diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index 55873c3fbe..6326981a65 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -78,13 +78,13 @@
"stargazers_count": 936,
"watchers_count": 936,
"has_discussions": false,
- "forks_count": 403,
+ "forks_count": 402,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 403,
+ "forks": 402,
"watchers": 936,
"score": 0,
"subscribers_count": 65
diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json
index d46bb709ac..4308417f9a 100644
--- a/2017/CVE-2017-12615.json
+++ b/2017/CVE-2017-12615.json
@@ -343,10 +343,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
- "updated_at": "2023-12-06T14:02:36Z",
+ "updated_at": "2023-12-11T01:49:38Z",
"pushed_at": "2022-11-15T09:05:50Z",
- "stargazers_count": 119,
- "watchers_count": 119,
+ "stargazers_count": 120,
+ "watchers_count": 120,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 119,
+ "watchers": 120,
"score": 0,
"subscribers_count": 4
},
diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json
index 923be2fa82..b25bb3f7de 100644
--- a/2017/CVE-2017-5638.json
+++ b/2017/CVE-2017-5638.json
@@ -1,34 +1,4 @@
[
- {
- "id": 84158718,
- "name": "S2-045",
- "full_name": "PolarisLab\/S2-045",
- "owner": {
- "login": "PolarisLab",
- "id": 25890110,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25890110?v=4",
- "html_url": "https:\/\/github.com\/PolarisLab"
- },
- "html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
- "description": "Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
- "fork": false,
- "created_at": "2017-03-07T05:30:30Z",
- "updated_at": "2022-03-22T17:04:53Z",
- "pushed_at": "2017-03-07T05:37:55Z",
- "stargazers_count": 24,
- "watchers_count": 24,
- "has_discussions": false,
- "forks_count": 13,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 13,
- "watchers": 24,
- "score": 0,
- "subscribers_count": 2
- },
{
"id": 84186490,
"name": "Struts2-045-Exp",
diff --git a/2018/CVE-2018-19422.json b/2018/CVE-2018-19422.json
index adf6325a15..d4a0fb2b47 100644
--- a/2018/CVE-2018-19422.json
+++ b/2018/CVE-2018-19422.json
@@ -2,14 +2,14 @@
{
"id": 376677801,
"name": "CVE-2018-19422-SubrionCMS-RCE",
- "full_name": "h3v0x\/CVE-2018-19422-SubrionCMS-RCE",
+ "full_name": "hev0x\/CVE-2018-19422-SubrionCMS-RCE",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2018-19422-SubrionCMS-RCE",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2018-19422-SubrionCMS-RCE",
"description": "CVE-2018-19422 Authenticated Remote Code Execution",
"fork": false,
"created_at": "2021-06-14T01:50:21Z",
diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json
index a7c6efcf06..a78a7b4e2a 100644
--- a/2018/CVE-2018-5955.json
+++ b/2018/CVE-2018-5955.json
@@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
- "updated_at": "2023-12-01T12:53:12Z",
+ "updated_at": "2023-12-11T03:53:54Z",
"pushed_at": "2020-01-05T21:46:25Z",
- "stargazers_count": 631,
- "watchers_count": 631,
+ "stargazers_count": 632,
+ "watchers_count": 632,
"has_discussions": false,
"forks_count": 135,
"allow_forking": true,
@@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 135,
- "watchers": 631,
+ "watchers": 632,
"score": 0,
"subscribers_count": 17
},
diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json
index a7e75ef010..cc4a9e5885 100644
--- a/2018/CVE-2018-6242.json
+++ b/2018/CVE-2018-6242.json
@@ -13,10 +13,10 @@
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
- "updated_at": "2023-12-05T17:03:46Z",
+ "updated_at": "2023-12-11T04:51:03Z",
"pushed_at": "2022-12-11T10:44:39Z",
- "stargazers_count": 502,
- "watchers_count": 502,
+ "stargazers_count": 503,
+ "watchers_count": 503,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 61,
- "watchers": 502,
+ "watchers": 503,
"score": 0,
"subscribers_count": 57
},
diff --git a/2019/CVE-2019-12725.json b/2019/CVE-2019-12725.json
index b9e8f8bc29..4644086203 100644
--- a/2019/CVE-2019-12725.json
+++ b/2019/CVE-2019-12725.json
@@ -66,14 +66,14 @@
{
"id": 376662727,
"name": "CVE-2019-12725-Command-Injection",
- "full_name": "h3v0x\/CVE-2019-12725-Command-Injection",
+ "full_name": "hev0x\/CVE-2019-12725-Command-Injection",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2019-12725-Command-Injection",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2019-12725-Command-Injection",
"description": "ZeroShell 3.9.0 Remote Command Injection",
"fork": false,
"created_at": "2021-06-13T23:57:37Z",
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 73818ed6eb..cc21146a95 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -43,12 +43,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-12-10T02:25:09Z",
+ "updated_at": "2023-12-11T02:35:16Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3938,
- "watchers_count": 3938,
+ "stargazers_count": 3939,
+ "watchers_count": 3939,
"has_discussions": false,
- "forks_count": 1095,
+ "forks_count": 1096,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -74,8 +74,8 @@
"webshell"
],
"visibility": "public",
- "forks": 1095,
- "watchers": 3938,
+ "forks": 1096,
+ "watchers": 3939,
"score": 0,
"subscribers_count": 155
},
diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json
index 7445cbacf8..a1aa4825db 100644
--- a/2020/CVE-2020-0674.json
+++ b/2020/CVE-2020-0674.json
@@ -134,7 +134,7 @@
"fork": false,
"created_at": "2023-12-10T11:52:48Z",
"updated_at": "2023-12-10T12:11:32Z",
- "pushed_at": "2023-12-10T16:31:56Z",
+ "pushed_at": "2023-12-11T03:49:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json
index c16cc3a1fb..86fbdfe93a 100644
--- a/2020/CVE-2020-0787.json
+++ b/2020/CVE-2020-0787.json
@@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
- "updated_at": "2023-12-06T06:09:14Z",
+ "updated_at": "2023-12-11T06:15:55Z",
"pushed_at": "2020-09-11T07:38:22Z",
- "stargazers_count": 700,
- "watchers_count": 700,
+ "stargazers_count": 698,
+ "watchers_count": 698,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
- "watchers": 700,
+ "watchers": 698,
"score": 0,
"subscribers_count": 18
},
diff --git a/2020/CVE-2020-1283.json b/2020/CVE-2020-1283.json
index fec653bae4..4bfce3eb82 100644
--- a/2020/CVE-2020-1283.json
+++ b/2020/CVE-2020-1283.json
@@ -18,13 +18,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 4,
+ "forks": 5,
"watchers": 7,
"score": 0,
"subscribers_count": 3
diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json
index 8af45d103e..ad6bf59ebe 100644
--- a/2020/CVE-2020-1362.json
+++ b/2020/CVE-2020-1362.json
@@ -13,10 +13,10 @@
"description": "writeup of CVE-2020-1362",
"fork": false,
"created_at": "2020-07-17T07:35:05Z",
- "updated_at": "2023-09-28T11:18:02Z",
+ "updated_at": "2023-12-11T06:16:37Z",
"pushed_at": "2020-07-17T07:54:26Z",
- "stargazers_count": 228,
- "watchers_count": 228,
+ "stargazers_count": 227,
+ "watchers_count": 227,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
- "watchers": 228,
+ "watchers": 227,
"score": 0,
"subscribers_count": 12
}
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 9e7518df5c..b6a2934463 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,12 +13,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-12-10T02:25:09Z",
+ "updated_at": "2023-12-11T06:16:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3938,
- "watchers_count": 3938,
+ "stargazers_count": 3933,
+ "watchers_count": 3933,
"has_discussions": false,
- "forks_count": 1095,
+ "forks_count": 1096,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -44,8 +44,8 @@
"webshell"
],
"visibility": "public",
- "forks": 1095,
- "watchers": 3938,
+ "forks": 1096,
+ "watchers": 3933,
"score": 0,
"subscribers_count": 155
},
diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json
index f3232b8739..4634c3ab40 100644
--- a/2020/CVE-2020-17530.json
+++ b/2020/CVE-2020-17530.json
@@ -166,10 +166,10 @@
"description": null,
"fork": false,
"created_at": "2020-12-30T17:23:20Z",
- "updated_at": "2023-09-28T11:23:31Z",
+ "updated_at": "2023-12-11T06:16:28Z",
"pushed_at": "2020-12-30T17:24:27Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -178,7 +178,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 5,
+ "watchers": 4,
"score": 0,
"subscribers_count": 1
},
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index c8fb771b6f..06eebec30a 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -283,10 +283,10 @@
"description": "批量扫描TomcatAJP漏洞",
"fork": false,
"created_at": "2020-02-21T14:55:40Z",
- "updated_at": "2023-09-28T11:11:35Z",
+ "updated_at": "2023-12-11T06:16:23Z",
"pushed_at": "2020-02-22T01:58:22Z",
- "stargazers_count": 15,
- "watchers_count": 15,
+ "stargazers_count": 14,
+ "watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 15,
+ "watchers": 14,
"score": 0,
"subscribers_count": 2
},
@@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
- "updated_at": "2023-12-06T14:02:36Z",
+ "updated_at": "2023-12-11T01:49:38Z",
"pushed_at": "2022-11-15T09:05:50Z",
- "stargazers_count": 119,
- "watchers_count": 119,
+ "stargazers_count": 120,
+ "watchers_count": 120,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 119,
+ "watchers": 120,
"score": 0,
"subscribers_count": 4
}
diff --git a/2020/CVE-2020-24186.json b/2020/CVE-2020-24186.json
index d0c1d05ccf..6dfcb1a7a4 100644
--- a/2020/CVE-2020-24186.json
+++ b/2020/CVE-2020-24186.json
@@ -2,14 +2,14 @@
{
"id": 376657175,
"name": "CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE",
- "full_name": "h3v0x\/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE",
+ "full_name": "hev0x\/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE",
"description": "wpDiscuz 7.0.4 Remote Code Execution",
"fork": false,
"created_at": "2021-06-13T23:10:19Z",
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index 52a111dbc2..ad0fbc7199 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-08T12:40:04Z",
+ "updated_at": "2023-12-11T06:15:54Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1845,
- "watchers_count": 1845,
+ "stargazers_count": 1843,
+ "watchers_count": 1843,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
- "watchers": 1845,
+ "watchers": 1843,
"score": 0,
"subscribers_count": 34
},
@@ -124,10 +124,10 @@
"description": "Weblogic IIOP CVE-2020-2551",
"fork": false,
"created_at": "2020-02-28T08:46:21Z",
- "updated_at": "2023-12-08T08:51:01Z",
+ "updated_at": "2023-12-11T06:16:08Z",
"pushed_at": "2020-04-07T03:32:24Z",
- "stargazers_count": 331,
- "watchers_count": 331,
+ "stargazers_count": 329,
+ "watchers_count": 329,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
- "watchers": 331,
+ "watchers": 329,
"score": 0,
"subscribers_count": 5
},
diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json
index 3a816e620d..6533ac07a8 100644
--- a/2020/CVE-2020-2883.json
+++ b/2020/CVE-2020-2883.json
@@ -108,10 +108,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
- "updated_at": "2023-11-23T06:22:24Z",
+ "updated_at": "2023-12-11T06:16:05Z",
"pushed_at": "2020-08-25T03:17:32Z",
- "stargazers_count": 532,
- "watchers_count": 532,
+ "stargazers_count": 530,
+ "watchers_count": 530,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@@ -120,7 +120,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
