From 116afdd3b0e4f7e30afbe7b81b4f4b7d73af3d56 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 7 Dec 2023 03:50:50 +0900 Subject: [PATCH] Auto Update 2023/12/06 18:50:50 --- 2017/CVE-2017-12615.json | 8 ++-- 2017/CVE-2017-8529.json | 8 ++-- 2017/CVE-2017-9947.json | 2 +- 2019/CVE-2019-0708.json | 8 ++-- 2020/CVE-2020-1938.json | 8 ++-- 2021/CVE-2021-21972.json | 2 +- 2021/CVE-2021-30955.json | 8 ++-- 2021/CVE-2021-4034.json | 20 ++++----- 2022/CVE-2022-0219.json | 32 -------------- 2022/CVE-2022-0236.json | 64 ---------------------------- 2022/CVE-2022-0332.json | 32 -------------- 2022/CVE-2022-0847.json | 8 ++-- 2022/CVE-2022-1471.json | 8 ++-- 2022/CVE-2022-21371.json | 30 -------------- 2022/CVE-2022-21658.json | 36 ---------------- 2022/CVE-2022-21660.json | 30 -------------- 2022/CVE-2022-21907.json | 90 ---------------------------------------- 2022/CVE-2022-22296.json | 32 -------------- 2022/CVE-2022-22954.json | 2 +- 2022/CVE-2022-23046.json | 30 -------------- 2022/CVE-2022-23305.json | 32 -------------- 2022/CVE-2022-44268.json | 2 +- 2022/CVE-2022-46689.json | 8 ++-- 2023/CVE-2023-1326.json | 10 ++--- 2023/CVE-2023-23752.json | 8 ++-- 2023/CVE-2023-24100.json | 2 +- 2023/CVE-2023-25690.json | 8 ++-- 2023/CVE-2023-44487.json | 16 +++---- 2023/CVE-2023-46474.json | 32 ++++++++++++++ 2023/CVE-2023-48842.json | 4 +- 2023/CVE-2023-49103.json | 12 +++--- 2023/CVE-2023-49105.json | 8 ++-- README.md | 54 ++++-------------------- 33 files changed, 121 insertions(+), 533 deletions(-) delete mode 100644 2022/CVE-2022-0219.json delete mode 100644 2022/CVE-2022-0236.json delete mode 100644 2022/CVE-2022-0332.json delete mode 100644 2022/CVE-2022-21658.json delete mode 100644 2022/CVE-2022-22296.json create mode 100644 2023/CVE-2023-46474.json diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index bfd4d5628d..d46bb709ac 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -343,10 +343,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-12-01T11:11:12Z", + "updated_at": "2023-12-06T14:02:36Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 118, + "watchers": 119, "score": 0, "subscribers_count": 4 }, diff --git a/2017/CVE-2017-8529.json b/2017/CVE-2017-8529.json index ca7f0acd53..c29ef112cc 100644 --- a/2017/CVE-2017-8529.json +++ b/2017/CVE-2017-8529.json @@ -1,19 +1,19 @@ [ { "id": 206168284, - "name": "windows2016fixCVE-2017-8529", - "full_name": "Lynggaard91\/windows2016fixCVE-2017-8529", + "name": "WindowsServerFix_CVE-2017-8529F", + "full_name": "Lynggaard91\/WindowsServerFix_CVE-2017-8529F", "owner": { "login": "Lynggaard91", "id": 30240221, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30240221?v=4", "html_url": "https:\/\/github.com\/Lynggaard91" }, - "html_url": "https:\/\/github.com\/Lynggaard91\/windows2016fixCVE-2017-8529", + "html_url": "https:\/\/github.com\/Lynggaard91\/WindowsServerFix_CVE-2017-8529F", "description": null, "fork": false, "created_at": "2019-09-03T20:39:59Z", - "updated_at": "2019-09-04T05:35:12Z", + "updated_at": "2023-12-06T14:27:17Z", "pushed_at": "2019-09-04T05:35:10Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2017/CVE-2017-9947.json b/2017/CVE-2017-9947.json index 8b25a95869..cd807f3537 100644 --- a/2017/CVE-2017-9947.json +++ b/2017/CVE-2017-9947.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-05-26T01:13:42Z", "updated_at": "2023-10-13T09:00:17Z", - "pushed_at": "2023-11-07T14:17:04Z", + "pushed_at": "2023-12-06T15:43:06Z", "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 791036e8f0..daf87175d2 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -3107,10 +3107,10 @@ "description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7", "fork": false, "created_at": "2020-03-15T19:33:53Z", - "updated_at": "2023-11-28T22:43:22Z", + "updated_at": "2023-12-06T14:41:21Z", "pushed_at": "2022-03-28T04:10:20Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -3119,7 +3119,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 112, + "watchers": 113, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 5c86047cd3..c8fb771b6f 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -889,10 +889,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-12-01T11:11:12Z", + "updated_at": "2023-12-06T14:02:36Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -901,7 +901,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 118, + "watchers": 119, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 4c73c10b2f..52a9e82ec4 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -852,7 +852,7 @@ "fork": false, "created_at": "2022-10-04T03:39:27Z", "updated_at": "2023-12-06T08:17:53Z", - "pushed_at": "2023-10-10T05:38:02Z", + "pushed_at": "2023-12-06T15:30:56Z", "stargazers_count": 1167, "watchers_count": 1167, "has_discussions": false, diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 24c92e66ed..e2677cc439 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -193,10 +193,10 @@ "description": "A test app to check if your device is vulnerable to CVE-2021-30955", "fork": false, "created_at": "2022-03-18T12:32:10Z", - "updated_at": "2023-05-12T06:33:20Z", + "updated_at": "2023-12-06T17:26:22Z", "pushed_at": "2023-10-12T14:45:58Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -209,7 +209,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 18, + "watchers": 16, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index e2af306573..9479c07308 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1982,19 +1982,19 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2023-11-20T22:51:41Z", + "updated_at": "2023-12-06T14:10:46Z", "pushed_at": "2023-01-12T19:23:29Z", - "stargazers_count": 334, - "watchers_count": 334, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, - "forks_count": 41, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 41, - "watchers": 334, + "forks": 42, + "watchers": 335, "score": 0, "subscribers_count": 6 }, @@ -2877,10 +2877,10 @@ "description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-30T10:34:28Z", - "updated_at": "2023-10-07T16:56:59Z", + "updated_at": "2023-12-06T17:26:59Z", "pushed_at": "2022-01-30T10:44:34Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -2889,7 +2889,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-0219.json b/2022/CVE-2022-0219.json deleted file mode 100644 index 1e64d49a02..0000000000 --- a/2022/CVE-2022-0219.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 450128440, - "name": "CVE-2022-0219", - "full_name": "Haxatron\/CVE-2022-0219", - "owner": { - "login": "Haxatron", - "id": 76475453, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76475453?v=4", - "html_url": "https:\/\/github.com\/Haxatron" - }, - "html_url": "https:\/\/github.com\/Haxatron\/CVE-2022-0219", - "description": null, - "fork": false, - "created_at": "2022-01-20T14:24:45Z", - "updated_at": "2022-01-20T14:24:45Z", - "pushed_at": "2022-01-20T14:35:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0236.json b/2022/CVE-2022-0236.json deleted file mode 100644 index 1815a5c0dc..0000000000 --- a/2022/CVE-2022-0236.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 448514056, - "name": "CVE-2022-0236", - "full_name": "qurbat\/CVE-2022-0236", - "owner": { - "login": "qurbat", - "id": 37518297, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37518297?v=4", - "html_url": "https:\/\/github.com\/qurbat" - }, - "html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236", - "description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)", - "fork": false, - "created_at": "2022-01-16T09:52:28Z", - "updated_at": "2023-01-28T03:56:57Z", - "pushed_at": "2022-01-18T17:14:53Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "wordpress-security" - ], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 448893968, - "name": "CVE-2022-0236", - "full_name": "xiska62314\/CVE-2022-0236", - "owner": { - "login": "xiska62314", - "id": 97891523, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4", - "html_url": "https:\/\/github.com\/xiska62314" - }, - "html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-0236", - "description": "CVE-2022-0236", - "fork": false, - "created_at": "2022-01-17T12:56:19Z", - "updated_at": "2022-01-17T12:56:19Z", - "pushed_at": "2022-01-17T12:56:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0332.json b/2022/CVE-2022-0332.json deleted file mode 100644 index 1f0dad7ae1..0000000000 --- a/2022/CVE-2022-0332.