From 2598ea0aca1f52c61b58f9c1c06e2350d22c5e19 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 12 Mar 2022 03:14:49 +0900 Subject: [PATCH] Auto Update 2022/03/11 18:14:49 --- 2016/CVE-2016-5195.json | 8 +++--- 2016/CVE-2016-8858.json | 4 +-- 2017/CVE-2017-14954.json | 29 +++++++++++++++++++++ 2018/CVE-2018-1263.json | 4 +-- 2018/CVE-2018-15133.json | 8 +++--- 2018/CVE-2018-15473.json | 8 +++--- 2018/CVE-2018-15727.json | 27 ++++++++++++++++++++ 2018/CVE-2018-6574.json | 27 ++++++++++++++++++++ 2019/CVE-2019-11043.json | 4 +-- 2019/CVE-2019-11581.json | 2 +- 2019/CVE-2019-5544.json | 8 +++--- 2020/CVE-2020-0069.json | 8 +++--- 2020/CVE-2020-1472.json | 4 +-- 2020/CVE-2020-17456.json | 27 ++++++++++++++++++++ 2020/CVE-2020-3992.json | 8 +++--- 2020/CVE-2020-5902.json | 8 +++--- 2021/CVE-2021-1732.json | 8 +++--- 2021/CVE-2021-22204.json | 27 ++++++++++++++++++++ 2021/CVE-2021-3156.json | 12 ++++----- 2021/CVE-2021-33739.json | 4 +-- 2021/CVE-2021-4034.json | 4 +-- 2021/CVE-2021-40444.json | 8 +++--- 2021/CVE-2021-41073.json | 4 +-- 2021/CVE-2021-41773.json | 54 ---------------------------------------- 2021/CVE-2021-42278.json | 4 +-- 2021/CVE-2021-44228.json | 31 +++++++++++++++++++++-- 2022/CVE-2022-0185.json | 8 +++--- 2022/CVE-2022-0492.json | 8 +++--- 2022/CVE-2022-0725.json | 2 +- 2022/CVE-2022-0847.json | 36 +++++++++++++-------------- 2022/CVE-2022-21882.json | 4 +-- 2022/CVE-2022-21999.json | 12 ++++----- 2022/CVE-2022-22947.json | 4 +-- 2022/CVE-2022-23131.json | 8 +++--- 2022/CVE-2022-25636.json | 8 +++--- README.md | 22 +++++++++++++--- 36 files changed, 289 insertions(+), 163 deletions(-) create mode 100644 2017/CVE-2017-14954.json diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index e42b342640..564d08461c 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -1065,17 +1065,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-11T11:47:04Z", + "updated_at": "2022-03-11T15:47:21Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 124, + "watchers_count": 124, "forks_count": 37, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 37, - "watchers": 123, + "watchers": 124, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-8858.json b/2016/CVE-2016-8858.json index 2b09875493..3c954d7b38 100644 --- a/2016/CVE-2016-8858.json +++ b/2016/CVE-2016-8858.json @@ -17,12 +17,12 @@ "pushed_at": "2018-09-17T13:51:37Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 4, "score": 0 } diff --git a/2017/CVE-2017-14954.json b/2017/CVE-2017-14954.json new file mode 100644 index 0000000000..dda6d395a3 --- /dev/null +++ b/2017/CVE-2017-14954.json @@ -0,0 +1,29 @@ +[ + { + "id": 468750108, + "name": "exploit_linux_kernel4.13", + "full_name": "echo-devim\/exploit_linux_kernel4.13", + "owner": { + "login": "echo-devim", + "id": 11312542, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11312542?v=4", + "html_url": "https:\/\/github.com\/echo-devim" + }, + "html_url": "https:\/\/github.com\/echo-devim\/exploit_linux_kernel4.13", + "description": "LPE on linux kernel based on CVE-2017-14954, CVE-2017-18344, CVE-2017-5123", + "fork": false, + "created_at": "2022-03-11T12:54:10Z", + "updated_at": "2022-03-11T13:05:16Z", + "pushed_at": "2022-03-11T13:06:49Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-1263.json b/2018/CVE-2018-1263.json index 754b9a70c5..a354ff93e2 100644 --- a/2018/CVE-2018-1263.json +++ b/2018/CVE-2018-1263.json @@ -13,8 +13,8 @@ "description": null, "fork": false, "created_at": "2022-03-11T12:07:16Z", - "updated_at": "2022-03-11T12:07:16Z", - "pushed_at": "2022-03-11T12:07:17Z", + "updated_at": "2022-03-11T12:09:34Z", + "pushed_at": "2022-03-11T12:09:30Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 3ac24bdf83..2674e330a4 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -148,17 +148,17 @@ "description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)", "fork": false, "created_at": "2020-11-13T16:33:52Z", - "updated_at": "2022-02-19T22:55:07Z", + "updated_at": "2022-03-11T15:08:14Z", "pushed_at": "2020-12-31T20:34:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 14, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 14, - "watchers": 30, + "watchers": 31, "score": 0 }, { diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 489d04addf..b1b631d425 