diff --git a/2013/CVE-2013-225.json b/2013/CVE-2013-225.json index 71986d280f..e1e86c9478 100644 --- a/2013/CVE-2013-225.json +++ b/2013/CVE-2013-225.json @@ -13,17 +13,17 @@ "description": "Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]", "fork": false, "created_at": "2017-07-05T06:44:39Z", - "updated_at": "2020-09-07T01:08:00Z", + "updated_at": "2022-05-14T23:20:47Z", "pushed_at": "2017-09-06T20:13:10Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 12, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-8917.json b/2017/CVE-2017-8917.json index 1419b653a4..c9e472dcb9 100644 --- a/2017/CVE-2017-8917.json +++ b/2017/CVE-2017-8917.json @@ -40,17 +40,17 @@ "description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ", "fork": false, "created_at": "2017-11-19T16:50:39Z", - "updated_at": "2022-05-06T05:37:31Z", + "updated_at": "2022-05-14T21:13:27Z", "pushed_at": "2022-03-07T20:04:08Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 19, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 19, - "watchers": 30, + "watchers": 31, "score": 0 }, { diff --git a/2017/CVE-2017-9417.json b/2017/CVE-2017-9417.json index 24b2d35882..9210ecdad6 100644 --- a/2017/CVE-2017-9417.json +++ b/2017/CVE-2017-9417.json @@ -13,17 +13,17 @@ "description": "Broadpwn bug (CVE-2017-9417)", "fork": false, "created_at": "2017-07-29T22:23:34Z", - "updated_at": "2022-02-14T03:39:37Z", + "updated_at": "2022-05-14T20:07:02Z", "pushed_at": "2017-09-22T12:14:25Z", - "stargazers_count": 46, - "watchers_count": 46, - "forks_count": 16, + "stargazers_count": 47, + "watchers_count": 47, + "forks_count": 17, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 16, - "watchers": 46, + "forks": 17, + "watchers": 47, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index df99d9a0ed..77be7cc7b7 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -148,17 +148,17 @@ "description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995", "fork": false, "created_at": "2018-09-23T20:58:40Z", - "updated_at": "2022-04-27T08:40:31Z", + "updated_at": "2022-05-14T18:39:21Z", "pushed_at": "2018-10-11T16:54:31Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "forks_count": 42, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 42, - "watchers": 94, + "watchers": 95, "score": 0 }, { diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index bff6894fa7..0b29b212ac 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -13,17 +13,17 @@ "description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.", "fork": false, "created_at": "2019-08-30T16:32:13Z", - "updated_at": "2022-05-11T06:26:44Z", + "updated_at": "2022-05-14T23:27:49Z", "pushed_at": "2020-01-12T02:34:45Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 154, + "watchers_count": 154, "forks_count": 27, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 27, - "watchers": 153, + "watchers": 154, "score": 0 }, { diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index efde21f493..99adeac2fd 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek device with CVE-2020-0069", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2022-05-10T12:16:55Z", + "updated_at": "2022-05-14T22:28:02Z", "pushed_at": "2022-05-04T14:12:43Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 90, + "watchers": 91, "score": 0 }, { diff --git a/2020/CVE-2020-10560.json b/2020/CVE-2020-10560.json index d85c30616f..6076e2fbd8 100644 --- a/2020/CVE-2020-10560.json +++ b/2020/CVE-2020-10560.json @@ -41,7 +41,7 @@ "fork": false, "created_at": "2020-03-28T22:09:39Z", "updated_at": "2021-12-15T14:38:44Z", - "pushed_at": "2022-04-11T01:31:15Z", + "pushed_at": "2022-05-14T21:36:33Z", "stargazers_count": 9, "watchers_count": 9, "forks_count": 4, diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index f3de49a9e8..8303ea2d75 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2022-05-02T08:21:20Z", + "updated_at": "2022-05-14T23:42:09Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 204, + "watchers_count": 204, "forks_count": 37, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 205, + "watchers": 204, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index a2bf4647e3..ae74d28612 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -73,17 +73,17 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-05-14T05:45:57Z", + "updated_at": "2022-05-14T23:51:14Z", "pushed_at": "2022-01-30T14:22:23Z", - "stargazers_count": 1525, - "watchers_count": 1525, - "forks_count": 447, + "stargazers_count": 1526, + "watchers_count": 1526, + "forks_count": 448, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 447, - "watchers": 1525, + "forks": 448, + "watchers": 1526, "score": 0 }, { @@ -154,11 +154,11 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-05-11T12:14:24Z", + "updated_at": "2022-05-14T23:51:22Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 