From 2505c0b08c03071ba6ba8c2f63dc242b6ac8aa28 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 16 Aug 2022 21:17:30 +0900 Subject: [PATCH] Auto Update 2022/08/16 12:17:30 --- 2009/CVE-2009-0689.json | 4 ++-- 2016/CVE-2016-3088.json | 8 ++++---- 2017/CVE-2017-0199.json | 8 ++++---- 2018/CVE-2018-0296.json | 8 ++++---- 2018/CVE-2018-1273.json | 8 ++++---- 2018/CVE-2018-6242.json | 8 ++++---- 2019/CVE-2019-0193.json | 8 ++++---- 2019/CVE-2019-0708.json | 8 ++++---- 2019/CVE-2019-1253.json | 4 ++-- 2019/CVE-2019-12586.json | 4 ++-- 2019/CVE-2019-13498.json | 4 ++-- 2019/CVE-2019-13504.json | 28 ++++++++++++++-------------- 2019/CVE-2019-17558.json | 12 ++++++------ 2019/CVE-2019-19781.json | 8 ++++---- 2019/CVE-2019-2618.json | 8 ++++---- 2020/CVE-2020-1472.json | 2 +- 2020/CVE-2020-14882.json | 12 ++++++------ 2020/CVE-2020-27955.json | 8 ++++---- 2021/CVE-2021-1675.json | 12 ++++++------ 2021/CVE-2021-21972.json | 4 ++-- 2021/CVE-2021-26855.json | 4 ++-- 2021/CVE-2021-3129.json | 8 ++++---- 2021/CVE-2021-3156.json | 12 ++++++------ 2021/CVE-2021-4034.json | 21 +++++++++++++++------ 2021/CVE-2021-40444.json | 4 ++-- 2021/CVE-2021-41773.json | 8 ++++---- 2021/CVE-2021-42278.json | 8 ++++---- 2021/CVE-2021-42287.json | 4 ++-- 2021/CVE-2021-43908.json | 12 ++++++------ 2021/CVE-2021-44228.json | 34 +++++++++++++++++----------------- 2022/CVE-2022-0778.json | 4 ++-- 2022/CVE-2022-0847.json | 8 ++++---- 2022/CVE-2022-1388.json | 40 ++++++++++++++++++++-------------------- 2022/CVE-2022-1972.json | 8 ++++---- 2022/CVE-2022-2022.json | 12 ++++++------ 2022/CVE-2022-20224.json | 30 ++++++++++++++++++++++++++++++ 2022/CVE-2022-20229.json | 30 ++++++++++++++++++++++++++++++ 2022/CVE-2022-21789.json | 4 ++-- 2022/CVE-2022-22963.json | 16 ++++++++-------- 2022/CVE-2022-22965.json | 16 ++++++++-------- 2022/CVE-2022-23222.json | 8 ++++---- 2022/CVE-2022-24500.json | 8 ++++---- 2022/CVE-2022-26134.json | 12 ++++++------ 2022/CVE-2022-27255.json | 12 ++++++------ 2022/CVE-2022-27925.json | 8 ++++---- 2022/CVE-2022-30190.json | 28 ++++++++++++++-------------- 2022/CVE-2022-30592.json | 30 ++++++++++++++++++++++++++++++ 2022/CVE-2022-34265.json | 4 ++-- 2022/CVE-2022-36446.json | 8 ++++---- README.md | 26 +++++++++++++++++++++++++- 50 files changed, 358 insertions(+), 235 deletions(-) create mode 100644 2022/CVE-2022-20224.json create mode 100644 2022/CVE-2022-20229.json create mode 100644 2022/CVE-2022-30592.json diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index 42aa465237..2847afd6f3 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -17,13 +17,13 @@ "pushed_at": "2019-09-30T23:38:11Z", "stargazers_count": 47, "watchers_count": 47, - "forks_count": 11, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 10, "watchers": 47, "score": 0 } diff --git a/2016/CVE-2016-3088.json b/2016/CVE-2016-3088.json index dc35bac9ff..a7dcf4cbef 100644 --- a/2016/CVE-2016-3088.json +++ b/2016/CVE-2016-3088.json @@ -125,10 +125,10 @@ "description": "Apache ActiveMQ PUT RCE Scan", "fork": false, "created_at": "2021-07-03T10:23:59Z", - "updated_at": "2022-02-20T07:22:00Z", + "updated_at": "2022-08-16T09:31:30Z", "pushed_at": "2022-02-20T07:21:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -140,7 +140,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 79ed76dd13..9841d75f36 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -69,10 +69,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2022-08-12T07:24:30Z", + "updated_at": "2022-08-16T08:48:21Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 683, - "watchers_count": 683, + "stargazers_count": 684, + "watchers_count": 684, "forks_count": 290, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 290, - "watchers": 683, + "watchers": 684, "score": 0 }, { diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index 92f98ae7d7..b7bbbff698 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -13,10 +13,10 @@ "description": "Test CVE-2018-0296 and extract usernames", "fork": false, "created_at": "2018-06-21T08:36:34Z", - "updated_at": "2022-06-14T13:06:12Z", + "updated_at": "2022-08-16T07:20:33Z", "pushed_at": "2018-12-09T11:57:20Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 104, + "watchers_count": 104, "forks_count": 42, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 105, + "watchers": 104, "score": 0 }, { diff --git a/2018/CVE-2018-1273.json