From 2b53ef00fb8581efa98c1b724939417e6640bb0c Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 12 Apr 2022 15:14:55 +0900 Subject: [PATCH] Auto Update 2022/04/12 06:14:55 --- 2014/CVE-2014-4210.json | 8 ++--- 2016/CVE-2016-0638.json | 8 ++--- 2016/CVE-2016-1828.json | 27 ++++++++++++++ 2017/CVE-2017-0554.json | 8 ++--- 2017/CVE-2017-3248.json | 8 ++--- 2018/CVE-2018-15982.json | 16 ++++----- 2018/CVE-2018-2628.json | 8 ++--- 2018/CVE-2018-4878.json | 8 ++--- 2018/CVE-2018-5955.json | 8 ++--- 2018/CVE-2018-6242.json | 4 +-- 2019/CVE-2019-15107.json | 8 ++--- 2019/CVE-2019-17558.json | 2 +- 2019/CVE-2019-2618.json | 8 ++--- 2019/CVE-2019-5420.json | 2 +- 2020/CVE-2020-11978.json | 4 +-- 2020/CVE-2020-12695.json | 4 +-- 2020/CVE-2020-14882.json | 2 +- 2020/CVE-2020-25223.json | 8 ++--- 2020/CVE-2020-2551.json | 16 ++++----- 2020/CVE-2020-2555.json | 8 ++--- 2020/CVE-2020-3580.json | 2 +- 2020/CVE-2020-8165.json | 2 +- 2021/CVE-2021-22005.json | 12 +++---- 2021/CVE-2021-3156.json | 35 +++++++++++++++--- 2021/CVE-2021-3493.json | 4 +-- 2021/CVE-2021-37678.json | 29 --------------- 2021/CVE-2021-4034.json | 24 ++++++------- 2021/CVE-2021-40449.json | 8 ++--- 2021/CVE-2021-40865.json | 4 +-- 2021/CVE-2021-42013.json | 8 ++--- 2021/CVE-2021-42278.json | 8 ++--- 2021/CVE-2021-42287.json | 8 ++--- 2021/CVE-2021-43616.json | 8 ++--- 2021/CVE-2021-44228.json | 48 ++++++++++++------------- 2022/CVE-2022-0185.json | 8 ++--- 2022/CVE-2022-22947.json | 8 ++--- 2022/CVE-2022-22954.json | 76 ++++++++++++++++++++++++++++++++++------ 2022/CVE-2022-22963.json | 8 ++--- 2022/CVE-2022-22965.json | 48 ++++++++++++------------- 2022/CVE-2022-23131.json | 8 ++--- 2022/CVE-2022-24990.json | 35 +++++++++++++++--- 2022/CVE-2022-25636.json | 8 ++--- 2022/CVE-2022-27254.json | 8 ++--- 2022/CVE-2022-27666.json | 8 ++--- 2022/CVE-2022-28281.json | 4 +-- README.md | 13 +++---- 46 files changed, 350 insertions(+), 247 deletions(-) delete mode 100644 2021/CVE-2021-37678.json diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index a83cf14d57..e5055c1a54 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -40,10 +40,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -71,7 +71,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 461eecb282..e529e93037 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 }, { diff --git a/2016/CVE-2016-1828.json b/2016/CVE-2016-1828.json index ae41baf072..73eec4924e 100644 --- a/2016/CVE-2016-1828.json +++ b/2016/CVE-2016-1828.json @@ -79,5 +79,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 480650971, + "name": "bazad5", + "full_name": "zqlblingzs\/bazad5", + "owner": { + "login": "zqlblingzs", + "id": 103478875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103478875?v=4", + "html_url": "https:\/\/github.com\/zqlblingzs" + }, + "html_url": "https:\/\/github.com\/zqlblingzs\/bazad5", + "description": "Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.", + "fork": false, + "created_at": "2022-04-12T04:20:14Z", + "updated_at": "2022-04-12T04:20:14Z", + "pushed_at": "2022-04-12T04:20:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-0554.json b/2017/CVE-2017-0554.json index 56642a75ff..d1b2ca1b37 100644 --- a/2017/CVE-2017-0554.json +++ b/2017/CVE-2017-0554.json @@ -13,17 +13,17 @@ "description": "Android Tethering Provisioning Check Bypass (CVE-2017-0554)", "fork": false, "created_at": "2017-12-24T23:18:28Z", - "updated_at": "2021-12-07T08:15:20Z", + "updated_at": "2022-04-12T02:57:46Z", "pushed_at": "2020-09-11T04:45:20Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index a1f1b9e6d2..65bacd575f 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -40,10 +40,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -71,7 +71,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 }, { diff --git a/2018/CVE-2018-15982.json b/2018/CVE-2018-15982.json index 561808d36f..da9a4d003a 100644 --- a/2018/CVE-2018-15982.json +++ b/2018/CVE-2018-15982.json @@ -94,17 +94,17 @@ "description": "Script and metasploit module for CVE-2018-15982", "fork": false, "created_at": "2018-12-11T16:31:21Z", - "updated_at": "2020-08-12T16:53:11Z", + "updated_at": "2022-04-12T03:37:50Z", "pushed_at": "2020-08-12T16:53:08Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 