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -523,17 +523,17 @@ "description": "OpenSSH 2.3 < 7.7 - Username Enumeration", "fork": false, "created_at": "2020-11-29T17:36:11Z", - "updated_at": "2022-01-24T16:23:31Z", + "updated_at": "2022-03-11T12:11:07Z", "pushed_at": "2020-11-29T17:48:55Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0 }, { diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json index e308b646ec..89bf471ceb 100644 --- a/2018/CVE-2018-15727.json +++ b/2018/CVE-2018-15727.json @@ -25,5 +25,32 @@ "forks": 9, "watchers": 22, "score": 0 + }, + { + "id": 468758637, + "name": "CVE-2018-15727", + "full_name": "svnsyn\/CVE-2018-15727", + "owner": { + "login": "svnsyn", + "id": 25940289, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25940289?v=4", + "html_url": "https:\/\/github.com\/svnsyn" + }, + "html_url": "https:\/\/github.com\/svnsyn\/CVE-2018-15727", + "description": "MSF Module CVE-2018-15727", + "fork": false, + "created_at": "2022-03-11T13:20:19Z", + "updated_at": "2022-03-11T13:21:58Z", + "pushed_at": "2022-03-11T14:17:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index 26bab21efc..0b53f3c99d 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -1807,5 +1807,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 468765128, + "name": "CVE-2018-6574", + "full_name": "frarinha\/CVE-2018-6574", + "owner": { + "login": "frarinha", + "id": 11481042, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11481042?v=4", + "html_url": "https:\/\/github.com\/frarinha" + }, + "html_url": "https:\/\/github.com\/frarinha\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2022-03-11T13:40:22Z", + "updated_at": "2022-03-11T14:03:09Z", + "pushed_at": "2022-03-11T14:06:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 44df3b6537..a8ae52e7ca 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -17,12 +17,12 @@ "pushed_at": "2019-11-12T18:53:14Z", "stargazers_count": 1702, "watchers_count": 1702, - "forks_count": 255, + "forks_count": 253, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 255, + "forks": 253, "watchers": 1702, "score": 0 }, diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json index 765255d8a3..6443281ae6 100644 --- a/2019/CVE-2019-11581.json +++ b/2019/CVE-2019-11581.json @@ -67,7 +67,7 @@ "description": "Atlassian Jira unauthen template injection", "fork": false, "created_at": "2021-05-04T06:30:47Z", - "updated_at": "2022-01-16T17:01:31Z", + "updated_at": "2022-03-11T17:25:53Z", "pushed_at": "2021-11-29T14:26:48Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index 1c3da08fca..cb9ab87356 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2022-01-06T06:47:57Z", + "updated_at": "2022-03-11T17:55:03Z", "pushed_at": "2020-12-07T00:12:21Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 27, + "watchers": 28, "score": 0 }, { diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index 637c93362d..3025be5a71 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek device using mtk-su (CVE-2020-0069).", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2022-03-05T00:03:35Z", + "updated_at": "2022-03-11T15:13:01Z", "pushed_at": "2022-02-22T07:48:41Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 85, + "watchers": 86, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 941295b5e9..33a5fd6ce7 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -98,12 +98,12 @@ "pushed_at": "2020-11-03T09:45:24Z", "stargazers_count": 907, "watchers_count": 907, - "forks_count": 247, + "forks_count": 249, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 247, + "forks": 249, "watchers": 907, "score": 0 }, diff --git a/2020/CVE-2020-17456.json b/2020/CVE-2020-17456.json index 568dde96ed..fa7bd14435 100644 --- a/2020/CVE-2020-17456.json +++ b/2020/CVE-2020-17456.json @@ -28,5 +28,32 @@ "forks": 2, "watchers": 5, "score": 0 + }, + { + "id": 468552106, + "name": "CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated", + "full_name": "TAPESH-TEAM\/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated", + "owner": { + "login": "TAPESH-TEAM", + "id": 83407483, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83407483?v=4", + "html_url": "https:\/\/github.com\/TAPESH-TEAM" + }, + "html_url": "https:\/\/github.com\/TAPESH-TEAM\/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated", + "description": "Seowon