b/2018/CVE-2018-1273.json index 627c6c0949..d697eab320 100644 --- a/2018/CVE-2018-1273.json +++ b/2018/CVE-2018-1273.json @@ -41,10 +41,10 @@ "description": "POC for CVE-2018-1273", "fork": false, "created_at": "2018-04-17T13:41:00Z", - "updated_at": "2022-07-28T09:24:17Z", + "updated_at": "2022-08-16T06:46:59Z", "pushed_at": "2018-06-05T15:07:18Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -56,7 +56,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 25, "score": 0 }, { diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index ee8392bb11..ad9f529de1 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -13,10 +13,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2022-08-14T23:27:18Z", + "updated_at": "2022-08-16T07:56:41Z", "pushed_at": "2018-08-30T05:37:03Z", - "stargazers_count": 455, - "watchers_count": 455, + "stargazers_count": 456, + "watchers_count": 456, "forks_count": 58, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 455, + "watchers": 456, "score": 0 }, { diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index 0579596838..f271052b45 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -69,10 +69,10 @@ "description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit", "fork": false, "created_at": "2019-08-12T07:17:21Z", - "updated_at": "2022-08-13T20:40:31Z", + "updated_at": "2022-08-16T11:58:46Z", "pushed_at": "2020-07-08T06:51:47Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "forks_count": 14, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 62, + "watchers": 63, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 7f349b4198..e8bd7af6ec 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1934,10 +1934,10 @@ "description": "CVE-2019-0708 - BlueKeep (RDP)", "fork": false, "created_at": "2019-05-31T17:37:26Z", - "updated_at": "2022-07-28T13:40:48Z", + "updated_at": "2022-08-16T06:43:34Z", "pushed_at": "2020-06-14T18:43:51Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "forks_count": 16, "allow_forking": true, "is_template": false, @@ -1945,7 +1945,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 41, + "watchers": 40, "score": 0 }, { diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json index b10bc84a4d..0d776eb157 100644 --- a/2019/CVE-2019-1253.json +++ b/2019/CVE-2019-1253.json @@ -73,13 +73,13 @@ "pushed_at": "2021-12-23T16:29:43Z", "stargazers_count": 152, "watchers_count": 152, - "forks_count": 42, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 42, + "forks": 41, "watchers": 152, "score": 0 }, diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 0e82fd9aa0..228d26ed1f 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -17,7 +17,7 @@ "pushed_at": "2019-09-08T06:09:11Z", "stargazers_count": 727, "watchers_count": 727, - "forks_count": 65, + "forks_count": 64, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -29,7 +29,7 @@ "vulnerabilities" ], "visibility": "public", - "forks": 65, + "forks": 64, "watchers": 727, "score": 0 } diff --git a/2019/CVE-2019-13498.json b/2019/CVE-2019-13498.json index 8f123e6fc3..4ffb499e3a 100644 --- a/2019/CVE-2019-13498.json +++ b/2019/CVE-2019-13498.json @@ -17,13 +17,13 @@ "pushed_at": "2019-11-10T20:58:40Z", "stargazers_count": 9, "watchers_count": 9, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 9, "score": 0 } diff --git a/2019/CVE-2019-13504.json b/2019/CVE-2019-13504.json index c67cc6514f..5b7e1c65f0 100644 --- a/2019/CVE-2019-13504.json +++ b/2019/CVE-2019-13504.json @@ -1,30 +1,30 @@ [ { - "id": 207112945, + "id": 435291799, "name": "fuzzenv-exiv2", - "full_name": "hazedic\/fuzzenv-exiv2", + "full_name": "5l1v3r1\/fuzzenv-exiv2", "owner": { - "login": "hazedic", - "id": 13882826, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13882826?v=4", - "html_url": "https:\/\/github.com\/hazedic" + "login": "5l1v3r1", + "id": 34143537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", + "html_url": "https:\/\/github.com\/5l1v3r1" }, - "html_url": "https:\/\/github.com\/hazedic\/fuzzenv-exiv2", + "html_url": "https:\/\/github.com\/5l1v3r1\/fuzzenv-exiv2", "description": "https:\/\/fuzzit.dev\/2019\/07\/11\/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing\/", "fork": false, - "created_at": "2019-09-08T12:58:45Z", - "updated_at": "2021-12-05T22:15:27Z", + "created_at": "2021-12-05T22:15:28Z", + "updated_at": "2022-08-16T08:26:01Z", "pushed_at": "2019-09-08T12:59:52Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 