diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json
index c7cdf1aa8a..2da16b82e3 100644
--- a/2008/CVE-2008-0166.json
+++ b/2008/CVE-2008-0166.json
@@ -18,7 +18,7 @@
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
- "forks_count": 119,
+ "forks_count": 118,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -26,7 +26,7 @@
"cve-2008-0166"
],
"visibility": "public",
- "forks": 119,
+ "forks": 118,
"watchers": 371,
"score": 0,
"subscribers_count": 17
diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json
index e573898c04..6969436c11 100644
--- a/2014/CVE-2014-4210.json
+++ b/2014/CVE-2014-4210.json
@@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
},
diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json
index 3b7fd04ff8..b6d6d86458 100644
--- a/2016/CVE-2016-0638.json
+++ b/2016/CVE-2016-0638.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
},
diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index 9b03ca79b7..658a61c74c 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
- "updated_at": "2023-08-01T07:02:10Z",
+ "updated_at": "2023-08-07T05:09:39Z",
"pushed_at": "2021-02-03T16:03:40Z",
- "stargazers_count": 930,
- "watchers_count": 930,
+ "stargazers_count": 929,
+ "watchers_count": 929,
"has_discussions": false,
"forks_count": 405,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 405,
- "watchers": 930,
+ "watchers": 929,
"score": 0,
"subscribers_count": 65
},
@@ -601,10 +601,10 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
- "updated_at": "2023-08-06T19:57:21Z",
+ "updated_at": "2023-08-07T01:10:29Z",
"pushed_at": "2017-01-27T10:04:07Z",
- "stargazers_count": 258,
- "watchers_count": 258,
+ "stargazers_count": 257,
+ "watchers_count": 257,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@@ -613,7 +613,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
- "watchers": 258,
+ "watchers": 257,
"score": 0,
"subscribers_count": 23
},
diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json
index b31d127ea7..47e781fab6 100644
--- a/2017/CVE-2017-1000486.json
+++ b/2017/CVE-2017-1000486.json
@@ -133,10 +133,10 @@
"description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
"fork": false,
"created_at": "2022-09-09T23:09:40Z",
- "updated_at": "2023-07-20T00:19:56Z",
+ "updated_at": "2023-08-07T00:49:38Z",
"pushed_at": "2023-04-18T14:03:27Z",
- "stargazers_count": 19,
- "watchers_count": 19,
+ "stargazers_count": 18,
+ "watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 3,
- "watchers": 19,
+ "watchers": 18,
"score": 0,
"subscribers_count": 2
}
diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json
index c3300643c1..c444f4cfc5 100644
--- a/2017/CVE-2017-3248.json
+++ b/2017/CVE-2017-3248.json
@@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
},
diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json
index 0ee79d934b..53c58b7c7b 100644
--- a/2018/CVE-2018-19320.json
+++ b/2018/CVE-2018-19320.json
@@ -78,13 +78,13 @@
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
- "forks_count": 27,
+ "forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 27,
+ "forks": 28,
"watchers": 79,
"score": 0,
"subscribers_count": 4
diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json
index fd3ce484fd..51a1f96cf0 100644
--- a/2018/CVE-2018-2628.json
+++ b/2018/CVE-2018-2628.json
@@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
},
diff --git a/2018/CVE-2018-4416.json b/2018/CVE-2018-4416.json
new file mode 100644
index 0000000000..4a525c46aa
--- /dev/null
+++ b/2018/CVE-2018-4416.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 675512492,
+ "name": "CVE-2018-4416",
+ "full_name": "erupmi\/CVE-2018-4416",
+ "owner": {
+ "login": "erupmi",
+ "id": 112787364,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112787364?v=4",
+ "html_url": "https:\/\/github.com\/erupmi"
+ },
+ "html_url": "https:\/\/github.com\/erupmi\/CVE-2018-4416",
+ "description": "CVE exploitation for WebKit jsc",
+ "fork": false,
+ "created_at": "2023-08-07T05:13:34Z",
+ "updated_at": "2023-08-07T05:15:55Z",
+ "pushed_at": "2023-08-07T05:14:20Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json
index e27053a896..93c1411a9f 100644
--- a/2018/CVE-2018-6574.json
+++ b/2018/CVE-2018-6574.json
@@ -43,10 +43,10 @@
"description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build",
"fork": false,
"created_at": "2018-04-24T03:44:20Z",
- "updated_at": "2022-11-29T01:14:28Z",
+ "updated_at": "2023-08-07T02:33:23Z",
"pushed_at": "2022-01-14T07:28:59Z",
- "stargazers_count": 23,
- "watchers_count": 23,
+ "stargazers_count": 24,
+ "watchers_count": 24,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 23,
+ "watchers": 24,
"score": 0,
"subscribers_count": 3
},
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 61d4cde3b1..bdf97923f0 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-08-06T13:34:10Z",