852, - "watchers_count": 852, - "forks_count": 278, + "stargazers_count": 853, + "watchers_count": 853, + "forks_count": 279, "allow_forking": true, "is_template": false, "topics": [ @@ -167,8 +167,8 @@ "poc" ], "visibility": "public", - "forks": 278, - "watchers": 852, + "forks": 279, + "watchers": 853, "score": 0 }, { diff --git a/2021/CVE-2021-43893.json b/2021/CVE-2021-43893.json index d476e4e2a1..9df7fcbaa2 100644 --- a/2021/CVE-2021-43893.json +++ b/2021/CVE-2021-43893.json @@ -13,11 +13,11 @@ "description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)", "fork": false, "created_at": "2022-02-04T17:11:00Z", - "updated_at": "2022-05-01T20:40:17Z", + "updated_at": "2022-05-14T22:40:15Z", "pushed_at": "2022-02-14T14:26:26Z", - "stargazers_count": 54, - "watchers_count": 54, - "forks_count": 9, + "stargazers_count": 55, + "watchers_count": 55, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [ @@ -27,8 +27,8 @@ "windows" ], "visibility": "public", - "forks": 9, - "watchers": 54, + "forks": 10, + "watchers": 55, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d595d1da64..56ec3c35d6 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -9596,7 +9596,7 @@ "fork": false, "created_at": "2022-01-03T04:36:41Z", "updated_at": "2022-01-09T19:59:25Z", - "pushed_at": "2022-04-21T18:06:44Z", + "pushed_at": "2022-05-15T00:01:04Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 4123118a6c..ee6312e6d0 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -13,17 +13,17 @@ "description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行", "fork": false, "created_at": "2022-03-16T06:41:50Z", - "updated_at": "2022-05-14T06:12:14Z", + "updated_at": "2022-05-14T22:34:03Z", "pushed_at": "2022-03-16T06:48:01Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 17, + "stargazers_count": 45, + "watchers_count": 45, + "forks_count": 18, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 17, - "watchers": 44, + "forks": 18, + "watchers": 45, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index fadc29e6ee..01067b18ab 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -121,17 +121,17 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-05-11T10:20:59Z", + "updated_at": "2022-05-14T23:38:54Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 940, - "watchers_count": 940, - "forks_count": 196, + "stargazers_count": 941, + "watchers_count": 941, + "forks_count": 197, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 196, - "watchers": 940, + "forks": 197, + "watchers": 941, "score": 0 }, { diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index 714df6d211..614d055e51 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -533,12 +533,12 @@ "pushed_at": "2022-05-10T08:38:58Z", "stargazers_count": 6, "watchers_count": 6, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 6, "score": 0 }, @@ -853,12 +853,12 @@ "pushed_at": "2022-05-10T15:37:42Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 2, "score": 0 }, @@ -1200,5 +1200,32 @@ "forks": 1, "watchers": 8, "score": 0 + }, + { + "id": 492306476, + "name": "CVE-2022-1388-POC", + "full_name": "PsychoSec2\/CVE-2022-1388-POC", + "owner": { + "login": "PsychoSec2", + "id": 102695468, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102695468?v=4", + "html_url": "https:\/\/github.com\/PsychoSec2" + }, + "html_url": "https:\/\/github.com\/PsychoSec2\/CVE-2022-1388-POC", + "description": "An improved Proof of Concept for CVE-2022-1388 w\/ Interactive Shell. No reverse tcp required!", + "fork": false, + "created_at": "2022-05-14T19:23:16Z", + "updated_at": "2022-05-14T19:43:43Z", + "pushed_at": "2022-05-15T00:12:21Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 4fdbff6f49..8a6f69317a 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -13,17 +13,17 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2022-05-13T16:18:35Z", + "updated_at": "2022-05-14T23:50:52Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 412, - "watchers_count": 412, - "forks_count": 127, + "stargazers_count": 413, + "watchers_count": 413, + "forks_count": 128, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 127, - "watchers": 412, + "forks": 128, + "watchers": 413, "score": 0 }, { diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 82634e986e..804d2cf9ea 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -13,11 +13,11 @@ "description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963", "fork": false, "created_at": "2022-03-26T01:40:04Z", - "updated_at": "2022-05-14T12:27:31Z", + "updated_at": "2022-05-15T00:08:41Z", "pushed_at": "2022-04-15T16:31:43Z", - "stargazers_count": 319, - "watchers_count": 319, - "forks_count": 83, + "stargazers_count": 320, + "watchers_count": 