- "watchers": 532,
+ "watchers": 530,
"score": 0,
"subscribers_count": 9
},
diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json
index fe61acc952..2a58a1b43b 100644
--- a/2021/CVE-2021-1675.json
+++ b/2021/CVE-2021-1675.json
@@ -43,7 +43,7 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
- "updated_at": "2023-12-08T12:43:21Z",
+ "updated_at": "2023-12-11T06:17:36Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1760,
"watchers_count": 1760,
@@ -301,7 +301,7 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
- "updated_at": "2023-12-08T12:43:21Z",
+ "updated_at": "2023-12-11T06:17:36Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 948,
"watchers_count": 948,
@@ -942,7 +942,7 @@
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
"fork": false,
"created_at": "2021-09-01T11:25:04Z",
- "updated_at": "2023-11-27T02:25:12Z",
+ "updated_at": "2023-12-11T06:17:37Z",
"pushed_at": "2021-09-01T11:25:22Z",
"stargazers_count": 145,
"watchers_count": 145,
diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json
index 4822af1524..a5ba87a1a0 100644
--- a/2021/CVE-2021-2109.json
+++ b/2021/CVE-2021-2109.json
@@ -1,4 +1,69 @@
[
+ {
+ "id": 331847444,
+ "name": "CVE-2021-2109",
+ "full_name": "Al1ex\/CVE-2021-2109",
+ "owner": {
+ "login": "Al1ex",
+ "id": 38161463,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
+ "html_url": "https:\/\/github.com\/Al1ex"
+ },
+ "html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
+ "description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
+ "fork": false,
+ "created_at": "2021-01-22T05:37:11Z",
+ "updated_at": "2023-09-28T11:24:12Z",
+ "pushed_at": "2021-01-22T05:52:26Z",
+ "stargazers_count": 32,
+ "watchers_count": 32,
+ "has_discussions": false,
+ "forks_count": 10,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2021-2109",
+ "jndi",
+ "rce",
+ "weblogic"
+ ],
+ "visibility": "public",
+ "forks": 10,
+ "watchers": 32,
+ "score": 0,
+ "subscribers_count": 2
+ },
+ {
+ "id": 331873303,
+ "name": "CVE-2021-2109",
+ "full_name": "rabbitsafe\/CVE-2021-2109",
+ "owner": {
+ "login": "rabbitsafe",
+ "id": 33046073,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
+ "html_url": "https:\/\/github.com\/rabbitsafe"
+ },
+ "html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
+ "description": null,
+ "fork": false,
+ "created_at": "2021-01-22T07:43:46Z",
+ "updated_at": "2023-09-28T11:24:12Z",
+ "pushed_at": "2021-01-22T08:34:11Z",
+ "stargazers_count": 10,
+ "watchers_count": 10,
+ "has_discussions": false,
+ "forks_count": 5,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 5,
+ "watchers": 10,
+ "score": 0,
+ "subscribers_count": 1
+ },
{
"id": 367086891,
"name": "CVE-2021-2109_poc",
diff --git a/2021/CVE-2021-21123.json b/2021/CVE-2021-21123.json
index 4c4c583c40..924f3ae086 100644
--- a/2021/CVE-2021-21123.json
+++ b/2021/CVE-2021-21123.json
@@ -13,7 +13,7 @@
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
"fork": false,
"created_at": "2021-03-22T11:53:57Z",
- "updated_at": "2023-09-28T11:26:02Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2021-03-22T18:24:20Z",
"stargazers_count": 164,
"watchers_count": 164,
diff --git a/2021/CVE-2021-2119.json b/2021/CVE-2021-2119.json
index 0869152231..c0fd4c45f0 100644
--- a/2021/CVE-2021-2119.json
+++ b/2021/CVE-2021-2119.json
@@ -1,4 +1,34 @@
[
+ {
+ "id": 329979678,
+ "name": "RWCTF21-VirtualBox-61-escape",
+ "full_name": "Sauercloud\/RWCTF21-VirtualBox-61-escape",
+ "owner": {
+ "login": "Sauercloud",
+ "id": 41395211,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41395211?v=4",
+ "html_url": "https:\/\/github.com\/Sauercloud"
+ },
+ "html_url": "https:\/\/github.com\/Sauercloud\/RWCTF21-VirtualBox-61-escape",
+ "description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
+ "fork": false,
+ "created_at": "2021-01-15T17:32:24Z",
+ "updated_at": "2023-11-27T20:59:27Z",
+ "pushed_at": "2021-01-23T01:25:22Z",
+ "stargazers_count": 136,
+ "watchers_count": 136,
+ "has_discussions": false,
+ "forks_count": 23,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 23,
+ "watchers": 136,
+ "score": 0,
+ "subscribers_count": 10
+ },
{
"id": 471867550,
"name": "Sauercloude",
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index ed2008616d..0a3466db47 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -851,7 +851,7 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-12-09T11:23:31Z",
+ "updated_at": "2023-12-11T06:17:16Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1171,
"watchers_count": 1171,
diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json
index f9c592331c..655a0f88ac 100644
--- a/2021/CVE-2021-26084.json
+++ b/2021/CVE-2021-26084.json
@@ -122,14 +122,14 @@
{
"id": 401967623,
"name": "CVE-2021-26084_Confluence",
- "full_name": "h3v0x\/CVE-2021-26084_Confluence",
+ "full_name": "hev0x\/CVE-2021-26084_Confluence",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2021-26084_Confluence",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2021-26084_Confluence",
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
diff --git a/2021/CVE-2021-26828.json b/2021/CVE-2021-26828.json
index d9bb81b938..31ae436767 100644
--- a/2021/CVE-2021-26828.json
+++ b/2021/CVE-2021-26828.json
@@ -2,14 +2,14 @@
{
"id": 353202709,
"name": "CVE-2021-26828_ScadaBR_RCE",
- "full_name": "h3v0x\/CVE-2021-26828_ScadaBR_RCE",
+ "full_name": "hev0x\/CVE-2021-26828_ScadaBR_RCE",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2021-26828_ScadaBR_RCE",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2021-26828_ScadaBR_RCE",
"description": null,
"fork": false,
"created_at": "2021-03-31T02:39:02Z",
diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json
index b17e98a075..063c966a26 100644
--- a/2021/CVE-2021-31166.json
+++ b/2021/CVE-2021-31166.json
@@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
- "updated_at": "2023-11-24T20:14:38Z",
+ "updated_at": "2023-12-11T06:17:35Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 819,
"watchers_count": 819,
diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json
index 677e28dfd0..3edd754d52 100644
--- a/2021/CVE-2021-3129.json
+++ b/2021/CVE-2021-3129.json
@@ -29,6 +29,36 @@
"score": 0,
"subscribers_count": 14
},
+ {
+ "id": 331843308,
+ "name": "CVE-2021-3129",
+ "full_name": "SNCKER\/CVE-2021-3129",
+ "owner": {
+ "login": "SNCKER",
+ "id": 49559334,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
+ "html_url": "https:\/\/github.com\/SNCKER"
+ },
+ "html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
+ "description": "Laravel debug rce",
+ "fork": false,
+ "created_at": "2021-01-22T05:12:21Z",
+ "updated_at": "2023-12-11T04:51:14Z",
+ "pushed_at": "2021-01-24T05:28:07Z",
+ "stargazers_count": 121,
+ "watchers_count": 121,
+ "has_discussions": false,
+ "forks_count": 53,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 53,
+ "watchers": 121,
+ "score": 0,
+ "subscribers_count": 4
+ },
{
"id": 332682252,
"name": "laravel-CVE-2021-3129-EXP",
diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json
index 75844cefee..b208e2e3fd 100644
--- a/2021/CVE-2021-3156.json
+++ b/2021/CVE-2021-3156.json
@@ -410,10 +410,10 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
- "updated_at": "2023-11-24T20:11:10Z",
+ "updated_at": "2023-12-11T04:51:14Z",
"pushed_at": "2022-04-14T11:51:18Z",
- "stargazers_count": 429,
- "watchers_count": 429,
+ "stargazers_count": 430,
+ "watchers_count": 430,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
- "watchers": 429,
+ "watchers": 430,
"score": 0,
"subscribers_count": 8
},
@@ -470,7 +470,7 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
- "updated_at": "2023-12-08T11:55:57Z",
+ "updated_at": "2023-12-11T06:17:33Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 902,
"watchers_count": 902,
@@ -1074,7 +1074,7 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
- "updated_at": "2023-12-03T16:42:44Z",
+ "updated_at": "2023-12-11T06:17:11Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 681,
"watchers_count": 681,
diff --git a/2021/CVE-2021-31630.json b/2021/CVE-2021-31630.json
index 1392a0cbb1..87ab200f88 100644
--- a/2021/CVE-2021-31630.json
+++ b/2021/CVE-2021-31630.json
@@ -2,14 +2,14 @@
{
"id": 391818469,
"name": "CVE-2021-31630-OpenPLC_RCE",
- "full_name": "h3v0x\/CVE-2021-31630-OpenPLC_RCE",
+ "full_name": "hev0x\/CVE-2021-31630-OpenPLC_RCE",
"owner": {
- "login": "h3v0x",
+ "login": "hev0x",
"id": 6265911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6265911?v=4",
- "html_url": "https:\/\/github.com\/h3v0x"
+ "html_url": "https:\/\/github.com\/hev0x"
},
- "html_url": "https:\/\/github.com\/h3v0x\/CVE-2021-31630-OpenPLC_RCE",
+ "html_url": "https:\/\/github.com\/hev0x\/CVE-2021-31630-OpenPLC_RCE",
"description": "Exploit for Authenticated Remote Code Execution on OpenPLC v3 Webserver",
"fork": false,
"created_at": "2021-08-02T04:48:24Z",
diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json
index 4bf7f748c2..f6ec54f134 100644
--- a/2021/CVE-2021-34473.json
+++ b/2021/CVE-2021-34473.json
@@ -13,10 +13,10 @@
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
"fork": false,
"created_at": "2021-08-10T15:01:02Z",
- "updated_at": "2023-12-08T12:43:28Z",
+ "updated_at": "2023-12-11T06:08:58Z",
"pushed_at": "2022-10-09T20:34:21Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-34558.json b/2021/CVE-2021-34558.json
index ec1f3070e9..490e8dc8f1 100644
--- a/2021/CVE-2021-34558.json
+++ b/2021/CVE-2021-34558.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2021-07-13T06:15:21Z",
- "updated_at": "2023-08-09T18:45:59Z",
+ "updated_at": "2023-12-11T06:17:36Z",
"pushed_at": "2021-07-13T06:16:11Z",
"stargazers_count": 47,
"watchers_count": 47,
diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json
index aa3090481f..7284203c4f 100644
--- a/2021/CVE-2021-3493.json
+++ b/2021/CVE-2021-3493.json
@@ -13,10 +13,10 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
- "updated_at": "2023-12-09T09:44:48Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2021-09-28T04:08:43Z",
- "stargazers_count": 381,
- "watchers_count": 381,
+ "stargazers_count": 380,
+ "watchers_count": 380,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 129,
- "watchers": 381,
+ "watchers": 380,
"score": 0,
"subscribers_count": 4
},
diff --git a/2021/CVE-2021-36798.json b/2021/CVE-2021-36798.json
index 10fc529db6..071601d294 100644
--- a/2021/CVE-2021-36798.json
+++ b/2021/CVE-2021-36798.json
@@ -13,7 +13,7 @@
"description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ",
"fork": false,
"created_at": "2021-08-19T11:26:51Z",
- "updated_at": "2023-09-28T11:30:41Z",
+ "updated_at": "2023-12-11T06:17:37Z",
"pushed_at": "2021-08-19T11:46:12Z",
"stargazers_count": 38,
"watchers_count": 38,
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index 2a0378f0c2..8ca96ee596 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -79,7 +79,7 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2023-12-09T03:45:11Z",
+ "updated_at": "2023-12-11T06:17:11Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1869,
"watchers_count": 1869,
