Skip to content

Commit

Permalink
Update vulnerability ID data
Browse files Browse the repository at this point in the history
  • Loading branch information
certcc-ghbot committed Sep 28, 2024
1 parent 2a7bb71 commit 1d7e136
Show file tree
Hide file tree
Showing 61 changed files with 101 additions and 0 deletions.
1 change: 1 addition & 0 deletions data/vul_id/CVE/2022/07/CVE-2022-0740/CVE-2022-0740.csv
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id
CVE-2022-0740,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311
CVE-2022-0740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003
CVE-2022-0740,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762
CVE-2022-0740,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2022-0740,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905
CVE-2022-0740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677
CVE-2022-0740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
Expand Down
1 change: 1 addition & 0 deletions data/vul_id/CVE/2022/30/CVE-2022-30171/CVE-2022-30171.csv
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id
CVE-2022-30171,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373
CVE-2022-30171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003
CVE-2022-30171,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762
CVE-2022-30171,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2022-30171,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905
CVE-2022-30171,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677
CVE-2022-30171,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
Expand Down
1 change: 1 addition & 0 deletions data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2023-38831,1.00000000,https://github.com/technicalcorp2/CVE-2023-38831-exploit-generator,technicalcorp2/CVE-2023-38831-exploit-generator,864245047
CVE-2023-38831,1.00000000,https://github.com/yezzfusl/cve_2023_38831_scanner,yezzfusl/cve_2023_38831_scanner,838852231
CVE-2023-38831,1.00000000,https://github.com/MaorBuskila/Windows-X64-RAT,MaorBuskila/Windows-X64-RAT,832765370
CVE-2023-38831,1.00000000,https://github.com/khanhtranngoccva/cve-2023-38831-poc,khanhtranngoccva/cve-2023-38831-poc,829474031
Expand Down
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/03/CVE-2024-0378/CVE-2024-0378.csv
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-0378,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
CVE-2024-0378,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-0378,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
CVE-2024-0378,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222
CVE-2024-0378,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/22/CVE-2024-22170/CVE-2024-22170.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-22170,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-25411,0.00015773,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CVE-2024-25411,0.00006126,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CVE-2024-25411,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv
Original file line number Diff line number Diff line change
Expand Up @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-25412,1.00000000,https://github.com/paragbagul111/CVE-2024-25412,paragbagul111/CVE-2024-25412,864170495
CVE-2024-25412,0.00015773,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CVE-2024-25412,0.00006126,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CVE-2024-25412,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/28/CVE-2024-28948/CVE-2024-28948.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-28948,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-31835,0.00015773,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CVE-2024-31835,0.00006126,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CVE-2024-31835,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/33/CVE-2024-33368/CVE-2024-33368.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-33368,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/33/CVE-2024-33369/CVE-2024-33369.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-33369,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/34/CVE-2024-34542/CVE-2024-34542.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-34542,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/37/CVE-2024-37187/CVE-2024-37187.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-37187,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/38/CVE-2024-38308/CVE-2024-38308.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-38308,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/39/CVE-2024-39275/CVE-2024-39275.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-39275,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/39/CVE-2024-39364/CVE-2024-39364.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-39364,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/43/CVE-2024-43391/CVE-2024-43391.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-43391,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-43391,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/43/CVE-2024-43392/CVE-2024-43392.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-43392,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-43392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/43/CVE-2024-43393/CVE-2024-43393.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-43393,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-43393,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/45/CVE-2024-45682/CVE-2024-45682.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-45682,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/45/CVE-2024-45744/CVE-2024-45744.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-45744,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/45/CVE-2024-45745/CVE-2024-45745.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-45745,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/46/CVE-2024-46097/CVE-2024-46097.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-46097,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-46257,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/46/CVE-2024-46366/CVE-2024-46366.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-46366,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/46/CVE-2024-46367/CVE-2024-46367.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-46367,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv
Original file line number Diff line number Diff line change
Expand Up @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-46532,1.00000000,https://github.com/KamenRiderDarker/CVE-2024-46532,KamenRiderDarker/CVE-2024-46532,864126030
CVE-2024-46532,0.00015773,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CVE-2024-46532,0.00006126,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CVE-2024-46532,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/47/CVE-2024-47070/CVE-2024-47070.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-47070,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/47/CVE-2024-47077/CVE-2024-47077.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-47077,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/47/CVE-2024-47170/CVE-2024-47170.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-47170,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
3 changes: 3 additions & 0 deletions data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv
Original file line number Diff line number Diff line change
@@ -1,4 +1,7 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-47176,1.00000000,https://github.com/tonyarris/CVE-2024-47176-Scanner,tonyarris/CVE-2024-47176-Scanner,864262917
CVE-2024-47176,1.00000000,https://github.com/workabhiwin09/CVE-2024-47176,workabhiwin09/CVE-2024-47176,864227050
CVE-2024-47176,0.50000000,https://github.com/referefref/cupspot-2024-47177,referefref/cupspot-2024-47177,863885454
CVE-2024-47176,0.00015773,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CVE-2024-47176,0.00006126,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CVE-2024-47176,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/47/CVE-2024-47184/CVE-2024-47184.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-47184,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/69/CVE-2024-6981/CVE-2024-6981.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-6981,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/69/CVE-2024-6983/CVE-2024-6983.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-6983,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/76/CVE-2024-7629/CVE-2024-7629.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7629,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779
CVE-2024-7629,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7629,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/76/CVE-2024-7647/CVE-2024-7647.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7647,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779
CVE-2024-7647,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7647,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/76/CVE-2024-7698/CVE-2024-7698.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7698,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7698,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/76/CVE-2024-7699/CVE-2024-7699.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7699,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/77/CVE-2024-7711/CVE-2024-7711.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7711,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7854,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779
CVE-2024-7854,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7854,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/79/CVE-2024-7906/CVE-2024-7906.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-7906,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779
CVE-2024-7906,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-7906,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
1 change: 1 addition & 0 deletions data/vul_id/CVE/2024/82/CVE-2024-8258/CVE-2024-8258.csv
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-8258,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
CVE-2024-8258,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/83/CVE-2024-8310/CVE-2024-8310.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-8310,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/86/CVE-2024-8630/CVE-2024-8630.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-8630,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/90/CVE-2024-9076/CVE-2024-9076.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9076,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/90/CVE-2024-9089/CVE-2024-9089.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9089,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/90/CVE-2024-9090/CVE-2024-9090.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9090,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/90/CVE-2024-9092/CVE-2024-9092.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9092,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/90/CVE-2024-9093/CVE-2024-9093.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9093,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/91/CVE-2024-9160/CVE-2024-9160.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9160,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/91/CVE-2024-9171/CVE-2024-9171.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9171,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/92/CVE-2024-9268/CVE-2024-9268.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9268,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/92/CVE-2024-9273/CVE-2024-9273.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9273,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/92/CVE-2024-9278/CVE-2024-9278.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9278,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/92/CVE-2024-9284/CVE-2024-9284.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9284,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
2 changes: 2 additions & 0 deletions data/vul_id/CVE/2024/93/CVE-2024-9301/CVE-2024-9301.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
CVE-2024-9301,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
GHSA-F99R-GV34-V46F,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
match,match_weight,repo_url,repo_full_name,repo_id
GHSA-H355-HM5H-CM8H,0.00000860,https://github.com/trickest/cve,trickest/cve,454015416
1 change: 1 addition & 0 deletions data/vul_id/VU/22/VU#22/VU#22.csv
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ VU#22,0.50000000,https://github.com/skribblez2718/blabbit,skribblez2718/blabbit,
VU#22,0.50000000,https://github.com/bbaranoff/CVE-2023-4863,bbaranoff/CVE-2023-4863,696220876
VU#22,0.50000000,https://github.com/payatu/BugBazaar,payatu/BugBazaar,670897578
VU#22,0.50000000,https://github.com/ilijadivi/VisionExploit,ilijadivi/VisionExploit,464673860
VU#22,0.33333333,https://github.com/MunciNotHere/M1M1,MunciNotHere/M1M1,864181880
VU#22,0.33333333,https://github.com/Vxlkz/exploit,Vxlkz/exploit,747430634
VU#22,0.33333333,https://github.com/d4ba/Exploit-Guard,d4ba/Exploit-Guard,659905965
VU#22,0.33333333,https://github.com/doyensec/Session-Hijacking-Visual-Exploitation,doyensec/Session-Hijacking-Visual-Exploitation,623535179
Expand Down
1 change: 1 addition & 0 deletions data/vul_id/VU/22/VU#222/VU#222.csv
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
match,match_weight,repo_url,repo_full_name,repo_id
VU#222,0.50000000,https://github.com/BaraX0/FiveM-Cheat-ESP-Aim-and-Admin-exploit-mods,BaraX0/FiveM-Cheat-ESP-Aim-and-Admin-exploit-mods,591099343
VU#222,0.33333333,https://github.com/MunciNotHere/M1M1,MunciNotHere/M1M1,864181880
VU#222,0.14285714,https://github.com/eohealy/MSc-Cybersecurity-Thesis,eohealy/MSc-Cybersecurity-Thesis,426781771
VU#222,0.11111111,https://github.com/Mikalb98/AugmentedReality,Mikalb98/AugmentedReality,580088120
VU#222,0.08333333,https://github.com/catp3rson/crypto_exploits,catp3rson/crypto_exploits,382872016
Expand Down
1 change: 1 addition & 0 deletions data/vul_id/VU/24/VU#242/VU#242.csv
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
match,match_weight,repo_url,repo_full_name,repo_id
VU#242,0.33333333,https://github.com/MunciNotHere/M1M1,MunciNotHere/M1M1,864181880
VU#242,0.33333333,https://github.com/versionxcontrol/super-payload-launcher,versionxcontrol/super-payload-launcher,343623390
VU#242,0.02222222,https://github.com/unknownhad/CloudIntel,unknownhad/CloudIntel,587280513
VU#242,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682
Expand Down

0 comments on commit 1d7e136

Please sign in to comment.