11, "score": 0 }, { @@ -148,17 +148,17 @@ "description": "Aggressor Script to launch IE driveby for CVE-2018-15982.", "fork": false, "created_at": "2018-12-12T04:07:08Z", - "updated_at": "2021-07-10T14:15:17Z", + "updated_at": "2022-04-12T03:36:00Z", "pushed_at": "2019-12-07T14:18:04Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 26, + "watchers": 27, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 7d91b32615..18efa9e2d8 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -530,10 +530,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -561,7 +561,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 }, { diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index 03e7ca3fec..0fb4e4c417 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -204,17 +204,17 @@ "description": "Metasploit module for CVE-2018-4878", "fork": false, "created_at": "2018-10-17T02:11:24Z", - "updated_at": "2018-12-26T09:33:54Z", + "updated_at": "2022-04-12T03:34:59Z", "pushed_at": "2018-10-24T02:18:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0 }, { diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index d2793b9c3e..6da40d0864 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -40,10 +40,10 @@ "description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能", "fork": false, "created_at": "2019-12-21T22:45:55Z", - "updated_at": "2022-04-11T10:14:55Z", + "updated_at": "2022-04-12T05:56:05Z", "pushed_at": "2020-01-05T21:46:25Z", - "stargazers_count": 535, - "watchers_count": 535, + "stargazers_count": 536, + "watchers_count": 536, "forks_count": 121, "allow_forking": true, "is_template": false, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 121, - "watchers": 535, + "watchers": 536, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index d48d5f771c..6b6c2e0cd2 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -17,7 +17,7 @@ "pushed_at": "2018-08-30T05:37:03Z", "stargazers_count": 448, "watchers_count": 448, - "forks_count": 57, + "forks_count": 58, "allow_forking": true, "is_template": false, "topics": [ @@ -29,7 +29,7 @@ "usb" ], "visibility": "public", - "forks": 57, + "forks": 58, "watchers": 448, "score": 0 }, diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 7265be0937..2b69164d99 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -206,12 +206,12 @@ "pushed_at": "2019-12-25T13:48:27Z", "stargazers_count": 11, "watchers_count": 11, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 11, "score": 0 }, @@ -491,12 +491,12 @@ "pushed_at": "2021-09-09T16:27:21Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 4013740fc4..2ff46af7c1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,7 +40,7 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-04-11T09:34:13Z", + "updated_at": "2022-04-12T03:50:02Z", "pushed_at": "2021-04-04T09:13:57Z", "stargazers_count": 3252, "watchers_count": 3252, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index a05d56ad74..9c94337090 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -175,10 +175,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -206,7 +206,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json index 5555111f06..cd57fa3e9a 100644 --- a/2019/CVE-2019-5420.json +++ b/2019/CVE-2019-5420.json @@ -41,7 +41,7 @@ "fork": false, "created_at": "2019-03-27T18:16:46Z", "updated_at": "2021-04-15T22:54:41Z", - "pushed_at": "2022-02-26T04:56:16Z", + "pushed_at": "2022-04-12T01:17:01Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-11978.json b/2020/CVE-2020-11978.json index 949811caaf..35aa877c8d 100644 --- a/2020/CVE-2020-11978.json +++ b/2020/CVE-2020-11978.json @@ -17,12 +17,12 @@ "pushed_at": "2021-06-01T18:17:15Z", "stargazers_count": 6, "watchers_count": 6, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 6, "score": 0 } diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json index d63a3b592c..86705090ab 100644 --- a/2020/CVE-2020-12695.json +++ b/2020/CVE-2020-12695.json @@ -17,12 +17,12 @@ "pushed_at": "2021-08-07T16:48:55Z", "stargazers_count": 385, "watchers_count": 385, - "forks_count": 