diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index 2902467f98..1701735061 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -395,13 +395,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 1, "score": 0 }, diff --git a/2008/CVE-2008-1613.json b/2008/CVE-2008-1613.json index c22099726b..8c703310ca 100644 --- a/2008/CVE-2008-1613.json +++ b/2008/CVE-2008-1613.json @@ -13,10 +13,10 @@ "description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.", "fork": false, "created_at": "2017-05-03T19:39:27Z", - "updated_at": "2021-12-15T14:32:14Z", + "updated_at": "2022-11-09T17:57:00Z", "pushed_at": "2017-05-03T19:40:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2008/CVE-2008-4609.json b/2008/CVE-2008-4609.json index bda9de3d39..90884b411f 100644 --- a/2008/CVE-2008-4609.json +++ b/2008/CVE-2008-4609.json @@ -13,10 +13,10 @@ "description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go", "fork": false, "created_at": "2016-05-06T17:21:32Z", - "updated_at": "2022-09-29T09:18:51Z", + "updated_at": "2022-11-09T17:54:35Z", "pushed_at": "2016-07-02T18:52:16Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 15, "score": 0 } ] \ No newline at end of file diff --git a/2009/CVE-2009-1244.json b/2009/CVE-2009-1244.json index 8ce6ea22b1..92d0b1b876 100644 --- a/2009/CVE-2009-1244.json +++ b/2009/CVE-2009-1244.json @@ -13,10 +13,10 @@ "description": "vmware cloudburst exploit CVE-2009-1244", "fork": false, "created_at": "2019-06-11T09:08:52Z", - "updated_at": "2022-10-19T21:57:25Z", + "updated_at": "2022-11-09T18:03:33Z", "pushed_at": "2019-06-11T13:49:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2011/CVE-2011-2894.json b/2011/CVE-2011-2894.json index 2fad288fca..46bf4f2cf9 100644 --- a/2011/CVE-2011-2894.json +++ b/2011/CVE-2011-2894.json @@ -13,10 +13,10 @@ "description": "Exploit PoC for Spring RCE issue (CVE-2011-2894)", "fork": false, "created_at": "2013-07-31T08:48:19Z", - "updated_at": "2022-11-07T02:37:11Z", + "updated_at": "2022-11-09T17:50:14Z", "pushed_at": "2020-02-11T15:09:32Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 41, + "watchers": 40, "score": 0 } ] \ No newline at end of file diff --git a/2013/CVE-2013-3651.json b/2013/CVE-2013-3651.json index ab7170a018..cd5ffc4996 100644 --- a/2013/CVE-2013-3651.json +++ b/2013/CVE-2013-3651.json @@ -13,10 +13,10 @@ "description": "CVE-2013-3651 PoC - EC-CUBE 2", "fork": false, "created_at": "2019-12-26T04:43:38Z", - "updated_at": "2022-02-16T00:06:30Z", + "updated_at": "2022-11-09T18:05:40Z", "pushed_at": "2019-12-26T07:08:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index 9491cccad0..340732a16b 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -71,10 +71,10 @@ "description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)", "fork": false, "created_at": "2019-09-24T20:02:43Z", - "updated_at": "2022-10-07T12:10:48Z", + "updated_at": "2022-11-09T18:04:42Z", "pushed_at": "2019-10-04T19:03:50Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 11, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 9ce4ef062d..a77ed12b5e 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -13,10 +13,10 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2022-11-04T16:53:25Z", + "updated_at": "2022-11-09T17:50:55Z", "pushed_at": "2021-02-24T09:17:24Z", - "stargazers_count": 2282, - "watchers_count": 2282, + "stargazers_count": 2281, + "watchers_count": 2281, "has_discussions": false, "forks_count": 485, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 485, - "watchers": 2282, + "watchers": 2281, "score": 0 }, { diff --git a/2014/CVE-2014-3466.json b/2014/CVE-2014-3466.json index dddf6f9c32..4ffb60e784 100644 --- a/2014/CVE-2014-3466.json +++ b/2014/CVE-2014-3466.