From 21844238d222427a3b75117d1d2c6f6700b1816e Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 22 Jul 2022 21:17:42 +0900 Subject: [PATCH] Auto Update 2022/07/22 12:17:42 --- 2017/CVE-2017-7494.json | 8 ++++---- 2018/CVE-2018-13379.json | 8 ++++---- 2018/CVE-2018-17254.json | 8 ++++---- 2018/CVE-2018-4441.json | 4 ++-- 2019/CVE-2019-10149.json | 8 ++++---- 2019/CVE-2019-11043.json | 8 ++++---- 2019/CVE-2019-1125.json | 8 ++++---- 2019/CVE-2019-11510.json | 8 ++++---- 2019/CVE-2019-1476.json | 8 ++++---- 2019/CVE-2019-15107.json | 8 ++++---- 2019/CVE-2019-15126.json | 8 ++++---- 2019/CVE-2019-1579.json | 8 ++++---- 2019/CVE-2019-16097.json | 8 ++++---- 2019/CVE-2019-17558.json | 8 ++++---- 2019/CVE-2019-18634.json | 8 ++++---- 2019/CVE-2019-19781.json | 16 ++++++++-------- 2019/CVE-2019-6340.json | 8 ++++---- 2019/CVE-2019-6487.json | 8 ++++---- 2019/CVE-2019-9599.json | 8 ++++---- 2020/CVE-2020-0890.json | 8 ++++---- 2020/CVE-2020-14179.json | 8 ++++---- 2020/CVE-2020-14882.json | 8 ++++---- 2020/CVE-2020-17519.json | 8 ++++---- 2020/CVE-2020-2034.json | 12 ++++++------ 2020/CVE-2020-27786.json | 2 +- 2020/CVE-2020-2883.json | 8 ++++---- 2020/CVE-2020-4463.json | 8 ++++---- 2020/CVE-2020-8163.json | 4 ++-- 2020/CVE-2020-8165.json | 2 +- 2021/CVE-2021-1675.json | 4 ++-- 2021/CVE-2021-1699.json | 8 ++++---- 2021/CVE-2021-2109.json | 8 ++++---- 2021/CVE-2021-21389.json | 8 ++++---- 2021/CVE-2021-21975.json | 8 ++++---- 2021/CVE-2021-21978.json | 8 ++++---- 2021/CVE-2021-26855.json | 8 ++++---- 2021/CVE-2021-30955.json | 4 ++-- 2021/CVE-2021-31762.json | 8 ++++---- 2021/CVE-2021-39165.json | 8 ++++---- 2021/CVE-2021-4034.json | 8 ++++---- 2021/CVE-2021-4104.json | 8 ++++---- 2021/CVE-2021-41773.json | 28 ++++++++++++++++++++++++++++ 2021/CVE-2021-42278.json | 36 ++++-------------------------------- 2021/CVE-2021-44228.json | 32 ++++++++++++++++---------------- 2021/CVE-2021-45105.json | 8 ++++---- 2022/CVE-2022-0666.json | 30 ++++++++++++++++++++++++++++++ 2022/CVE-2022-0995.json | 8 ++++---- 2022/CVE-2022-22965.json | 16 ++++++++-------- 2022/CVE-2022-23222.json | 8 ++++---- 2022/CVE-2022-26134.json | 12 ++++++------ 2022/CVE-2022-26138.json | 16 ++++++++-------- 2022/CVE-2022-26809.json | 8 ++++---- 2022/CVE-2022-29078.json | 8 ++++---- 2022/CVE-2022-32832.json | 12 ++++++------ 2022/CVE-2022-33891.json | 16 ++++++++-------- 2022/CVE-2022-34918.json | 12 ++++++------ README.md | 10 +++++++++- 57 files changed, 305 insertions(+), 267 deletions(-) create mode 100644 2022/CVE-2022-0666.json diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index df5b134f17..c3afa2297d 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -439,10 +439,10 @@ "description": "SambaCry exploit (CVE-2017-7494) ", "fork": false, "created_at": "2022-05-07T11:42:40Z", - "updated_at": "2022-07-21T13:00:08Z", + "updated_at": "2022-07-22T07:18:06Z", "pushed_at": "2022-07-21T14:45:06Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -450,7 +450,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 35, + "watchers": 36, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index ee931a9832..5ab2034a5c 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -104,10 +104,10 @@ "description": "CVE-2018-13379 Script for Nmap NSE.", "fork": false, "created_at": "2019-10-14T04:09:44Z", - "updated_at": "2021-11-29T01:56:15Z", + "updated_at": "2022-07-22T10:51:27Z", "pushed_at": "2020-09-09T05:06:05Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0 }, { diff --git a/2018/CVE-2018-17254.json b/2018/CVE-2018-17254.json index b71a54dcef..8f1ad6ddcf 100644 --- a/2018/CVE-2018-17254.json +++ b/2018/CVE-2018-17254.json @@ -13,10 +13,10 @@ "description": "Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)", "fork": false, "created_at": "2021-03-05T21:06:45Z", - "updated_at": "2022-04-27T15:22:04Z", + "updated_at": "2022-07-22T10:52:16Z", "pushed_at": "2021-04-17T20:55:23Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-4441.json b/2018/CVE-2018-4441.json index b1e9695b21..e6135f8f22 100644 --- a/2018/CVE-2018-4441.json +++ b/2018/CVE-2018-4441.json @@ -17,7 +17,7 @@ "pushed_at": "2019-03-08T18:42:56Z", "stargazers_count": 199, "watchers_count": 199, - "forks_count": 56, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "webkit" ], "visibility": "public", - "forks": 56, + "forks": 57, "watchers": 199, "score": 0 } diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 727ea55fdd..26c66d9430 