@@ -169,7 +169,7 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
- "updated_at": "2023-12-05T02:41:43Z",
+ "updated_at": "2023-12-11T06:17:21Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 997,
"watchers_count": 997,
@@ -360,7 +360,7 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
- "updated_at": "2023-11-24T20:21:56Z",
+ "updated_at": "2023-12-11T06:17:21Z",
"pushed_at": "2022-01-27T11:57:05Z",
"stargazers_count": 95,
"watchers_count": 95,
@@ -938,7 +938,7 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
- "updated_at": "2023-12-10T07:12:32Z",
+ "updated_at": "2023-12-11T06:16:28Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 914,
"watchers_count": 914,
@@ -1335,10 +1335,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
- "updated_at": "2023-11-15T18:41:20Z",
+ "updated_at": "2023-12-11T00:54:59Z",
"pushed_at": "2022-02-07T15:42:00Z",
- "stargazers_count": 80,
- "watchers_count": 80,
+ "stargazers_count": 81,
+ "watchers_count": 81,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -1363,7 +1363,7 @@
],
"visibility": "public",
"forks": 14,
- "watchers": 80,
+ "watchers": 81,
"score": 0,
"subscribers_count": 2
},
@@ -2256,10 +2256,10 @@
"description": "Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec ",
"fork": false,
"created_at": "2022-01-28T07:21:40Z",
- "updated_at": "2022-01-28T07:23:24Z",
+ "updated_at": "2023-12-11T05:33:58Z",
"pushed_at": "2022-01-28T08:12:27Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -2268,7 +2268,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json
index d09f38e24f..f533061b36 100644
--- a/2021/CVE-2021-40444.json
+++ b/2021/CVE-2021-40444.json
@@ -223,7 +223,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
- "updated_at": "2023-12-08T12:43:31Z",
+ "updated_at": "2023-12-11T06:17:38Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1493,
"watchers_count": 1493,
@@ -523,7 +523,7 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
- "updated_at": "2023-12-08T12:43:32Z",
+ "updated_at": "2023-12-11T06:17:27Z",
"pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 765,
"watchers_count": 765,
diff --git a/2021/CVE-2021-40870.json b/2021/CVE-2021-40870.json
index db11dff1da..49ef2f4510 100644
--- a/2021/CVE-2021-40870.json
+++ b/2021/CVE-2021-40870.json
@@ -112,12 +112,12 @@
"description": "Unrestricted upload of file with dangerous type in Aviatrix allows an authenticated user to execute arbitrary code",
"fork": false,
"created_at": "2021-10-08T05:35:40Z",
- "updated_at": "2023-11-04T15:04:22Z",
+ "updated_at": "2023-12-11T05:31:49Z",
"pushed_at": "2022-04-15T06:06:50Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -125,8 +125,8 @@
"cve-2021-40870"
],
"visibility": "public",
- "forks": 1,
- "watchers": 1,
+ "forks": 2,
+ "watchers": 2,
"score": 0,
"subscribers_count": 2
}
diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json
index ac6057c04f..31c8034c2b 100644
--- a/2021/CVE-2021-42013.json
+++ b/2021/CVE-2021-42013.json
@@ -43,7 +43,7 @@
"description": "Apache 2.4.50 Path traversal vulnerability",
"fork": false,
"created_at": "2021-10-08T05:44:54Z",
- "updated_at": "2023-09-28T11:32:10Z",
+ "updated_at": "2023-12-11T06:17:20Z",
"pushed_at": "2022-08-30T11:59:18Z",
"stargazers_count": 19,
"watchers_count": 19,
diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json
index a2071a098b..aee75e1b64 100644
--- a/2021/CVE-2021-42278.json
+++ b/2021/CVE-2021-42278.json
@@ -13,7 +13,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
- "updated_at": "2023-12-10T18:15:31Z",
+ "updated_at": "2023-12-11T06:17:39Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 939,
"watchers_count": 939,
diff --git a/2021/CVE-2021-43297.json b/2021/CVE-2021-43297.json
index 5a2809af17..b54d6725e0 100644
--- a/2021/CVE-2021-43297.json
+++ b/2021/CVE-2021-43297.json
@@ -13,7 +13,7 @@
"description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE",
"fork": false,
"created_at": "2022-01-17T12:26:18Z",
- "updated_at": "2023-11-03T06:06:13Z",
+ "updated_at": "2023-12-11T06:17:39Z",
"pushed_at": "2022-01-24T11:24:56Z",
"stargazers_count": 38,
"watchers_count": 38,
diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json
index 90ecbcf773..c2921e6ef2 100644
--- a/2021/CVE-2021-43798.json
+++ b/2021/CVE-2021-43798.json
@@ -201,7 +201,7 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
- "updated_at": "2023-11-24T20:20:45Z",
+ "updated_at": "2023-12-11T06:17:20Z",
"pushed_at": "2023-11-07T02:48:51Z",
"stargazers_count": 225,
"watchers_count": 225,
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 80a8616b61..e1a944a901 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -103,10 +103,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
- "updated_at": "2023-11-29T06:51:15Z",
+ "updated_at": "2023-12-11T06:17:20Z",
"pushed_at": "2022-01-18T12:01:52Z",
- "stargazers_count": 449,
- "watchers_count": 449,
+ "stargazers_count": 448,
+ "watchers_count": 448,
"has_discussions": false,
"forks_count": 126,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 126,
- "watchers": 449,
+ "watchers": 448,
"score": 0,
"subscribers_count": 8
},
@@ -857,7 +857,7 @@
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
- "updated_at": "2023-12-08T12:43:41Z",
+ "updated_at": "2023-12-11T06:17:13Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 919,
"watchers_count": 919,
@@ -907,7 +907,7 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
- "updated_at": "2023-12-07T13:33:10Z",
+ "updated_at": "2023-12-11T06:17:28Z",
"pushed_at": "2023-11-08T21:02:16Z",
"stargazers_count": 1670,
"watchers_count": 1670,
@@ -1268,7 +1268,7 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
- "updated_at": "2023-12-05T14:09:48Z",
+ "updated_at": "2023-12-11T06:17:20Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 748,
"watchers_count": 748,
@@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
- "updated_at": "2023-12-10T23:19:38Z",
+ "updated_at": "2023-12-11T06:17:20Z",
"pushed_at": "2022-11-23T18:23:24Z",
- "stargazers_count": 3319,
- "watchers_count": 3319,
+ "stargazers_count": 3320,
+ "watchers_count": 3320,
"has_discussions": true,
"forks_count": 750,
"allow_forking": true,
@@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 750,
- "watchers": 3319,
+ "watchers": 3320,
"score": 0,
"subscribers_count": 58
},
@@ -4684,10 +4684,10 @@
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T16:39:16Z",
- "updated_at": "2023-11-02T03:20:22Z",
+ "updated_at": "2023-12-11T04:51:15Z",
"pushed_at": "2022-01-07T17:00:38Z",
- "stargazers_count": 35,
- "watchers_count": 35,
+ "stargazers_count": 36,
+ "watchers_count": 36,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -4704,7 +4704,7 @@
],
"visibility": "public",
"forks": 12,
- "watchers": 35,
+ "watchers": 36,
"score": 0,
"subscribers_count": 4
},
@@ -10215,10 +10215,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
- "updated_at": "2023-12-04T02:34:57Z",
+ "updated_at": "2023-12-11T03:45:17Z",
"pushed_at": "2022-01-24T05:37:34Z",
- "stargazers_count": 193,
- "watchers_count": 193,
+ "stargazers_count": 194,
+ "watchers_count": 194,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -10232,7 +10232,7 @@
],
"visibility": "public",
"forks": 36,
- "watchers": 193,
+ "watchers": 194,
"score": 0,
"subscribers_count": 5
},
diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json
index d7f6c24c2e..e33aa30202 100644
--- a/2021/CVE-2021-45046.json
+++ b/2021/CVE-2021-45046.json
@@ -260,7 +260,7 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
- "updated_at": "2023-09-28T11:34:17Z",
+ "updated_at": "2023-12-11T06:17:18Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 86,
"watchers_count": 86,
diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json
index bee3644de3..9f4250de7b 100644
--- a/2022/CVE-2022-0778.json
+++ b/2022/CVE-2022-0778.json
@@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
- "updated_at": "2023-11-20T15:00:24Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 188,
"watchers_count": 188,
diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json
index a0dc0ad01d..3d186e24a1 100644
--- a/2022/CVE-2022-0824.json
+++ b/2022/CVE-2022-0824.json
@@ -13,7 +13,7 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
- "updated_at": "2023-11-24T20:23:01Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 106,
"watchers_count": 106,
diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json
index 0a9f66a0b5..d2ee13bf47 100644
--- a/2022/CVE-2022-0847.json
+++ b/2022/CVE-2022-0847.json
@@ -133,7 +133,7 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
- "updated_at": "2023-12-08T15:09:20Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1060,
"watchers_count": 1060,
diff --git a/2022/CVE-2022-0995.json b/2022/CVE-2022-0995.json
index ac1b7b6a01..dfcd2ec096 100644
--- a/2022/CVE-2022-0995.json
+++ b/2022/CVE-2022-0995.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
- "updated_at": "2023-11-04T06:56:49Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-03-27T09:07:01Z",
- "stargazers_count": 491,
- "watchers_count": 491,
+ "stargazers_count": 490,
+ "watchers_count": 490,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
- "watchers": 491,
+ "watchers": 490,
"score": 0,
"subscribers_count": 8
},
diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json
index 3f9542c4d9..2aaecc20fd 100644
--- a/2022/CVE-2022-1388.json
+++ b/2022/CVE-2022-1388.json
@@ -290,7 +290,7 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
- "updated_at": "2023-11-28T06:06:39Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-06-28T18:14:40Z",
"stargazers_count": 84,
"watchers_count": 84,
diff --git a/2022/CVE-2022-1802.json b/2022/CVE-2022-1802.json
index f0577afb97..5253450cdd 100644
--- a/2022/CVE-2022-1802.json
+++ b/2022/CVE-2022-1802.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
- "updated_at": "2023-12-01T21:48:01Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2023-02-20T23:29:21Z",
"stargazers_count": 146,
"watchers_count": 146,
diff --git a/2022/CVE-2022-20361.json b/2022/CVE-2022-20361.json
index 8404de27fb..930b05a7fd 100644
--- a/2022/CVE-2022-20361.json
+++ b/2022/CVE-2022-20361.json
@@ -32,6 +32,6 @@
"forks": 5,
"watchers": 8,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json
index 6985cda82b..a8d8003fd5 100644
--- a/2022/CVE-2022-21661.json
+++ b/2022/CVE-2022-21661.json
@@ -73,7 +73,7 @@
"description": "Wordpress 5.8.2 CVE-2022-21661 Vuln enviroment POC exploit",
"fork": false,
"created_at": "2022-05-28T10:46:48Z",
- "updated_at": "2023-12-08T11:56:12Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-05-28T10:50:30Z",
"stargazers_count": 13,
"watchers_count": 13,
diff --git a/2022/CVE-2022-2185.json b/2022/CVE-2022-2185.json
index e9c29186c0..f4d550d7a2 100644
--- a/2022/CVE-2022-2185.json
+++ b/2022/CVE-2022-2185.json
@@ -43,7 +43,7 @@
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
"fork": false,
"created_at": "2022-07-29T11:14:03Z",
- "updated_at": "2023-10-31T19:51:08Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-29T11:28:59Z",
"stargazers_count": 73,
"watchers_count": 73,
diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json