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)", "fork": false, "created_at": "2014-06-01T20:36:31Z", - "updated_at": "2022-04-25T02:39:33Z", + "updated_at": "2022-11-09T17:51:07Z", "pushed_at": "2014-09-29T18:10:49Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 263dc9b827..50cf6bdbb2 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -42,10 +42,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-08T16:51:32Z", + "updated_at": "2022-11-09T18:05:53Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1538, - "watchers_count": 1538, + "stargazers_count": 1537, + "watchers_count": 1537, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1538, + "watchers": 1537, "score": 0 }, { diff --git a/2015/CVE-2015-1427.json b/2015/CVE-2015-1427.json index 63e5e7de3a..4422305fa4 100644 --- a/2015/CVE-2015-1427.json +++ b/2015/CVE-2015-1427.json @@ -13,10 +13,10 @@ "description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-09T20:08:56Z", - "updated_at": "2022-10-05T12:03:50Z", + "updated_at": "2022-11-09T17:56:08Z", "pushed_at": "2018-04-07T00:30:52Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 30, + "watchers": 29, "score": 0 }, { diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index 7c42224fe8..aca63dee1a 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -71,10 +71,10 @@ "description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-08T14:19:51Z", - "updated_at": "2022-10-16T13:22:28Z", + "updated_at": "2022-11-09T17:56:08Z", "pushed_at": "2018-04-07T01:10:06Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -90,7 +90,7 @@ ], "visibility": "public", "forks": 51, - "watchers": 98, + "watchers": 97, "score": 0 }, { diff --git a/2015/CVE-2015-4852.json b/2015/CVE-2015-4852.json index 6669192eca..83e14ec7bb 100644 --- a/2015/CVE-2015-4852.json +++ b/2015/CVE-2015-4852.json @@ -42,10 +42,10 @@ "description": "CVE-2015-4852 Oracle WebLogic Scanner", "fork": false, "created_at": "2017-11-25T21:20:02Z", - "updated_at": "2021-12-15T14:33:12Z", + "updated_at": "2022-11-09T17:58:35Z", "pushed_at": "2017-12-02T02:17:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index cfee1d1148..0ec332f1da 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-08T16:51:32Z", + "updated_at": "2022-11-09T18:05:53Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1538, - "watchers_count": 1538, + "stargazers_count": 1537, + "watchers_count": 1537, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1538, + "watchers": 1537, "score": 0 }, { diff --git a/2016/CVE-2016-3714.json b/2016/CVE-2016-3714.json index 64b69dd000..f0496dc8c7 100644 --- a/2016/CVE-2016-3714.json +++ b/2016/CVE-2016-3714.json @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2016-05-05T18:16:52Z", - "updated_at": "2022-10-10T21:10:30Z", + "updated_at": "2022-11-09T17:54:34Z", "pushed_at": "2016-05-29T17:27:10Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 20, + "watchers": 19, "score": 0 }, { diff --git a/2016/CVE-2016-3955.json b/2016/CVE-2016-3955.json index a19924a512..09879dca17 100644 --- a/2016/CVE-2016-3955.json +++ b/2016/CVE-2016-3955.json @@ -13,10 +13,10 @@ "description": "A demo server for CVE-2016-3955 (UBOAT)", "fork": false, "created_at": "2017-03-29T05:05:41Z", - "updated_at": "2022-10-20T07:31:27Z", + "updated_at": "2022-11-09T17:56:44Z", "pushed_at": "2017-03-29T05:23:45Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index 0c136fda83..a8a3a2563c 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -13,10 +13,10 @@ "description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本", "fork": false, "created_at": "2020-05-27T05:02:04Z", - "updated_at": "2022-07-23T07:57:43Z", + "updated_at": "2022-11-09T13:50:27Z", "pushed_at": "2020-06-27T10:17:43Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 51, + "watchers": 52, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 6cd1cbde43..3de7883dac 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -226,10 +226,10 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2022-11-02T16:51:37Z", + "updated_at": "2022-11-09T14:33:27Z", "pushed_at": "2022-03-16T12:08:54Z", - "stargazers_count": 