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -69,10 +69,10 @@ "description": "PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.", "fork": false, "created_at": "2019-06-13T23:21:53Z", - "updated_at": "2021-09-17T11:03:15Z", + "updated_at": "2022-07-22T10:51:21Z", "pushed_at": "2019-06-18T14:57:22Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 16, + "watchers": 15, "score": 0 }, { diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 3152c2b6a9..949922c11a 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2022-07-20T19:01:03Z", + "updated_at": "2022-07-22T09:16:21Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1726, - "watchers_count": 1726, + "stargazers_count": 1727, + "watchers_count": 1727, "forks_count": 263, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 263, - "watchers": 1726, + "watchers": 1727, "score": 0 }, { diff --git a/2019/CVE-2019-1125.json b/2019/CVE-2019-1125.json index 7fcc465c5c..cf2a2dd2e3 100644 --- a/2019/CVE-2019-1125.json +++ b/2019/CVE-2019-1125.json @@ -13,10 +13,10 @@ "description": "This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)", "fork": false, "created_at": "2020-01-27T12:27:53Z", - "updated_at": "2022-04-29T01:33:19Z", + "updated_at": "2022-07-22T10:51:58Z", "pushed_at": "2020-01-27T12:32:04Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "forks_count": 10, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 41, + "watchers": 40, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index ca4c6f18b6..5fd2b46f37 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -13,10 +13,10 @@ "description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)", "fork": false, "created_at": "2019-08-21T08:40:26Z", - "updated_at": "2022-06-15T19:56:53Z", + "updated_at": "2022-07-22T12:07:40Z", "pushed_at": "2020-01-11T13:55:33Z", - "stargazers_count": 353, - "watchers_count": 353, + "stargazers_count": 354, + "watchers_count": 354, "forks_count": 142, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 142, - "watchers": 353, + "watchers": 354, "score": 0 }, { diff --git a/2019/CVE-2019-1476.json b/2019/CVE-2019-1476.json index 23b56c217e..30d85c2c99 100644 --- a/2019/CVE-2019-1476.json +++ b/2019/CVE-2019-1476.json @@ -13,10 +13,10 @@ "description": "AppXSvc Arbitrary File Overwrite DoS", "fork": false, "created_at": "2019-12-05T21:00:16Z", - "updated_at": "2022-02-27T04:27:38Z", + "updated_at": "2022-07-22T10:51:55Z", "pushed_at": "2019-12-10T18:12:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 9f7d706549..6cadbf8839 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -209,10 +209,10 @@ "description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)", "fork": false, "created_at": "2019-12-25T13:47:02Z", - "updated_at": "2022-01-09T20:49:29Z", + "updated_at": "2022-07-22T10:51:55Z", "pushed_at": "2019-12-25T13:48:27Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -220,7 +220,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 10, "score": 0 }, { diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json index d05b84510c..edbf345f9d 100644 --- a/2019/CVE-2019-15126.json +++ b/2019/CVE-2019-15126.json @@ -69,10 +69,10 @@ "description": "An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)", "fork": false, "created_at": "2020-03-18T16:25:28Z", - "updated_at": "2022-07-09T10:11:13Z", + "updated_at": "2022-07-22T10:52:01Z", "pushed_at": "2022-01-19T20:41:35Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 60, + "watchers": 59, "score": 0 }, { diff --git a/2019/CVE-2019-1579.json b/2019/CVE-2019-1579.json index d2e6a98741..2f09f4bcc1 100644 --- a/2019/CVE-2019-1579.json +++ b/2019/CVE-2019-1579.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-09-10T02:53:03Z", - "updated_at": "2022-06-16T11:16:04Z", + "updated_at": "2022-07-22T10:51:25Z", "pushed_at": "2019-09-10T15:57:23Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "forks_count": 27, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 65, + "watchers": 64, "score": 0 }, { diff --git a/2019/CVE-2019-16097.json b/2019/CVE-2019-16097.json index c7c09561ab..ee2572981c 100644 --- a/2019/CVE-2019-16097.json +++ b/2019/CVE-2019-16097.json @@ -13,10 +13,10 @@ "description": "CVE-2019-16097 PoC", "fork": false, "created_at": "2019-09-19T15:12:11Z", - "updated_at": "2022-01-09T20:50:09Z", + "updated_at": "2022-07-22T10:51:25Z", "pushed_at": "2019-09-19T15:27:48Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 22, + "watchers": 21, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 2d5814e21d..a2a2349e11 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -41,10 +41,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-07-21T07:21:50Z", + "updated_at": "2022-07-22T09:18:56Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3440, - "watchers_count": 3440, + "stargazers_count": 3441, + "watchers_count": 3441, "forks_count": 1023, "allow_forking": true, "is_template": false, @@ -72,7 +72,7 @@ ], "visibility": "public", "forks": 1023, - "watchers": 3440, + "watchers": 3441, "score": 0 }, { diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 2391ba8e5f..7761c3709a 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -41,10 +41,10 @@ "description": "Proof of Concept for CVE-2019-18634", "fork": false, "created_at": "2020-02-07T18:07:03Z", - "updated_at": "2022-07-18T19:24:50Z", + "updated_at": "2022-07-22T09:52:32Z", "pushed_at": "2021-09-12T02:55:24Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 144, + "watchers_count": 144, "forks_count": 42, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 143, + "watchers": 144, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index aa1ce19a66..bdda7808c7 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -41,10 +41,10 @@ "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", "fork": false, "created_at": "2020-01-10T22:56:35Z", - "updated_at": "2022-07-07T23:01:16Z", + "updated_at": "2022-07-22T11:43:10Z", "pushed_at": "2020-01-18T07:01:29Z", - "stargazers_count": 367, - "watchers_count": 367, + "stargazers_count": 368, + "watchers_count": 368, "forks_count": 125, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 125, - "watchers": 367, + "watchers": 368, "score": 0 }, { @@ -363,10 +363,10 @@ "description": "DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781", "fork": false, "created_at": "2020-01-12T23:13:56Z", - "updated_at": "2021-10-27T02:49:53Z", + "updated_at": "2022-07-22T10:21:21Z", "pushed_at": "2020-02-05T11:45:25Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 41, + "watchers": 42, "score": 0 }, { diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index 9e82852860..59bbb9d07d 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6340-Drupal SA-CORE-2019-003", "fork": false, "created_at": "2019-02-22T16:03:40Z", - "updated_at": "2020-11-04T08:14:58Z", + "updated_at": "2022-07-22T10:51:14Z", "pushed_at": "2019-02-24T18:43:05Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 32, + "watchers": 31, "score": 0 }, { diff --git a/2019/CVE-2019-6487.json b/2019/CVE-2019-6487.json index af088bc585..6eebd54345 100644 --- a/2019/CVE-2019-6487.json +++ b/2019/CVE-2019-6487.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.", "fork": false, "created_at": "2019-01-17T14:44:12Z", - "updated_at": "2022-04-30T14:10:44Z", + "updated_at": "2022-07-22T09:08:44Z", "pushed_at": "2019-01-19T10:49:21Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 16, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 30, + "watchers": 31, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json index db77a0e6f5..089e981eec 100644 --- a/2019/CVE-2019-9599.json +++ b/2019/CVE-2019-9599.json @@ -13,10 +13,10 @@ "description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)", "fork": false, "created_at": "2019-02-09T02:18:37Z", - "updated_at": "2022-07-21T13:52:26Z", + "updated_at": "2022-07-22T07:34:45Z", "pushed_at": "2019-11-03T17:29:56Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0890.json b/2020/CVE-2020-0890.json index c374d4edcf..037cee342b 100644 --- a/2020/CVE-2020-0890.json +++ b/2020/CVE-2020-0890.json @@ -13,10 +13,10 @@ "description": "CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code", "fork": false, "created_at": "2020-09-03T14:45:51Z", - "updated_at": "2022-04-05T10:42:04Z", + "updated_at": "2022-07-22T07:40:58Z", "pushed_at": "2020-09-08T20:01:05Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 33, + "watchers": 32, "score": 0 }, { diff --git a/2020/CVE-2020-14179.json b/2020/CVE-2020-14179.json index 93b91fa984..aeedf2c2dd 100644 --- a/2020/CVE-2020-14179.json +++ b/2020/CVE-2020-14179.json @@ -13,10 +13,10 @@ "description": "CVE-2020-14179 Scanner", "fork": false, "created_at": "2021-01-08T14:15:24Z", - "updated_at": "2021-08-05T02:53:38Z", + "updated_at": "2022-07-22T10:52:14Z", "pushed_at": "2021-01-18T01:49:21Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 898b39d7e3..aac619f0c6 