+ "updated_at": "2023-08-07T06:18:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3831,
- "watchers_count": 3831,
+ "stargazers_count": 3833,
+ "watchers_count": 3833,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1085,
- "watchers": 3831,
+ "watchers": 3833,
"score": 0,
"subscribers_count": 155
},
diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json
index 47faad172a..115eb91fd7 100644
--- a/2019/CVE-2019-2618.json
+++ b/2019/CVE-2019-2618.json
@@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
}
diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json
index 28ed4cf991..8001eefa5e 100644
--- a/2020/CVE-2020-0688.json
+++ b/2020/CVE-2020-0688.json
@@ -75,10 +75,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
- "updated_at": "2023-06-30T02:36:21Z",
+ "updated_at": "2023-08-07T05:50:19Z",
"pushed_at": "2023-07-04T05:16:05Z",
- "stargazers_count": 317,
- "watchers_count": 317,
+ "stargazers_count": 318,
+ "watchers_count": 318,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 94,
- "watchers": 317,
+ "watchers": 318,
"score": 0,
"subscribers_count": 10
},
@@ -265,10 +265,10 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
- "updated_at": "2023-07-18T11:48:35Z",
+ "updated_at": "2023-08-07T05:49:51Z",
"pushed_at": "2020-03-21T05:44:48Z",
- "stargazers_count": 339,
- "watchers_count": 339,
+ "stargazers_count": 340,
+ "watchers_count": 340,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
- "watchers": 339,
+ "watchers": 340,
"score": 0,
"subscribers_count": 11
},
diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json
index 214a69d32b..e56af2b04d 100644
--- a/2020/CVE-2020-10199.json
+++ b/2020/CVE-2020-10199.json
@@ -107,10 +107,10 @@
"description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)",
"fork": false,
"created_at": "2020-04-16T09:40:15Z",
- "updated_at": "2023-01-23T12:19:06Z",
+ "updated_at": "2023-08-07T05:26:36Z",
"pushed_at": "2020-05-26T10:23:34Z",
- "stargazers_count": 42,
- "watchers_count": 42,
+ "stargazers_count": 43,
+ "watchers_count": 43,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 42,
+ "watchers": 43,
"score": 0,
"subscribers_count": 1
},
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index 35009f221c..66d3a26ee1 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
- "updated_at": "2023-08-03T05:18:30Z",
+ "updated_at": "2023-08-07T06:17:22Z",
"pushed_at": "2023-07-20T10:51:42Z",
- "stargazers_count": 1620,
- "watchers_count": 1620,
+ "stargazers_count": 1622,
+ "watchers_count": 1622,
"has_discussions": false,
"forks_count": 362,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 362,
- "watchers": 1620,
+ "watchers": 1622,
"score": 0,
"subscribers_count": 90
},
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 6b7a143be1..82b262e34e 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-08-06T13:34:10Z",
+ "updated_at": "2023-08-07T06:18:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3831,
- "watchers_count": 3831,
+ "stargazers_count": 3833,
+ "watchers_count": 3833,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1085,
- "watchers": 3831,
+ "watchers": 3833,
"score": 0,
"subscribers_count": 155
},
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index 9a3413e43e..f2f889c7ce 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -709,7 +709,7 @@
"description": null,
"fork": false,
"created_at": "2021-03-28T03:30:44Z",
- "updated_at": "2023-06-19T21:10:14Z",
+ "updated_at": "2023-08-07T06:17:36Z",
"pushed_at": "2022-11-27T06:14:19Z",
"stargazers_count": 5,
"watchers_count": 5,
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index 171806feff..5d05505bf5 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-08-06T20:10:23Z",
+ "updated_at": "2023-08-07T01:34:14Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1754,
- "watchers_count": 1754,
+ "stargazers_count": 1755,
+ "watchers_count": 1755,
"has_discussions": false,
"forks_count": 329,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 329,
- "watchers": 1754,
+ "watchers": 1755,
"score": 0,
"subscribers_count": 34
},
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index 91075afef8..463c5175ed 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-08-04T11:02:26Z",
+ "updated_at": "2023-08-07T02:31:39Z",
"pushed_at": "2023-05-14T12:08:39Z",
- "stargazers_count": 1003,
- "watchers_count": 1003,
+ "stargazers_count": 1004,
+ "watchers_count": 1004,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 129,
- "watchers": 1003,
+ "watchers": 1004,
"score": 0,
"subscribers_count": 10
}
diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json
index b942186536..f500146a74 100644
--- a/2021/CVE-2021-35211.json
+++ b/2021/CVE-2021-35211.json
@@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