64, + "forks_count": 65, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 64, + "forks": 65, "watchers": 385, "score": 0 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index ba8e870eef..7e19c26961 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,7 +13,7 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-04-11T09:34:13Z", + "updated_at": "2022-04-12T03:50:02Z", "pushed_at": "2021-04-04T09:13:57Z", "stargazers_count": 3252, "watchers_count": 3252, diff --git a/2020/CVE-2020-25223.json b/2020/CVE-2020-25223.json index 4d5b28f329..f82691d1d8 100644 --- a/2020/CVE-2020-25223.json +++ b/2020/CVE-2020-25223.json @@ -40,17 +40,17 @@ "description": null, "fork": false, "created_at": "2021-09-09T15:58:08Z", - "updated_at": "2021-09-18T07:56:20Z", + "updated_at": "2022-04-12T05:57:11Z", "pushed_at": "2021-09-11T18:13:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 0569ff1bf7..9604393eb8 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-04-11T08:19:28Z", + "updated_at": "2022-04-12T05:08:25Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 1319, - "watchers_count": 1319, + "stargazers_count": 1320, + "watchers_count": 1320, "forks_count": 288, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 288, - "watchers": 1319, + "watchers": 1320, "score": 0 }, { @@ -115,17 +115,17 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2022-03-30T14:19:25Z", + "updated_at": "2022-04-12T00:53:46Z", "pushed_at": "2020-04-07T03:32:24Z", - "stargazers_count": 287, - "watchers_count": 287, + "stargazers_count": 288, + "watchers_count": 288, "forks_count": 74, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 74, - "watchers": 287, + "watchers": 288, "score": 0 }, { diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index d7dce12164..16fe781858 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -67,17 +67,17 @@ "description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE", "fork": false, "created_at": "2020-03-07T18:58:09Z", - "updated_at": "2022-04-11T03:06:10Z", + "updated_at": "2022-04-12T00:55:07Z", "pushed_at": "2020-03-09T05:25:05Z", - "stargazers_count": 161, - "watchers_count": 161, + "stargazers_count": 162, + "watchers_count": 162, "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 53, - "watchers": 161, + "watchers": 162, "score": 0 }, { diff --git a/2020/CVE-2020-3580.json b/2020/CVE-2020-3580.json index 53f25440da..3cd05920f9 100644 --- a/2020/CVE-2020-3580.json +++ b/2020/CVE-2020-3580.json @@ -75,7 +75,7 @@ "fork": false, "created_at": "2022-03-24T09:34:04Z", "updated_at": "2022-03-24T10:07:15Z", - "pushed_at": "2022-03-26T14:39:56Z", + "pushed_at": "2022-04-12T06:04:32Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-8165.json b/2020/CVE-2020-8165.json index 2c19eac96d..0c47c7388d 100644 --- a/2020/CVE-2020-8165.json +++ b/2020/CVE-2020-8165.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-05-20T04:27:52Z", "updated_at": "2022-03-17T10:41:10Z", - "pushed_at": "2022-03-31T01:19:10Z", + "pushed_at": "2022-04-12T06:02:33Z", "stargazers_count": 43, "watchers_count": 43, "forks_count": 15, diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index 6344e7103e..9a162ff0e5 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-12-18T08:18:50Z", - "updated_at": "2022-03-30T14:19:48Z", + "updated_at": "2022-04-12T03:19:09Z", "pushed_at": "2021-12-22T10:32:37Z", - "stargazers_count": 105, - "watchers_count": 105, - "forks_count": 31, + "stargazers_count": 106, + "watchers_count": 106, + "forks_count": 32, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 31, - "watchers": 105, + "forks": 32, + "watchers": 106, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index cf013d7033..2445e667ef 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -969,17 +969,17 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2022-04-11T12:39:58Z", + "updated_at": "2022-04-12T00:26:22Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 482, - "watchers_count": 482, + "stargazers_count": 483, + "watchers_count": 483, "forks_count": 130, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 130, - "watchers": 482, + "watchers": 483, "score": 