diff --git a/2016/CVE-2016-8869.json b/2016/CVE-2016-8869.json index 10e0df2749..649d243749 100644 --- a/2016/CVE-2016-8869.json +++ b/2016/CVE-2016-8869.json @@ -61,34 +61,5 @@ "forks": 7, "watchers": 7, "score": 0 - }, - { - "id": 165309082, - "name": "cve-2016-8869", - "full_name": "cved-sources\/cve-2016-8869", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2016-8869", - "description": "cve-2016-8869", - "fork": false, - "created_at": "2019-01-11T21:00:52Z", - "updated_at": "2021-04-15T21:20:21Z", - "pushed_at": "2021-04-15T21:20:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json index a4a402d9a3..548eeecbd1 100644 --- a/2019/CVE-2019-7304.json +++ b/2019/CVE-2019-7304.json @@ -13,10 +13,10 @@ "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", "fork": false, "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2023-03-11T12:41:11Z", + "updated_at": "2023-03-12T20:42:02Z", "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 630, - "watchers_count": 630, + "stargazers_count": 631, + "watchers_count": 631, "has_discussions": false, "forks_count": 160, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 160, - "watchers": 630, + "watchers": 631, "score": 0 }, { diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 24bab7ce1f..55989d7f89 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -140,10 +140,10 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2022-11-09T18:07:35Z", + "updated_at": "2023-03-12T20:36:28Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -152,7 +152,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 110, + "watchers": 111, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index cd472d4f88..b57c816b08 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2020-09-14T16:52:37Z", - "updated_at": "2022-11-09T18:09:25Z", + "updated_at": "2023-03-12T18:25:03Z", "pushed_at": "2020-09-14T16:53:07Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 34, + "watchers": 35, "score": 0 }, { diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index 0e8ac0e4fc..b78453e9d3 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -196,13 +196,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0 } diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 43d50c86d3..55c22a280f 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -42,10 +42,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2023-03-11T23:53:36Z", + "updated_at": "2023-03-12T18:25:02Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1663, - "watchers_count": 1663, + "stargazers_count": 1664, + "watchers_count": 1664, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1663, + "watchers": 1664, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 81618f62e1..9f7beda723 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -402,13 +402,13 @@ "stargazers_count": 430, "watchers_count": 430, "has_discussions": false, - "forks_count": 118, + "forks_count": 117, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 118, + "forks": 117, "watchers": 430, "score": 0 }, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 1075346327..65db975d5d 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -13,10 +13,10 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2023-02-20T09:01:21Z", + "updated_at": "2023-03-12T19:53:16Z", "pushed_at": "2021-09-28T04:08:43Z", - "stargazers_count": 331, - "watchers_count": 331, + "stargazers_count": 332, + "watchers_count": 332, "has_discussions": false, "forks_count": 125, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 125, - "watchers": 331, + "watchers": 332, "score": 0 }, { diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index 85ffcdc065..e5d7150b05 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -105,10 +105,10 @@ "description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM", "fork": false, "created_at": "2021-07-24T12:55:05Z", - "updated_at": "2023-03-02T11:19:24Z", + "updated_at": "2023-03-12T18:25:00Z", "pushed_at": "2021-09-15T12:41:32Z", - "stargazers_count": 269, - "watchers_count": 269, + "stargazers_count": 270, + "watchers_count": 270, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 269, + "watchers": 270, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index fe896260a8..30667762ce 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -77,10 +77,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2023-03-10T15:32:45Z", + "updated_at": "2023-03-12T19:46:45Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1760, - "watchers_count": 1760, + "stargazers_count": 1761, + "watchers_count": 1761, "has_discussions": false, "forks_count": 505, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 505, - "watchers": 1760, + "watchers": 1761, "score": 0 }, { @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2023-03-10T20:05:20Z", + "updated_at": "2023-03-12T20:18:28Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 749, - "watchers_count": 749, + "stargazers_count": 750, + "watchers_count": 750, "has_discussions": false, "forks_count": 153, "allow_forking": true, @@ -922,7 +922,7 @@ ], "visibility": "public", "forks": 153, - "watchers": 749, + "watchers": 750, "score": 0 }, { diff --git a/2021/CVE-2021-40531.json b/2021/CVE-2021-40531.json index e176129a31..ca8196da5c 100644 --- a/2021/CVE-2021-40531.json +++ b/2021/CVE-2021-40531.json @@ -13,10 +13,10 @@ "description": "Quarantine bypass and RCE vulnerability in Sketch (proof-of-concept)", "fork": false, "created_at": "2021-11-19T17:38:34Z", - "updated_at": "2023-02-20T16:28:10Z", + "updated_at": "2023-03-12T19:22:43Z", "pushed_at": "2021-11-22T14:52:04Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index