SLR-120S42G RCE Exploit \/ Remote Code Execution (Unauthenticated)", + "fork": false, + "created_at": "2022-03-11T00:16:35Z", + "updated_at": "2022-03-11T17:41:27Z", + "pushed_at": "2022-03-11T09:55:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index 1c3da08fca..cb9ab87356 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2022-01-06T06:47:57Z", + "updated_at": "2022-03-11T17:55:03Z", "pushed_at": "2020-12-07T00:12:21Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 27, + "watchers": 28, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index f9bb4a571b..ea085e30d8 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -73,17 +73,17 @@ "description": "CVE-2020-5902 BIG-IP", "fork": false, "created_at": "2020-07-05T16:38:32Z", - "updated_at": "2022-02-12T15:36:23Z", + "updated_at": "2022-03-11T12:43:27Z", "pushed_at": "2021-10-13T07:53:46Z", - "stargazers_count": 355, - "watchers_count": 355, + "stargazers_count": 356, + "watchers_count": 356, "forks_count": 109, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 109, - "watchers": 355, + "watchers": 356, "score": 0 }, { diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index bc46c6b7c8..9bea0ed07c 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -17,12 +17,12 @@ "pushed_at": "2021-03-05T03:10:26Z", "stargazers_count": 371, "watchers_count": 371, - "forks_count": 113, + "forks_count": 114, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 113, + "forks": 114, "watchers": 371, "score": 0 }, @@ -44,12 +44,12 @@ "pushed_at": "2021-03-08T11:41:19Z", "stargazers_count": 63, "watchers_count": 63, - "forks_count": 25, + "forks_count": 26, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 25, + "forks": 26, "watchers": 63, "score": 0 }, diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index 1d4b47124a..1326c7d71f 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -244,5 +244,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 468843071, + "name": "CVE-2021-22204", + "full_name": "GatoGamer1155\/CVE-2021-22204", + "owner": { + "login": "GatoGamer1155", + "id": 95899548, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95899548?v=4", + "html_url": "https:\/\/github.com\/GatoGamer1155" + }, + "html_url": "https:\/\/github.com\/GatoGamer1155\/CVE-2021-22204", + "description": "Script en python para crear imagenes maliciosas (reverse shell)", + "fork": false, + "created_at": "2022-03-11T17:31:07Z", + "updated_at": "2022-03-11T17:31:07Z", + "pushed_at": "2022-03-11T17:31:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index af8f8ddbf4..3d477996a5 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -425,17 +425,17 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2022-03-10T20:22:41Z", + "updated_at": "2022-03-11T15:18:44Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 812, - "watchers_count": 812, + "stargazers_count": 813, + "watchers_count": 813, "forks_count": 234, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 234, - "watchers": 812, + "watchers": 813, "score": 0 }, { @@ -1371,10 +1371,10 @@ "html_url": "https:\/\/github.com\/GatoGamer1155" }, "html_url": "https:\/\/github.com\/GatoGamer1155\/CVE-2021-3156", - "description": "About Script en python sobre la vulnerabilidad CVE-2021-3156", + "description": "Script en python sobre la vulnerabilidad CVE-2021-3156", "fork": false, "created_at": "2022-03-10T19:10:28Z", - "updated_at": "2022-03-10T19:10:50Z", + "updated_at": "2022-03-11T16:16:15Z", "pushed_at": "2022-03-10T19:10:47Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2021/CVE-2021-33739.json b/2021/CVE-2021-33739.json index c1a0720375..37ba9db4e7 100644 --- a/2021/CVE-2021-33739.json +++ b/2021/CVE-2021-33739.json @@ -17,12 +17,12 @@ "pushed_at": "2021-06-09T06:58:20Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 52, + "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 52, + "forks": 53, "watchers": 4, "score": 0 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index b13cb92a37..3cf57f5b49 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -50,7 +50,7 @@ "pushed_at": "2022-01-26T01:01:15Z", "stargazers_count": 59, "watchers_count": 59, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "topics": [ @@ -59,7 +59,7 @@ "exploit" ], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 59, "score": 0 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index b9f59a3384..a96c76241a 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -13,17 +13,17 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2022-03-11T10:26:21Z", + "updated_at": "2022-03-11T12:57:09Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1383, - "watchers_count": 1383, + "stargazers_count": 1384, + "watchers_count": 1384, "forks_count": 453, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 453, - "watchers": 1383, + "watchers": 1384, "score": 0 }, { diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index 8d7847fcce..a4ebd061d8 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -17,12 +17,12 @@ "pushed_at": "2022-03-08T15:37:34Z", "stargazers_count": 61, "watchers_count": 61, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 61, "score": 0 } diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index ee40caa7f9..e57746c233 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -120,33 +120,6 @@ "watchers": 12, "score": 0 }, - { - "id": 414376599, - "name": "CVE-2021-41773", - "full_name": "AssassinUKG\/CVE-2021-41773", - "owner": { - "login": "AssassinUKG", - "id": 5285547, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5285547?v=4", - "html_url": "https:\/\/github.com\/AssassinUKG" - }, - "html_url": "https:\/\/github.com\/AssassinUKG\/CVE-2021-41773", - "description": "Apache 2.4.49", - "fork": false, - "created_at": "2021-10-06T21:37:18Z", - "updated_at": "2021-10-20T23:04:09Z", - "pushed_at": "2021-10-20T23:04:06Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 414804962, "name": "CVE-2021-41773", @@ -228,33 +201,6 @@ "watchers": 0, "score": 0 }, - { - "id": 419301010, - "name": "CVE-2021-41773", - "full_name": "qwutony\/CVE-2021-41773", - "owner": { - "login": "qwutony", - "id": 45024645, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45024645?v=4", - "html_url": "https:\/\/github.com\/qwutony" - }, - "html_url": "https:\/\/github.com\/qwutony\/CVE-2021-41773", - "description": null, - "fork": false, - "created_at": "2021-10-20T11:27:12Z", - "updated_at": "2021-10-20T12:26:59Z", - "pushed_at": "2021-10-20T12:26:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 419369252, "name": "CVE-2021-41773", diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 61ea4455ad..4f44d6723d 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -49,12 +49,12 @@ "pushed_at": "2021-12-20T04:51:01Z", "stargazers_count": 267, "watchers_count": 267, - "forks_count": 55, + "forks_count": 56, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 55, + "forks": 56, "watchers": 267, "score": 0 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index df84630f82..2b7828e2b2 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -10598,7 +10598,7 @@ "fork": false, "created_at": "2022-02-12T11:19:41Z", "updated_at": "2022-03-07T10:11:58Z", - "pushed_at": "2022-03-11T11:58:22Z", + "pushed_at": "2022-03-11T12:59:12Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -10773,7 +10773,34 @@ "fork": false, "created_at": "2022-03-10T14:57:30Z", "updated_at": "2022-03-10T15:56:57Z", - "pushed_at": "2022-03-10T20:09:36Z", + "pushed_at": "2022-03-11T17:49:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 468746734, + "name": "CVE-2021-44228", + "full_name": "Jun-5heng\/CVE-2021-44228", + "owner": { + "login": "Jun-5heng", + "id": 88525975, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88525975?v=4", + "html_url": "https:\/\/github.com\/Jun-5heng" + }, + "html_url": "https:\/\/github.com\/Jun-5heng\/CVE-2021-44228", + "description": "Log4j2组件命令执行RCE \/ Code By:Jun_sheng", + "fork": false, + "created_at": "2022-03-11T12:43:15Z", + "updated_at": "2022-03-11T13:24:13Z", + "pushed_at": "2022-03-11T13:24:09Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 7d9c927ccd..8957a4b5b2 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -94,17 +94,17 @@ "description": "CVE-2022-0185 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-02-18T09:27:34Z", - "updated_at": "2022-03-09T02:04:33Z", + "updated_at": "2022-03-11T16:12:45Z", "pushed_at": "2022-03-08T14:24:45Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 8, "score": 0 }, { diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 3860b461bc..0e3ffb12a8 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -94,17 +94,17 @@ "description": "CVE-2022-0492 EXP and Analysis write up", "fork": false, "created_at": "2022-03-11T08:02:46Z", - "updated_at": "2022-03-11T08:06:36Z", + "updated_at": "2022-03-11T13:49:51Z", "pushed_at": "2022-03-11T09:33:24Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0725.json b/2022/CVE-2022-0725.json index acf6eef962..6fdacf933b 100644 --- a/2022/CVE-2022-0725.json +++ b/2022/CVE-2022-0725.json @@ -13,7 +13,7 @@ "description": "POC for KeePass [CVE-2022-0725]", "fork": false, "created_at": "2022-02-28T06:53:37Z", - "updated_at": "2022-03-01T02:32:17Z", + "updated_at": "2022-03-11T14:31:44Z", "pushed_at": "2022-03-11T03:37:14Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 9ba5521ef6..f4c6b01835 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -94,17 +94,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-11T11:47:04Z", + "updated_at": "2022-03-11T15:47:21Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 124, + "watchers_count": 124, "forks_count": 37, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 37, - "watchers": 123, + "watchers": 124, "score": 0 }, { @@ -121,17 +121,17 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-03-11T10:04:16Z", + "updated_at": "2022-03-11T16:33:22Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 768, - "watchers_count": 768, - "forks_count": 145, + "stargazers_count": 773, + "watchers_count": 773, + "forks_count": 149, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 145, - "watchers": 768, + "forks": 149, + "watchers": 773, "score": 0 }, { @@ -287,12 +287,12 @@ "pushed_at": "2022-03-08T09:14:25Z", "stargazers_count": 39, "watchers_count": 39, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 39, "score": 0 }, @@ -341,12 +341,12 @@ "pushed_at": "2022-03-08T11:52:22Z", "stargazers_count": 12, "watchers_count": 12, - "forks_count": 7, + "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 9, "watchers": 12, "score": 0 }, @@ -391,17 +391,17 @@ "description": "The Dirty Pipe Vulnerability", "fork": false, "created_at": "2022-03-08T13:48:55Z", - "updated_at": "2022-03-11T05:11:43Z", + "updated_at": "2022-03-11T15:47:31Z", "pushed_at": "2022-03-08T13:54:08Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 29, + "watchers_count": 29, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 27, + "watchers": 29, "score": 0 }, { diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index a9ba488775..80cd6efc51 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -44,12 +44,12 @@ "pushed_at": "2022-02-01T18:14:07Z", "stargazers_count": 3, "watchers_count": 3, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 3, "score": 0 }, diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index afc8b2c380..fcfc3cb01d 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -13,11 +13,11 @@ "description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2022-02-08T17:25:44Z", - "updated_at": "2022-03-11T11:42:19Z", + "updated_at": "2022-03-11T16:25:05Z", "pushed_at": "2022-02-09T16:54:09Z", - "stargazers_count": 486, - "watchers_count": 486, - "forks_count": 93, + "stargazers_count": 491, + "watchers_count": 491, + "forks_count": 95, "allow_forking": true, "is_template": false, "topics": [ @@ -25,8 +25,8 @@ "cve-2022-22718" ], "visibility": "public", - "forks": 93, - "watchers": 486, + "forks": 95, + "watchers": 491, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index aec3fb4a57..e6fbab8cb8 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -17,12 +17,12 @@ "pushed_at": "2022-03-03T14:03:30Z", "stargazers_count": 163, "watchers_count": 163, - "forks_count": 53, + "forks_count": 54, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 53, + "forks": 54, "watchers": 163, "score": 0 }, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 2df0bbc5ee..23fddeba72 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -40,17 +40,17 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2022-03-09T05:42:27Z", + "updated_at": "2022-03-11T13:44:25Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 31, - "watchers": 79, + "watchers": 80, "score": 0 }, { diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index 