0 }, { @@ -1418,5 +1418,32 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 472565119, + "name": "heaplens", + "full_name": "ypl6\/heaplens", + "owner": { + "login": "ypl6", + "id": 24860299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24860299?v=4", + "html_url": "https:\/\/github.com\/ypl6" + }, + "html_url": "https:\/\/github.com\/ypl6\/heaplens", + "description": "CMPT733 Cybersecurity Lab II Project: GDB plugin for heap exploits inspired by CVE-2021-3156", + "fork": false, + "created_at": "2022-03-22T00:55:51Z", + "updated_at": "2022-04-12T03:48:31Z", + "pushed_at": "2022-04-12T03:45:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index eea1266778..518a8ff261 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -17,12 +17,12 @@ "pushed_at": "2021-09-28T04:08:43Z", "stargazers_count": 292, "watchers_count": 292, - "forks_count": 107, + "forks_count": 108, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 107, + "forks": 108, "watchers": 292, "score": 0 }, diff --git a/2021/CVE-2021-37678.json b/2021/CVE-2021-37678.json deleted file mode 100644 index d3fbf6c028..0000000000 --- a/2021/CVE-2021-37678.json +++ /dev/null @@ -1,29 +0,0 @@ -[ - { - "id": 404721741, - "name": "ExploitTensorflowCVE-2021-37678", - "full_name": "fran-CICS\/ExploitTensorflowCVE-2021-37678", - "owner": { - "login": "fran-CICS", - "id": 11778309, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11778309?v=4", - "html_url": "https:\/\/github.com\/fran-CICS" - }, - "html_url": "https:\/\/github.com\/fran-CICS\/ExploitTensorflowCVE-2021-37678", - "description": "TP Seguridad Informática UTN FRBA 2021", - "fork": false, - "created_at": "2021-09-09T12:55:55Z", - "updated_at": "2021-11-06T02:59:16Z", - "pushed_at": "2021-11-06T02:59:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 45ebfc915e..e67ece8d86 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -73,17 +73,17 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-04-11T09:00:37Z", + "updated_at": "2022-04-12T06:15:06Z", "pushed_at": "2022-01-30T14:22:23Z", - "stargazers_count": 1458, - "watchers_count": 1458, + "stargazers_count": 1459, + "watchers_count": 1459, "forks_count": 429, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 429, - "watchers": 1458, + "watchers": 1459, "score": 0 }, { @@ -154,10 +154,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-04-10T22:18:29Z", + "updated_at": "2022-04-12T03:58:17Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 836, - "watchers_count": 836, + "stargazers_count": 837, + "watchers_count": 837, "forks_count": 271, "allow_forking": true, "is_template": false, @@ -168,7 +168,7 @@ ], "visibility": "public", "forks": 271, - "watchers": 836, + "watchers": 837, "score": 0 }, { @@ -1788,17 +1788,17 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2022-04-11T23:48:28Z", + "updated_at": "2022-04-12T06:01:45Z", "pushed_at": "2022-04-09T08:06:43Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 138, + "watchers_count": 138, "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 15, - "watchers": 127, + "watchers": 138, "score": 0 }, { diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 6111647182..347a60691d 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2022-04-06T20:11:24Z", + "updated_at": "2022-04-12T06:15:02Z", "pushed_at": "2021-11-11T17:09:56Z", - "stargazers_count": 396, - "watchers_count": 396, + "stargazers_count": 397, + "watchers_count": 397, "forks_count": 84, "allow_forking": true, "is_template": false, @@ -25,7 +25,7 @@ ], "visibility": "public", "forks": 84, - "watchers": 396, + "watchers": 397, "score": 0 }, { diff --git a/2021/CVE-2021-40865.json b/2021/CVE-2021-40865.json index 482777dd22..128ac901bc 100644 --- a/2021/CVE-2021-40865.json +++ b/2021/CVE-2021-40865.json @@ -17,12 +17,12 @@ "pushed_at": "2021-11-26T10:10:33Z", "stargazers_count": 7, "watchers_count": 7, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 7, "score": 0 } diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 2f8b852461..485d2c1cf9 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -13,17 +13,17 @@ "description": "Apache 2.4.50 Path traversal