- "updated_at": "2023-06-05T13:02:53Z",
+ "updated_at": "2023-08-07T01:47:33Z",
"pushed_at": "2022-01-14T05:56:09Z",
- "stargazers_count": 28,
- "watchers_count": 28,
+ "stargazers_count": 29,
+ "watchers_count": 29,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
- "watchers": 28,
+ "watchers": 29,
"score": 0,
"subscribers_count": 4
}
diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json
index 984ea14e8f..3c83b345e3 100644
--- a/2021/CVE-2021-42287.json
+++ b/2021/CVE-2021-42287.json
@@ -18,13 +18,13 @@
"stargazers_count": 1241,
"watchers_count": 1241,
"has_discussions": false,
- "forks_count": 316,
+ "forks_count": 317,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 316,
+ "forks": 317,
"watchers": 1241,
"score": 0,
"subscribers_count": 27
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 5710713165..0f53879ff7 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -3703,19 +3703,19 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
- "updated_at": "2023-08-03T04:28:57Z",
+ "updated_at": "2023-08-07T03:29:49Z",
"pushed_at": "2022-11-23T18:23:24Z",
- "stargazers_count": 3278,
- "watchers_count": 3278,
+ "stargazers_count": 3279,
+ "watchers_count": 3279,
"has_discussions": true,
- "forks_count": 744,
+ "forks_count": 745,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 744,
- "watchers": 3278,
+ "forks": 745,
+ "watchers": 3279,
"score": 0,
"subscribers_count": 60
},
diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json
index 93bfdea7bb..d20c267c88 100644
--- a/2022/CVE-2022-0847.json
+++ b/2022/CVE-2022-0847.json
@@ -719,7 +719,7 @@
"forks": 16,
"watchers": 55,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
},
{
"id": 467788339,
@@ -975,10 +975,10 @@
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
"fork": false,
"created_at": "2022-03-10T01:27:29Z",
- "updated_at": "2023-05-09T11:04:20Z",
+ "updated_at": "2023-08-07T04:46:35Z",
"pushed_at": "2022-03-10T01:31:57Z",
- "stargazers_count": 20,
- "watchers_count": 20,
+ "stargazers_count": 22,
+ "watchers_count": 22,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@@ -987,7 +987,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
- "watchers": 20,
+ "watchers": 22,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json
index 03a42616b6..e788b449a2 100644
--- a/2022/CVE-2022-1015.json
+++ b/2022/CVE-2022-1015.json
@@ -237,6 +237,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json
index 5833aaaa20..8bcd36dcab 100644
--- a/2022/CVE-2022-1388.json
+++ b/2022/CVE-2022-1388.json
@@ -140,10 +140,10 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
- "updated_at": "2023-07-06T22:30:35Z",
+ "updated_at": "2023-08-07T03:53:10Z",
"pushed_at": "2022-05-09T11:15:27Z",
- "stargazers_count": 90,
- "watchers_count": 90,
+ "stargazers_count": 91,
+ "watchers_count": 91,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@@ -152,7 +152,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
- "watchers": 90,
+ "watchers": 91,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json
index 9ec6e476a7..1f13892de8 100644
--- a/2022/CVE-2022-20409.json
+++ b/2022/CVE-2022-20409.json
@@ -13,12 +13,12 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
- "updated_at": "2023-08-06T22:08:33Z",
+ "updated_at": "2023-08-07T06:16:27Z",
"pushed_at": "2023-08-05T20:56:12Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 51,
+ "watchers_count": 51,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -27,8 +27,8 @@
"kernel-exploitation"
],
"visibility": "public",
- "forks": 5,
- "watchers": 38,
+ "forks": 6,
+ "watchers": 51,
"score": 0,
"subscribers_count": 1
}
diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json
index 3c18c28068..1a55584b2a 100644
--- a/2022/CVE-2022-20699.json
+++ b/2022/CVE-2022-20699.json
@@ -27,7 +27,7 @@
"forks": 44,
"watchers": 239,
"score": 0,
- "subscribers_count": 11
+ "subscribers_count": 12
},
{
"id": 457817909,
diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json
index 3470920520..131ba594e9 100644
--- a/2022/CVE-2022-21371.json
+++ b/2022/CVE-2022-21371.json
@@ -57,6 +57,6 @@
"forks": 8,
"watchers": 16,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21445.json b/2022/CVE-2022-21445.json
new file mode 100644
index 0000000000..b467070465
--- /dev/null
+++ b/2022/CVE-2022-21445.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 675524172,
+ "name": "CVE-2022-21445",
+ "full_name": "StevenMeow\/CVE-2022-21445",
+ "owner": {
+ "login": "StevenMeow",
+ "id": 91662499,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91662499?v=4",
+ "html_url": "https:\/\/github.com\/StevenMeow"
+ },
+ "html_url": "https:\/\/github.com\/StevenMeow\/CVE-2022-21445",
+ "description": "CVE-2022-21445",
+ "fork": false,
+ "created_at": "2023-08-07T05:59:13Z",
+ "updated_at": "2023-08-07T06:00:47Z",