index 9387102194..c8c135593f 100644
--- a/2022/CVE-2022-21907.json
+++ b/2022/CVE-2022-21907.json
@@ -220,7 +220,7 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
- "updated_at": "2023-11-24T20:24:10Z",
+ "updated_at": "2023-12-11T06:17:41Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 127,
"watchers_count": 127,
@@ -508,10 +508,10 @@
"description": "Vulnerability in HTTP Protocol Stack Enabling Remote Code Execution and Potential System Crash.",
"fork": false,
"created_at": "2023-12-09T22:26:49Z",
- "updated_at": "2023-12-10T15:48:49Z",
+ "updated_at": "2023-12-11T02:39:57Z",
"pushed_at": "2023-12-10T21:50:23Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -520,7 +520,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0,
"subscribers_count": 1
}
diff --git a/2022/CVE-2022-22629.json b/2022/CVE-2022-22629.json
index 324ff0d3d6..719382cbcc 100644
--- a/2022/CVE-2022-22629.json
+++ b/2022/CVE-2022-22629.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-22629 Proof of Concept",
"fork": false,
"created_at": "2022-09-09T17:21:27Z",
- "updated_at": "2023-09-29T19:17:20Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-09-09T21:23:08Z",
"stargazers_count": 49,
"watchers_count": 49,
diff --git a/2022/CVE-2022-22639.json b/2022/CVE-2022-22639.json
index 341a96e167..b76dafff7d 100644
--- a/2022/CVE-2022-22639.json
+++ b/2022/CVE-2022-22639.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
"fork": false,
"created_at": "2022-03-17T06:16:54Z",
- "updated_at": "2023-09-16T21:52:09Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-04-05T05:11:29Z",
- "stargazers_count": 121,
- "watchers_count": 121,
+ "stargazers_count": 120,
+ "watchers_count": 120,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
- "watchers": 121,
+ "watchers": 120,
"score": 0,
"subscribers_count": 9
}
diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json
index 46655cc91f..f89670d20a 100644
--- a/2022/CVE-2022-22947.json
+++ b/2022/CVE-2022-22947.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
- "updated_at": "2023-12-07T21:36:52Z",
+ "updated_at": "2023-12-11T06:16:28Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 216,
"watchers_count": 216,
@@ -1284,7 +1284,7 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
- "updated_at": "2023-12-06T01:46:57Z",
+ "updated_at": "2023-12-11T06:17:27Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 179,
"watchers_count": 179,
diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json
index bc3c3291d7..5e95d4ea9d 100644
--- a/2022/CVE-2022-22954.json
+++ b/2022/CVE-2022-22954.json
@@ -46,10 +46,10 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
- "updated_at": "2023-12-08T22:06:57Z",
+ "updated_at": "2023-12-11T06:17:41Z",
"pushed_at": "2022-04-13T06:15:11Z",
- "stargazers_count": 286,
- "watchers_count": 286,
+ "stargazers_count": 285,
+ "watchers_count": 285,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
- "watchers": 286,
+ "watchers": 285,
"score": 0,
"subscribers_count": 5
},
@@ -796,7 +796,7 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-12-09T11:23:31Z",
+ "updated_at": "2023-12-11T06:17:16Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1171,
"watchers_count": 1171,
diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json
index 3a466a4401..840eb3e4d0 100644
--- a/2022/CVE-2022-22963.json
+++ b/2022/CVE-2022-22963.json
@@ -53,7 +53,7 @@
"description": "CVE-2022-22963 PoC ",
"fork": false,
"created_at": "2022-03-30T05:04:24Z",
- "updated_at": "2023-10-08T08:19:28Z",
+ "updated_at": "2023-12-11T06:17:31Z",
"pushed_at": "2022-03-30T06:01:04Z",
"stargazers_count": 115,
"watchers_count": 115,
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 227b0c7d04..b4a6218a56 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
- "updated_at": "2023-12-08T12:43:52Z",
+ "updated_at": "2023-12-11T05:57:46Z",
"pushed_at": "2022-11-09T15:46:06Z",
- "stargazers_count": 339,
- "watchers_count": 339,
+ "stargazers_count": 340,
+ "watchers_count": 340,
"has_discussions": false,
"forks_count": 107,
"allow_forking": true,
@@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 107,
- "watchers": 339,
+ "watchers": 340,
"score": 0,
"subscribers_count": 18
},
@@ -87,7 +87,7 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
- "updated_at": "2023-11-24T20:24:02Z",
+ "updated_at": "2023-12-11T06:17:31Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 126,
"watchers_count": 126,
@@ -979,7 +979,7 @@
"description": "Nmap Spring4Shell NSE script for Spring Boot RCE (CVE-2022-22965) ",
"fork": false,
"created_at": "2022-04-03T01:27:28Z",
- "updated_at": "2023-10-03T04:03:52Z",
+ "updated_at": "2023-12-11T06:17:31Z",
"pushed_at": "2022-04-08T19:24:41Z",
"stargazers_count": 8,
"watchers_count": 8,
@@ -1913,7 +1913,7 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
- "updated_at": "2023-12-08T02:47:11Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2023-01-23T13:00:34Z",
"stargazers_count": 139,
"watchers_count": 139,
diff --git a/2022/CVE-2022-22980.json b/2022/CVE-2022-22980.json
index f8527aa2aa..d1f7331d52 100644
--- a/2022/CVE-2022-22980.json
+++ b/2022/CVE-2022-22980.json
@@ -13,7 +13,7 @@
"description": "Poc of CVE-2022-22980",
"fork": false,
"created_at": "2022-06-21T11:39:13Z",
- "updated_at": "2023-05-31T03:46:48Z",
+ "updated_at": "2023-12-11T06:17:23Z",
"pushed_at": "2022-06-23T09:53:01Z",
"stargazers_count": 32,
"watchers_count": 32,
@@ -73,7 +73,7 @@
"description": "CVE-2022-22980环境",
"fork": false,
"created_at": "2022-06-22T07:39:42Z",
- "updated_at": "2023-11-14T16:10:36Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-06-22T07:45:29Z",
"stargazers_count": 13,
"watchers_count": 13,
@@ -133,7 +133,7 @@
"description": "[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection",
"fork": false,
"created_at": "2022-06-28T21:42:35Z",
- "updated_at": "2023-09-28T11:40:12Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-06-28T22:27:58Z",
"stargazers_count": 5,
"watchers_count": 5,
diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json
index a9fc8af796..6e5ee52f2b 100644
--- a/2022/CVE-2022-23222.json
+++ b/2022/CVE-2022-23222.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
- "updated_at": "2023-12-09T11:54:38Z",
+ "updated_at": "2023-12-11T06:17:23Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 550,
"watchers_count": 550,
diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json
index 580a15f7c5..58bc9c7976 100644
--- a/2022/CVE-2022-2333.json
+++ b/2022/CVE-2022-2333.json
@@ -13,7 +13,7 @@
"description": "SXF VPN RCE",
"fork": false,
"created_at": "2022-04-25T10:13:40Z",
- "updated_at": "2023-11-03T07:56:46Z",
+ "updated_at": "2023-12-11T06:17:41Z",
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 54,
"watchers_count": 54,
diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json
index 12a979a81d..39f8472582 100644
--- a/2022/CVE-2022-24112.json
+++ b/2022/CVE-2022-24112.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-24112:Apache APISIX apisix\/batch-requests RCE",
"fork": false,
"created_at": "2022-02-22T14:09:49Z",
- "updated_at": "2023-09-28T11:36:21Z",
+ "updated_at": "2023-12-11T06:17:22Z",
"pushed_at": "2022-02-22T15:42:39Z",
"stargazers_count": 45,
"watchers_count": 45,
diff --git a/2022/CVE-2022-24637.json b/2022/CVE-2022-24637.json
index 2739c5234d..ad055d2d48 100644
--- a/2022/CVE-2022-24637.json
+++ b/2022/CVE-2022-24637.json
@@ -43,7 +43,7 @@
"description": "Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3",
"fork": false,
"created_at": "2022-08-30T17:31:14Z",
- "updated_at": "2023-10-19T18:36:59Z",
+ "updated_at": "2023-12-11T06:17:24Z",
"pushed_at": "2022-08-30T17:09:40Z",
"stargazers_count": 6,
"watchers_count": 6,
diff --git a/2022/CVE-2022-24734.json b/2022/CVE-2022-24734.json
index e6e995c67a..ba5c342c8b 100644
--- a/2022/CVE-2022-24734.json
+++ b/2022/CVE-2022-24734.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-24734 PoC",
"fork": false,
"created_at": "2022-05-08T15:20:41Z",
- "updated_at": "2023-11-03T07:52:59Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-05-08T15:23:46Z",
- "stargazers_count": 50,
- "watchers_count": 50,
+ "stargazers_count": 49,
+ "watchers_count": 49,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 50,
+ "watchers": 49,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json
index e6916efc9f..f94f483491 100644
--- a/2022/CVE-2022-25636.json
+++ b/2022/CVE-2022-25636.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
- "updated_at": "2023-11-07T14:13:18Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 426,
"watchers_count": 426,
diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json
index 7a9ae2e8e5..23890ccc0f 100644
--- a/2022/CVE-2022-2588.json
+++ b/2022/CVE-2022-2588.json
@@ -13,7 +13,7 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
- "updated_at": "2023-12-08T13:05:55Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 458,
"watchers_count": 458,
diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json
index ef87f90cc5..747ef56e43 100644
--- a/2022/CVE-2022-26134.json
+++ b/2022/CVE-2022-26134.json
@@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
- "updated_at": "2023-12-09T14:26:37Z",
+ "updated_at": "2023-12-11T06:17:19Z",
"pushed_at": "2023-02-26T14:06:05Z",
- "stargazers_count": 1083,
- "watchers_count": 1083,
+ "stargazers_count": 1084,
+ "watchers_count": 1084,
"has_discussions": true,
"forks_count": 185,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 185,
- "watchers": 1083,
+ "watchers": 1084,
"score": 0,
"subscribers_count": 18
},
@@ -608,7 +608,7 @@
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T15:44:24Z",
- "updated_at": "2023-09-28T11:39:29Z",
+ "updated_at": "2023-12-11T06:17:15Z",
"pushed_at": "2022-06-07T08:51:53Z",
"stargazers_count": 22,
"watchers_count": 22,
diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json
index f67a5f529f..f6c5613b7d 100644
--- a/2022/CVE-2022-26809.json
+++ b/2022/CVE-2022-26809.json
@@ -257,7 +257,7 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
- "updated_at": "2023-12-01T21:47:58Z",
+ "updated_at": "2023-12-11T06:17:15Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 374,
"watchers_count": 374,
diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json
index 480002fc25..ba5fd87919 100644
--- a/2022/CVE-2022-27666.json
+++ b/2022/CVE-2022-27666.json
@@ -13,7 +13,7 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
- "updated_at": "2023-11-20T12:43:23Z",
+ "updated_at": "2023-12-11T06:17:31Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 202,
"watchers_count": 202,
diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json
index f2a180d00f..a595505bfb 100644
--- a/2022/CVE-2022-27925.json
+++ b/2022/CVE-2022-27925.json
@@ -13,7 +13,7 @@
"description": "Zimbra RCE simple poc",
"fork": false,
"created_at": "2022-08-12T18:35:52Z",
- "updated_at": "2023-11-24T20:27:38Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-08-13T18:54:58Z",
"stargazers_count": 62,
"watchers_count": 62,
@@ -43,7 +43,7 @@
"description": "Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)",
"fork": false,
"created_at": "2022-08-14T22:22:55Z",