320, + "forks_count": 84, "allow_forking": true, "is_template": false, "topics": [ @@ -32,8 +32,8 @@ "spring-cloud-function" ], "visibility": "public", - "forks": 83, - "watchers": 319, + "forks": 84, + "watchers": 320, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 878c24d1ce..c924567aea 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -119,17 +119,17 @@ "description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit", "fork": false, "created_at": "2022-03-31T00:24:28Z", - "updated_at": "2022-05-14T08:48:09Z", + "updated_at": "2022-05-14T23:33:36Z", "pushed_at": "2022-04-05T16:02:33Z", - "stargazers_count": 229, - "watchers_count": 229, - "forks_count": 191, + "stargazers_count": 230, + "watchers_count": 230, + "forks_count": 192, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 191, - "watchers": 229, + "forks": 192, + "watchers": 230, "score": 0 }, { @@ -146,17 +146,17 @@ "description": "spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出", "fork": false, "created_at": "2022-03-31T02:00:18Z", - "updated_at": "2022-04-22T02:48:20Z", + "updated_at": "2022-05-14T23:34:36Z", "pushed_at": "2022-04-02T15:29:31Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 7, + "stargazers_count": 18, + "watchers_count": 18, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, - "watchers": 17, + "forks": 8, + "watchers": 18, "score": 0 }, { @@ -263,12 +263,12 @@ "pushed_at": "2022-04-05T21:30:19Z", "stargazers_count": 23, "watchers_count": 23, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 23, "score": 0 }, @@ -373,17 +373,17 @@ "description": "A Safer PoC for CVE-2022-22965 (Spring4Shell)", "fork": false, "created_at": "2022-03-31T16:58:56Z", - "updated_at": "2022-05-12T00:04:32Z", + "updated_at": "2022-05-14T23:33:55Z", "pushed_at": "2022-04-04T15:58:37Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 6, + "stargazers_count": 45, + "watchers_count": 45, + "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 44, + "forks": 7, + "watchers": 45, "score": 0 }, { @@ -805,17 +805,17 @@ "description": "CVE-2022-22965\\Spring-Core-RCE堪比关于 Apache Log4j2核弹级别漏洞exp的rce一键利用", "fork": false, "created_at": "2022-04-02T09:13:54Z", - "updated_at": "2022-04-24T11:43:04Z", + "updated_at": "2022-05-14T23:33:13Z", "pushed_at": "2022-04-02T10:14:11Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 6, + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 5, + "forks": 7, + "watchers": 6, "score": 0 }, { diff --git a/2022/CVE-2022-23808.json b/2022/CVE-2022-23808.json index 46a9df3913..fe1dc84551 100644 --- a/2022/CVE-2022-23808.json +++ b/2022/CVE-2022-23808.json @@ -13,11 +13,11 @@ "description": "phpMyAdmin XSS ", "fork": false, "created_at": "2022-02-01T17:02:03Z", - "updated_at": "2022-04-19T13:47:35Z", + "updated_at": "2022-05-14T23:43:21Z", "pushed_at": "2022-02-03T16:21:01Z", - "stargazers_count": 80, - "watchers_count": 80, - "forks_count": 14, + "stargazers_count": 81, + "watchers_count": 81, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [ @@ -40,8 +40,8 @@ "zeroday" ], "visibility": "public", - "forks": 14, - "watchers": 80, + "forks": 15, + "watchers": 81, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 39b66fa3a3..7978af0b2e 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -37,11 +37,11 @@ "html_url": "https:\/\/github.com\/LudovicPatho" }, "html_url": "https:\/\/github.com\/LudovicPatho\/CVE-2022-26923_AD-Certificate-Services", - "description": "In essence, the vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.", + "description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.", "fork": false, "created_at": "2022-05-14T09:27:06Z", - "updated_at": "2022-05-14T09:42:09Z", - "pushed_at": "2022-05-14T09:42:26Z", + "updated_at": "2022-05-14T20:55:19Z", + "pushed_at": "2022-05-14T20:56:39Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-26927.json b/2022/CVE-2022-26927.json index 4e9221065d..0db2708b16 100644 --- a/2022/CVE-2022-26927.json +++ b/2022/CVE-2022-26927.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-05-14T04:12:23Z", "updated_at": "2022-05-14T04:12:23Z", - "pushed_at": "2022-05-14T04:12:57Z", + "pushed_at": "2022-05-14T21:50:30Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, diff --git a/README.md b/README.md index 23de9f0f6f..51f934eca7 100644 --- a/README.md +++ b/README.md @@ -323,6 +323,7 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5. - [SecTheBit/CVE-2022-1388](https://github.com/SecTheBit/CVE-2022-1388) - [Zeyad-Azima/CVE-2022-1388](https://github.com/Zeyad-Azima/CVE-2022-1388) - [justakazh/CVE-2022-1388](https://github.com/justakazh/CVE-2022-1388) +- [PsychoSec2/CVE-2022-1388-POC](https://github.com/PsychoSec2/CVE-2022-1388-POC) ### CVE-2022-2333 - [shirouQwQ/CVE-2022-2333](https://github.com/shirouQwQ/CVE-2022-2333)