+ "pushed_at": "2023-08-07T06:00:42Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json
index 11762b6050..4746036aa7 100644
--- a/2022/CVE-2022-21449.json
+++ b/2022/CVE-2022-21449.json
@@ -87,7 +87,7 @@
"forks": 26,
"watchers": 123,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 484125564,
diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json
index 71bdbce723..b5d1835b6a 100644
--- a/2022/CVE-2022-21661.json
+++ b/2022/CVE-2022-21661.json
@@ -117,7 +117,7 @@
"forks": 10,
"watchers": 26,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 519762222,
@@ -264,10 +264,10 @@
"description": "A Python PoC of CVE-2022-21661, inspired from z92g's Go PoC",
"fork": false,
"created_at": "2023-04-27T00:36:16Z",
- "updated_at": "2023-07-27T02:04:27Z",
+ "updated_at": "2023-08-07T03:36:25Z",
"pushed_at": "2023-04-27T00:50:50Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -276,7 +276,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
}
diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json
index 1199ec6910..99a77621b8 100644
--- a/2022/CVE-2022-21882.json
+++ b/2022/CVE-2022-21882.json
@@ -27,7 +27,7 @@
"forks": 141,
"watchers": 455,
"score": 0,
- "subscribers_count": 13
+ "subscribers_count": 14
},
{
"id": 454493738,
@@ -87,7 +87,7 @@
"forks": 52,
"watchers": 189,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
},
{
"id": 456348360,
diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json
index 2453fbc1ff..075ca42f9b 100644
--- a/2022/CVE-2022-21894.json
+++ b/2022/CVE-2022-21894.json
@@ -35,7 +35,7 @@
"forks": 50,
"watchers": 239,
"score": 0,
- "subscribers_count": 8
+ "subscribers_count": 9
},
{
"id": 526405651,
diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json
index 4d9b694ebf..d7050f3da6 100644
--- a/2022/CVE-2022-21999.json
+++ b/2022/CVE-2022-21999.json
@@ -30,6 +30,6 @@
"forks": 154,
"watchers": 718,
"score": 0,
- "subscribers_count": 15
+ "subscribers_count": 16
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json
index 51264bc5fc..3ade503788 100644
--- a/2022/CVE-2022-22947.json
+++ b/2022/CVE-2022-22947.json
@@ -177,7 +177,7 @@
"forks": 5,
"watchers": 20,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 465954802,
@@ -929,7 +929,7 @@
"forks": 7,
"watchers": 14,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 471270998,
@@ -1330,7 +1330,7 @@
"forks": 24,
"watchers": 161,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 492894023,
diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json
index 52c5cb5e5d..7cd190a1a8 100644
--- a/2022/CVE-2022-22954.json
+++ b/2022/CVE-2022-22954.json
@@ -420,7 +420,7 @@
"forks": 20,
"watchers": 68,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 481779348,
@@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-08-04T11:02:26Z",
+ "updated_at": "2023-08-07T02:31:39Z",
"pushed_at": "2023-05-14T12:08:39Z",
- "stargazers_count": 1003,
- "watchers_count": 1003,
+ "stargazers_count": 1004,
+ "watchers_count": 1004,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@@ -785,9 +785,9 @@
],
"visibility": "public",
"forks": 129,
- "watchers": 1003,
+ "watchers": 1004,
"score": 0,
- "subscribers_count": 9
+ "subscribers_count": 10
},
{
"id": 554685669,
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 89dd10ea9d..313368d755 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -142,7 +142,7 @@
"forks": 226,
"watchers": 303,
"score": 0,
- "subscribers_count": 8
+ "subscribers_count": 9
},
{
"id": 476115414,
diff --git a/2022/CVE-2022-24483.json b/2022/CVE-2022-24483.json
index 2b87be2829..6ed329de87 100644
--- a/2022/CVE-2022-24483.json
+++ b/2022/CVE-2022-24483.json
@@ -27,6 +27,6 @@
"forks": 7,
"watchers": 11,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json
index 8dc08bc938..36938444b1 100644
--- a/2022/CVE-2022-24990.json
+++ b/2022/CVE-2022-24990.json
@@ -87,7 +87,7 @@
"forks": 9,
"watchers": 15,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 471886733,
diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json
index 2087bebb62..c3e653403d 100644
--- a/2022/CVE-2022-25636.json
+++ b/2022/CVE-2022-25636.json
@@ -27,7 +27,7 @@
"forks": 83,
"watchers": 424,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
},
{
"id": 473492971,
diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json
index 667c9dab5f..7993cff159 100644
--- a/2022/CVE-2022-26134.json
+++ b/2022/CVE-2022-26134.json
@@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
- "updated_at": "2023-08-06T12:06:18Z",
+ "updated_at": "2023-08-07T00:41:40Z",
"pushed_at": "2023-02-26T14:06:05Z",
- "stargazers_count": 1020,
- "watchers_count": 1020,
+ "stargazers_count": 1021,
+ "watchers_count": 1021,
"has_discussions": true,
"forks_count": 179,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 179,
- "watchers": 1020,
+ "watchers": 1021,