b56092c236..7c1137681c 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,10 +13,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2023-03-10T12:08:35Z", + "updated_at": "2023-03-12T18:24:57Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1190, - "watchers_count": 1190, + "stargazers_count": 1191, + "watchers_count": 1191, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 306, - "watchers": 1190, + "watchers": 1191, "score": 0 }, { diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 1b3452779d..d0f2ff92d5 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -71,10 +71,10 @@ "description": "Grafana Unauthorized arbitrary file reading vulnerability", "fork": false, "created_at": "2021-12-07T09:02:16Z", - "updated_at": "2023-03-10T08:57:29Z", + "updated_at": "2023-03-13T00:12:16Z", "pushed_at": "2023-02-14T07:05:22Z", - "stargazers_count": 318, - "watchers_count": 318, + "stargazers_count": 319, + "watchers_count": 319, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 318, + "watchers": 319, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 12e635f732..8091bcb3ec 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -5834,10 +5834,10 @@ "description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T18:08:45Z", - "updated_at": "2023-02-02T21:13:05Z", + "updated_at": "2023-03-13T00:13:30Z", "pushed_at": "2021-12-20T14:44:27Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 146, + "watchers_count": 146, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -5846,7 +5846,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 145, + "watchers": 146, "score": 0 }, { diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json index b458d2f855..17f4a444d3 100644 --- a/2022/CVE-2022-20452.json +++ b/2022/CVE-2022-20452.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "fork": false, "created_at": "2023-01-10T16:24:51Z", - "updated_at": "2023-03-10T16:38:18Z", + "updated_at": "2023-03-12T20:35:10Z", "pushed_at": "2023-01-10T16:25:49Z", - "stargazers_count": 163, - "watchers_count": 163, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 163, + "watchers": 164, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22600.json b/2022/CVE-2022-22600.json index 2ec69ee7aa..872dd46439 100644 --- a/2022/CVE-2022-22600.json +++ b/2022/CVE-2022-22600.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22600 Proof of Concept", "fork": false, "created_at": "2022-03-19T04:13:52Z", - "updated_at": "2022-04-05T10:37:53Z", + "updated_at": "2023-03-12T19:21:31Z", "pushed_at": "2022-03-19T02:46:12Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 20f1fce61f..e296137d3e 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -499,10 +499,10 @@ "description": null, "fork": false, "created_at": "2023-01-15T21:39:20Z", - "updated_at": "2023-01-16T17:42:16Z", + "updated_at": "2023-03-12T19:07:39Z", "pushed_at": "2023-01-22T22:39:49Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -511,7 +511,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index c87ac5d4ad..bcec507311 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -71,10 +71,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-03-12T05:11:57Z", + "updated_at": "2023-03-13T00:06:06Z", "pushed_at": "2023-02-21T04:16:19Z", - "stargazers_count": 765, - "watchers_count": 765, + "stargazers_count": 766, + "watchers_count": 766, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 765, + "watchers": 766, "score": 0 }, { diff --git a/2023/CVE-2023-0861.json b/2023/CVE-2023-0861.json index 9cae18140c..9db5f2b65e 100644 --- a/2023/CVE-2023-0861.json +++ b/2023/CVE-2023-0861.json @@ -13,10 +13,10 @@ "description": "Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers", "fork": false, "created_at": "2023-03-12T17:43:00Z", - "updated_at": "2023-03-12T17:52:59Z", + "updated_at": "2023-03-13T00:18:54Z", "pushed_at": "2023-03-12T17:52:56Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index cef910d52c..900c13ad1f 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2023-03-12T16:55:33Z", + "updated_at": "2023-03-12T23:32:31Z", "pushed_at": "2023-03-10T08:58:44Z", - "stargazers_count": 261, - "watchers_count": 261, + "stargazers_count": 265, + "watchers_count": 265, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 95, - "watchers": 261, + "watchers": 265, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2023-03-12T15:18:03Z", + "updated_at": "2023-03-13T00:03:14Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -91,7 +91,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 59, + "watchers": 62, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 3d947d5ff8..ed7bd4aa9f 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2023-02-21T16:08:56Z", - "updated_at": "2023-03-11T09:06:42Z", + "updated_at": "2023-03-12T20:33:10Z", "pushed_at": "2023-02-26T06:43:18Z", - "stargazers_count": 160, - "watchers_count": 160, + "stargazers_count": 161, + "watchers_count": 161, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 160, + "watchers": 161, "score": 0 }, { diff --git a/README.md b/README.md index e6718af28f..a332d506fd 100644 --- a/README.md +++ b/README.md @@ -29476,7 +29476,6 @@ The register method in the UsersModelRegistration class in controllers/user.php - [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870) - [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869) -- [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869) ### CVE-2016-8870 (2016-11-04)