53914c4937..37ef4c32c6 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-03-11T03:54:03Z", + "updated_at": "2022-03-11T13:48:27Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "forks_count": 27, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 27, - "watchers": 146, + "watchers": 147, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 6de15f08dc..d542ebe039 100644 --- a/README.md +++ b/README.md @@ -127,7 +127,12 @@ OS Command Injection in GitHub repository part-db/part-db prior to 0.5.11. - [dskmehra/CVE-2022-0848](https://github.com/dskmehra/CVE-2022-0848) -### CVE-2022-0853 +### CVE-2022-0853 (-) + + +A flaw was found in JBoss-client. The vulnerability occurs due to a memory leak on the JBoss client-side, when using UserTransaction repeatedly and leads to information leakage vulnerability. + + - [ByteHackr/CVE-2022-0853](https://github.com/ByteHackr/CVE-2022-0853) ### CVE-2022-20699 (2022-02-10) @@ -1668,6 +1673,7 @@ Improper neutralization of user data in the DjVu file format in ExifTool version - [trganda/CVE-2021-22204](https://github.com/trganda/CVE-2021-22204) - [0xBruno/CVE-2021-22204](https://github.com/0xBruno/CVE-2021-22204) - [tuhin81/CVE-2021-22204-exiftool](https://github.com/tuhin81/CVE-2021-22204-exiftool) +- [GatoGamer1155/CVE-2021-22204](https://github.com/GatoGamer1155/CVE-2021-22204) ### CVE-2021-22205 (2021-04-23) @@ -3354,11 +3360,9 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2. - [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773) - [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013) - [Zeop-CyberSec/apache_normalize_path](https://github.com/Zeop-CyberSec/apache_normalize_path) -- [AssassinUKG/CVE-2021-41773](https://github.com/AssassinUKG/CVE-2021-41773) - [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773) - [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773) - [LudovicPatho/CVE-2021-41773](https://github.com/LudovicPatho/CVE-2021-41773) -- [qwutony/CVE-2021-41773](https://github.com/qwutony/CVE-2021-41773) - [LayarKacaSiber/CVE-2021-41773](https://github.com/LayarKacaSiber/CVE-2021-41773) - [BabyTeam1024/CVE-2021-41773](https://github.com/BabyTeam1024/CVE-2021-41773) - [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773) @@ -4259,6 +4263,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [paulvkitor/log4shellwithlog4j2_13_3](https://github.com/paulvkitor/log4shellwithlog4j2_13_3) - [cryst4lliz3/CVE-2021-44228](https://github.com/cryst4lliz3/CVE-2021-44228) - [MiguelM001/vulescanjndilookup](https://github.com/MiguelM001/vulescanjndilookup) +- [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228) ### CVE-2021-44270 - [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass) @@ -8160,6 +8165,7 @@ SEOWON INTECH SLC-130 And SLR-120S devices allow Remote Code Execution via the i - [Al1ex/CVE-2020-17456](https://github.com/Al1ex/CVE-2020-17456) +- [TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated](https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated) ### CVE-2020-17496 (2020-08-12) @@ -14357,6 +14363,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r - [imojne/CVE-2018-6574-POC](https://github.com/imojne/CVE-2018-6574-POC) - [thpless/CVE-2018-6574](https://github.com/thpless/CVE-2018-6574) - [twseptian/CVE-2018-6574](https://github.com/twseptian/CVE-2018-6574) +- [frarinha/CVE-2018-6574](https://github.com/frarinha/CVE-2018-6574) ### CVE-2018-6622 (2018-08-17) @@ -15786,6 +15793,7 @@ Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authenticatio - [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727) +- [svnsyn/CVE-2018-15727](https://github.com/svnsyn/CVE-2018-15727) ### CVE-2018-15832 (2018-09-20) @@ -18543,6 +18551,14 @@ Certain D-Link products are affected by: Buffer Overflow. This affects DIR-880L - [badnack/d_link_880_bug](https://github.com/badnack/d_link_880_bug) +### CVE-2017-14954 (2017-09-30) + + +The waitid implementation in kernel/exit.c in the Linux kernel through 4.13.4 accesses rusage data structures in unintended cases, which allows local users to obtain sensitive information, and bypass the KASLR protection mechanism, via a crafted system call. + + +- [echo-devim/exploit_linux_kernel4.13](https://github.com/echo-devim/exploit_linux_kernel4.13) + ### CVE-2017-15120 (2018-07-27)