1, + "forks": 0, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 1a8dab45f9..08c9f9125b 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -41,11 +41,11 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-08-15T07:16:19Z", + "updated_at": "2022-08-16T09:41:49Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3482, - "watchers_count": 3482, - "forks_count": 1027, + "stargazers_count": 3485, + "watchers_count": 3485, + "forks_count": 1028, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -71,8 +71,8 @@ "webshell" ], "visibility": "public", - "forks": 1027, - "watchers": 3482, + "forks": 1028, + "watchers": 3485, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index caad4f0885..1cc1f98a1c 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -189,10 +189,10 @@ "description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit", "fork": false, "created_at": "2020-01-11T09:49:17Z", - "updated_at": "2022-07-19T15:02:06Z", + "updated_at": "2022-08-16T08:03:32Z", "pushed_at": "2021-01-24T20:18:04Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 148, + "watchers_count": 148, "forks_count": 37, "allow_forking": true, "is_template": false, @@ -200,7 +200,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 147, + "watchers": 148, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 91645efb96..16ca685a56 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -97,10 +97,10 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2022-08-16T04:20:00Z", + "updated_at": "2022-08-16T10:38:08Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 821, - "watchers_count": 821, + "stargazers_count": 823, + "watchers_count": 823, "forks_count": 172, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ "topics": [], "visibility": "public", "forks": 172, - "watchers": 821, + "watchers": 823, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index f9349621b5..17b5ca4074 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -1634,7 +1634,7 @@ "fork": false, "created_at": "2022-06-23T07:18:17Z", "updated_at": "2022-08-09T06:06:00Z", - "pushed_at": "2022-08-15T07:37:14Z", + "pushed_at": "2022-08-16T10:06:46Z", "stargazers_count": 5, "watchers_count": 5, "forks_count": 2, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 7480987ed3..871143adfa 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,11 +13,11 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-08-15T07:16:19Z", + "updated_at": "2022-08-16T09:41:49Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3482, - "watchers_count": 3482, - "forks_count": 1027, + "stargazers_count": 3485, + "watchers_count": 3485, + "forks_count": 1028, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -43,8 +43,8 @@ "webshell" ], "visibility": "public", - "forks": 1027, - "watchers": 3482, + "forks": 1028, + "watchers": 3485, "score": 0 }, { diff --git a/2020/CVE-2020-27955.json b/2020/CVE-2020-27955.json index 9ea82e51c4..109f7456e0 100644 --- a/2020/CVE-2020-27955.json +++ b/2020/CVE-2020-27955.json @@ -97,10 +97,10 @@ "description": null, "fork": false, "created_at": "2020-11-24T02:40:04Z", - "updated_at": "2021-12-15T14:40:52Z", + "updated_at": "2022-08-16T07:21:56Z", "pushed_at": "2020-11-24T02:59:34Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0 }, { diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index b50e5d9535..6bae97960f 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -41,18 +41,18 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2022-08-15T15:41:52Z", + "updated_at": "2022-08-16T09:31:00Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1593, - "watchers_count": 1593, - "forks_count": 572, + "stargazers_count": 1594, + "watchers_count": 1594, + "forks_count": 573, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 572, - "watchers": 1593, + "forks": 573, + "watchers": 1594, "score": 0 }, { diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 1f25fe4d20..0ba8ef3a4d 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -90,7 +90,7 @@ "pushed_at": "2021-12-30T12:26:11Z", "stargazers_count": 398, "watchers_count": 398, - "forks_count": 138, + "forks_count": 139, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -98,7 +98,7 @@ "cve-2021-21972" ], "visibility": "public", - "forks": 138, + "forks": 139, "watchers": 398, "score": 0 }, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index