- "updated_at": "2023-09-28T11:41:54Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-09-05T22:05:53Z",
"stargazers_count": 56,
"watchers_count": 56,
diff --git a/2022/CVE-2022-28281.json b/2022/CVE-2022-28281.json
index 0c6f8b8e05..a275ae196c 100644
--- a/2022/CVE-2022-28281.json
+++ b/2022/CVE-2022-28281.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.",
"fork": false,
"created_at": "2022-04-08T02:49:09Z",
- "updated_at": "2023-09-28T11:37:46Z",
+ "updated_at": "2023-12-11T06:17:41Z",
"pushed_at": "2022-04-08T15:21:26Z",
- "stargazers_count": 75,
- "watchers_count": 75,
+ "stargazers_count": 74,
+ "watchers_count": 74,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 13,
- "watchers": 75,
+ "watchers": 74,
"score": 0,
"subscribers_count": 3
}
diff --git a/2022/CVE-2022-28672.json b/2022/CVE-2022-28672.json
index 1119c65764..fddc8683e5 100644
--- a/2022/CVE-2022-28672.json
+++ b/2022/CVE-2022-28672.json
@@ -13,7 +13,7 @@
"description": "Foxit PDF Reader Remote Code Execution Exploit",
"fork": false,
"created_at": "2022-12-02T18:52:20Z",
- "updated_at": "2023-12-08T11:56:37Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2023-12-05T12:22:45Z",
"stargazers_count": 113,
"watchers_count": 113,
diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json
index 7394890b06..a693048226 100644
--- a/2022/CVE-2022-29072.json
+++ b/2022/CVE-2022-29072.json
@@ -13,7 +13,7 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
- "updated_at": "2023-12-10T18:10:33Z",
+ "updated_at": "2023-12-11T06:17:22Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 694,
"watchers_count": 694,
diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json
index 342b08ef3c..8379f2a09b 100644
--- a/2022/CVE-2022-29464.json
+++ b/2022/CVE-2022-29464.json
@@ -13,7 +13,7 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
- "updated_at": "2023-12-08T18:02:20Z",
+ "updated_at": "2023-12-11T06:17:41Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 357,
"watchers_count": 357,
@@ -232,7 +232,7 @@
"description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.",
"fork": false,
"created_at": "2022-04-24T18:25:26Z",
- "updated_at": "2023-10-30T03:58:10Z",
+ "updated_at": "2023-12-11T06:17:32Z",
"pushed_at": "2023-05-23T03:42:31Z",
"stargazers_count": 28,
"watchers_count": 28,
diff --git a/2022/CVE-2022-30781.json b/2022/CVE-2022-30781.json
index f5f79f2e88..985ca81653 100644
--- a/2022/CVE-2022-30781.json
+++ b/2022/CVE-2022-30781.json
@@ -13,7 +13,7 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
- "updated_at": "2023-12-04T09:46:26Z",
+ "updated_at": "2023-12-11T06:17:42Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 83,
"watchers_count": 83,
diff --git a/2022/CVE-2022-31705.json b/2022/CVE-2022-31705.json
index 82e6b91beb..31abe8f250 100644
--- a/2022/CVE-2022-31705.json
+++ b/2022/CVE-2022-31705.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
"fork": false,
"created_at": "2023-01-09T04:27:15Z",
- "updated_at": "2023-11-27T20:55:30Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-01-09T08:19:27Z",
"stargazers_count": 115,
"watchers_count": 115,
diff --git a/2022/CVE-2022-31898.json b/2022/CVE-2022-31898.json
index 7cca81d5c3..e8b7e4d22c 100644
--- a/2022/CVE-2022-31898.json
+++ b/2022/CVE-2022-31898.json
@@ -13,7 +13,7 @@
"description": "Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215",
"fork": false,
"created_at": "2022-11-11T05:11:14Z",
- "updated_at": "2023-10-17T09:37:36Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2022-11-17T12:58:20Z",
"stargazers_count": 16,
"watchers_count": 16,
diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json
index 77ac503a20..35584dc5f1 100644
--- a/2022/CVE-2022-32250.json
+++ b/2022/CVE-2022-32250.json
@@ -57,7 +57,7 @@
"forks": 1,
"watchers": 5,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 716574497,
diff --git a/2022/CVE-2022-32532.json b/2022/CVE-2022-32532.json
index 0c74465643..c9d1dcf74e 100644
--- a/2022/CVE-2022-32532.json
+++ b/2022/CVE-2022-32532.json
@@ -13,7 +13,7 @@
"description": "Apache Shiro CVE-2022-32532",
"fork": false,
"created_at": "2022-06-29T01:05:33Z",
- "updated_at": "2023-12-05T15:47:39Z",
+ "updated_at": "2023-12-11T06:17:23Z",
"pushed_at": "2022-06-28T22:46:43Z",
"stargazers_count": 10,
"watchers_count": 10,
diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json
index c33e302708..56c8b2e18f 100644
--- a/2022/CVE-2022-32832.json
+++ b/2022/CVE-2022-32832.json
@@ -13,7 +13,7 @@
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
"fork": false,
"created_at": "2022-07-21T13:09:50Z",
- "updated_at": "2023-11-03T07:45:05Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-21T13:44:32Z",
"stargazers_count": 95,
"watchers_count": 95,
diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json
index f572c3d925..fcf76b9783 100644
--- a/2022/CVE-2022-33891.json
+++ b/2022/CVE-2022-33891.json
@@ -13,7 +13,7 @@
"description": "cve-2022-33891-poc",
"fork": false,
"created_at": "2022-07-18T16:16:51Z",
- "updated_at": "2023-11-22T01:53:54Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-20T08:00:18Z",
"stargazers_count": 52,
"watchers_count": 52,
diff --git a/2022/CVE-2022-33980.json b/2022/CVE-2022-33980.json
index 32a86ece8f..7d550ad55b 100644
--- a/2022/CVE-2022-33980.json
+++ b/2022/CVE-2022-33980.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
"fork": false,
"created_at": "2022-07-08T09:25:42Z",
- "updated_at": "2023-11-24T20:26:40Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-08T09:27:48Z",
"stargazers_count": 40,
"watchers_count": 40,
diff --git a/2022/CVE-2022-34265.json b/2022/CVE-2022-34265.json
index 788dc78123..7baa6bc549 100644
--- a/2022/CVE-2022-34265.json
+++ b/2022/CVE-2022-34265.json
@@ -13,7 +13,7 @@
"description": "PoC for CVE-2022-34265 (Django)",
"fork": false,
"created_at": "2022-07-07T07:45:28Z",
- "updated_at": "2023-11-11T00:53:46Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-30T07:53:43Z",
"stargazers_count": 122,
"watchers_count": 122,
diff --git a/2022/CVE-2022-34718.json b/2022/CVE-2022-34718.json
index 91874ed7ce..0391be3815 100644
--- a/2022/CVE-2022-34718.json
+++ b/2022/CVE-2022-34718.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-10-03T11:39:25Z",
- "updated_at": "2023-11-03T18:43:00Z",
+ "updated_at": "2023-12-11T06:17:23Z",
"pushed_at": "2022-10-10T08:57:29Z",
"stargazers_count": 46,
"watchers_count": 46,
diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json
index 0b44eafc71..02af020acf 100644
--- a/2022/CVE-2022-34918.json
+++ b/2022/CVE-2022-34918.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-07-19T12:46:45Z",
- "updated_at": "2023-12-08T13:05:55Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-09-06T14:05:22Z",
"stargazers_count": 243,
"watchers_count": 243,
@@ -133,7 +133,7 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
- "updated_at": "2023-12-01T21:47:59Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-09-15T03:19:28Z",
"stargazers_count": 214,
"watchers_count": 214,
diff --git a/2022/CVE-2022-35416.json b/2022/CVE-2022-35416.json
index f5daebdf7d..61b3441bb6 100644
--- a/2022/CVE-2022-35416.json
+++ b/2022/CVE-2022-35416.json
@@ -13,7 +13,7 @@
"description": "H3C_SSL_VPN_XSS(Reflected XSS) CVE-2022-35416",
"fork": false,
"created_at": "2022-07-12T04:35:49Z",
- "updated_at": "2022-08-11T05:12:07Z",
+ "updated_at": "2023-12-11T06:17:43Z",
"pushed_at": "2022-07-12T04:38:50Z",
"stargazers_count": 5,
"watchers_count": 5,
diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json
index 1d1be753cd..f9d64705d5 100644
--- a/2022/CVE-2022-3602.json
+++ b/2022/CVE-2022-3602.json
@@ -48,7 +48,7 @@
"description": null,
"fork": false,
"created_at": "2022-10-30T23:32:56Z",
- "updated_at": "2023-11-05T21:07:08Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-11-01T19:56:40Z",
"stargazers_count": 168,
"watchers_count": 168,
diff --git a/2022/CVE-2022-36537.json b/2022/CVE-2022-36537.json
index 1a30ac4afb..f4e15be8ec 100644
--- a/2022/CVE-2022-36537.json
+++ b/2022/CVE-2022-36537.json
@@ -47,7 +47,7 @@
"description": "POC of CVE-2022-36537",
"fork": false,
"created_at": "2022-12-09T14:15:52Z",
- "updated_at": "2023-11-18T00:33:41Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2023-10-18T02:01:03Z",
"stargazers_count": 33,
"watchers_count": 33,
diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json
index b10bf591f5..c981ed19f9 100644
--- a/2022/CVE-2022-36804.json
+++ b/2022/CVE-2022-36804.json
@@ -13,7 +13,7 @@
"description": "A real exploit for BitBucket RCE CVE-2022-36804",
"fork": false,
"created_at": "2022-09-07T09:35:49Z",
- "updated_at": "2023-09-28T11:42:32Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-09-07T12:09:19Z",
"stargazers_count": 33,
"watchers_count": 33,
diff --git a/2022/CVE-2022-37042.json b/2022/CVE-2022-37042.json
index b8ab3d7872..b52b59bd4b 100644
--- a/2022/CVE-2022-37042.json
+++ b/2022/CVE-2022-37042.json
@@ -73,7 +73,7 @@
"description": "CVE-2022-37042 Zimbra Auth Bypass leads to RCE",
"fork": false,
"created_at": "2022-10-24T10:10:45Z",
- "updated_at": "2023-10-02T14:57:21Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-12-09T02:45:14Z",
"stargazers_count": 28,
"watchers_count": 28,
diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json
index 03272de633..4fea14cbd9 100644
--- a/2022/CVE-2022-37706.json
+++ b/2022/CVE-2022-37706.json
@@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
- "updated_at": "2023-11-19T18:38:38Z",
+ "updated_at": "2023-12-11T06:17:35Z",
"pushed_at": "2022-09-19T19:41:34Z",
- "stargazers_count": 223,
- "watchers_count": 223,
+ "stargazers_count": 221,
+ "watchers_count": 221,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
- "watchers": 223,
+ "watchers": 221,
"score": 0,
"subscribers_count": 5
},
diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json
index 44a02cec97..9acd72786c 100644
--- a/2022/CVE-2022-39197.json
+++ b/2022/CVE-2022-39197.json
@@ -73,7 +73,7 @@
"description": "cve-2022-39197 poc",
"fork": false,
"created_at": "2022-09-22T14:39:02Z",
- "updated_at": "2023-09-28T11:42:55Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-09-22T15:03:24Z",
"stargazers_count": 73,
"watchers_count": 73,
@@ -103,7 +103,7 @@
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
"fork": false,
"created_at": "2022-09-23T08:20:07Z",
- "updated_at": "2023-09-28T11:42:56Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-09-30T06:31:11Z",
"stargazers_count": 48,
"watchers_count": 48,
@@ -227,10 +227,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
- "updated_at": "2023-11-24T08:51:50Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-09-26T13:20:38Z",
- "stargazers_count": 289,
- "watchers_count": 289,
+ "stargazers_count": 287,
+ "watchers_count": 287,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@@ -243,7 +243,7 @@
],
"visibility": "public",
"forks": 50,
- "watchers": 289,
+ "watchers": 287,
"score": 0,
"subscribers_count": 4
},
@@ -321,7 +321,7 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
- "updated_at": "2023-12-04T03:09:39Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-10-25T05:32:54Z",