425, - "watchers_count": 425, + "stargazers_count": 426, + "watchers_count": 426, "has_discussions": false, "forks_count": 147, "allow_forking": true, @@ -238,7 +238,7 @@ "topics": [], "visibility": "public", "forks": 147, - "watchers": 425, + "watchers": 426, "score": 0 }, { @@ -433,10 +433,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2022-11-08T07:15:39Z", + "updated_at": "2022-11-09T17:55:50Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 672, - "watchers_count": 672, + "stargazers_count": 671, + "watchers_count": 671, "has_discussions": false, "forks_count": 409, "allow_forking": true, @@ -449,7 +449,7 @@ ], "visibility": "public", "forks": 409, - "watchers": 672, + "watchers": 671, "score": 0 }, { diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index e6227e198e..6483f29d7a 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -13,10 +13,10 @@ "description": "Public repository for improvements to the EXTRABACON exploit", "fork": false, "created_at": "2016-09-20T23:19:02Z", - "updated_at": "2022-09-25T10:10:33Z", + "updated_at": "2022-11-09T17:55:27Z", "pushed_at": "2016-11-02T03:11:27Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 154, + "watchers": 153, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-7255.json b/2016/CVE-2016-7255.json index 08b0e20b13..571c99ea87 100644 --- a/2016/CVE-2016-7255.json +++ b/2016/CVE-2016-7255.json @@ -42,10 +42,10 @@ "description": "An exploit for CVE-2016-7255 on Windows 7\/8\/8.1\/10(pre-anniversary) 64 bit", "fork": false, "created_at": "2017-03-02T23:32:08Z", - "updated_at": "2022-04-29T18:45:30Z", + "updated_at": "2022-11-09T17:56:32Z", "pushed_at": "2017-03-09T23:00:08Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 85, + "watchers": 84, "score": 0 }, { diff --git a/2016/CVE-2016-9920.json b/2016/CVE-2016-9920.json index b064ad331e..b3ce16973a 100644 --- a/2016/CVE-2016-9920.json +++ b/2016/CVE-2016-9920.json @@ -13,10 +13,10 @@ "description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-06T17:55:44Z", - "updated_at": "2022-03-24T08:20:14Z", + "updated_at": "2022-11-09T17:56:07Z", "pushed_at": "2017-01-06T23:34:03Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 42, + "watchers": 41, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index cea972bda8..fc8ba7fafa 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -42,10 +42,10 @@ "description": "CVE-2017-0144", "fork": false, "created_at": "2019-06-02T03:41:47Z", - "updated_at": "2021-12-15T14:36:28Z", + "updated_at": "2022-11-09T18:03:29Z", "pushed_at": "2019-06-02T03:51:12Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0 }, { diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index c7ad18b4c5..582f54ffb0 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -13,10 +13,10 @@ "description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability", "fork": false, "created_at": "2017-10-09T15:13:25Z", - "updated_at": "2022-10-10T08:16:27Z", + "updated_at": "2022-11-09T17:58:10Z", "pushed_at": "2021-07-29T12:00:48Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 92, + "watchers": 91, "score": 0 }, { diff --git a/2017/CVE-2017-0806.json b/2017/CVE-2017-0806.json index 151bf6cd85..af2e69dbe5 100644 --- a/2017/CVE-2017-0806.json +++ b/2017/CVE-2017-0806.json @@ -13,10 +13,10 @@ "description": "CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel\/createFromParcel mismatch)", "fork": false, "created_at": "2018-06-03T09:04:50Z", - "updated_at": "2022-05-09T01:12:55Z", + "updated_at": "2022-11-09T18:00:08Z", "pushed_at": "2018-06-03T09:06:00Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-1000367.json b/2017/CVE-2017-1000367.json index 235cf0e274..82e2929e12 100644 --- a/2017/CVE-2017-1000367.json +++ b/2017/CVE-2017-1000367.