diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index 970885c42a..a46448e712 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -17,7 +17,7 @@ "pushed_at": "2019-10-13T12:23:02Z", "stargazers_count": 380, "watchers_count": 380, - "forks_count": 153, + "forks_count": 154, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,7 +32,7 @@ "vulnerable-container" ], "visibility": "public", - "forks": 153, + "forks": 154, "watchers": 380, "score": 0 }, diff --git a/2017/CVE-2017-17485.json b/2017/CVE-2017-17485.json index c7ddbf22d5..4be5483285 100644 --- a/2017/CVE-2017-17485.json +++ b/2017/CVE-2017-17485.json @@ -98,7 +98,7 @@ "fork": false, "created_at": "2020-05-22T03:28:49Z", "updated_at": "2022-02-23T14:25:50Z", - "pushed_at": "2021-12-09T22:20:51Z", + "pushed_at": "2022-07-15T20:57:09Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 2, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index 886ec8821a..3b2b7c06a1 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -102,7 +102,7 @@ "fork": false, "created_at": "2019-12-19T07:45:21Z", "updated_at": "2019-12-19T08:09:43Z", - "pushed_at": "2022-06-03T00:55:38Z", + "pushed_at": "2022-07-15T20:46:59Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2018/CVE-2018-16509.json b/2018/CVE-2018-16509.json index 8b70f40b6a..185c0c8c08 100644 --- a/2018/CVE-2018-16509.json +++ b/2018/CVE-2018-16509.json @@ -13,10 +13,10 @@ "description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509", "fork": false, "created_at": "2018-10-15T07:44:43Z", - "updated_at": "2022-06-21T12:36:42Z", + "updated_at": "2022-07-15T22:08:04Z", "pushed_at": "2021-01-06T01:11:32Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 44, + "watchers": 45, "score": 0 }, { diff --git a/2019/CVE-2019-12086.json b/2019/CVE-2019-12086.json index 547c1d6f7d..8fd0b7e8ed 100644 --- a/2019/CVE-2019-12086.json +++ b/2019/CVE-2019-12086.json @@ -42,7 +42,7 @@ "fork": false, "created_at": "2020-05-22T17:10:10Z", "updated_at": "2022-02-23T14:25:50Z", - "pushed_at": "2021-12-09T22:24:33Z", + "pushed_at": "2022-07-15T20:57:33Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 2, diff --git a/2019/CVE-2019-12814.json b/2019/CVE-2019-12814.json index a66b3faae7..f63f99fb8a 100644 --- a/2019/CVE-2019-12814.json +++ b/2019/CVE-2019-12814.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-05-24T04:33:55Z", "updated_at": "2022-02-23T14:25:45Z", - "pushed_at": "2022-01-21T23:43:12Z", + "pushed_at": "2022-07-15T20:57:56Z", "stargazers_count": 5, "watchers_count": 5, "forks_count": 5, diff --git a/2020/CVE-2020-11113.json b/2020/CVE-2020-11113.json index 4e0d61b4f3..5c87fa588a 100644 --- a/2020/CVE-2020-11113.json +++ b/2020/CVE-2020-11113.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-05-21T14:00:33Z", "updated_at": "2022-06-09T10:28:50Z", - "pushed_at": "2021-12-09T22:26:47Z", + "pushed_at": "2022-07-15T20:58:46Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 3, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 5adb945a87..398ab31afc 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -41,10 +41,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2022-07-14T14:57:47Z", + "updated_at": "2022-07-15T19:52:45Z", "pushed_at": "2021-12-08T10:31:54Z", - "stargazers_count": 1479, - "watchers_count": 1479, + "stargazers_count": 1480, + "watchers_count": 1480, "forks_count": 336, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 336, - "watchers": 1479, + "watchers": 1480, "score": 0 }, { @@ -916,10 +916,10 @@ "description": "POC for checking multiple hosts for Zerologon vulnerability", "fork": false, "created_at": "2020-09-29T18:45:44Z", - "updated_at": "2022-01-19T20:22:15Z", + "updated_at": "2022-07-15T19:52:37Z", "pushed_at": "2020-10-05T07:47:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -927,7 +927,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0 }, { diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index ae55d35016..4795ba0a6b 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -98,7 +98,7 @@ "fork": false, "created_at": "2020-07-14T02:42:41Z", "updated_at": "2022-04-14T08:25:21Z", - "pushed_at": "2022-07-07T22:15:55Z", + "pushed_at": "2022-07-15T21:03:09Z", "stargazers_count": 12, "watchers_count": 12, "forks_count": 5, diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 89a8c90f2e..c5a8a0a4a5 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -41,10 +41,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2022-07-15T18:03:38Z", + "updated_at": "2022-07-15T22:26:36Z", "pushed_at": "2022-07-01T00:33:57Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -55,7 +55,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 0c32e402f2..142d219366 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -153,10 +153,10 @@ "description": "desc_race exploit for iOS 15.0 - 15.1.1 (with stable kernel r\/w primitives) (CVE-2021-30955) ", "fork": false, "created_at": "2022-03-15T13:30:38Z", - "updated_at": "2022-06-29T14:20:51Z", + "updated_at": "2022-07-15T21:29:30Z", "pushed_at": "2022-04-15T21:22:07Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -164,7 +164,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 9159f689d8..63c0311998 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -4137,5 +4137,33 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 514403582, + "name": "cve-2021-4034", + "full_name": "n0v4mx\/cve-2021-4034", + "owner": { + "login": "n0v4mx", + "id": 