"stargazers_count": 356,
"watchers_count": 356,
diff --git a/2022/CVE-2022-39952.json b/2022/CVE-2022-39952.json
index 0f9f562897..fbd55ac324 100644
--- a/2022/CVE-2022-39952.json
+++ b/2022/CVE-2022-39952.json
@@ -13,7 +13,7 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
- "updated_at": "2023-12-08T12:44:16Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 266,
"watchers_count": 266,
diff --git a/2022/CVE-2022-40127.json b/2022/CVE-2022-40127.json
index 9d93ab8044..82b7a59bf3 100644
--- a/2022/CVE-2022-40127.json
+++ b/2022/CVE-2022-40127.json
@@ -13,7 +13,7 @@
"description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC",
"fork": false,
"created_at": "2022-11-18T13:19:23Z",
- "updated_at": "2023-08-07T03:24:28Z",
+ "updated_at": "2023-12-11T06:17:22Z",
"pushed_at": "2022-11-19T10:35:50Z",
"stargazers_count": 39,
"watchers_count": 39,
diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json
index ae24003d39..b356cb0cdc 100644
--- a/2022/CVE-2022-40494.json
+++ b/2022/CVE-2022-40494.json
@@ -13,7 +13,7 @@
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
- "updated_at": "2023-11-20T10:51:53Z",
+ "updated_at": "2023-12-11T06:17:15Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 259,
"watchers_count": 259,
diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json
index 69faea42a9..eb689cbfa5 100644
--- a/2022/CVE-2022-40684.json
+++ b/2022/CVE-2022-40684.json
@@ -13,7 +13,7 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
- "updated_at": "2023-11-24T20:29:10Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 323,
"watchers_count": 323,
@@ -599,7 +599,7 @@
"description": null,
"fork": false,
"created_at": "2022-10-28T03:46:00Z",
- "updated_at": "2023-07-18T11:15:59Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-10-28T04:07:23Z",
"stargazers_count": 9,
"watchers_count": 9,
diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json
index 6227a28d27..a5fde703fe 100644
--- a/2022/CVE-2022-41040.json
+++ b/2022/CVE-2022-41040.json
@@ -235,7 +235,7 @@
"description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.",
"fork": false,
"created_at": "2022-10-20T03:11:03Z",
- "updated_at": "2023-09-28T11:43:31Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-10-20T06:36:42Z",
"stargazers_count": 35,
"watchers_count": 35,
diff --git a/2022/CVE-2022-41352.json b/2022/CVE-2022-41352.json
index f6e1402f42..ded5a20854 100644
--- a/2022/CVE-2022-41352.json
+++ b/2022/CVE-2022-41352.json
@@ -43,10 +43,10 @@
"description": "Zimbra <9.0.0.p27 RCE",
"fork": false,
"created_at": "2022-11-11T20:58:08Z",
- "updated_at": "2023-11-29T02:17:34Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2022-11-24T14:59:35Z",
- "stargazers_count": 101,
- "watchers_count": 101,
+ "stargazers_count": 100,
+ "watchers_count": 100,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 26,
- "watchers": 101,
+ "watchers": 100,
"score": 0,
"subscribers_count": 2
},
@@ -124,6 +124,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-41852.json b/2022/CVE-2022-41852.json
index 2189455dfa..49969d9cf8 100644
--- a/2022/CVE-2022-41852.json
+++ b/2022/CVE-2022-41852.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
"fork": false,
"created_at": "2022-10-14T12:09:19Z",
- "updated_at": "2023-11-08T22:07:24Z",
+ "updated_at": "2023-12-11T06:17:45Z",
"pushed_at": "2022-10-20T08:01:38Z",
"stargazers_count": 69,
"watchers_count": 69,
diff --git a/2022/CVE-2022-42046.json b/2022/CVE-2022-42046.json
index d2fd065dd7..40fd7a0bc0 100644
--- a/2022/CVE-2022-42046.json
+++ b/2022/CVE-2022-42046.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
"fork": false,
"created_at": "2022-08-17T16:45:13Z",
- "updated_at": "2023-12-01T21:48:01Z",
+ "updated_at": "2023-12-11T06:17:44Z",
"pushed_at": "2022-12-24T10:29:08Z",
"stargazers_count": 157,
"watchers_count": 157,
diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json
index 3bb180c344..beb5733275 100644
--- a/2022/CVE-2022-42889.json
+++ b/2022/CVE-2022-42889.json
@@ -1347,7 +1347,7 @@
"forks": 1,
"watchers": 5,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 687770707,
diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json
index c76f3fc4f7..01bb1e5fd5 100644
--- a/2022/CVE-2022-44268.json
+++ b/2022/CVE-2022-44268.json
@@ -13,7 +13,7 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
- "updated_at": "2023-12-08T13:05:58Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 266,
"watchers_count": 266,
@@ -196,10 +196,10 @@
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
"fork": false,
"created_at": "2023-02-05T18:42:27Z",
- "updated_at": "2023-12-04T05:20:59Z",
+ "updated_at": "2023-12-11T06:15:53Z",
"pushed_at": "2023-02-05T19:35:03Z",
- "stargazers_count": 200,
- "watchers_count": 200,
+ "stargazers_count": 201,
+ "watchers_count": 201,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@@ -208,7 +208,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
- "watchers": 200,
+ "watchers": 201,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-44789.json b/2022/CVE-2022-44789.json
index 52ff0c0615..a26a3aaf95 100644
--- a/2022/CVE-2022-44789.json
+++ b/2022/CVE-2022-44789.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-11-22T23:11:08Z",
- "updated_at": "2023-12-09T13:24:21Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2023-01-28T10:31:02Z",
"stargazers_count": 12,
"watchers_count": 12,
diff --git a/2022/CVE-2022-44877.json b/2022/CVE-2022-44877.json
index 29bf5517b4..07988d0e4c 100644
--- a/2022/CVE-2022-44877.json
+++ b/2022/CVE-2022-44877.json
@@ -43,7 +43,7 @@
"description": "CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-01-06T16:53:51Z",
- "updated_at": "2023-01-11T15:53:59Z",
+ "updated_at": "2023-12-11T06:17:37Z",
"pushed_at": "2023-01-06T17:00:09Z",
"stargazers_count": 8,
"watchers_count": 8,
diff --git a/2022/CVE-2022-45025.json b/2022/CVE-2022-45025.json
index c08638da8d..c6c78e05ab 100644
--- a/2022/CVE-2022-45025.json
+++ b/2022/CVE-2022-45025.json
@@ -13,7 +13,7 @@
"description": "[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)",
"fork": false,
"created_at": "2022-12-09T22:48:38Z",
- "updated_at": "2023-09-28T11:44:17Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2022-12-11T13:37:22Z",
"stargazers_count": 89,
"watchers_count": 89,
diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json
index f06b29ef60..6a3dbdf5c4 100644
--- a/2022/CVE-2022-46169.json
+++ b/2022/CVE-2022-46169.json
@@ -43,7 +43,7 @@
"description": "CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.",
"fork": false,
"created_at": "2022-12-08T01:52:13Z",
- "updated_at": "2023-09-28T11:44:15Z",
+ "updated_at": "2023-12-11T06:17:46Z",
"pushed_at": "2022-12-08T02:50:46Z",
"stargazers_count": 48,
"watchers_count": 48,
diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json
index e0a7cd6dd3..ade27936c9 100644
--- a/2022/CVE-2022-46689.json
+++ b/2022/CVE-2022-46689.json
@@ -13,7 +13,7 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
- "updated_at": "2023-12-10T09:40:42Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 373,
"watchers_count": 373,
diff --git a/2022/CVE-2022-47966.json b/2022/CVE-2022-47966.json
index eb45eaee4e..ffdcba52d8 100644
--- a/2022/CVE-2022-47966.json
+++ b/2022/CVE-2022-47966.json
@@ -13,10 +13,10 @@
"description": "POC for CVE-2022-47966 affecting multiple ManageEngine products",
"fork": false,
"created_at": "2023-01-17T21:26:28Z",
- "updated_at": "2023-12-05T13:18:37Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-01-19T13:10:07Z",
- "stargazers_count": 120,
- "watchers_count": 120,
+ "stargazers_count": 119,
+ "watchers_count": 119,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 120,
+ "watchers": 119,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-0179.json b/2023/CVE-2023-0179.json
index 7affd972a9..83b59963a2 100644
--- a/2023/CVE-2023-0179.json
+++ b/2023/CVE-2023-0179.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
- "updated_at": "2023-11-26T19:13:10Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 198,
"watchers_count": 198,
@@ -43,10 +43,10 @@
"description": "针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
"fork": false,
"created_at": "2023-03-16T02:20:52Z",
- "updated_at": "2023-11-03T07:33:49Z",
+ "updated_at": "2023-12-11T06:17:18Z",
"pushed_at": "2023-03-16T02:22:28Z",
- "stargazers_count": 206,
- "watchers_count": 206,
+ "stargazers_count": 205,
+ "watchers_count": 205,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 206,
+ "watchers": 205,
"score": 0,
"subscribers_count": 5
}
diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json
index 71c9571eb3..cb92ae23fa 100644
--- a/2023/CVE-2023-0386.json
+++ b/2023/CVE-2023-0386.json
@@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
- "updated_at": "2023-12-01T14:00:55Z",
+ "updated_at": "2023-12-11T06:17:50Z",
"pushed_at": "2023-05-06T06:19:25Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 106,
+ "watchers_count": 106,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 107,
+ "watchers": 106,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-0669.json b/2023/CVE-2023-0669.json
index 2591db253e..88006f938c 100644
--- a/2023/CVE-2023-0669.json
+++ b/2023/CVE-2023-0669.json
@@ -13,7 +13,7 @@
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
- "updated_at": "2023-12-08T21:40:02Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-02-13T07:15:28Z",
"stargazers_count": 99,
"watchers_count": 99,
diff --git a/2023/CVE-2023-20887.json b/2023/CVE-2023-20887.json
index cd30319ff1..5adc7bfb23 100644
--- a/2023/CVE-2023-20887.json
+++ b/2023/CVE-2023-20887.json
@@ -13,7 +13,7 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
- "updated_at": "2023-10-05T09:11:01Z",
+ "updated_at": "2023-12-11T06:17:27Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 220,
"watchers_count": 220,
diff --git a/2023/CVE-2023-20909.json b/2023/CVE-2023-20909.json
new file mode 100644
index 0000000000..8ae2e0989e
--- /dev/null
+++ b/2023/CVE-2023-20909.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 730068512,
+ "name": "frameworks_base_AOSP10_r33_CVE-2023-20909",
+ "full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-20909",
+ "owner": {
+ "login": "Trinadh465",
+ "id": 102574296,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
+ "html_url": "https:\/\/github.com\/Trinadh465"
+ },
+ "html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-20909",
+ "description": null,
+ "fork": false,
+ "created_at": "2023-12-11T06:14:11Z",
+ "updated_at": "2023-12-11T06:20:09Z",
+ "pushed_at": "2023-12-11T06:35:41Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2023/CVE-2023-21608.json b/2023/CVE-2023-21608.json
index a88adc03b8..188c763c94 100644
--- a/2023/CVE-2023-21608.json
+++ b/2023/CVE-2023-21608.json
@@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
- "updated_at": "2023-12-07T21:09:01Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-12-05T12:21:02Z",
- "stargazers_count": 261,
- "watchers_count": 261,
+ "stargazers_count": 260,
+ "watchers_count": 260,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 60,
- "watchers": 261,
+ "watchers": 260,
"score": 0,