"score": 0,
"subscribers_count": 17
},
@@ -779,7 +779,7 @@
"forks": 47,
"watchers": 292,
"score": 0,
- "subscribers_count": 6
+ "subscribers_count": 7
},
{
"id": 500795216,
diff --git a/2022/CVE-2022-26318.json b/2022/CVE-2022-26318.json
index 4d3703b75f..3fee598874 100644
--- a/2022/CVE-2022-26318.json
+++ b/2022/CVE-2022-26318.json
@@ -27,7 +27,7 @@
"forks": 11,
"watchers": 10,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 482892577,
diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json
index e1f452df81..13a0c25b06 100644
--- a/2022/CVE-2022-26809.json
+++ b/2022/CVE-2022-26809.json
@@ -271,7 +271,7 @@
"forks": 82,
"watchers": 362,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 582285658,
diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json
index 439879dc64..fc71d6d19d 100644
--- a/2022/CVE-2022-27255.json
+++ b/2022/CVE-2022-27255.json
@@ -27,7 +27,7 @@
"forks": 52,
"watchers": 262,
"score": 0,
- "subscribers_count": 14
+ "subscribers_count": 15
},
{
"id": 529630669,
diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json
index da5081a63e..914f2764a4 100644
--- a/2022/CVE-2022-27925.json
+++ b/2022/CVE-2022-27925.json
@@ -27,7 +27,7 @@
"forks": 27,
"watchers": 62,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 524792587,
diff --git a/2022/CVE-2022-28672.json b/2022/CVE-2022-28672.json
index 15a2897c82..7eeab63f11 100644
--- a/2022/CVE-2022-28672.json
+++ b/2022/CVE-2022-28672.json
@@ -38,7 +38,7 @@
"forks": 26,
"watchers": 113,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 584971290,
diff --git a/2022/CVE-2022-29383.json b/2022/CVE-2022-29383.json
index eb99d82922..a069252da6 100644
--- a/2022/CVE-2022-29383.json
+++ b/2022/CVE-2022-29383.json
@@ -27,7 +27,7 @@
"forks": 6,
"watchers": 27,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 441898482,
diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json
index 2a597aa7e4..a78f3e2c7b 100644
--- a/2022/CVE-2022-29464.json
+++ b/2022/CVE-2022-29464.json
@@ -29,7 +29,7 @@
"forks": 94,
"watchers": 354,
"score": 0,
- "subscribers_count": 7
+ "subscribers_count": 8
},
{
"id": 483938215,
diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json
index b504035dcf..afd3679c9f 100644
--- a/2022/CVE-2022-30190.json
+++ b/2022/CVE-2022-30190.json
@@ -439,7 +439,7 @@
"forks": 4,
"watchers": 17,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 498686009,
@@ -1132,7 +1132,7 @@
"forks": 6,
"watchers": 23,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 499395518,
diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json
index cf85eb4b8a..802189210d 100644
--- a/2022/CVE-2022-30206.json
+++ b/2022/CVE-2022-30206.json
@@ -27,7 +27,7 @@
"forks": 24,
"watchers": 76,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 541754624,
diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json
index 13f827fb46..4769186c62 100644
--- a/2022/CVE-2022-33891.json
+++ b/2022/CVE-2022-33891.json
@@ -29,7 +29,7 @@
"forks": 20,
"watchers": 50,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 515706046,
diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json
index 5fe13741d1..0a8aa278df 100644
--- a/2022/CVE-2022-34918.json
+++ b/2022/CVE-2022-34918.json
@@ -147,6 +147,6 @@
"forks": 38,
"watchers": 212,
"score": 0,
- "subscribers_count": 7
+ "subscribers_count": 8
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json
index 4aab49ed6e..1313f17933 100644
--- a/2022/CVE-2022-36446.json
+++ b/2022/CVE-2022-36446.json
@@ -35,7 +35,7 @@
"forks": 33,
"watchers": 104,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 534599250,
diff --git a/2022/CVE-2022-36537.json b/2022/CVE-2022-36537.json
index 76ecc4a0af..f18d9eb345 100644
--- a/2022/CVE-2022-36537.json
+++ b/2022/CVE-2022-36537.json
@@ -31,7 +31,7 @@
"forks": 6,
"watchers": 9,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 576308362,
diff --git a/2022/CVE-2022-36944.json b/2022/CVE-2022-36944.json
index 881f55c70e..cdc40412c6 100644
--- a/2022/CVE-2022-36944.json
+++ b/2022/CVE-2022-36944.json
@@ -13,10 +13,10 @@
"description": "POC for the CVE-2022-36944 vulnerability exploit",
"fork": false,
"created_at": "2023-05-16T15:38:49Z",
- "updated_at": "2023-08-06T12:28:33Z",
+ "updated_at": "2023-08-07T04:00:02Z",
"pushed_at": "2023-05-16T15:50:03Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 7,
+ "watchers": 8,
"score": 0,
"subscribers_count": 1
}
diff --git a/2022/CVE-2022-37042.json b/2022/CVE-2022-37042.json
index ec68484215..59d600b9dc 100644
--- a/2022/CVE-2022-37042.json
+++ b/2022/CVE-2022-37042.json
@@ -57,7 +57,7 @@
"forks": 12,
"watchers": 17,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 556684444,
@@ -87,6 +87,6 @@
"forks": 7,
"watchers": 26,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json
index fa2979c936..15e6f1004f 100644