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 452082369, - "name": "CVE-2022-0332", - "full_name": "numanturle\/CVE-2022-0332", - "owner": { - "login": "numanturle", - "id": 7007951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4", - "html_url": "https:\/\/github.com\/numanturle" - }, - "html_url": "https:\/\/github.com\/numanturle\/CVE-2022-0332", - "description": null, - "fork": false, - "created_at": "2022-01-25T23:58:17Z", - "updated_at": "2023-11-22T22:14:24Z", - "pushed_at": "2022-01-26T00:18:26Z", - "stargazers_count": 44, - "watchers_count": 44, - "has_discussions": false, - "forks_count": 11, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 11, - "watchers": 44, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index e0bfd1ec9b..34b4c3d397 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -2577,10 +2577,10 @@ "description": "An eBPF program to detect attacks on CVE-2022-0847", "fork": false, "created_at": "2023-07-06T01:31:01Z", - "updated_at": "2023-11-19T02:28:51Z", + "updated_at": "2023-12-06T18:09:00Z", "pushed_at": "2023-11-04T15:49:51Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -2589,7 +2589,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-1471.json b/2022/CVE-2022-1471.json index 3a761dfe63..4cc77aa936 100644 --- a/2022/CVE-2022-1471.json +++ b/2022/CVE-2022-1471.json @@ -13,10 +13,10 @@ "description": "Code for veracode blog", "fork": false, "created_at": "2023-03-02T16:33:02Z", - "updated_at": "2023-09-28T20:37:23Z", + "updated_at": "2023-12-06T17:54:43Z", "pushed_at": "2023-03-02T16:50:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index cc450f3c4a..1c2aea6635 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -1,34 +1,4 @@ [ - { - "id": 451918204, - "name": "CVE-2022-21371", - "full_name": "Mr-xn\/CVE-2022-21371", - "owner": { - "login": "Mr-xn", - "id": 18260135, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4", - "html_url": "https:\/\/github.com\/Mr-xn" - }, - "html_url": "https:\/\/github.com\/Mr-xn\/CVE-2022-21371", - "description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion", - "fork": false, - "created_at": "2022-01-25T14:50:29Z", - "updated_at": "2023-09-28T11:35:21Z", - "pushed_at": "2022-01-25T14:52:21Z", - "stargazers_count": 27, - "watchers_count": 27, - "has_discussions": false, - "forks_count": 9, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 9, - "watchers": 27, - "score": 0, - "subscribers_count": 3 - }, { "id": 528880899, "name": "Oracle-WebLogic-CVE-2022-21371", diff --git a/2022/CVE-2022-21658.json b/2022/CVE-2022-21658.json deleted file mode 100644 index 41ecb52efd..0000000000 --- a/2022/CVE-2022-21658.json +++ /dev/null @@ -1,36 +0,0 @@ -[ - { - "id": 450374545, - "name": "cve-2022-21658", - "full_name": "sagittarius-a\/cve-2022-21658", - "owner": { - "login": "sagittarius-a", - "id": 8809698, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8809698?v=4", - "html_url": "https:\/\/github.com\/sagittarius-a" - }, - "html_url": "https:\/\/github.com\/sagittarius-a\/cve-2022-21658", - "description": "POC for cve-2022-21658", - "fork": false, - "created_at": "2022-01-21T06:09:16Z", - "updated_at": "2023-10-03T02:34:46Z", - "pushed_at": "2022-01-21T06:09:29Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2022-21658", - "poc", - "rust" - ], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21660.json b/2022/CVE-2022-21660.json index 653ef529ba..69d302d40d 100644 --- a/2022/CVE-2022-21660.json +++ b/2022/CVE-2022-21660.json @@ -1,34 +1,4 @@ [ - { - "id": 446296593, - "name": "Gin-Vue-admin-poc-CVE-2022-21660", - "full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660", - "owner": { - "login": "UzJu", - "id": 50813806, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4", - "html_url": "https:\/\/github.com\/UzJu" - }, - "html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660", - "description": "CVE-2022-21660", - "fork": false, - "created_at": "2022-01-10T05:50:35Z", - "updated_at": "2023-08-04T05:22:54Z", - "pushed_at": "2022-01-10T05:52:03Z", - "stargazers_count": 25, - "watchers_count": 25, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 25, - "score": 0, - "subscribers_count": 