"subscribers_count": 5
},
diff --git a/2023/CVE-2023-21716.json b/2023/CVE-2023-21716.json
index d70f196738..6d8cb17cac 100644
--- a/2023/CVE-2023-21716.json
+++ b/2023/CVE-2023-21716.json
@@ -43,10 +43,10 @@
"description": "RTF Crash POC Python 3.11 Windows 10",
"fork": false,
"created_at": "2023-03-07T15:03:43Z",
- "updated_at": "2023-11-27T12:52:31Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-03-07T15:17:47Z",
- "stargazers_count": 48,
- "watchers_count": 48,
+ "stargazers_count": 47,
+ "watchers_count": 47,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 48,
+ "watchers": 47,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json
index d7f0e9c180..d7a7b8e780 100644
--- a/2023/CVE-2023-21752.json
+++ b/2023/CVE-2023-21752.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
- "updated_at": "2023-12-08T12:39:18Z",
+ "updated_at": "2023-12-11T06:17:47Z",
"pushed_at": "2023-01-13T09:01:20Z",
- "stargazers_count": 290,
- "watchers_count": 290,
+ "stargazers_count": 291,
+ "watchers_count": 291,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
- "watchers": 290,
+ "watchers": 291,
"score": 0,
"subscribers_count": 5
},
diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json
index e0adb41189..ab88a65eee 100644
--- a/2023/CVE-2023-21768.json
+++ b/2023/CVE-2023-21768.json
@@ -13,7 +13,7 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
- "updated_at": "2023-12-02T01:02:18Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 458,
"watchers_count": 458,
diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json
index 0a636b65cd..87c162ce6d 100644
--- a/2023/CVE-2023-21839.json
+++ b/2023/CVE-2023-21839.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
- "updated_at": "2023-12-09T10:57:14Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 208,
"watchers_count": 208,
diff --git a/2023/CVE-2023-21939.json b/2023/CVE-2023-21939.json
index 590e26bbc7..3a8da8dc22 100644
--- a/2023/CVE-2023-21939.json
+++ b/2023/CVE-2023-21939.json
@@ -13,7 +13,7 @@
"description": "JDK CVE-2023-21939",
"fork": false,
"created_at": "2023-08-26T06:45:26Z",
- "updated_at": "2023-11-28T15:50:29Z",
+ "updated_at": "2023-12-11T06:17:07Z",
"pushed_at": "2023-08-26T06:57:55Z",
"stargazers_count": 94,
"watchers_count": 94,
diff --git a/2023/CVE-2023-23638.json b/2023/CVE-2023-23638.json
index 383803d484..70e58e2725 100644
--- a/2023/CVE-2023-23638.json
+++ b/2023/CVE-2023-23638.json
@@ -43,7 +43,7 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
- "updated_at": "2023-12-06T03:27:50Z",
+ "updated_at": "2023-12-11T06:17:18Z",
"pushed_at": "2023-08-08T02:30:25Z",
"stargazers_count": 212,
"watchers_count": 212,
diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json
index 799328593c..2d38c4d4a6 100644
--- a/2023/CVE-2023-23752.json
+++ b/2023/CVE-2023-23752.json
@@ -545,10 +545,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-26T13:58:14Z",
- "updated_at": "2023-04-14T07:19:09Z",
+ "updated_at": "2023-12-11T01:17:08Z",
"pushed_at": "2023-03-26T18:42:49Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -557,7 +557,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-24055.json b/2023/CVE-2023-24055.json
index 87be1311f6..e91d47b505 100644
--- a/2023/CVE-2023-24055.json
+++ b/2023/CVE-2023-24055.json
@@ -43,7 +43,7 @@
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
- "updated_at": "2023-12-04T13:11:22Z",
+ "updated_at": "2023-12-11T06:17:25Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 256,
"watchers_count": 256,
diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json
index 4e8f513126..483ce3f9e7 100644
--- a/2023/CVE-2023-25157.json
+++ b/2023/CVE-2023-25157.json
@@ -13,7 +13,7 @@
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
"fork": false,
"created_at": "2023-06-06T14:05:09Z",
- "updated_at": "2023-11-29T07:22:40Z",
+ "updated_at": "2023-12-11T06:17:51Z",
"pushed_at": "2023-07-14T10:40:17Z",
"stargazers_count": 132,
"watchers_count": 132,
diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json
index dce475c77a..9f7a0d6ea8 100644
--- a/2023/CVE-2023-25194.json
+++ b/2023/CVE-2023-25194.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-02-09T10:49:46Z",
- "updated_at": "2023-11-29T07:06:44Z",
+ "updated_at": "2023-12-11T06:17:48Z",
"pushed_at": "2023-02-09T11:00:26Z",
"stargazers_count": 92,
"watchers_count": 92,
diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json
index 4044b6a5f4..a3d08f00cc 100644
--- a/2023/CVE-2023-25690.json
+++ b/2023/CVE-2023-25690.json
@@ -47,7 +47,7 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
- "updated_at": "2023-12-07T12:47:14Z",
+ "updated_at": "2023-12-11T06:17:50Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 231,
"watchers_count": 231,
diff --git a/2023/CVE-2023-2598.json b/2023/CVE-2023-2598.json
index a52a4047a7..dc48075b2c 100644
--- a/2023/CVE-2023-2598.json
+++ b/2023/CVE-2023-2598.json
@@ -27,6 +27,6 @@
"forks": 7,
"watchers": 61,
"score": 0,
- "subscribers_count": 5
+ "subscribers_count": 6
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json
index fffdd30f05..752b16ee73 100644
--- a/2023/CVE-2023-2640.json
+++ b/2023/CVE-2023-2640.json
@@ -13,7 +13,7 @@
"description": "CVE-2023-2640 CVE-2023-32629",
"fork": false,
"created_at": "2023-08-15T19:07:02Z",
- "updated_at": "2023-11-28T10:29:27Z",
+ "updated_at": "2023-12-11T06:17:32Z",
"pushed_at": "2023-08-15T19:49:07Z",
"stargazers_count": 8,
"watchers_count": 8,
@@ -43,7 +43,7 @@
"description": "GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0",
"fork": false,
"created_at": "2023-09-17T23:17:22Z",
- "updated_at": "2023-10-22T20:41:06Z",
+ "updated_at": "2023-12-11T06:17:33Z",
"pushed_at": "2023-09-17T23:38:32Z",
"stargazers_count": 7,
"watchers_count": 7,
@@ -78,13 +78,13 @@
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
- "forks_count": 8,
+ "forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 8,
+ "forks": 10,
"watchers": 55,
"score": 0,
"subscribers_count": 1
diff --git a/2023/CVE-2023-27326.json b/2023/CVE-2023-27326.json
index e5e53e7953..92f927b893 100644
--- a/2023/CVE-2023-27326.json
+++ b/2023/CVE-2023-27326.json
@@ -43,7 +43,7 @@
"description": "VM Escape for Parallels Desktop <18.1.1",
"fork": false,
"created_at": "2023-05-05T14:11:18Z",
- "updated_at": "2023-07-20T00:21:47Z",
+ "updated_at": "2023-12-11T06:17:27Z",
"pushed_at": "2023-05-07T13:24:23Z",
"stargazers_count": 37,
"watchers_count": 37,
diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json
index 01a5449855..f0570b6767 100644
--- a/2023/CVE-2023-27997.json
+++ b/2023/CVE-2023-27997.json
@@ -253,10 +253,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-12T17:50:38Z",
- "updated_at": "2023-11-22T08:36:16Z",
+ "updated_at": "2023-12-11T05:20:36Z",
"pushed_at": "2023-10-12T18:13:23Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -265,7 +265,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 5,
+ "watchers": 6,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-28231.json b/2023/CVE-2023-28231.json
index ab76730a51..4a5d812d83 100644
--- a/2023/CVE-2023-28231.json
+++ b/2023/CVE-2023-28231.json
@@ -13,7 +13,7 @@
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
"fork": false,
"created_at": "2023-05-05T21:13:13Z",
- "updated_at": "2023-11-23T08:47:40Z",
+ "updated_at": "2023-12-11T06:17:50Z",
"pushed_at": "2023-05-05T21:15:24Z",
"stargazers_count": 69,
"watchers_count": 69,
diff --git a/2023/CVE-2023-28434.json b/2023/CVE-2023-28434.json
index ca03343e04..2d765f0cd0 100644
--- a/2023/CVE-2023-28434.json
+++ b/2023/CVE-2023-28434.json
@@ -13,7 +13,7 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
- "updated_at": "2023-11-21T16:55:26Z",
+ "updated_at": "2023-12-11T06:17:18Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 275,
"watchers_count": 275,
diff --git a/2023/CVE-2023-30547.json b/2023/CVE-2023-30547.json
index 56fbddd2f1..3da872bd6d 100644
--- a/2023/CVE-2023-30547.json
+++ b/2023/CVE-2023-30547.json
@@ -13,10 +13,10 @@
"description": "PoC Exploit for VM2 Sandbox Escape Vulnerability",
"fork": false,
"created_at": "2023-12-10T08:32:26Z",
- "updated_at": "2023-12-10T21:19:45Z",
+ "updated_at": "2023-12-11T03:52:06Z",
"pushed_at": "2023-12-10T11:23:29Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 3,
+ "watchers": 6,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json
index d775669707..f91810d192 100644
--- a/2023/CVE-2023-32233.json
+++ b/2023/CVE-2023-32233.json
@@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
- "updated_at": "2023-12-04T03:45:31Z",
+ "updated_at": "2023-12-11T06:16:31Z",
"pushed_at": "2023-05-16T04:34:16Z",
- "stargazers_count": 351,
- "watchers_count": 351,
+ "stargazers_count": 352,
+ "watchers_count": 352,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
- "watchers": 351,
+ "watchers": 352,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-34312.json b/2023/CVE-2023-34312.json
index 616542ec74..01f48e9fb7 100644
--- a/2023/CVE-2023-34312.json
+++ b/2023/CVE-2023-34312.json
@@ -13,7 +13,7 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
- "updated_at": "2023-12-08T13:06:00Z",
+ "updated_at": "2023-12-11T06:17:36Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 422,
"watchers_count": 422,
diff --git a/2023/CVE-2023-35001.json b/2023/CVE-2023-35001.json
index 27e8f4b626..28d81bd14f 100644
--- a/2023/CVE-2023-35001.json
+++ b/2023/CVE-2023-35001.json
@@ -13,7 +13,7 @@
"description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit",
"fork": false,
"created_at": "2023-09-01T07:41:23Z",
- "updated_at": "2023-12-05T16:08:24Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-11-12T00:42:29Z",
"stargazers_count": 145,
"watchers_count": 145,
diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json
index a92ebbb74e..85e9a03efa 100644
--- a/2023/CVE-2023-3519.json
+++ b/2023/CVE-2023-3519.json
@@ -172,7 +172,7 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
- "updated_at": "2023-12-04T18:14:02Z",
+ "updated_at": "2023-12-11T06:17:51Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 206,
"watchers_count": 206,
diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json
index ff74d4a13f..05f8962878 100644
--- a/2023/CVE-2023-38646.json
+++ b/2023/CVE-2023-38646.json
@@ -997,6 +997,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json
index 1ac01bd8e7..18a77bb3b9 100644
--- a/2023/CVE-2023-38831.json
+++ b/2023/CVE-2023-38831.json
@@ -13,7 +13,7 @@
"description": "lazy way to create CVE-2023-38831 winrar file for testing",
"fork": false,
"created_at": "2023-08-24T16:03:07Z",
- "updated_at": "2023-11-25T06:11:20Z",
+ "updated_at": "2023-12-11T06:17:51Z",
"pushed_at": "2023-08-24T16:13:02Z",
"stargazers_count": 94,
"watchers_count": 94,
@@ -43,7 +43,7 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
- "updated_at": "2023-12-10T16:04:01Z",
+ "updated_at": "2023-12-11T06:17:39Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 708,
"watchers_count": 708,
@@ -1146,6 +1146,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-41993.json b/2023/CVE-2023-41993.json
index 10f39f0042..269f3c480c 100644
--- a/2023/CVE-2023-41993.json
+++ b/2023/CVE-2023-41993.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