aed1cc1879..c770ec2f7a 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -1064,13 +1064,13 @@ "pushed_at": "2021-03-31T11:57:38Z", "stargazers_count": 216, "watchers_count": 216, - "forks_count": 39, + "forks_count": 40, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 40, "watchers": 216, "score": 0 }, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index bc4466b1f6..31139460b0 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -185,10 +185,10 @@ "description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)", "fork": false, "created_at": "2021-02-18T05:42:13Z", - "updated_at": "2022-08-07T10:55:07Z", + "updated_at": "2022-08-16T07:16:17Z", "pushed_at": "2021-12-14T05:12:17Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "forks_count": 53, "allow_forking": true, "is_template": false, @@ -196,7 +196,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 98, + "watchers": 99, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index ec98f3cbce..57028ba48b 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1004,18 +1004,18 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2022-08-13T15:20:02Z", + "updated_at": "2022-08-16T09:01:15Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 523, - "watchers_count": 523, - "forks_count": 144, + "stargazers_count": 526, + "watchers_count": 526, + "forks_count": 145, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 144, - "watchers": 523, + "forks": 145, + "watchers": 526, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 30b51d63c1..fee6e2da5f 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -878,10 +878,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-08-15T19:21:19Z", + "updated_at": "2022-08-16T07:18:59Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 587, - "watchers_count": 587, + "stargazers_count": 588, + "watchers_count": 588, "forks_count": 120, "allow_forking": true, "is_template": false, @@ -891,7 +891,7 @@ ], "visibility": "public", "forks": 120, - "watchers": 587, + "watchers": 588, "score": 0 }, { @@ -3493,7 +3493,7 @@ "description": "I am not the real author of this exploits.. There are two exploits available, use any of one if it doesn't work use another one... Manual for this two exploit has given in README file. Please read that file before using it.. :) ", "fork": false, "created_at": "2022-03-04T15:41:12Z", - "updated_at": "2022-03-04T15:42:40Z", + "updated_at": "2022-08-16T11:11:01Z", "pushed_at": "2022-03-04T15:49:41Z", "stargazers_count": 0, "watchers_count": 0, @@ -3501,7 +3501,16 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "cve", + "cve-2021-4034", + "exploit", + "exploitation", + "exploits", + "hacking", + "poc", + "vulnerability" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index ef47ce15e1..28d63e85db 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -45,7 +45,7 @@ "pushed_at": "2022-06-22T20:21:42Z", "stargazers_count": 696, "watchers_count": 696, - "forks_count": 163, + "forks_count": 164, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -58,7 +58,7 @@ "remote-code-execution" ], "visibility": "public", - "forks": 163, + "forks": 164, "watchers": 696, "score": 0 }, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 9e441ae7b6..36b847d7c3 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -312,10 +312,10 @@ "description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773", "fork": false, "created_at": "2022-03-12T21:24:55Z", - "updated_at": "2022-07-19T06:07:31Z", + "updated_at": "2022-08-16T10:20:06Z", "pushed_at": "2022-03-12T21:30:58Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "forks_count": 19, "allow_forking": true, "is_template": false, @@ -332,7 +332,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 52, + "watchers": 51, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 01e75b990e..d47351efc0 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -46,10 +46,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-08-15T12:52:13Z", + "updated_at": "2022-08-16T09:16:21Z", "pushed_at": "2022-04-25T07:53:41Z", - "stargazers_count": 379, - "watchers_count": 379, + "stargazers_count": 380, + "watchers_count": 380, "forks_count": 76, "allow_forking": true, "is_template": false, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 379, + "watchers": 380, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 0b5429f0e7..0cc58a40e1 