1 - }, { "id": 462232980, "name": "CVE-2022-21660", diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 32f0a09211..49d6e4f9cc 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -79,66 +79,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 448729790, - "name": "CVE-2022-21907", - "full_name": "ZZ-SOCMAP\/CVE-2022-21907", - "owner": { - "login": "ZZ-SOCMAP", - "id": 98105412, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4", - "html_url": "https:\/\/github.com\/ZZ-SOCMAP" - }, - "html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-21907", - "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", - "fork": false, - "created_at": "2022-01-17T02:28:50Z", - "updated_at": "2023-11-24T20:21:42Z", - "pushed_at": "2022-01-20T02:07:59Z", - "stargazers_count": 364, - "watchers_count": 364, - "has_discussions": false, - "forks_count": 98, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 98, - "watchers": 364, - "score": 0, - "subscribers_count": 10 - }, - { - "id": 448909871, - "name": "CVE-2022-21907", - "full_name": "xiska62314\/CVE-2022-21907", - "owner": { - "login": "xiska62314", - "id": 97891523, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4", - "html_url": "https:\/\/github.com\/xiska62314" - }, - "html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907", - "description": "CVE-2022-21907", - "fork": false, - "created_at": "2022-01-17T13:42:44Z", - "updated_at": "2022-01-17T13:42:44Z", - "pushed_at": "2022-01-17T13:42:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 448952968, "name": "CVE-2022-21907-http.sys", @@ -176,36 +116,6 @@ "score": 0, "subscribers_count": 6 }, - { - "id": 451128086, - "name": "CVE-2022-21907-Vulnerability-PoC", - "full_name": "michelep\/CVE-2022-21907-Vulnerability-PoC", - "owner": { - "login": "michelep", - "id": 1425559, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1425559?v=4", - "html_url": "https:\/\/github.com\/michelep" - }, - "html_url": "https:\/\/github.com\/michelep\/CVE-2022-21907-Vulnerability-PoC", - "description": "CVE-2022-21907 Vulnerability PoC", - "fork": false, - "created_at": "2022-01-23T14:25:12Z", - "updated_at": "2023-11-12T12:47:01Z", - "pushed_at": "2022-01-23T14:28:54Z", - "stargazers_count": 21, - "watchers_count": 21, - "has_discussions": false, - "forks_count": 11, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 11, - "watchers": 21, - "score": 0, - "subscribers_count": 2 - }, { "id": 477659433, "name": "CVE-2022-21907", diff --git a/2022/CVE-2022-22296.json b/2022/CVE-2022-22296.json deleted file mode 100644 index b67748456d..0000000000 --- a/2022/CVE-2022-22296.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 450430110, - "name": "CVE-2022-22296", - "full_name": "vlakhani28\/CVE-2022-22296", - "owner": { - "login": "vlakhani28", - "id": 42069316, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42069316?v=4", - "html_url": "https:\/\/github.com\/vlakhani28" - }, - "html_url": "https:\/\/github.com\/vlakhani28\/CVE-2022-22296", - "description": "All Details about CVE-2022-22296", - "fork": false, - "created_at": "2022-01-21T09:29:21Z", - "updated_at": "2023-09-28T11:35:14Z", - "pushed_at": "2022-01-21T09:45:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index ac96a27d3f..2be4928b87 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -797,7 +797,7 @@ "fork": false, "created_at": "2022-10-04T03:39:27Z", "updated_at": "2023-12-06T08:17:53Z", - "pushed_at": "2023-10-10T05:38:02Z", + "pushed_at": "2023-12-06T15:30:56Z", "stargazers_count": 1167, "watchers_count": 1167, "has_discussions": false, diff --git a/2022/CVE-2022-23046.json b/2022/CVE-2022-23046.json index 8f5458c70c..7cb08435f9 100644 --- a/2022/CVE-2022-23046.json +++ b/2022/CVE-2022-23046.json @@ -1,34 +1,4 @@ [ - { - "id": 450827017, - "name": "CVE-2022-23046", - "full_name": "jcarabantes\/CVE-2022-23046", - "owner": { - "login": "jcarabantes", - "id": 9590425, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9590425?v=4", - "html_url": "https:\/\/github.com\/jcarabantes" - }, - "html_url": "https:\/\/github.com\/jcarabantes\/CVE-2022-23046", - "description": null, - "fork": false, - "created_at": "2022-01-22T13:35:40Z", - "updated_at": "2022-02-16T08:00:53Z", - "pushed_at": "2022-01-24T17:29:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, { "id": 