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-05-30T18:12:38Z", - "updated_at": "2022-07-20T06:10:54Z", + "updated_at": "2022-11-09T17:57:11Z", "pushed_at": "2017-06-05T19:53:35Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 115, + "watchers": 114, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2017-06-04T12:31:59Z", - "updated_at": "2021-12-15T14:32:21Z", + "updated_at": "2022-11-09T17:57:13Z", "pushed_at": "2017-06-04T12:49:02Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index b51f847de5..019dbcc5ba 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -13,10 +13,10 @@ "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", "fork": false, "created_at": "2018-09-03T03:11:24Z", - "updated_at": "2022-11-02T15:26:57Z", + "updated_at": "2022-11-09T18:00:58Z", "pushed_at": "2021-05-18T16:24:42Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 69, + "watchers": 68, "score": 0 }, { diff --git a/2017/CVE-2017-10235.json b/2017/CVE-2017-10235.json index bc8add4273..2d6330fade 100644 --- a/2017/CVE-2017-10235.json +++ b/2017/CVE-2017-10235.json @@ -13,10 +13,10 @@ "description": "[CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow", "fork": false, "created_at": "2017-09-25T20:42:47Z", - "updated_at": "2022-06-26T08:00:38Z", + "updated_at": "2022-11-09T17:58:07Z", "pushed_at": "2018-01-15T19:26:45Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 34, + "watchers": 33, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index f888c12a37..aa273f7bf6 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -459,10 +459,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2022-11-04T10:13:31Z", + "updated_at": "2022-11-09T18:01:02Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 362, - "watchers_count": 362, + "stargazers_count": 361, + "watchers_count": 361, "has_discussions": false, "forks_count": 116, "allow_forking": true, @@ -471,7 +471,7 @@ "topics": [], "visibility": "public", "forks": 116, - "watchers": 362, + "watchers": 361, "score": 0 }, { diff --git a/2017/CVE-2017-11176.json b/2017/CVE-2017-11176.json index ede54c4032..b7028ca8f2 100644 --- a/2017/CVE-2017-11176.json +++ b/2017/CVE-2017-11176.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-10-02T08:06:04Z", - "updated_at": "2022-08-30T15:00:53Z", + "updated_at": "2022-11-09T18:01:13Z", "pushed_at": "2018-10-02T10:27:06Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 24, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "Code execution for CVE-2017-11176", "fork": false, "created_at": "2020-04-10T12:44:05Z", - "updated_at": "2021-12-15T14:38:53Z", + "updated_at": "2022-11-09T18:07:10Z", "pushed_at": "2020-04-10T13:11:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json index 845bd3418e..1df67649ba 100644 --- a/2017/CVE-2017-11317.json +++ b/2017/CVE-2017-11317.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2022-09-28T12:15:24Z", + "updated_at": "2022-11-09T16:33:47Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 136, + "watchers": 137, "score": 0 }, { diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 00718694d9..f5e17e1ac2 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -42,10 +42,10 @@ "description": "Proof-of-Concept exploits for CVE-2017-11882", "fork": false, "created_at": "2017-11-20T16:35:30Z", - "updated_at": "2022-11-03T02:50:25Z", + "updated_at": "2022-11-09T17:58:31Z", "pushed_at": "2017-11-29T16:13:23Z", - "stargazers_count": 492, - "watchers_count": 492, + "stargazers_count": 491, + "watchers_count": 491, "has_discussions": false, "forks_count": 198, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 198, - "watchers": 492, + "watchers": 491, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "fork": false, "created_at": "2017-11-21T05:55:53Z", - "updated_at": "2022-11-08T16:32:56Z", + "updated_at": "2022-11-09T17:58:33Z", "pushed_at": "2017-11-29T03:33:53Z", - "stargazers_count": 532, - "watchers_count": 532, + "stargazers_count": 531, + "watchers_count": 531, "has_discussions": false, "forks_count": 260, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 