--- a/2022/CVE-2022-39197.json
+++ b/2022/CVE-2022-39197.json
@@ -87,7 +87,7 @@
"forks": 17,
"watchers": 73,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 540344470,
@@ -117,7 +117,7 @@
"forks": 17,
"watchers": 46,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 540757312,
@@ -227,10 +227,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
- "updated_at": "2023-08-04T05:23:41Z",
+ "updated_at": "2023-08-07T02:24:38Z",
"pushed_at": "2022-09-26T13:20:38Z",
- "stargazers_count": 274,
- "watchers_count": 274,
+ "stargazers_count": 275,
+ "watchers_count": 275,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@@ -243,9 +243,9 @@
],
"visibility": "public",
"forks": 48,
- "watchers": 274,
+ "watchers": 275,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 542025379,
@@ -335,7 +335,7 @@
"forks": 83,
"watchers": 343,
"score": 0,
- "subscribers_count": 6
+ "subscribers_count": 7
},
{
"id": 555782036,
diff --git a/2022/CVE-2022-40127.json b/2022/CVE-2022-40127.json
index aa32790245..9d93ab8044 100644
--- a/2022/CVE-2022-40127.json
+++ b/2022/CVE-2022-40127.json
@@ -13,10 +13,10 @@
"description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC",
"fork": false,
"created_at": "2022-11-18T13:19:23Z",
- "updated_at": "2023-04-13T04:11:27Z",
+ "updated_at": "2023-08-07T03:24:28Z",
"pushed_at": "2022-11-19T10:35:50Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 6,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json
index ada614a0e1..8dde681ad8 100644
--- a/2022/CVE-2022-40494.json
+++ b/2022/CVE-2022-40494.json
@@ -35,6 +35,6 @@
"forks": 34,
"watchers": 245,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json
index ee9e229dd2..8895f1188c 100644
--- a/2022/CVE-2022-40684.json
+++ b/2022/CVE-2022-40684.json
@@ -57,7 +57,7 @@
"forks": 31,
"watchers": 88,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 551073912,
diff --git a/2022/CVE-2022-41352.json b/2022/CVE-2022-41352.json
index 565afd89f2..6556daf76d 100644
--- a/2022/CVE-2022-41352.json
+++ b/2022/CVE-2022-41352.json
@@ -43,10 +43,10 @@
"description": "Zimbra <9.0.0.p27 RCE",
"fork": false,
"created_at": "2022-11-11T20:58:08Z",
- "updated_at": "2023-08-03T06:05:25Z",
+ "updated_at": "2023-08-07T02:13:14Z",
"pushed_at": "2022-11-24T14:59:35Z",
- "stargazers_count": 100,
- "watchers_count": 100,
+ "stargazers_count": 101,
+ "watchers_count": 101,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 24,
- "watchers": 100,
+ "watchers": 101,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-42045.json b/2022/CVE-2022-42045.json
index 93028ee000..f0be3e9cf7 100644
--- a/2022/CVE-2022-42045.json
+++ b/2022/CVE-2022-42045.json
@@ -27,6 +27,6 @@
"forks": 15,
"watchers": 32,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json
index 48aba46bdf..fafb4b4188 100644
--- a/2022/CVE-2022-44268.json
+++ b/2022/CVE-2022-44268.json
@@ -27,7 +27,7 @@
"forks": 41,
"watchers": 256,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 596917149,
diff --git a/2022/CVE-2022-44666.json b/2022/CVE-2022-44666.json
index e7a7f0a715..5ea1e316aa 100644
--- a/2022/CVE-2022-44666.json
+++ b/2022/CVE-2022-44666.json
@@ -27,6 +27,6 @@
"forks": 22,
"watchers": 151,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-44877.json b/2022/CVE-2022-44877.json
index fbe390a41a..115304ca55 100644
--- a/2022/CVE-2022-44877.json
+++ b/2022/CVE-2022-44877.json
@@ -27,7 +27,7 @@
"forks": 21,
"watchers": 103,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 585996269,
diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json
index 045edb934e..50cb1f1118 100644
--- a/2022/CVE-2022-46689.json
+++ b/2022/CVE-2022-46689.json
@@ -27,7 +27,7 @@
"forks": 30,
"watchers": 360,
"score": 0,
- "subscribers_count": 10
+ "subscribers_count": 11
},
{
"id": 582165833,
diff --git a/2023/CVE-2023-0179.json b/2023/CVE-2023-0179.json
index 8b213047c8..fb6e19b409 100644
--- a/2023/CVE-2023-0179.json
+++ b/2023/CVE-2023-0179.json
@@ -27,7 +27,7 @@
"forks": 30,
"watchers": 158,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
},
{
"id": 614641482,
@@ -57,6 +57,6 @@
"forks": 25,
"watchers": 202,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-2023.json b/2023/CVE-2023-2023.json
index 81aa0cd6fd..5791ef9dfc 100644
--- a/2023/CVE-2023-2023.json
+++ b/2023/CVE-2023-2023.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-2023",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
- "updated_at": "2023-08-06T09:51:13Z",
+ "updated_at": "2023-08-07T05:43:27Z",
"pushed_at": "2023-07-25T02:38:31Z",
- "stargazers_count": 430,
- "watchers_count": 430,
+ "stargazers_count": 431,
+ "watchers_count": 431,
"has_discussions": false,
"forks_count": 166,
"allow_forking": true,
@@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 166,
- "watchers": 430,
+ "watchers": 431,
"score": 0,
- "subscribers_count": 15