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-07-21T07:21:50Z", + "updated_at": "2022-07-22T09:18:56Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3440, - "watchers_count": 3440, + "stargazers_count": 3441, + "watchers_count": 3441, "forks_count": 1023, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 1023, - "watchers": 3440, + "watchers": 3441, "score": 0 }, { diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 5f087334f3..fd9716f6b7 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -13,10 +13,10 @@ "description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)", "fork": false, "created_at": "2021-01-06T02:15:39Z", - "updated_at": "2022-07-09T15:39:18Z", + "updated_at": "2022-07-22T10:52:14Z", "pushed_at": "2021-01-06T23:51:32Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 45, + "watchers": 44, "score": 0 }, { diff --git a/2020/CVE-2020-2034.json b/2020/CVE-2020-2034.json index 4ad9c9fc2e..af6ebe0e82 100644 --- a/2020/CVE-2020-2034.json +++ b/2020/CVE-2020-2034.json @@ -13,18 +13,18 @@ "description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal", "fork": false, "created_at": "2020-08-08T14:19:44Z", - "updated_at": "2022-07-19T10:22:58Z", + "updated_at": "2022-07-22T07:43:30Z", "pushed_at": "2020-08-14T09:24:34Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 9, + "forks": 7, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json index 228ea5a746..3b2cab4a41 100644 --- a/2020/CVE-2020-27786.json +++ b/2020/CVE-2020-27786.json @@ -13,7 +13,7 @@ "description": "4.9 Kernel Exploit for CVE-2020-27786", "fork": false, "created_at": "2022-06-13T08:04:19Z", - "updated_at": "2022-06-22T11:07:21Z", + "updated_at": "2022-07-22T09:18:07Z", "pushed_at": "2022-06-17T21:32:06Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 843f9972a2..ac528eb405 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -102,10 +102,10 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2022-07-20T06:55:01Z", + "updated_at": "2022-07-22T07:17:53Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 409, - "watchers_count": 409, + "stargazers_count": 410, + "watchers_count": 410, "forks_count": 60, "allow_forking": true, "is_template": false, @@ -113,7 +113,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 409, + "watchers": 410, "score": 0 }, { diff --git a/2020/CVE-2020-4463.json b/2020/CVE-2020-4463.json index 52ee043654..c6d4e8afd9 100644 --- a/2020/CVE-2020-4463.json +++ b/2020/CVE-2020-4463.json @@ -13,10 +13,10 @@ "description": "IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)", "fork": false, "created_at": "2020-08-13T09:03:40Z", - "updated_at": "2021-12-15T14:40:05Z", + "updated_at": "2022-07-22T10:52:09Z", "pushed_at": "2020-12-06T08:23:02Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 42, + "watchers": 41, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8163.json b/2020/CVE-2020-8163.json index 44ffe4e692..961c425b93 100644 --- a/2020/CVE-2020-8163.json +++ b/2020/CVE-2020-8163.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-06-19T21:03:05Z", "updated_at": "2022-07-06T23:37:24Z", - "pushed_at": "2022-07-06T08:49:40Z", + "pushed_at": "2022-07-22T07:46:50Z", "stargazers_count": 64, "watchers_count": 64, "forks_count": 13, @@ -42,7 +42,7 @@ "fork": false, "created_at": "2020-07-18T18:42:23Z", "updated_at": "2022-01-23T10:56:09Z", - "pushed_at": "2022-07-06T09:06:28Z", + "pushed_at": "2022-07-22T08:29:28Z", "stargazers_count": 6, "watchers_count": 6, "forks_count": 3, diff --git a/2020/CVE-2020-8165.json b/2020/CVE-2020-8165.json index 3ca926c820..103202667f 100644 --- a/2020/CVE-2020-8165.json +++ b/2020/CVE-2020-8165.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-05-20T04:27:52Z", "updated_at": "2022-07-20T11:42:00Z", - "pushed_at": "2022-07-06T08:30:09Z", + "pushed_at": "2022-07-22T06:58:52Z", "stargazers_count": 43, "watchers_count": 43, "forks_count": 17, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index c47145b397..864e7d775a 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,13 +45,13 @@ "pushed_at": "2021-07-20T15:28:13Z", "stargazers_count": 1584, "watchers_count": 1584, - "forks_count": 571, + "forks_count": 572, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 571, + "forks": 572, "watchers": 1584, "score": 0 }, diff --git a/2021/CVE-2021-1699.json b/2021/CVE-2021-1699.json index b9db81189a..8bdcafcd17 100644 --- a/2021/CVE-2021-1699.json +++ b/2021/CVE-2021-1699.