260, - "watchers": 532, + "watchers": 531, "score": 0 }, { @@ -368,10 +368,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2022-10-17T13:39:20Z", + "updated_at": "2022-11-09T17:58:54Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 268, - "watchers_count": 268, + "stargazers_count": 267, + "watchers_count": 267, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -380,7 +380,7 @@ "topics": [], "visibility": "public", "forks": 136, - "watchers": 268, + "watchers": 267, "score": 0 }, { diff --git a/2017/CVE-2017-12149.json b/2017/CVE-2017-12149.json index b57e2f1e02..8c91cef5b1 100644 --- a/2017/CVE-2017-12149.json +++ b/2017/CVE-2017-12149.json @@ -42,10 +42,10 @@ "description": "CVE-2017-12149 jboss反序列化 可回显", "fork": false, "created_at": "2017-11-28T02:52:47Z", - "updated_at": "2022-11-08T16:18:32Z", + "updated_at": "2022-11-09T17:58:36Z", "pushed_at": "2019-03-13T08:57:50Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 167, + "watchers": 166, "score": 0 }, { diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index 25e82558a5..7833cbe025 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -13,10 +13,10 @@ "description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ", "fork": false, "created_at": "2017-10-05T23:41:52Z", - "updated_at": "2022-10-30T21:01:35Z", + "updated_at": "2022-11-09T17:39:16Z", "pushed_at": "2017-10-11T07:43:50Z", - "stargazers_count": 373, - "watchers_count": 373, + "stargazers_count": 372, + "watchers_count": 372, "has_discussions": false, "forks_count": 138, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 138, - "watchers": 373, + "watchers": 372, "score": 0 }, { diff --git a/2017/CVE-2017-14262.json b/2017/CVE-2017-14262.json index fc5b785555..72902ad998 100644 --- a/2017/CVE-2017-14262.json +++ b/2017/CVE-2017-14262.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-09-08T02:59:21Z", - "updated_at": "2021-12-15T14:32:48Z", + "updated_at": "2022-11-09T17:57:58Z", "pushed_at": "2017-09-13T14:39:40Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-14263.json b/2017/CVE-2017-14263.json index 4a75721dbd..a308601451 100644 --- a/2017/CVE-2017-14263.json +++ b/2017/CVE-2017-14263.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-09-08T07:27:13Z", - "updated_at": "2021-12-15T14:32:48Z", + "updated_at": "2022-11-09T17:57:59Z", "pushed_at": "2017-09-13T14:40:53Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-14948.json b/2017/CVE-2017-14948.json index 28d61b770a..d3834d0561 100644 --- a/2017/CVE-2017-14948.json +++ b/2017/CVE-2017-14948.json @@ -13,10 +13,10 @@ "description": "CVE-2017-14948 for D-Link 880 Firmware", "fork": false, "created_at": "2019-10-12T17:29:36Z", - "updated_at": "2022-10-14T03:17:28Z", + "updated_at": "2022-11-09T18:04:54Z", "pushed_at": "2019-10-14T21:52:26Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-16806.json b/2017/CVE-2017-16806.json index 58c0bfe28d..2cbc855656 100644 --- a/2017/CVE-2017-16806.json +++ b/2017/CVE-2017-16806.json @@ -13,10 +13,10 @@ "description": "Python exploit for CVE-2017-16806", "fork": false, "created_at": "2017-11-13T22:48:46Z", - "updated_at": "2021-12-15T14:33:08Z", + "updated_at": "2022-11-09T17:58:29Z", "pushed_at": "2017-11-13T23:04:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-16995.json b/2017/CVE-2017-16995.json index 9a2e6344e8..dc3a241389 100644 --- a/2017/CVE-2017-16995.json +++ b/2017/CVE-2017-16995.json @@ -42,10 +42,10 @@ "description": "CVE-2017-16995(Ubuntu本地提权漏洞)", "fork": false, "created_at": "2018-04-26T04:33:50Z", - "updated_at": "2022-10-19T08:52:27Z", + "updated_at": "2022-11-09T17:59:49Z", "pushed_at": "2021-09-08T03:53:24Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 12, + "watchers": 11, "score": 0 }, { diff --git a/2017/CVE-2017-3066.json b/2017/CVE-2017-3066.json index dfc92beea9..0c9b56c224 100644 --- a/2017/CVE-2017-3066.json +++ b/2017/CVE-2017-3066.json @@ -13,10 +13,10 @@ "description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12", "fork": false, "created_at": "2018-03-12T16:44:12Z", - "updated_at": "2022-11-01T03:39:21Z", + "updated_at": "2022-11-09T17:59:26Z", "pushed_at": "2022-10-18T08:53:13Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 86, + "watchers": 85, "score": 0 }, { diff --git a/2017/CVE-2017-3143.json b/2017/CVE-2017-3143.json index 5b9fc5789a..da70f1c813 100644 --- a/2017/CVE-2017-3143.json +++ b/2017/CVE-2017-3143.json @@ -13,10 +13,10 @@ "description": "Exploit for TSIG bypass vulnerabilities in Bind (CVE-2017-3143) and Knot DNS (CVE-2017-11104)", "fork": false, "created_at": "2019-07-10T16:25:15Z", - "updated_at": "2021-12-15T14:36:45Z", + "updated_at": "2022-11-09T18:03:53Z", "pushed_at": "2019-07-10T16:31:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 3871445745..d55c56d2ba 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -42,10 +42,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-08T16:51:32Z", + "updated_at": "2022-11-09T18:05:53Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1538, - "watchers_count": 1538, + "stargazers_count": 1537, + "watchers_count": 1537, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1538, + "watchers": 1537, "score": 0 }, { diff --git a/2017/CVE-2017-3599.json b/2017/CVE-2017-3599.json index f82e0a9acf..a619c923d9 100644 --- a/2017/CVE-2017-3599.json +++ b/2017/CVE-2017-3599.json @@ -13,10 +13,10 @@ "description": "Proof of concept exploit for CVE-2017-3599", "fork": false, "created_at": "2017-04-18T17:08:39Z", - "updated_at": "2022-08-24T11:16:37Z", + "updated_at": "2022-11-09T17:56:53Z", "pushed_at": "2017-04-18T17:10:18Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 98c32c8633..d7ba6f617b 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -402,10 +402,10 @@ "description": "An exploit for Apache Struts CVE-2017-5638", "fork": false, "created_at": "2017-03-12T02:02:25Z", - "updated_at": "2022-10-31T07:50:30Z", + "updated_at": "2022-11-09T17:56:36Z", "pushed_at": "2018-05-21T18:33:26Z", - "stargazers_count": 412, - "watchers_count": 412, + "stargazers_count": 411, + "watchers_count": 411, "has_discussions": false, "forks_count": 149, "allow_forking": true, @@ -420,7 +420,7 @@ ], "visibility": "public", "forks": 149, - "watchers": 412, + "watchers": 411, "score": 0 }, { @@ -796,10 +796,10 @@ "description": "Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability", "fork": false, "created_at": "2017-04-09T08:57:08Z", - "updated_at": "2022-07-20T14:14:56Z", + "updated_at": "2022-11-09T17:56:48Z", "pushed_at": "2018-09-01T10:15:30Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -808,7 +808,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 12, + "watchers": 11, "score": 0 }, { diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index 9475530bf2..7a70beb830 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -13,10 +13,10 @@ "description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269", "fork": false, "created_at": "2017-03-29T05:59:30Z", - "updated_at": "2022-10-13T11:28:34Z", + "updated_at": "2022-11-09T17:56:44Z", "pushed_at": "2017-03-29T07:26:41Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 20, + "watchers": 19, "score": 0 }, { diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 6087648b3c..db3c226042 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -13,10 +13,10 @@ "description": "Hikvision camera CVE-2017-7921-EXP", "fork": false, "created_at": "2020-04-27T11:49:40Z", - "updated_at": "2022-11-03T02:26:52Z", + "updated_at": "2022-11-09T18:07:28Z", "pushed_at": "2020-08-09T15:35:16Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 58, + "watchers": 57, "score": 0 }, { diff --git a/2017/CVE-2017-8046.json b/2017/CVE-2017-8046.json index 862604df46..a8407c0272 100644 --- a/2017/CVE-2017-8046.json +++ b/2017/CVE-2017-8046.json @@ -111,10 +111,10 @@ "description": "This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).", "fork": false, "created_at": "2018-03-09T20:51:19Z", - "updated_at": "2022-07-16T14:47:38Z", + "updated_at": "2022-11-09T17:59:25Z", "pushed_at": "2021-06-04T01:26:28Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 19, + "watchers": 18, "score": 0 }, { diff --git a/2017/CVE-2017-8570.json b/2017/CVE-2017-8570.json index 2d2a348944..a21b371b5d 100644 --- a/2017/CVE-2017-8570.json +++ b/2017/CVE-2017-8570.json @@ -42,10 +42,10 @@ "description": "Proof of Concept exploit for CVE-2017-8570", "fork": false, "created_at": "2018-01-09T19:09:33Z", - "updated_at": "2022-10-14T06:54:05Z", + "updated_at": "2022-11-09T17:58:54Z", "pushed_at": "2018-01-09T19:23:43Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 184, + "watchers_count": 184, "has_discussions": false, "forks_count": 103, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 103, - "watchers": 185, + "watchers": 184, "score": 0 }, { diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 744ec7dbfd..17f6f09497 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -100,10 +100,10 @@ "description": "CVE-2017-8759 Research", "fork": false, "created_at": "2017-09-13T20:27:29Z", - "updated_at": "2021-12-15T14:32:51Z", + "updated_at": "2022-11-09T17:58:00Z", "pushed_at": "2017-09-15T13:14:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2017/CVE-2017-8809.json b/2017/CVE-2017-8809.json index ecb40a3058..34b16090f1 100644 --- a/2017/CVE-2017-8809.json +++ b/2017/CVE-2017-8809.json @@ -13,10 +13,10 @@ "description": "CVE-2017-8809 Docker - RFD(Reflected File Download) for MediaWiki", "fork": false, "created_at": "2020-01-22T10:21:51Z", - "updated_at": "2022-06-09T16:31:19Z", + "updated_at": "2022-11-09T18:06:00Z", "pushed_at": "2020-01-22T10:27:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-8890.json b/2017/CVE-2017-8890.json index 465e7aa8eb..dde6189d34 100644 --- a/2017/CVE-2017-8890.json +++ b/2017/CVE-2017-8890.json @@ -13,10 +13,10 @@ "description": "None", "fork": false, "created_at": "2017-07-09T06:03:37Z", - "updated_at": "2022-01-25T10:21:15Z", + "updated_at": "2022-11-09T17:57:30Z", "pushed_at": "2018-08-25T16:09:21Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 22, + "watchers": 21, "score": 0 }, { diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index d27297a444..1c4c493725 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -13,19 +13,19 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2022-10-21T21:28:04Z", + "updated_at": "2022-11-09T17:28:12Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, - "forks_count": 45, + "forks_count": 46, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 45, - "watchers": 129, + "forks": 46, + "watchers": 130, "score": 0 }, { diff --git a/2017/CVE-2017-9506.json b/2017/CVE-2017-9506.json index 50b47019f7..cf4df2af7b 100644 --- a/2017/CVE-2017-9506.json +++ b/2017/CVE-2017-9506.json @@ -13,10 +13,10 @@ "description": "CVE-2017-9506 - SSRF", "fork": false, "created_at": "2018-04-25T11:25:18Z", - "updated_at": "2022-08-01T19:29:30Z", + "updated_at": "2022-11-09T17:59:48Z", "pushed_at": "2022-02-14T22:00:28Z", - "stargazers_count": 171, - "watchers_count": 171, + "stargazers_count": 169, + "watchers_count": 169, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 50, - "watchers": 171, + "watchers": 169, "score": 0 }, { diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index 5fd001de80..da56e34903 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -42,10 +42,10 @@ "description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841", "fork": false, "created_at": "2020-05-18T20:55:05Z", - "updated_at": "2022-11-01T03:07:52Z", + "updated_at": "2022-11-09T18:07:47Z", "pushed_at": "2021-10-18T09:23:05Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 26, + "watchers": 25, "score": 0 }, { diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index 2800cb5158..ba66611fbe 