vulnerability", "fork": false, "created_at": "2021-10-08T05:44:54Z", - "updated_at": "2022-03-27T07:52:16Z", + "updated_at": "2022-04-12T00:25:03Z", "pushed_at": "2022-04-11T20:00:17Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 17, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 5084cce1aa..77aaeb2851 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2022-04-11T07:09:17Z", + "updated_at": "2022-04-12T05:01:39Z", "pushed_at": "2022-03-18T16:32:13Z", - "stargazers_count": 781, - "watchers_count": 781, + "stargazers_count": 782, + "watchers_count": 782, "forks_count": 169, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 169, - "watchers": 781, + "watchers": 782, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 22d83c5846..d2d8fc9e6a 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,17 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2022-04-10T02:14:18Z", + "updated_at": "2022-04-12T06:15:05Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1064, - "watchers_count": 1064, + "stargazers_count": 1065, + "watchers_count": 1065, "forks_count": 285, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 285, - "watchers": 1064, + "watchers": 1065, "score": 0 }, { diff --git a/2021/CVE-2021-43616.json b/2021/CVE-2021-43616.json index 46b50f1cd3..eecab11f3d 100644 --- a/2021/CVE-2021-43616.json +++ b/2021/CVE-2021-43616.json @@ -13,17 +13,17 @@ "description": "Repo demonstrating CVE-2021-43616 \/ https:\/\/github.com\/npm\/cli\/issues\/2701", "fork": false, "created_at": "2021-11-15T01:06:10Z", - "updated_at": "2021-11-20T14:23:26Z", + "updated_at": "2022-04-12T02:59:18Z", "pushed_at": "2021-11-15T01:06:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 4614c30f1b..475e7465ac 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -121,17 +121,17 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2022-04-11T03:09:46Z", + "updated_at": "2022-04-12T02:15:43Z", "pushed_at": "2022-01-18T12:01:52Z", - "stargazers_count": 360, - "watchers_count": 360, + "stargazers_count": 359, + "watchers_count": 359, "forks_count": 112, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 112, - "watchers": 360, + "watchers": 359, "score": 0 }, { @@ -183,10 +183,10 @@ "description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.", "fork": false, "created_at": "2021-12-10T06:42:37Z", - "updated_at": "2022-03-15T16:19:20Z", + "updated_at": "2022-04-12T06:15:05Z", "pushed_at": "2021-12-11T02:49:41Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "forks_count": 17, "allow_forking": true, "is_template": false, @@ -206,7 +206,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 104, + "watchers": 105, "score": 0 }, { @@ -907,10 +907,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-04-11T07:37:31Z", + "updated_at": "2022-04-12T04:41:12Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1297, - "watchers_count": 1297, + "stargazers_count": 1300, + "watchers_count": 1300, "forks_count": 361, "allow_forking": true, "is_template": false, @@ -922,7 +922,7 @@ ], "visibility": "public", "forks": 361, - "watchers": 1297, + "watchers": 1300, "score": 0 }, { @@ -1972,12 +1972,12 @@ "pushed_at": "2021-12-11T10:39:41Z", "stargazers_count": 6, "watchers_count": 6, - "forks_count": 39, + "forks_count": 40, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 40, "watchers": 6, "score": 0 }, @@ -3492,17 +3492,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-04-11T16:24:06Z", + "updated_at": "2022-04-12T06:15:05Z", "pushed_at": "2022-02-06T03:18:29Z", - "stargazers_count": 2824, - "watchers_count": 2824, + "stargazers_count": 2825, + "watchers_count": 2825, "forks_count": 686, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 686, - "watchers": 2824, + "watchers": 2825, "score": 0 }, { @@ -5158,11 +5158,11 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2022-04-11T23:27:33Z", + "updated_at": "2022-04-12T05:59:18Z", "pushed_at": "2022-03-22T04:27:38Z", - "stargazers_count": 291, - "watchers_count": 291, - "forks_count": 36, + "stargazers_count": 295, + "watchers_count": 295, + "forks_count": 37, "allow_forking": true, "is_template": false, "topics": [ @@ -5173,8 +5173,8 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 36, - "watchers": 291, + "forks": 37, + "watchers": 295, "score": 0 }, { diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 01e38ea79f..b3a40432d7 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -148,17 +148,17 @@ "description": "CVE-2022-0185 exploit rewritten with pipe primitive", "fork": false, "created_at": "2022-04-05T07:48:35Z", - "updated_at": "2022-04-06T09:01:22Z", + "updated_at": "2022-04-12T01:53:51Z", "pushed_at": "2022-04-05T08:56:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 274fa2f87f..6a7e3464e3 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -1153,17 +1153,17 @@ "description": "burp被动扫描插件,目前只有CVE-2022-22947", "fork": false, "created_at": "2022-04-11T06:19:24Z", - "updated_at": "2022-04-11T11:26:57Z", + "updated_at": "2022-04-12T03:26:02Z", "pushed_at": "2022-04-11T11:32:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 14263e446c..59ee615e0a 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -13,17 +13,17 @@ "description": "POC for VMWARE CVE-2022-22954", "fork": false, "created_at": "2022-04-11T13:59:23Z", - "updated_at": "2022-04-11T23:17:40Z", + "updated_at": "2022-04-12T06:15:14Z", "pushed_at": "2022-04-11T14:59:06Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 9, + "stargazers_count": 58, + "watchers_count": 58, + "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 21, + "forks": 16, + "watchers": 58, "score": 0 }, { @@ -67,17 +67,71 @@ "description": null, "fork": false, "created_at": "2022-04-11T23:21:50Z", - "updated_at": "2022-04-11T23:47:28Z", - "pushed_at": "2022-04-11T23:35:00Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2022-04-12T03:57:16Z", + "pushed_at": "2022-04-12T05:14:07Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0 + }, + { + "id": 480649709, + "name": "CVE-2022-22954", + "full_name": "jax7sec\/CVE-2022-22954", + "owner": { + "login": "jax7sec", + "id": 102047728, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102047728?v=4", + "html_url": "https:\/\/github.com\/jax7sec" + }, + "html_url": "https:\/\/github.com\/jax7sec\/CVE-2022-22954", + "description": "提供批量扫描URL以及执行命令功能。Workspace ONE Access 模板注入漏洞,可执行任意代码", + "fork": false, + "created_at": "2022-04-12T04:14:36Z", + "updated_at": "2022-04-12T06:11:26Z", + "pushed_at": "2022-04-12T04:23:49Z", + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, + "score": 0 + }, + { + "id": 480671149, + "name": "CVE-2022-22954-VMware-RCE", + "full_name": "chaosec2021\/CVE-2022-22954-VMware-RCE", + "owner": { + "login": "chaosec2021", + "id": 75511051, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75511051?v=4", + "html_url": "https:\/\/github.com\/chaosec2021" + }, + "html_url": "https:\/\/github.com\/chaosec2021\/CVE-2022-22954-VMware-RCE", + "description": "CVE-2022-22954-VMware-RCE批量检测POC", + "fork": false, + "created_at": "2022-04-12T05:48:24Z", + "updated_at": "2022-04-12T06:11:02Z", + "pushed_at": "2022-04-12T05:53:39Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 4242e61ede..32876a1c6b 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2022-03-30T15:49:32Z", - "updated_at": "2022-04-07T19:15:22Z", + "updated_at": "2022-04-12T02:49:54Z", "pushed_at": "2022-04-04T13:10:04Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 17, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 17, - "watchers": 24, + "watchers": 25, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 0cddc48870..0462e10a9a 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -13,10 +13,10 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2022-04-11T18:36:13Z", + "updated_at": "2022-04-12T02:29:14Z", "pushed_at": "2022-04-07T19:05:54Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 235, + "watchers_count": 235, "forks_count": 74, "allow_forking": true, "is_template": false, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 74, - "watchers": 233, + "watchers": 235, "score": 0 }, { @@ -49,10 +49,10 @@ "description": "CVE-2022-22965 : about spring core rce", "fork": false, "created_at": "2022-03-30T14:35:00Z", - "updated_at": "2022-04-08T04:58:53Z", + "updated_at": "2022-04-12T02:29:08Z", "pushed_at": "2022-04-01T15:34:03Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 