459366538, "name": "CVE-2022-23046", diff --git a/2022/CVE-2022-23305.json b/2022/CVE-2022-23305.json index 6d3e7040c4..649c6ab136 100644 --- a/2022/CVE-2022-23305.json +++ b/2022/CVE-2022-23305.json @@ -48,38 +48,6 @@ "score": 0, "subscribers_count": 5 }, - { - "id": 450360735, - "name": "CVE-2022-RCE", - "full_name": "AlphabugX\/CVE-2022-RCE", - "owner": { - "login": "AlphabugX", - "id": 27001865, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27001865?v=4", - "html_url": "https:\/\/github.com\/AlphabugX" - }, - "html_url": "https:\/\/github.com\/AlphabugX\/CVE-2022-RCE", - "description": "test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC ", - "fork": false, - "created_at": "2022-01-21T05:07:59Z", - "updated_at": "2022-11-05T22:58:02Z", - "pushed_at": "2022-01-21T05:21:25Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-" - ], - "visibility": "public", - "forks": 2, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, { "id": 670307374, "name": "CVE-2022-23305_POC", diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index 2973cd5f44..3b1d6d0233 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -104,7 +104,7 @@ "fork": false, "created_at": "2023-02-04T01:35:08Z", "updated_at": "2023-04-14T14:13:05Z", - "pushed_at": "2023-04-26T20:54:14Z", + "pushed_at": "2023-12-06T14:25:00Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 1f1d243a37..262fd3d76e 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -73,10 +73,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-12-05T20:52:57Z", + "updated_at": "2023-12-06T17:26:24Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 861, - "watchers_count": 861, + "stargazers_count": 860, + "watchers_count": 860, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 861, + "watchers": 860, "score": 0, "subscribers_count": 25 }, diff --git a/2023/CVE-2023-1326.json b/2023/CVE-2023-1326.json index 8aa9ea93eb..cd6390411d 100644 --- a/2023/CVE-2023-1326.json +++ b/2023/CVE-2023-1326.json @@ -13,10 +13,10 @@ "description": "A proof of concept for CVE-2023–1326 in apport-cli 2.26.0", "fork": false, "created_at": "2023-12-06T00:07:40Z", - "updated_at": "2023-12-06T00:07:41Z", - "pushed_at": "2023-12-06T00:15:37Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2023-12-06T12:44:12Z", + "pushed_at": "2023-12-06T12:46:08Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index 8e7fb5f192..799328593c 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -473,10 +473,10 @@ "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", "fork": false, "created_at": "2023-03-24T11:50:16Z", - "updated_at": "2023-12-04T13:57:24Z", + "updated_at": "2023-12-06T14:37:00Z", "pushed_at": "2023-03-27T07:22:00Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -492,7 +492,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-24100.json b/2023/CVE-2023-24100.json index 912b876b9e..519d69dd8b 100644 --- a/2023/CVE-2023-24100.json +++ b/2023/CVE-2023-24100.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2023-12-05T05:00:27Z", "updated_at": "2023-12-05T05:21:17Z", - "pushed_at": "2023-12-05T05:10:23Z", + "pushed_at": "2023-12-06T13:48:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index a7010af200..a39c7f8a8c 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -47,10 +47,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2023-12-04T15:19:15Z", + "updated_at": "2023-12-06T18:05:51Z", "pushed_at": "2023-09-10T10:44:32Z", - "stargazers_count": 229, - "watchers_count": 229, + "stargazers_count": 230, + "watchers_count": 230, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 229, + "watchers": 230, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 776b6a7cf6..a927800f40 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -141,10 +141,10 @@ "description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)", "fork": false, "created_at": "2023-10-13T23:55:32Z", - "updated_at": "2023-12-04T04:56:10Z", + "updated_at": "2023-12-06T13:09:24Z", "pushed_at": "2023-10-30T20:22:37Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -153,7 +153,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 2 }, @@ -271,10 +271,10 @@ "description": "Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses.", "fork": false, "created_at": "2023-11-08T20:56:22Z", - "updated_at": "2023-11-15T19:55:23Z", + "updated_at": "2023-12-06T13:30:06Z", "pushed_at": "2023-12-04T11:06:23Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -294,7 +294,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-46474.json b/2023/CVE-2023-46474.json new file mode 100644 index 0000000000..b6cb7b6dad --- /dev/null +++ b/2023/CVE-2023-46474.json @@ -0,0 +1,32 @@ +[ + { + "id": 728206445, + "name": "CVE-2023-46474", + "full_name": "Xn2\/CVE-2023-46474", + "owner": { + "login": "Xn2", + "id": 19215931, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19215931?v=4", + "html_url": "https:\/\/github.com\/Xn2" + }, + "html_url": "https:\/\/github.com\/Xn2\/CVE-2023-46474", + "description": "PoC for CVE-2023-46474.", + "fork": false, + "created_at": "2023-12-06T13:05:22Z", + "updated_at": "2023-12-06T13:05:22Z", + "pushed_at": "2023-12-06T13:05:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-48842.json b/2023/CVE-2023-48842.json index 6aa9be9095..8616eb8efb 100644 --- a/2023/CVE-2023-48842.json +++ b/2023/CVE-2023-48842.json @@ -18,13 +18,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-49103.json b/2023/CVE-2023-49103.json index eb2bf50cc0..0fac96ea1d 100644 --- a/2023/CVE-2023-49103.json +++ b/2023/CVE-2023-49103.json @@ -13,19 +13,19 @@ "description": "PoC for the CVE-2023-49103", "fork": false, "created_at": "2023-11-22T17:00:23Z", - "updated_at": "2023-12-06T06:38:11Z", + "updated_at": "2023-12-06T13:18:00Z", "pushed_at": "2023-12-02T01:09:04Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 25, + "forks": 11, + "watchers": 26, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-49105.json b/2023/CVE-2023-49105.json index 712f7d3f28..127a329071 100644 --- a/2023/CVE-2023-49105.json +++ b/2023/CVE-2023-49105.json @@ -13,10 +13,10 @@ "description": "ownCloud exploits for CVE-2023-49105", "fork": false, "created_at": "2023-12-05T11:35:12Z", - "updated_at": "2023-12-06T09:58:14Z", + "updated_at": "2023-12-06T15:47:38Z", "pushed_at": "2023-12-05T11:35:19Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index 63c1702f6b..48620e38c8 100644 --- a/README.md +++ b/README.md @@ -4285,7 +4285,11 @@ - [dnkhack/fixcve2023_39526_2023_39527](https://github.com/dnkhack/fixcve2023_39526_2023_39527) -### CVE-2023-39539 +### CVE-2023-39539 (2023-12-06) + +\nAMI AptioV contains a vulnerability in BIOS where a User may cause an unrestricted upload of a PNG Logo file with dangerous type by Local access. A successful exploit of this vulnerability may lead to a loss of Confidentiality, Integrity, and/or Availability. \n\n\n\n\n\n + + - [AdamWen230/CVE-2023-39539-PoC](https://github.com/AdamWen230/CVE-2023-39539-PoC) ### CVE-2023-39707 (2023-08-25) @@ -5290,6 +5294,9 @@ - [sajaljat/CVE-2023-46451](https://github.com/sajaljat/CVE-2023-46451) +### CVE-2023-46474 +- [Xn2/CVE-2023-46474](https://github.com/Xn2/CVE-2023-46474) + ### CVE-2023-46478 (2023-10-30) An issue in minCal v.1.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the customer_data parameter. @@ -5616,21 +5623,6 @@ - [veritas501/CVE-2022-0185-PipeVersion](https://github.com/veritas501/CVE-2022-0185-PipeVersion) - [featherL/CVE-2022-0185-exploit](https://github.com/featherL/CVE-2022-0185-exploit) -### CVE-2022-0219 (2022-01-20) - -Improper Restriction of XML External Entity Reference in GitHub repository skylot/jadx prior to 1.3.2. - - -- [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219) - -### CVE-2022-0236 (2022-01-18) - -The WP Import Export WordPress plugin (both free and premium versions) is vulnerable to unauthenticated sensitive data disclosure due to a missing capability check on the download function wpie_process_file_download found in the ~/includes/classes/class-wpie-general.php file. This made it possible for unauthenticated attackers to download any imported or exported information from a vulnerable site which can contain sensitive information like user data. This affects versions up to, and including, 