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-1699", "fork": false, "created_at": "2021-03-31T08:22:49Z", - "updated_at": "2021-12-15T14:41:47Z", + "updated_at": "2022-07-22T10:52:17Z", "pushed_at": "2021-03-31T08:29:23Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 19, + "watchers": 18, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json index ac0621572f..a8ea342f88 100644 --- a/2021/CVE-2021-2109.json +++ b/2021/CVE-2021-2109.json @@ -13,10 +13,10 @@ "description": "CVE-2021-2109 && Weblogic Server RCE via JNDI", "fork": false, "created_at": "2021-01-22T05:37:11Z", - "updated_at": "2022-06-30T10:21:25Z", + "updated_at": "2022-07-22T07:41:52Z", "pushed_at": "2021-01-22T05:52:26Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 26, + "watchers": 27, "score": 0 }, { diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index 0533725e75..e65aa68cba 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -13,10 +13,10 @@ "description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.", "fork": false, "created_at": "2021-05-31T14:12:26Z", - "updated_at": "2022-06-21T17:57:18Z", + "updated_at": "2022-07-22T10:52:19Z", "pushed_at": "2021-05-31T14:16:20Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21975.json b/2021/CVE-2021-21975.json index f5b5cea6e0..83e86bb806 100644 --- a/2021/CVE-2021-21975.json +++ b/2021/CVE-2021-21975.json @@ -132,10 +132,10 @@ "description": "Nmap script to check vulnerability CVE-2021-21975", "fork": false, "created_at": "2021-04-01T21:59:05Z", - "updated_at": "2022-02-27T01:22:38Z", + "updated_at": "2022-07-22T10:52:17Z", "pushed_at": "2021-04-02T00:32:15Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -147,7 +147,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 26, + "watchers": 25, "score": 0 }, { diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index 8781733622..40cdd49661 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -13,10 +13,10 @@ "description": "CVE-2021-21978 exp", "fork": false, "created_at": "2021-03-05T03:58:33Z", - "updated_at": "2021-12-15T14:41:35Z", + "updated_at": "2022-07-22T10:52:16Z", "pushed_at": "2021-03-05T04:22:26Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 18f6f0dcdb..e98ae00231 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -41,10 +41,10 @@ "description": "A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865", "fork": false, "created_at": "2021-03-03T17:36:18Z", - "updated_at": "2022-01-12T11:59:39Z", + "updated_at": "2022-07-22T10:52:16Z", "pushed_at": "2021-03-05T17:09:01Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 21, + "watchers": 20, "score": 0 }, { diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 142d219366..f32ee1ac2c 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -101,13 +101,13 @@ "pushed_at": "2022-03-01T16:11:31Z", "stargazers_count": 245, "watchers_count": 245, - "forks_count": 44, + "forks_count": 45, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 44, + "forks": 45, "watchers": 245, "score": 0 }, diff --git a/2021/CVE-2021-31762.json b/2021/CVE-2021-31762.json index a171ef0d70..06af2b3533 100644 --- a/2021/CVE-2021-31762.json +++ b/2021/CVE-2021-31762.json @@ -41,10 +41,10 @@ "description": "Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature ", "fork": false, "created_at": "2021-04-21T20:13:06Z", - "updated_at": "2021-12-15T14:41:56Z", + "updated_at": "2022-07-22T10:52:18Z", "pushed_at": "2021-04-24T22:05:36Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-39165.json b/2021/CVE-2021-39165.json index 3fd8e736e7..b5301c7783 100644 --- a/2021/CVE-2021-39165.json +++ b/2021/CVE-2021-39165.json @@ -13,10 +13,10 @@ "description": "Github repository which contains a functional exploit for CVE-2021-39165", "fork": false, "created_at": "2022-03-15T18:14:46Z", - "updated_at": "2022-07-15T05:19:14Z", + "updated_at": "2022-07-22T11:15:43Z", "pushed_at": "2022-07-13T09:39:13Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index b1fdf5e48e..e0983c22de 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1165,10 +1165,10 @@ "description": null, "fork": false, "created_at": "2022-01-26T16:43:18Z", - "updated_at": "2022-07-10T12:13:22Z", + "updated_at": "2022-07-22T08:48:22Z", "pushed_at": "2022-01-26T16:51:02Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -1176,7 +1176,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 11, "score": 0 }, { diff --git a/2021/CVE-2021-4104.json b/2021/CVE-2021-4104.json index 414f355f79..90cded7bac 100644 --- a/2021/CVE-2021-4104.json +++ b/2021/CVE-2021-4104.json @@ -13,10 +13,10 @@ "description": "log4j 1.x RCE Poc -- CVE-2021-4104", "fork": false, "created_at": "2021-12-14T12:35:08Z", - "updated_at": "2022-03-22T17:35:55Z", + "updated_at": "2022-07-22T08:14:25Z", "pushed_at": "2021-12-14T12:56:24Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 21, + "watchers": 20, "score": 0 }, { diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 4c4b4f00d8..7c52ccca2f 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -702,5 +702,33 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 516684881, + "name": "Mitigation-Apache-CVE-2021-41773-", + "full_name": "EkamSinghWalia\/Mitigation-Apache-CVE-2021-41773-", + "owner": { + "login": "EkamSinghWalia", + "id": 106553324, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106553324?v=4", + "html_url": "https:\/\/github.com\/EkamSinghWalia" + }, + "html_url": "https:\/\/github.com\/EkamSinghWalia\/Mitigation-Apache-CVE-2021-41773-", + "description": "Mitigation\/fix of CVE-2021-41773 A Path Traversal And File Disclosure Vulnerability In Apache", + "fork": false, + "created_at": "2022-07-22T09:11:47Z", + "updated_at": "2022-07-22T09:29:20Z", + "pushed_at": "2022-07-22T09:31:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index c13fdbb786..8b24042154 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2022-07-21T11:44:18Z", + "updated_at": "2022-07-22T10:45:24Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 821, - "watchers_count": 821, + "stargazers_count": 823, + "watchers_count": 823, "forks_count": 176, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 176, - "watchers": 821, + "watchers": 823, "score": 0 }, { @@ -60,34 +60,6 @@ "watchers": 366, "score": 0 }, - { - "id": 437924403, - "name": "noPac", - "full_name": "waterrr\/noPac", - "owner": { - "login": "waterrr", - "id": 15225499, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15225499?v=4", - "html_url": "https:\/\/github.com\/waterrr" - }, - "html_url": "https:\/\/github.com\/waterrr\/noPac", - "description": "Exploiting CVE-2021-42278 and CVE-2021-42287", - "fork": false, - "created_at": "2021-12-13T15:24:59Z", - "updated_at": "2022-06-23T02:19:40Z", - "pushed_at": "2021-12-13T15:40:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0 - }, { "id": 438053162, "name": "Pachine", diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index ab795ae9fc..0055f15cd6 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -250,10 +250,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-07-21T11:17:33Z", + "updated_at": "2022-07-22T11:51:45Z", "pushed_at": "2022-06-28T17:00:53Z", - "stargazers_count": 999, - "watchers_count": 999, + "stargazers_count": 998, + "watchers_count": 998, "forks_count": 442, "allow_forking": true, "is_template": false, @@ -263,7 +263,7 @@ ], "visibility": "public", "forks": 442, - "watchers": 999, + "watchers": 998, "score": 0 }, { @@ -545,10 +545,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-07-21T02:31:09Z", + "updated_at": "2022-07-22T11:49:42Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1430, - "watchers_count": 1430, + "stargazers_count": 1431, + "watchers_count": 1431, "forks_count": 395, "allow_forking": true, "is_template": false, @@ -561,7 +561,7 @@ ], "visibility": "public", "forks": 395, - "watchers": 1430, + "watchers": 1431, "score": 0 }, { @@ -1959,10 +1959,10 @@ "description": "OpenIOC rules to facilitate hunting for indicators of compromise", "fork": false, "created_at": "2021-12-13T03:55:32Z", - "updated_at": "2022-06-28T17:43:05Z", + "updated_at": "2022-07-22T10:52:24Z", "pushed_at": "2022-01-07T14:25:33Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -1970,7 +1970,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 38, + "watchers": 37, "score": 0 }, { @@ -1987,10 +1987,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-07-22T03:30:57Z", + "updated_at": "2022-07-22T07:46:25Z", "pushed_at": "2022-07-20T08:14:48Z", - "stargazers_count": 2977, - "watchers_count": 2977, + "stargazers_count": 2978, + "watchers_count": 2978, "forks_count": 722, "allow_forking": true, "is_template": false, @@ -1998,7 +1998,7 @@ "topics": [], "visibility": "public", "forks": 722, - "watchers": 2977, + "watchers": 2978, "score": 0 }, { diff --git a/2021/CVE-2021-45105.json b/2021/CVE-2021-45105.json index 5da3c6697c..45eeedc67d 100644 --- a/2021/CVE-2021-45105.json +++ b/2021/CVE-2021-45105.json @@ -13,10 +13,10 @@ "description": "Log4j_dos_CVE-2021-45105", "fork": false, "created_at": "2021-12-18T12:54:44Z", - "updated_at": "2022-02-24T20:41:41Z", + "updated_at": "2022-07-22T11:41:33Z", "pushed_at": "2021-12-19T01:59:52Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 11, + "watchers": 12, "score": 0 }, { diff --git a/2022/CVE-2022-0666.json b/2022/CVE-2022-0666.json new file mode 100644 index 0000000000..d93efc227d --- /dev/null +++ b/2022/CVE-2022-0666.json @@ -0,0 +1,30 @@ +[ + { + "id": 516692900, + "name": "CVE-2022-0666", + "full_name": "d4rkduck\/CVE-2022-0666", + "owner": { + "login": "d4rkduck", + "id": 25246722, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25246722?v=4", + "html_url": "https:\/\/github.com\/d4rkduck" + }, + "html_url": "https:\/\/github.com\/d4rkduck\/CVE-2022-0666", + "description": null, + "fork": false, + "created_at": "2022-07-22T09:38:20Z", + "updated_at": "2022-07-22T09:38:20Z", + "pushed_at": "2022-07-22T09:38:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0995.json b/2022/CVE-2022-0995.json index 303e64d9c8..a3af1b48d5 100644 --- a/2022/CVE-2022-0995.json +++ b/2022/CVE-2022-0995.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0995 exploit", "fork": false, "created_at": "2022-03-26T21:46:09Z", - "updated_at": "2022-07-22T00:41:10Z", + "updated_at": "2022-07-22T08:06:31Z", "pushed_at": "2022-03-27T09:07:01Z", - "stargazers_count": 471, - "watchers_count": 471, + "stargazers_count": 470, + "watchers_count": 470, "forks_count": 67, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 471, + "watchers": 470, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index c71477870f..ba866b730b 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -50,10 +50,10 @@ "description": "CVE-2022-22965 : about spring core rce", "fork": false, "created_at": "2022-03-30T14:35:00Z", - "updated_at": "2022-06-06T07:54:47Z", + "updated_at": "2022-07-22T09:45:53Z", "pushed_at": "2022-04-01T15:34:03Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "forks_count": 17, "allow_forking": true, "is_template": false, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 50, + "watchers": 51, "score": 0 }, { @@ -295,10 +295,10 @@ "description": "Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.", "fork": false, "created_at": "2022-03-31T15:01:12Z", - "updated_at": "2022-07-20T18:14:28Z", + "updated_at": "2022-07-22T08:23:42Z", "pushed_at": "2022-04-06T15:00:14Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -306,7 +306,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 38, + "watchers": 39, "score": 0 }, { diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 75bfd3f2e3..9f71c2b22d 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2022-07-21T09:34:37Z", + "updated_at": "2022-07-22T08:08:21Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 481, - "watchers_count": 481, + "stargazers_count": 482, + "watchers_count": 482, "forks_count": 80, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 80, - "watchers": 481, + "watchers": 482, "score": 0 }, { diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 732862f9bc..7212281f0d 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,11 +13,11 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-07-22T05:04:05Z", + "updated_at": "2022-07-22T12:13:19Z", "pushed_at": "2022-07-20T12:42:06Z", - "stargazers_count": 472, - "watchers_count": 472, - "forks_count": 80, + "stargazers_count": 476, + "watchers_count": 476, + "forks_count": 81, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -43,8 +43,8 @@ "gui" ], "visibility": "public", - "forks": 80, - "watchers": 472, + "forks": 81, + "watchers": 476, "score": 0 }, { diff --git a/2022/CVE-2022-26138.json b/2022/CVE-2022-26138.json index 58015ac9a1..59c981a493 100644 --- a/2022/CVE-2022-26138.json +++ b/2022/CVE-2022-26138.json @@ -13,11 +13,11 @@ "description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)", "fork": false, "created_at": "2022-07-21T09:28:06Z", - "updated_at": "2022-07-22T02:28:40Z", + "updated_at": "2022-07-22T10:51:00Z", "pushed_at": "2022-07-21T09:48:55Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -29,8 +29,8 @@ "poc" ], "visibility": "public", - "forks": 1, - "watchers": 6, + "forks": 3, + "watchers": 8, "score": 0 }, { @@ -47,8 +47,8 @@ "description": null, "fork": false, "created_at": "2022-07-22T05:43:14Z", - "updated_at": "2022-07-22T05:43:14Z", - "pushed_at": "2022-07-22T05:43:15Z", + "updated_at": "2022-07-22T06:37:59Z", + "pushed_at": "2022-07-22T06:42:46Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index