- "updated_at": "2023-12-08T12:39:20Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2023-10-20T23:04:03Z",
"stargazers_count": 163,
"watchers_count": 163,
diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json
index 39d8480275..ff1bd4a41b 100644
--- a/2023/CVE-2023-42442.json
+++ b/2023/CVE-2023-42442.json
@@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 \/ CVE-2023-42820 Exploit",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
- "updated_at": "2023-12-10T03:35:35Z",
+ "updated_at": "2023-12-11T02:07:59Z",
"pushed_at": "2023-10-15T01:28:07Z",
- "stargazers_count": 76,
- "watchers_count": 76,
+ "stargazers_count": 77,
+ "watchers_count": 77,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
- "watchers": 76,
+ "watchers": 77,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-42820.json b/2023/CVE-2023-42820.json
index 63e46dfc89..b4ebfdd1d4 100644
--- a/2023/CVE-2023-42820.json
+++ b/2023/CVE-2023-42820.json
@@ -13,7 +13,7 @@
"description": "CVE-2023-42820",
"fork": false,
"created_at": "2023-10-10T06:32:51Z",
- "updated_at": "2023-11-27T10:06:37Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-10-29T12:12:32Z",
"stargazers_count": 50,
"watchers_count": 50,
diff --git a/2023/CVE-2023-4357.json b/2023/CVE-2023-4357.json
index c018d6a985..767d40da44 100644
--- a/2023/CVE-2023-4357.json
+++ b/2023/CVE-2023-4357.json
@@ -13,7 +13,7 @@
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
- "updated_at": "2023-12-10T20:25:55Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 152,
"watchers_count": 152,
@@ -57,7 +57,7 @@
"forks": 20,
"watchers": 35,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 721463764,
diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json
index 8a694ed5e0..e6ddc191d4 100644
--- a/2023/CVE-2023-44487.json
+++ b/2023/CVE-2023-44487.json
@@ -13,7 +13,7 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
- "updated_at": "2023-12-10T15:55:12Z",
+ "updated_at": "2023-12-11T06:17:34Z",
"pushed_at": "2023-10-14T16:43:31Z",
"stargazers_count": 194,
"watchers_count": 194,
@@ -43,7 +43,7 @@
"description": "Proof of concept for DoS exploit ",
"fork": false,
"created_at": "2023-10-11T01:59:47Z",
- "updated_at": "2023-12-10T09:24:09Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-10-13T11:19:10Z",
"stargazers_count": 39,
"watchers_count": 39,
@@ -155,7 +155,7 @@
"forks": 14,
"watchers": 30,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
},
{
"id": 705614213,
diff --git a/2023/CVE-2023-46454.json b/2023/CVE-2023-46454.json
index a6c17169b2..b56c35d094 100644
--- a/2023/CVE-2023-46454.json
+++ b/2023/CVE-2023-46454.json
@@ -13,10 +13,10 @@
"description": "Exploits for GL.iNet CVE-2023-46454, CVE-2023-46455 and CVE-2023-46456",
"fork": false,
"created_at": "2023-12-08T01:45:16Z",
- "updated_at": "2023-12-08T09:15:23Z",
+ "updated_at": "2023-12-11T03:37:18Z",
"pushed_at": "2023-12-08T04:35:40Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json
index 6f33b52ced..2c58fc0c24 100644
--- a/2023/CVE-2023-46604.json
+++ b/2023/CVE-2023-46604.json
@@ -43,7 +43,7 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
- "updated_at": "2023-12-05T11:55:43Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-11-30T17:35:02Z",
"stargazers_count": 172,
"watchers_count": 172,
diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json
index 3ac9073f02..7c8b9296a2 100644
--- a/2023/CVE-2023-46747.json
+++ b/2023/CVE-2023-46747.json
@@ -43,7 +43,7 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
- "updated_at": "2023-12-04T16:07:55Z",
+ "updated_at": "2023-12-11T06:17:35Z",
"pushed_at": "2023-12-07T03:10:06Z",
"stargazers_count": 123,
"watchers_count": 123,
diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json
index 5d3458e562..cea2ec3e6e 100644
--- a/2023/CVE-2023-4863.json
+++ b/2023/CVE-2023-4863.json
@@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
- "updated_at": "2023-12-10T13:23:19Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2023-10-05T23:33:49Z",
"stargazers_count": 259,
"watchers_count": 259,
diff --git a/2023/CVE-2023-49103.json b/2023/CVE-2023-49103.json
index 0fac96ea1d..15975a590c 100644
--- a/2023/CVE-2023-49103.json
+++ b/2023/CVE-2023-49103.json
@@ -13,10 +13,10 @@
"description": "PoC for the CVE-2023-49103",
"fork": false,
"created_at": "2023-11-22T17:00:23Z",
- "updated_at": "2023-12-06T13:18:00Z",
+ "updated_at": "2023-12-11T02:04:57Z",
"pushed_at": "2023-12-02T01:09:04Z",
- "stargazers_count": 26,
- "watchers_count": 26,
+ "stargazers_count": 27,
+ "watchers_count": 27,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 26,
+ "watchers": 27,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-49105.json b/2023/CVE-2023-49105.json
index 11f8678c85..1e6d586ba3 100644
--- a/2023/CVE-2023-49105.json
+++ b/2023/CVE-2023-49105.json
@@ -13,10 +13,10 @@
"description": "ownCloud exploits for CVE-2023-49105",
"fork": false,
"created_at": "2023-12-05T11:35:12Z",
- "updated_at": "2023-12-07T08:15:05Z",
+ "updated_at": "2023-12-11T02:06:05Z",
"pushed_at": "2023-12-05T11:35:19Z",
- "stargazers_count": 13,
- "watchers_count": 13,
+ "stargazers_count": 14,
+ "watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 13,
+ "watchers": 14,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json
index cd85fffb19..eca97c658f 100644
--- a/2023/CVE-2023-4911.json
+++ b/2023/CVE-2023-4911.json
@@ -43,7 +43,7 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
- "updated_at": "2023-12-03T14:12:01Z",
+ "updated_at": "2023-12-11T06:17:40Z",
"pushed_at": "2023-10-04T14:16:36Z",
"stargazers_count": 357,
"watchers_count": 357,
@@ -73,7 +73,7 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
- "updated_at": "2023-12-08T12:39:20Z",
+ "updated_at": "2023-12-11T06:17:52Z",
"pushed_at": "2023-10-08T23:24:24Z",
"stargazers_count": 156,
"watchers_count": 156,
@@ -177,7 +177,7 @@
"forks": 4,
"watchers": 14,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 703602936,
@@ -391,6 +391,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-4966.json b/2023/CVE-2023-4966.json
index 431763d591..cf11cb9a28 100644
--- a/2023/CVE-2023-4966.json
+++ b/2023/CVE-2023-4966.json
@@ -13,7 +13,7 @@
"description": "Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ",
"fork": false,
"created_at": "2023-10-24T17:19:32Z",
- "updated_at": "2023-12-10T06:16:03Z",
+ "updated_at": "2023-12-11T06:17:35Z",
"pushed_at": "2023-10-26T14:16:05Z",
"stargazers_count": 57,
"watchers_count": 57,
diff --git a/README.md b/README.md
index b33b31886d..fa820e46b2 100644
--- a/README.md
+++ b/README.md
@@ -1089,6 +1089,13 @@
- [miko550/CVE-2023-20887](https://github.com/miko550/CVE-2023-20887)
- [Malwareman007/CVE-2023-20887](https://github.com/Malwareman007/CVE-2023-20887)
+### CVE-2023-20909 (2023-04-19)
+
+In multiple functions of RunningTasks.java, there is a possible privilege escalation due to a missing privilege check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-243130512
+
+
+- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909)
+
### CVE-2023-20911 (2023-03-24)
In addPermission of PermissionManagerServiceImpl.java , there is a possible failure to persist permission settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242537498
@@ -12578,6 +12585,8 @@
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
+- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
+- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
- [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
- [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109)
- [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109)
@@ -12588,6 +12597,7 @@
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
+- [Sauercloud/RWCTF21-VirtualBox-61-escape](https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape)
- [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude)
- [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude)
@@ -12687,6 +12697,7 @@
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
+- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
@@ -14268,7 +14279,7 @@
- [alt3kx/CVE-2021-26084_PoC](https://github.com/alt3kx/CVE-2021-26084_PoC)
- [dinhbaouit/CVE-2021-26084](https://github.com/dinhbaouit/CVE-2021-26084)
- [JKme/CVE-2021-26084](https://github.com/JKme/CVE-2021-26084)
-- [h3v0x/CVE-2021-26084_Confluence](https://github.com/h3v0x/CVE-2021-26084_Confluence)
+- [hev0x/CVE-2021-26084_Confluence](https://github.com/hev0x/CVE-2021-26084_Confluence)
- [Udyz/CVE-2021-26084](https://github.com/Udyz/CVE-2021-26084)
- [prettyrecon/CVE-2021-26084_Confluence](https://github.com/prettyrecon/CVE-2021-26084_Confluence)
- [0xf4n9x/CVE-2021-26084](https://github.com/0xf4n9x/CVE-2021-26084)
@@ -14435,7 +14446,7 @@
OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows remote authenticated users to upload and execute arbitrary JSP files via view_edit.shtm.
-- [h3v0x/CVE-2021-26828_ScadaBR_RCE](https://github.com/h3v0x/CVE-2021-26828_ScadaBR_RCE)
+- [hev0x/CVE-2021-26828_ScadaBR_RCE](https://github.com/hev0x/CVE-2021-26828_ScadaBR_RCE)
### CVE-2021-26832 (2021-04-14)
@@ -15115,7 +15126,7 @@
Command Injection in Open PLC Webserver v3 allows remote attackers to execute arbitrary code via the "Hardware Layer Code Box" component on the "/hardware" page of the application.
-- [h3v0x/CVE-2021-31630-OpenPLC_RCE](https://github.com/h3v0x/CVE-2021-31630-OpenPLC_RCE)
+- [hev0x/CVE-2021-31630-OpenPLC_RCE](https://github.com/hev0x/CVE-2021-31630-OpenPLC_RCE)
### CVE-2021-31728 (2021-05-17)
@@ -22623,7 +22634,7 @@
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.
-- [h3v0x/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE](https://github.com/h3v0x/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE)
+- [hev0x/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE](https://github.com/hev0x/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE)
- [meicookies/CVE-2020-24186](https://github.com/meicookies/CVE-2020-24186)
- [Sakura-501/CVE-2020-24186-exploit](https://github.com/Sakura-501/CVE-2020-24186-exploit)
@@ -25929,7 +25940,7 @@
- [givemefivw/CVE-2019-12725](https://github.com/givemefivw/CVE-2019-12725)
- [sma11new/PocList](https://github.com/sma11new/PocList)
-- [h3v0x/CVE-2019-12725-Command-Injection](https://github.com/h3v0x/CVE-2019-12725-Command-Injection)
+- [hev0x/CVE-2019-12725-Command-Injection](https://github.com/hev0x/CVE-2019-12725-Command-Injection)
- [gougou123-hash/CVE-2019-12725](https://github.com/gougou123-hash/CVE-2019-12725)
### CVE-2019-12735 (2019-06-05)
@@ -30500,7 +30511,7 @@
/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
-- [h3v0x/CVE-2018-19422-SubrionCMS-RCE](https://github.com/h3v0x/CVE-2018-19422-SubrionCMS-RCE)
+- [hev0x/CVE-2018-19422-SubrionCMS-RCE](https://github.com/hev0x/CVE-2018-19422-SubrionCMS-RCE)
- [Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-](https://github.com/Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-)
### CVE-2018-19466 (2019-03-27)
@@ -31372,7 +31383,6 @@
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
-- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)