+ "subscribers_count": 16
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-2033.json b/2023/CVE-2023-2033.json
index 928dbedf33..08ed98f24e 100644
--- a/2023/CVE-2023-2033.json
+++ b/2023/CVE-2023-2033.json
@@ -138,20 +138,20 @@
"description": null,
"fork": false,
"created_at": "2023-08-02T11:55:30Z",
- "updated_at": "2023-08-05T14:24:39Z",
+ "updated_at": "2023-08-07T03:22:57Z",
"pushed_at": "2023-08-02T12:40:17Z",
- "stargazers_count": 28,
- "watchers_count": 28,
+ "stargazers_count": 29,
+ "watchers_count": 29,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
- "watchers": 28,
+ "forks": 7,
+ "watchers": 29,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json
index 1ef6830db5..e87675740b 100644
--- a/2023/CVE-2023-21752.json
+++ b/2023/CVE-2023-21752.json
@@ -27,7 +27,7 @@
"forks": 62,
"watchers": 289,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
},
{
"id": 671998625,
diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json
index 478bf354cb..f6cc7d51a3 100644
--- a/2023/CVE-2023-21768.json
+++ b/2023/CVE-2023-21768.json
@@ -27,7 +27,7 @@
"forks": 158,
"watchers": 427,
"score": 0,
- "subscribers_count": 10
+ "subscribers_count": 11
},
{
"id": 612032133,
diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json
index b72a6a92ca..924b3a8544 100644
--- a/2023/CVE-2023-21839.json
+++ b/2023/CVE-2023-21839.json
@@ -13,10 +13,10 @@
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
"fork": false,
"created_at": "2023-02-13T03:42:27Z",
- "updated_at": "2023-08-04T05:23:53Z",
+ "updated_at": "2023-08-07T03:52:19Z",
"pushed_at": "2023-04-23T17:54:49Z",
- "stargazers_count": 600,
- "watchers_count": 600,
+ "stargazers_count": 601,
+ "watchers_count": 601,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@@ -30,9 +30,9 @@
],
"visibility": "public",
"forks": 98,
- "watchers": 600,
+ "watchers": 601,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
},
{
"id": 604704774,
@@ -92,7 +92,7 @@
"forks": 4,
"watchers": 26,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 628215658,
diff --git a/2023/CVE-2023-22809.json b/2023/CVE-2023-22809.json
index 742a5c668f..a68141c693 100644
--- a/2023/CVE-2023-22809.json
+++ b/2023/CVE-2023-22809.json
@@ -246,6 +246,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json
index d53247a6df..9e9e06d5e2 100644
--- a/2023/CVE-2023-23397.json
+++ b/2023/CVE-2023-23397.json
@@ -413,10 +413,10 @@
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
"fork": false,
"created_at": "2023-03-20T16:31:54Z",
- "updated_at": "2023-08-04T05:23:57Z",
+ "updated_at": "2023-08-07T06:09:11Z",
"pushed_at": "2023-03-24T10:46:38Z",
- "stargazers_count": 91,
- "watchers_count": 91,
+ "stargazers_count": 92,
+ "watchers_count": 92,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@@ -427,9 +427,9 @@
],
"visibility": "public",
"forks": 24,
- "watchers": 91,
+ "watchers": 92,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 616598036,
diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json
index 605fe3fa1c..20cc8bf5e2 100644
--- a/2023/CVE-2023-25194.json
+++ b/2023/CVE-2023-25194.json
@@ -27,6 +27,6 @@
"forks": 29,
"watchers": 93,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27350.json b/2023/CVE-2023-27350.json
index 808f5079d0..04d8645a86 100644
--- a/2023/CVE-2023-27350.json
+++ b/2023/CVE-2023-27350.json
@@ -78,13 +78,13 @@
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
- "forks_count": 16,
+ "forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 16,
+ "forks": 17,
"watchers": 40,
"score": 0,
"subscribers_count": 5
diff --git a/2023/CVE-2023-27524.json b/2023/CVE-2023-27524.json
index b268cb1b1a..5d8b1b79b0 100644
--- a/2023/CVE-2023-27524.json
+++ b/2023/CVE-2023-27524.json
@@ -13,10 +13,10 @@
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
"fork": false,
"created_at": "2023-04-25T04:59:05Z",
- "updated_at": "2023-07-31T07:23:24Z",
+ "updated_at": "2023-08-07T03:08:42Z",
"pushed_at": "2023-04-30T17:45:27Z",
- "stargazers_count": 69,
- "watchers_count": 69,
+ "stargazers_count": 70,
+ "watchers_count": 70,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 69,
+ "watchers": 70,
"score": 0,
"subscribers_count": 7
},
diff --git a/2023/CVE-2023-27532.json b/2023/CVE-2023-27532.json
index bd693ba439..09287ed651 100644
--- a/2023/CVE-2023-27532.json
+++ b/2023/CVE-2023-27532.json
@@ -57,6 +57,6 @@
"forks": 18,
"watchers": 90,
"score": 0,
- "subscribers_count": 4
+ "subscribers_count": 5
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-28434.json b/2023/CVE-2023-28434.json
index 8c604c0771..11d3a6b333 100644
--- a/2023/CVE-2023-28434.json
+++ b/2023/CVE-2023-28434.json
@@ -30,6 +30,6 @@
"forks": 34,
"watchers": 221,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json
index df0eabdc41..5dc0fb8882 100644
--- a/2023/CVE-2023-3269.json