15, "allow_forking": true, "is_template": false, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 45, + "watchers": 46, "score": 0 }, { @@ -81,10 +81,10 @@ "description": "Spring4Shell - Spring Core RCE - CVE-2022-22965", "fork": false, "created_at": "2022-03-30T17:05:46Z", - "updated_at": "2022-04-11T14:26:16Z", + "updated_at": "2022-04-12T02:52:28Z", "pushed_at": "2022-04-04T14:09:11Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "forks_count": 71, "allow_forking": true, "is_template": false, @@ -102,7 +102,7 @@ ], "visibility": "public", "forks": 71, - "watchers": 78, + "watchers": 79, "score": 0 }, { @@ -119,17 +119,17 @@ "description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit", "fork": false, "created_at": "2022-03-31T00:24:28Z", - "updated_at": "2022-04-11T09:11:22Z", + "updated_at": "2022-04-12T05:34:32Z", "pushed_at": "2022-04-05T16:02:33Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 199, + "watchers_count": 199, "forks_count": 178, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 178, - "watchers": 196, + "watchers": 199, "score": 0 }, { @@ -697,17 +697,17 @@ "description": "Spring4Shell (CVE-2022-22965)", "fork": false, "created_at": "2022-04-01T12:37:32Z", - "updated_at": "2022-04-11T22:30:47Z", + "updated_at": "2022-04-12T02:42:22Z", "pushed_at": "2022-04-07T11:46:54Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0 }, { @@ -1340,17 +1340,17 @@ "description": "CVE-2022-22965写入冰蝎webshell脚本", "fork": false, "created_at": "2022-04-07T03:50:14Z", - "updated_at": "2022-04-11T06:47:09Z", + "updated_at": "2022-04-12T02:20:48Z", "pushed_at": "2022-04-11T01:53:19Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0 }, { diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 9b3834479a..9357ae74a2 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -40,17 +40,17 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2022-04-01T09:30:45Z", + "updated_at": "2022-04-12T06:15:08Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 33, - "watchers": 80, + "watchers": 81, "score": 0 }, { diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index f953d22890..63f808c5de 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -94,17 +94,44 @@ "description": "CVE-2022-24990信息泄露+RCE 一条龙", "fork": false, "created_at": "2022-03-20T05:21:08Z", - "updated_at": "2022-03-29T06:22:50Z", + "updated_at": "2022-04-12T03:13:19Z", "pushed_at": "2022-03-29T11:03:22Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 35, + "watchers_count": 35, "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 12, - "watchers": 33, + "watchers": 35, + "score": 0 + }, + { + "id": 480629331, + "name": "CVE-2022-24990", + "full_name": "antx-code\/CVE-2022-24990", + "owner": { + "login": "antx-code", + "id": 7877940, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4", + "html_url": "https:\/\/github.com\/antx-code" + }, + "html_url": "https:\/\/github.com\/antx-code\/CVE-2022-24990", + "description": "TerraMaster TOS Unauthenticated Remote Command Execution(RCE) Vulnerability CVE-2022-24990", + "fork": false, + "created_at": "2022-04-12T02:45:56Z", + "updated_at": "2022-04-12T03:16:18Z", + "pushed_at": "2022-04-12T03:17:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index 57e5054074..10f07259f1 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-04-11T10:44:12Z", + "updated_at": "2022-04-12T05:26:34Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 365, - "watchers_count": 365, + "stargazers_count": 368, + "watchers_count": 368, "forks_count": 72, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 72, - "watchers": 365, + "watchers": 368, "score": 0 }, { diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index b6e18d0c8e..cbb756b8d3 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -13,17 +13,17 @@ "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", "fork": false, "created_at": "2022-03-23T15:03:09Z", - "updated_at": "2022-04-11T21:55:43Z", + "updated_at": "2022-04-12T03:20:41Z", "pushed_at": "2022-03-26T05:52:15Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 