88459207, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88459207?v=4", + "html_url": "https:\/\/github.com\/n0v4mx" + }, + "html_url": "https:\/\/github.com\/n0v4mx\/cve-2021-4034", + "description": null, + "fork": false, + "created_at": "2022-07-15T20:58:48Z", + "updated_at": "2022-07-15T20:58:48Z", + "pushed_at": "2022-07-15T21:01:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 82441b07e7..214cfbdddd 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -2015,10 +2015,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-07-15T18:00:11Z", + "updated_at": "2022-07-15T22:17:42Z", "pushed_at": "2022-05-17T13:25:17Z", - "stargazers_count": 2961, - "watchers_count": 2961, + "stargazers_count": 2962, + "watchers_count": 2962, "forks_count": 719, "allow_forking": true, "is_template": false, @@ -2026,7 +2026,7 @@ "topics": [], "visibility": "public", "forks": 719, - "watchers": 2961, + "watchers": 2962, "score": 0 }, { @@ -2309,34 +2309,6 @@ "watchers": 0, "score": 0 }, - { - "id": 437820134, - "name": "cve-2021-44228-log4j-exploits", - "full_name": "lov3r\/cve-2021-44228-log4j-exploits", - "owner": { - "login": "lov3r", - "id": 33676682, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33676682?v=4", - "html_url": "https:\/\/github.com\/lov3r" - }, - "html_url": "https:\/\/github.com\/lov3r\/cve-2021-44228-log4j-exploits", - "description": null, - "fork": false, - "created_at": "2021-12-13T09:58:11Z", - "updated_at": "2021-12-13T10:22:19Z", - "pushed_at": "2021-12-13T10:22:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 437838249, "name": "log4jScan", diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 6e5c56568b..9259ac0709 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2022-07-10T18:21:40Z", + "updated_at": "2022-07-15T18:34:42Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 326, - "watchers_count": 326, + "stargazers_count": 327, + "watchers_count": 327, "forks_count": 48, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 326, + "watchers": 327, "score": 0 }, { diff --git a/2022/CVE-2022-26135.json b/2022/CVE-2022-26135.json index 0ac1381dd0..ed542c116e 100644 --- a/2022/CVE-2022-26135.json +++ b/2022/CVE-2022-26135.json @@ -13,10 +13,10 @@ "description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)", "fork": false, "created_at": "2022-06-24T07:55:52Z", - "updated_at": "2022-07-15T17:48:29Z", + "updated_at": "2022-07-15T21:24:21Z", "pushed_at": "2022-07-05T21:13:44Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "forks_count": 10, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 72, + "watchers": 73, "score": 0 }, { diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index a012a9f0e2..eefb4fc41c 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -155,10 +155,10 @@ "description": "This repository contains a PoC for remote code execution CVE-2022-26809", "fork": false, "created_at": "2022-04-20T20:54:26Z", - "updated_at": "2022-07-05T01:05:40Z", + "updated_at": "2022-07-15T20:12:29Z", "pushed_at": "2022-04-25T20:38:57Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -166,7 +166,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 15, "score": 0 }, { diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index e8ba59ca8f..938debe7fa 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -17,7 +17,7 @@ "pushed_at": "2022-04-27T05:52:43Z", "stargazers_count": 290, "watchers_count": 290, - "forks_count": 66, + "forks_count": 67, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -25,7 +25,7 @@ "cve-2022-29464" ], "visibility": "public", - "forks": 66, + "forks": 67, "watchers": 290, "score": 0 }, diff --git a/2022/CVE-2022-32119.json b/2022/CVE-2022-32119.json index 81b9578528..38150f4530 100644 --- a/2022/CVE-2022-32119.json +++ b/2022/CVE-2022-32119.json @@ -13,18 +13,18 @@ "description": "CVE-2022-32119 - Arox-Unrestricted-File-Upload", "fork": false, "created_at": "2022-04-06T04:33:47Z", - "updated_at": "2022-07-15T16:35:39Z", + "updated_at": "2022-07-16T00:02:14Z", "pushed_at": "2022-07-15T02:34:02Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 4, + "stargazers_count": 9, + "watchers_count": 9, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 7, + "forks": 5, + "watchers": 9, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 983b35ae94..dc97628873 100644 --- a/README.md +++ b/README.md @@ -3918,6 +3918,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility. - [wudicainiao/cve-2021-4034](https://github.com/wudicainiao/cve-2021-4034) - [TanmoyG1800/CVE-2021-4034](https://github.com/TanmoyG1800/CVE-2021-4034) - [CronoX1/CVE-2021-4034](https://github.com/CronoX1/CVE-2021-4034) +- [n0v4mx/cve-2021-4034](https://github.com/n0v4mx/cve-2021-4034) ### CVE-2021-4043 (2022-02-04) @@ -6606,7 +6607,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation) - [kek-Sec/log4j-scanner-CVE-2021-44228](https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228) - [Camphul/log4shell-spring-framework-research](https://github.com/Camphul/log4shell-spring-framework-research) -- [lov3r/cve-2021-44228-log4j-exploits](https://github.com/lov3r/cve-2021-44228-log4j-exploits) - [sinakeshmiri/log4jScan](https://github.com/sinakeshmiri/log4jScan) - [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner) - [LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228](https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228)