3.9.15. - - -- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236) -- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236) - ### CVE-2022-0265 (2022-03-03) Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1. @@ -5645,13 +5637,6 @@ - [KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit](https://github.com/KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit) -### CVE-2022-0332 (2022-01-25) - -A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data. - - -- [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332) - ### CVE-2022-0337 (2023-01-02) Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High) @@ -6836,7 +6821,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). -- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371) - [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371) ### CVE-2022-21445 (2022-04-19) @@ -6871,19 +6855,11 @@ - [rockmelodies/Oracle-E-BS-CVE-2022-21587-Exploit](https://github.com/rockmelodies/Oracle-E-BS-CVE-2022-21587-Exploit) - [sahabrifki/CVE-2022-21587-Oracle-EBS-](https://github.com/sahabrifki/CVE-2022-21587-Oracle-EBS-) -### CVE-2022-21658 (2022-01-20) - -Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions. - - -- [sagittarius-a/cve-2022-21658](https://github.com/sagittarius-a/cve-2022-21658) - ### CVE-2022-21660 (2022-02-09) Gin-vue-admin is a backstage management system based on vue and gin. In versions prior to 2.4.7 low privilege users are able to modify higher privilege users. Authentication is missing on the `setUserInfo` function. Users are advised to update as soon as possible. There are no known workarounds. -- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660) - [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660) ### CVE-2022-21661 (2022-01-06) @@ -6974,10 +6950,7 @@ - [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907) - [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907) -- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907) -- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907) - [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys) -- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC) - [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907) - [gpiechnik2/nmap-CVE-2022-21907](https://github.com/gpiechnik2/nmap-CVE-2022-21907) - [iveresk/cve-2022-21907-http.sys](https://github.com/iveresk/cve-2022-21907-http.sys) @@ -7054,13 +7027,6 @@ - [4lucardSec/Sonic_CVE-2022-22274_poc](https://github.com/4lucardSec/Sonic_CVE-2022-22274_poc) - [forthisvideo/CVE-2022-22274_poc](https://github.com/forthisvideo/CVE-2022-22274_poc) -### CVE-2022-22296 (2022-01-24) - -Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to Insecure Permissions via the id parameter in manage_user endpoint. Simply change the value and data of other users can be displayed. - - -- [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296) - ### CVE-2022-22536 (2022-02-09) SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.\n\n @@ -7490,7 +7456,6 @@ PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php -- [jcarabantes/CVE-2022-23046](https://github.com/jcarabantes/CVE-2022-23046) - [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046) - [hadrian3689/phpipam_1.4.4](https://github.com/hadrian3689/phpipam_1.4.4) - [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046) @@ -7567,7 +7532,6 @@ - [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder) -- [AlphabugX/CVE-2022-RCE](https://github.com/AlphabugX/CVE-2022-RCE) - [tkomlodi/CVE-2022-23305_POC](https://github.com/tkomlodi/CVE-2022-23305_POC) ### CVE-2022-23342 (2022-06-21) @@ -31835,7 +31799,7 @@ Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, and Windows Server 2012 and R2 allow an attacker to detect specific files on the user's computer when affected Microsoft scripting engines do not properly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability". -- [Lynggaard91/windows2016fixCVE-2017-8529](https://github.com/Lynggaard91/windows2016fixCVE-2017-8529) +- [Lynggaard91/WindowsServerFix_CVE-2017-8529F](https://github.com/Lynggaard91/WindowsServerFix_CVE-2017-8529F) - [sfitpro/cve-2017-8529](https://github.com/sfitpro/cve-2017-8529) ### CVE-2017-8543 (2017-06-14)