299, + "watchers_count": 299, "forks_count": 39, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 39, - "watchers": 298, + "watchers": 299, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json index 8eb1e5bc21..85ce6c6a94 100644 --- a/2022/CVE-2022-27666.json +++ b/2022/CVE-2022-27666.json @@ -13,17 +13,17 @@ "description": "Exploit for CVE-2022-27666", "fork": false, "created_at": "2022-03-23T22:54:28Z", - "updated_at": "2022-04-11T15:28:46Z", + "updated_at": "2022-04-12T04:34:03Z", "pushed_at": "2022-03-28T18:21:00Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 144, + "watchers_count": 144, "forks_count": 32, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 32, - "watchers": 143, + "watchers": 144, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-28281.json b/2022/CVE-2022-28281.json index 8bbf08a20b..ca9cbfbadc 100644 --- a/2022/CVE-2022-28281.json +++ b/2022/CVE-2022-28281.json @@ -17,7 +17,7 @@ "pushed_at": "2022-04-08T15:21:26Z", "stargazers_count": 46, "watchers_count": 46, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [ @@ -29,7 +29,7 @@ "webauthn" ], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 46, "score": 0 } diff --git a/README.md b/README.md index dc3f6c1c7a..f0d86869b3 100644 --- a/README.md +++ b/README.md @@ -503,6 +503,8 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution - [sherlocksecurity/VMware-CVE-2022-22954](https://github.com/sherlocksecurity/VMware-CVE-2022-22954) - [Vulnmachines/VMWare_CVE-2022-22954](https://github.com/Vulnmachines/VMWare_CVE-2022-22954) - [aniqfakhrul/CVE-2022-22954](https://github.com/aniqfakhrul/CVE-2022-22954) +- [jax7sec/CVE-2022-22954](https://github.com/jax7sec/CVE-2022-22954) +- [chaosec2021/CVE-2022-22954-VMware-RCE](https://github.com/chaosec2021/CVE-2022-22954-VMware-RCE) ### CVE-2022-22963 (2022-04-01) @@ -809,6 +811,7 @@ wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code ex - [VVeakee/CVE-2022-24990-POC](https://github.com/VVeakee/CVE-2022-24990-POC) - [0xf4n9x/CVE-2022-24990](https://github.com/0xf4n9x/CVE-2022-24990) - [lishang520/CVE-2022-24990](https://github.com/lishang520/CVE-2022-24990) +- [antx-code/CVE-2022-24990](https://github.com/antx-code/CVE-2022-24990) ### CVE-2022-25018 (2022-02-28) @@ -1502,6 +1505,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based - [barebackbandit/CVE-2021-3156](https://github.com/barebackbandit/CVE-2021-3156) - [GatoGamer1155/CVE-2021-3156](https://github.com/GatoGamer1155/CVE-2021-3156) - [RodricBr/CVE-2021-3156](https://github.com/RodricBr/CVE-2021-3156) +- [ypl6/heaplens](https://github.com/ypl6/heaplens) ### CVE-2021-3157 - [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157) @@ -3575,14 +3579,6 @@ FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformati - [0xInfection/PewSWITCH](https://github.com/0xInfection/PewSWITCH) -### CVE-2021-37678 (2021-08-12) - - -TensorFlow is an end-to-end open source platform for machine learning. In affected versions TensorFlow and Keras can be tricked to perform arbitrary code execution when deserializing a Keras model from YAML format. The [implementation](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/python/keras/saving/model_config.py#L66-L104) uses `yaml.unsafe_load` which can perform arbitrary code execution on the input. Given that YAML format support requires a significant amount of work, we have removed it for now. We have patched the issue in GitHub commit 23d6383eb6c14084a8fc3bdf164043b974818012. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range. - - -- [fran-CICS/ExploitTensorflowCVE-2021-37678](https://github.com/fran-CICS/ExploitTensorflowCVE-2021-37678) - ### CVE-2021-37740 - [robertguetzkow/CVE-2021-37740](https://github.com/robertguetzkow/CVE-2021-37740) @@ -20163,6 +20159,7 @@ The kernel in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, an - [bazad/rootsh](https://github.com/bazad/rootsh) - [berritus163t/bazad5](https://github.com/berritus163t/bazad5) - [SideGreenHand100/bazad5](https://github.com/SideGreenHand100/bazad5) +- [zqlblingzs/bazad5](https://github.com/zqlblingzs/bazad5) ### CVE-2016-2067 (2016-07-10)