+++ b/2023/CVE-2023-3269.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
- "updated_at": "2023-08-06T10:46:31Z",
+ "updated_at": "2023-08-07T04:01:07Z",
"pushed_at": "2023-07-28T13:20:45Z",
- "stargazers_count": 366,
- "watchers_count": 366,
+ "stargazers_count": 369,
+ "watchers_count": 369,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
- "watchers": 366,
+ "watchers": 369,
"score": 0,
"subscribers_count": 16
}
diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json
index 691ad4f55b..1268fa915f 100644
--- a/2023/CVE-2023-33246.json
+++ b/2023/CVE-2023-33246.json
@@ -73,19 +73,19 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T02:17:20Z",
- "updated_at": "2023-08-02T12:56:55Z",
+ "updated_at": "2023-08-07T04:27:36Z",
"pushed_at": "2023-06-04T12:19:12Z",
- "stargazers_count": 52,
- "watchers_count": 52,
+ "stargazers_count": 53,
+ "watchers_count": 53,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
- "watchers": 52,
+ "forks": 6,
+ "watchers": 53,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-33592.json b/2023/CVE-2023-33592.json
index 52091bc26a..4a24f6ab8b 100644
--- a/2023/CVE-2023-33592.json
+++ b/2023/CVE-2023-33592.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-33592批量漏洞利用程序",
"fork": false,
"created_at": "2023-07-14T03:15:13Z",
- "updated_at": "2023-07-19T14:49:06Z",
+ "updated_at": "2023-08-07T03:08:51Z",
"pushed_at": "2023-07-14T03:17:04Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json
index 2dcf3293b6..1f90f66b77 100644
--- a/2023/CVE-2023-34362.json
+++ b/2023/CVE-2023-34362.json
@@ -43,10 +43,10 @@
"description": "MOVEit CVE-2023-34362",
"fork": false,
"created_at": "2023-06-09T19:07:32Z",
- "updated_at": "2023-08-06T16:21:40Z",
+ "updated_at": "2023-08-07T06:01:07Z",
"pushed_at": "2023-06-26T20:24:32Z",
- "stargazers_count": 109,
- "watchers_count": 109,
+ "stargazers_count": 110,
+ "watchers_count": 110,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
- "watchers": 109,
+ "watchers": 110,
"score": 0,
"subscribers_count": 5
},
diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json
index 3865d8a86e..461951bb34 100644
--- a/2023/CVE-2023-3519.json
+++ b/2023/CVE-2023-3519.json
@@ -172,19 +172,19 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
- "updated_at": "2023-08-07T00:03:11Z",
+ "updated_at": "2023-08-07T05:44:09Z",
"pushed_at": "2023-08-04T22:36:02Z",
- "stargazers_count": 77,
- "watchers_count": 77,
+ "stargazers_count": 91,
+ "watchers_count": 91,
"has_discussions": false,
- "forks_count": 10,
+ "forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 10,
- "watchers": 77,
+ "forks": 13,
+ "watchers": 91,
"score": 0,
"subscribers_count": 0
},
@@ -306,6 +306,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-36168.json b/2023/CVE-2023-36168.json
index 20f4ef8651..c0c6caecbf 100644
--- a/2023/CVE-2023-36168.json
+++ b/2023/CVE-2023-36168.json
@@ -13,10 +13,10 @@
"description": "An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component",
"fork": false,
"created_at": "2023-07-08T20:40:05Z",
- "updated_at": "2023-08-06T13:16:48Z",
+ "updated_at": "2023-08-07T02:03:23Z",
"pushed_at": "2023-08-05T16:58:22Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 9,
+ "watchers": 10,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json
index ec56a4c0d9..54878faffb 100644
--- a/2023/CVE-2023-38646.json
+++ b/2023/CVE-2023-38646.json
@@ -139,10 +139,10 @@
"description": "POC for CVE-2023-38646",
"fork": false,
"created_at": "2023-07-30T09:56:52Z",
- "updated_at": "2023-08-03T17:21:14Z",
+ "updated_at": "2023-08-07T02:35:41Z",
"pushed_at": "2023-07-30T12:39:55Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@@ -151,7 +151,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
- "watchers": 5,
+ "watchers": 6,
"score": 0,
"subscribers_count": 0
},
diff --git a/README.md b/README.md
index 7406fce896..037e63fd3c 100644
--- a/README.md
+++ b/README.md
@@ -3767,6 +3767,13 @@
- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371)
- [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371)
+### CVE-2022-21445 (2022-04-19)
+
+Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper. Successful attacks of this vulnerability can result in takeover of Oracle JDeveloper. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
+
+
+- [StevenMeow/CVE-2022-21445](https://github.com/StevenMeow/CVE-2022-21445)
+
### CVE-2022-21449 (2022-04-19)
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
@@ -24458,6 +24465,13 @@
- [T1V0h/CVE-2018-4415](https://github.com/T1V0h/CVE-2018-4415)
+### CVE-2018-4416 (2019-04-03)
+
+Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
+
+
+- [erupmi/CVE-2018-4416](https://github.com/erupmi/CVE-2018-4416)
+
### CVE-2018-4431 (2019-04-03)
A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.