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -17,13 +17,13 @@ "pushed_at": "2021-12-16T09:50:15Z", "stargazers_count": 1129, "watchers_count": 1129, - "forks_count": 295, + "forks_count": 296, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 295, + "forks": 296, "watchers": 1129, "score": 0 }, diff --git a/2021/CVE-2021-43908.json b/2021/CVE-2021-43908.json index 7a0949c264..5aafe05122 100644 --- a/2021/CVE-2021-43908.json +++ b/2021/CVE-2021-43908.json @@ -13,18 +13,18 @@ "description": "Trying to reproduce CVE-2021-43908", "fork": false, "created_at": "2022-08-12T05:18:43Z", - "updated_at": "2022-08-15T16:03:56Z", + "updated_at": "2022-08-16T09:02:27Z", "pushed_at": "2022-08-14T12:01:31Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 4, + "forks": 3, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 7fb2f4adc2..f5447de7ec 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -250,10 +250,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-08-13T11:01:33Z", + "updated_at": "2022-08-16T11:40:48Z", "pushed_at": "2022-08-02T13:18:24Z", - "stargazers_count": 1000, - "watchers_count": 1000, + "stargazers_count": 1002, + "watchers_count": 1002, "forks_count": 447, "allow_forking": true, "is_template": false, @@ -263,7 +263,7 @@ ], "visibility": "public", "forks": 447, - "watchers": 1000, + "watchers": 1002, "score": 0 }, { @@ -469,10 +469,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2022-08-16T04:45:51Z", + "updated_at": "2022-08-16T09:36:18Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 839, - "watchers_count": 839, + "stargazers_count": 841, + "watchers_count": 841, "forks_count": 130, "allow_forking": true, "is_template": false, @@ -500,7 +500,7 @@ ], "visibility": "public", "forks": 130, - "watchers": 839, + "watchers": 841, "score": 0 }, { @@ -680,10 +680,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2022-08-16T01:06:10Z", + "updated_at": "2022-08-16T11:47:57Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 836, - "watchers_count": 836, + "stargazers_count": 835, + "watchers_count": 835, "forks_count": 176, "allow_forking": true, "is_template": false, @@ -704,7 +704,7 @@ ], "visibility": "public", "forks": 176, - "watchers": 836, + "watchers": 835, "score": 0 }, { @@ -1778,10 +1778,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-08-16T00:07:23Z", + "updated_at": "2022-08-16T10:00:25Z", "pushed_at": "2022-07-20T08:14:48Z", - "stargazers_count": 3013, - "watchers_count": 3013, + "stargazers_count": 3014, + "watchers_count": 3014, "forks_count": 726, "allow_forking": true, "is_template": false, @@ -1789,7 +1789,7 @@ "topics": [], "visibility": "public", "forks": 726, - "watchers": 3013, + "watchers": 3014, "score": 0 }, { @@ -2733,7 +2733,7 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2022-08-12T16:13:48Z", + "updated_at": "2022-08-16T11:35:29Z", "pushed_at": "2022-04-24T08:56:47Z", "stargazers_count": 329, "watchers_count": 329, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index 4957b96429..c4f2c5e82c 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -17,13 +17,13 @@ "pushed_at": "2022-04-03T15:07:31Z", "stargazers_count": 175, "watchers_count": 175, - "forks_count": 48, + "forks_count": 49, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 48, + "forks": 49, "watchers": 175, "score": 0 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 1ef7577a31..503ac828c2 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1135,10 +1135,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2022-08-15T15:42:13Z", + "updated_at": "2022-08-16T07:41:44Z", "pushed_at": "2022-06-13T19:33:08Z", - "stargazers_count": 296, - "watchers_count": 296, + "stargazers_count": 295, + "watchers_count": 295, "forks_count": 83, "allow_forking": true, "is_template": false, @@ -1146,7 +1146,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 296, + "watchers": 295, "score": 0 }, { diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index 1b63d2900c..a7a778eb7e 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -41,10 +41,10 @@ "description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)", "fork": false, "created_at": "2022-05-05T15:25:53Z", - "updated_at": "2022-05-24T05:24:31Z", + "updated_at": "2022-08-16T11:13:46Z", "pushed_at": "2022-05-05T22:49:40Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 26, + "watchers": 25, "score": 0 }, { @@ -69,10 +69,10 @@ "description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测", "fork": false, "created_at": "2022-05-07T17:54:08Z", - "updated_at": "2022-08-13T08:05:58Z", + "updated_at": "2022-08-16T11:10:23Z", "pushed_at": "2022-05-09T11:15:27Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "forks_count": 23, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 82, + "watchers": 81, "score": 0 }, { @@ -153,10 +153,10 @@ "description": "PoC for CVE-2022-1388_F5_BIG-IP", "fork": false, "created_at": "2022-05-09T07:39:55Z", - "updated_at": "2022-08-03T17:35:49Z", + "updated_at": "2022-08-16T11:10:22Z", "pushed_at": "2022-05-15T02:30:40Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -164,7 +164,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 58, + "watchers": 57, "score": 0 }, { @@ -181,10 +181,10 @@ "description": "batch scan CVE-2022-1388", "fork": false, "created_at": "2022-05-09T10:06:11Z", - "updated_at": "2022-06-21T09:37:19Z", + "updated_at": "2022-08-16T11:10:19Z", "pushed_at": "2022-05-09T10:07:45Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -192,7 +192,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0 }, { @@ -349,10 +349,10 @@ "description": "CVE-2022-1388 F5 BIG-IP iControl REST RCE", "fork": false, "created_at": "2022-05-09T14:01:38Z", - "updated_at": "2022-08-02T05:13:59Z", + "updated_at": "2022-08-16T11:10:14Z", "pushed_at": "2022-05-09T14:20:40Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -363,7 +363,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2022/CVE-2022-1972.json b/2022/CVE-2022-1972.json index c8aa607275..97c0056689 100644 --- a/2022/CVE-2022-1972.json +++ b/2022/CVE-2022-1972.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-06-10T13:15:20Z", - "updated_at": "2022-08-15T15:42:28Z", + "updated_at": "2022-08-16T07:26:12Z", "pushed_at": "2022-06-13T17:00:33Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2022.json b/2022/CVE-2022-2022.json index 16b6f57750..8cd764322d 100644 --- a/2022/CVE-2022-2022.json +++ b/2022/CVE-2022-2022.json @@ -13,18 +13,18 @@ "description": "CVE-2022-2022", "fork": false, "created_at": "2021-11-22T12:57:22Z", - "updated_at": "2022-08-16T06:18:39Z", + "updated_at": "2022-08-16T09:38:44Z", "pushed_at": "2022-08-03T08:39:29Z", - "stargazers_count": 315, - "watchers_count": 315, - "forks_count": 136, + "stargazers_count": 316, + "watchers_count": 316, + "forks_count": 137, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 136, - "watchers": 315, + "forks": 137, + "watchers": 316, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20224.json b/2022/CVE-2022-20224.json new file mode 100644 index 0000000000..d08973276b --- /dev/null +++ b/2022/CVE-2022-20224.json @@ -0,0 +1,30 @@ +[ + { + "id": 525345539, + "name": "system_bt_AOSP10_r33_CVE-2022-20224", + "full_name": "ShaikUsaf\/system_bt_AOSP10_r33_CVE-2022-20224", + "owner": { + "login": "ShaikUsaf", + "id": 100413972, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4", + "html_url": "https:\/\/github.com\/ShaikUsaf" + }, + "html_url": "https:\/\/github.com\/ShaikUsaf\/system_bt_AOSP10_r33_CVE-2022-20224", + "description": null, + "fork": false, + "created_at": "2022-08-16T11:14:27Z", + "updated_at": "2022-08-16T11:35:31Z", + "pushed_at": "2022-08-16T11:35:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20229.json b/2022/CVE-2022-20229.json new file mode 100644 index 0000000000..880502a219 --- /dev/null +++ b/2022/CVE-2022-20229.json @@ -0,0 +1,30 @@ +[ + { + "id": 525362989, + "name": "system_bt_AOSP10_r33_CVE-2022-20229", + "full_name": "ShaikUsaf\/system_bt_AOSP10_r33_CVE-2022-20229", + "owner": { + "login": "ShaikUsaf", + "id": 100413972, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4", + "html_url": "https:\/\/github.com\/ShaikUsaf" + }, + "html_url": "https:\/\/github.com\/ShaikUsaf\/system_bt_AOSP10_r33_CVE-2022-20229", + "description": null, + "fork": false, + "created_at": "2022-08-16T12:08:11Z", + "updated_at": "2022-08-16T12:10:21Z", + "pushed_at": "2022-08-16T12:11:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21789.json b/2022/CVE-2022-21789.json index d8646690db..84a9339ff4 100644 --- a/2022/CVE-2022-21789.json +++ b/2022/CVE-2022-21789.json @@ -17,13 +17,13 @@ "pushed_at": "2022-08-16T02:01:31Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 2fbf3dee77..4089b84f70 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -13,10 +13,10 @@ "description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963", "fork": false, "created_at": "2022-03-26T01:40:04Z", - "updated_at": "2022-08-15T15:42:15Z", + "updated_at": "2022-08-16T11:44:54Z", "pushed_at": "2022-04-15T16:31:43Z", - "stargazers_count": 336, - "watchers_count": 336, + "stargazers_count": 335, + "watchers_count": 335, "forks_count": 85, "allow_forking": true, "is_template": false, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 85, - "watchers": 336, + "watchers": 335, "score": 0 }, { @@ -51,10 +51,10 @@ "description": "CVE-2022-22963 PoC ", "fork": false, "created_at": "2022-03-30T05:04:24Z", - "updated_at": "2022-08-12T09:21:23Z", + "updated_at": "2022-08-16T11:47:44Z", "pushed_at": "2022-03-30T06:01:04Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "forks_count": 36, "allow_forking": true, "is_template": false, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 100, + "watchers": 99, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 3309664f33..1533f2f7e2 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -1107,10 +1107,10 @@ "description": "Vulnerability scanner for Spring4Shell (CVE-2022-22965)", "fork": false, "created_at": "2022-04-04T21:01:26Z", - "updated_at": "2022-06-28T18:30:24Z", + "updated_at": "2022-08-16T11:40:47Z", "pushed_at": "2022-04-07T16:04:53Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -1118,7 +1118,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -1555,10 +1555,10 @@ "description": "Spring4Shell , Spring Framework RCE (CVE-2022-22965) , Burpsuite Plugin", "fork": false, "created_at": "2022-04-11T12:37:58Z", - "updated_at": "2022-07-14T11:13:33Z", + "updated_at": "2022-08-16T10:33:10Z", "pushed_at": "2022-04-11T12:39:39Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -1566,7 +1566,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index a657ccca3e..de9ae2f4b3 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2022-08-15T15:42:27Z", + "updated_at": "2022-08-16T06:42:43Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 491, - "watchers_count": 491, + "stargazers_count": 492, + "watchers_count": 492, "forks_count": 84, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 84, - "watchers": 491, + "watchers": 492, "score": 0 }, { diff --git a/2022/CVE-2022-24500.json b/2022/CVE-2022-24500.json index e7579d328b..a34320f87c 100644 --- a/2022/CVE-2022-24500.json +++ b/2022/CVE-2022-24500.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24500 Windows SMB Unauthenticated Remote Code Execution Vulnerability", "fork": false, "created_at": "2022-07-17T11:25:12Z", - "updated_at": "2022-07-27T13:26:20Z", + "updated_at": "2022-08-16T06:31:21Z", "pushed_at": "2022-07-17T11:32:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 4568bd7551..daf57feaf4 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,11 +13,11 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-08-16T01:17:22Z", + "updated_at": "2022-08-16T06:27:18Z", "pushed_at": "2022-08-15T07:00:18Z", - "stargazers_count": 653, - "watchers_count": 653, - "forks_count": 122, + "stargazers_count": 654, + "watchers_count": 654, + "forks_count": 123, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -43,8 +43,8 @@ "gui" ], "visibility": "public", - "forks": 122, - "watchers": 653, + "forks": 123, + "watchers": 654, "score": 0 }, { diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json index 95be3522e2..76dd2303cd 100644 --- a/2022/CVE-2022-27255.json +++ b/2022/CVE-2022-27255.json @@ -13,18 +13,18 @@ "description": null, "fork": false, "created_at": "2022-07-06T17:29:04Z", - "updated_at": "2022-08-16T04:51:28Z", + "updated_at": "2022-08-16T09:00:31Z", "pushed_at": "2022-08-13T18:02:18Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 2, + "stargazers_count": 13, + "watchers_count": 13, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 11, + "forks": 3, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index c71511f0f4..bd0d627a15 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -41,10 +41,10 @@ "description": null, "fork": false, "created_at": "2022-08-14T22:22:55Z", - "updated_at": "2022-08-16T00:04:24Z", + "updated_at": "2022-08-16T08:14:31Z", "pushed_at": "2022-08-14T22:25:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index b8bca068cb..0078decd72 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -682,10 +682,10 @@ "description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)", "fork": false, "created_at": "2022-06-02T06:45:19Z", - "updated_at": "2022-08-15T19:02:03Z", + "updated_at": "2022-08-16T06:51:51Z", "pushed_at": "2022-08-02T04:48:04Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -699,7 +699,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 12, "score": 0 }, { @@ -772,10 +772,10 @@ "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", "fork": false, "created_at": "2022-06-02T12:33:18Z", - "updated_at": "2022-08-16T02:15:07Z", + "updated_at": "2022-08-16T06:47:53Z", "pushed_at": "2022-06-06T07:19:53Z", - "stargazers_count": 327, - "watchers_count": 327, + "stargazers_count": 328, + "watchers_count": 328, "forks_count": 47, "allow_forking": true, "is_template": false, @@ -783,7 +783,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 327, + "watchers": 328, "score": 0 }, { @@ -1391,11 +1391,11 @@ "description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)", "fork": false, "created_at": "2022-06-09T09:32:10Z", - "updated_at": "2022-08-15T00:09:18Z", + "updated_at": "2022-08-16T11:53:49Z", "pushed_at": "2022-06-16T07:28:13Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 3, + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1411,8 +1411,8 @@ "word" ], "visibility": "public", - "forks": 3, - "watchers": 9, + "forks": 4, + "watchers": 10, "score": 0 }, { diff --git a/2022/CVE-2022-30592.json b/2022/CVE-2022-30592.json new file mode 100644 index 0000000000..f83237dfab --- /dev/null +++ b/2022/CVE-2022-30592.json @@ -0,0 +1,30 @@ +[ + { + "id": 521908781, + "name": "HTTP3-attacks", + "full_name": "efchatz\/HTTP3-attacks", + "owner": { + "login": "efchatz", + "id": 43434138, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43434138?v=4", + "html_url": "https:\/\/github.com\/efchatz" + }, + "html_url": "https:\/\/github.com\/efchatz\/HTTP3-attacks", + "description": "HTTP3-attacks (CVE-2022-30592)", + "fork": false, + "created_at": "2022-08-06T09:57:43Z", + "updated_at": "2022-08-16T08:58:01Z", + "pushed_at": "2022-08-16T09:03:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34265.json b/2022/CVE-2022-34265.json index 2e8a29d4fb..2d2857eb40 100644 --- a/2022/CVE-2022-34265.json +++ b/2022/CVE-2022-34265.json @@ -17,13 +17,13 @@ "pushed_at": "2022-07-30T07:53:43Z", "stargazers_count": 96, "watchers_count": 96, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 18, "watchers": 96, "score": 0 }, diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json index fe18650f99..946c6795cd 100644 --- a/2022/CVE-2022-36446.json +++ b/2022/CVE-2022-36446.json @@ -13,10 +13,10 @@ "description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.", "fork": false, "created_at": "2022-08-11T11:47:17Z", - "updated_at": "2022-08-15T17:21:13Z", + "updated_at": "2022-08-16T07:31:11Z", "pushed_at": "2022-08-11T19:25:11Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 28, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 26a53c6df9..cebf0db8c3 100644 --- a/README.md +++ b/README.md @@ -591,6 +591,22 @@ In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possib - [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142) +### CVE-2022-20224 (2022-07-13) + + +In AT_SKIP_REST of bta_hf_client_at.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure in the Bluetooth stack with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-220732646 + + +- [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224) + +### CVE-2022-20229 (2022-07-13) + + +In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184 + + +- [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229) + ### CVE-2022-20699 (2022-02-10) @@ -2728,6 +2744,14 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) - [efchatz/QUIC-attacks](https://github.com/efchatz/QUIC-attacks) +### CVE-2022-30592 (2022-05-11) + + +liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka LSQUIC) before 3.1.0 mishandles MAX_TABLE_CAPACITY. + + +- [efchatz/HTTP3-attacks](https://github.com/efchatz/HTTP3-attacks) + ### CVE-2022-30594 (2022-05-12) @@ -15742,7 +15766,7 @@ One Identity Cloud Access Manager 8.1.3 does not use HTTP Strict Transport Secur There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. -- [hazedic/fuzzenv-exiv2](https://github.com/hazedic/fuzzenv-exiv2) +- [5l1v3r1/fuzzenv-exiv2](https://github.com/5l1v3r1/fuzzenv-exiv2) ### CVE-2019-13574 (2019-07-11)