de285c03a2..9e960fa20f 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -127,10 +127,10 @@ "description": "Detects attempts and successful exploitation of CVE-2022-26809", "fork": false, "created_at": "2022-04-14T16:58:09Z", - "updated_at": "2022-06-20T10:26:23Z", + "updated_at": "2022-07-22T10:52:26Z", "pushed_at": "2022-05-17T15:17:22Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -138,7 +138,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2022/CVE-2022-29078.json b/2022/CVE-2022-29078.json index 3418cb1acb..02e8740aa4 100644 --- a/2022/CVE-2022-29078.json +++ b/2022/CVE-2022-29078.json @@ -13,10 +13,10 @@ "description": "vuln ejs 3.1.6 docker", "fork": false, "created_at": "2022-07-20T10:10:01Z", - "updated_at": "2022-07-20T10:17:11Z", + "updated_at": "2022-07-22T08:33:24Z", "pushed_at": "2022-07-20T12:15:32Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json index 4c43c306f2..a1c8db1668 100644 --- a/2022/CVE-2022-32832.json +++ b/2022/CVE-2022-32832.json @@ -13,18 +13,18 @@ "description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6", "fork": false, "created_at": "2022-07-21T13:09:50Z", - "updated_at": "2022-07-22T06:14:10Z", + "updated_at": "2022-07-22T10:49:45Z", "pushed_at": "2022-07-21T13:44:32Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 0, + "stargazers_count": 30, + "watchers_count": 30, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 19, + "forks": 4, + "watchers": 30, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json index 67c816158f..2014d73144 100644 --- a/2022/CVE-2022-33891.json +++ b/2022/CVE-2022-33891.json @@ -13,10 +13,10 @@ "description": "cve-2022-33891-poc", "fork": false, "created_at": "2022-07-18T16:16:51Z", - "updated_at": "2022-07-22T06:20:34Z", + "updated_at": "2022-07-22T08:13:08Z", "pushed_at": "2022-07-20T08:00:18Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 16, "allow_forking": true, "is_template": false, @@ -26,7 +26,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 35, + "watchers": 37, "score": 0 }, { @@ -43,10 +43,10 @@ "description": "Apache Spark Shell Command Injection Vulnerability", "fork": false, "created_at": "2022-07-19T18:52:12Z", - "updated_at": "2022-07-22T05:43:07Z", + "updated_at": "2022-07-22T07:29:17Z", "pushed_at": "2022-07-22T00:25:26Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 50, + "watchers": 51, "score": 0 }, { diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index 2b484b0624..49afed0965 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -13,18 +13,18 @@ "description": null, "fork": false, "created_at": "2022-07-19T12:46:45Z", - "updated_at": "2022-07-22T04:57:29Z", + "updated_at": "2022-07-22T11:51:25Z", "pushed_at": "2022-07-20T08:00:18Z", - "stargazers_count": 66, - "watchers_count": 66, - "forks_count": 9, + "stargazers_count": 85, + "watchers_count": 85, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 66, + "forks": 10, + "watchers": 85, "score": 0 }, { diff --git a/README.md b/README.md index 72c04e8691..45b38fa412 100644 --- a/README.md +++ b/README.md @@ -113,6 +113,14 @@ It was discovered, that redis, a persistent key-value database, due to a packagi - [aodsec/CVE-2022-0543](https://github.com/aodsec/CVE-2022-0543) - [z92g/CVE-2022-0543](https://github.com/z92g/CVE-2022-0543) +### CVE-2022-0666 (2022-02-18) + + +CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11. + + +- [d4rkduck/CVE-2022-0666](https://github.com/d4rkduck/CVE-2022-0666) + ### CVE-2022-0725 (2022-03-07) @@ -6181,6 +6189,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2. - [wangfly-me/Apache_Penetration_Tool](https://github.com/wangfly-me/Apache_Penetration_Tool) - [hab1b0x/CVE-2021-41773](https://github.com/hab1b0x/CVE-2021-41773) - [pwn3z/CVE-2021-41773-Apache-RCE](https://github.com/pwn3z/CVE-2021-41773-Apache-RCE) +- [EkamSinghWalia/Mitigation-Apache-CVE-2021-41773-](https://github.com/EkamSinghWalia/Mitigation-Apache-CVE-2021-41773-) ### CVE-2021-41946 (2022-05-18) @@ -6273,7 +6282,6 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I - [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin) - [Ridter/noPac](https://github.com/Ridter/noPac) -- [waterrr/noPac](https://github.com/waterrr/noPac) - [ly4k/Pachine](https://github.com/ly4k/Pachine) - [cybersecurityworks553/noPac-detection](https://github.com/cybersecurityworks553/noPac-detection)