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -42,10 +42,10 @@ "description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.", "fork": false, "created_at": "2018-02-08T15:52:50Z", - "updated_at": "2022-08-20T16:54:57Z", + "updated_at": "2022-11-09T17:59:12Z", "pushed_at": "2018-11-23T11:47:10Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 50, + "watchers": 49, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index 603ff58895..a1f205986e 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -13,10 +13,10 @@ "description": "Test CVE-2018-0296 and extract usernames", "fork": false, "created_at": "2018-06-21T08:36:34Z", - "updated_at": "2022-11-04T01:01:59Z", + "updated_at": "2022-11-09T17:39:19Z", "pushed_at": "2018-12-09T11:57:20Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 105, + "watchers": 104, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.", "fork": false, "created_at": "2018-06-21T15:44:29Z", - "updated_at": "2022-11-04T01:02:06Z", + "updated_at": "2022-11-09T18:00:18Z", "pushed_at": "2020-01-30T12:52:42Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 192, + "watchers_count": 192, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 194, + "watchers": 192, "score": 0 }, { diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index b1f872dc31..cfa6bd923b 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -42,10 +42,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2022-10-17T13:39:20Z", + "updated_at": "2022-11-09T17:58:54Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 268, - "watchers_count": 268, + "stargazers_count": 267, + "watchers_count": 267, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 136, - "watchers": 268, + "watchers": 267, "score": 0 }, { diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json index 329d02f0f6..68fcf5e753 100644 --- a/2018/CVE-2018-1002105.json +++ b/2018/CVE-2018-1002105.json @@ -13,10 +13,10 @@ "description": "Test utility for cve-2018-1002105", "fork": false, "created_at": "2018-12-05T02:51:43Z", - "updated_at": "2022-07-18T00:50:59Z", + "updated_at": "2022-11-09T17:39:20Z", "pushed_at": "2018-12-13T16:56:28Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 195, + "watchers_count": 195, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 196, + "watchers": 195, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "PoC for CVE-2018-1002105.", "fork": false, "created_at": "2018-12-06T11:28:02Z", - "updated_at": "2022-07-08T00:05:37Z", + "updated_at": "2022-11-09T17:39:20Z", "pushed_at": "2018-12-21T14:34:04Z", - "stargazers_count": 220, - "watchers_count": 220, + "stargazers_count": 219, + "watchers_count": 219, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 220, + "watchers": 219, "score": 0 }, { diff --git a/2018/CVE-2018-11631.json b/2018/CVE-2018-11631.json index bc51105872..5e33dbc884 100644 --- a/2018/CVE-2018-11631.json +++ b/2018/CVE-2018-11631.json @@ -13,10 +13,10 @@ "description": "M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)", "fork": false, "created_at": "2018-05-31T17:46:59Z", - "updated_at": "2022-09-24T11:00:16Z", + "updated_at": "2022-11-09T18:00:07Z", "pushed_at": "2018-07-27T10:28:43Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-13382.json b/2018/CVE-2018-13382.json index 0bd026e895..2df8b8b7a0 100644 --- a/2018/CVE-2018-13382.json +++ b/2018/CVE-2018-13382.json @@ -13,10 +13,10 @@ "description": "CVE-2018-13382", "fork": false, "created_at": "2019-08-11T11:13:44Z", - "updated_at": "2022-10-18T17:36:38Z", + "updated_at": "2022-11-09T18:04:13Z", "pushed_at": "2019-08-13T15:06:28Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 146, + "watchers": 145, "score": 0 }, { diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index ea10ab0d7b..d0f77a83c6 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)", "fork": false, "created_at": "2018-06-24T05:34:05Z", - "updated_at": "2022-10-25T18:47:22Z", + "updated_at": "2022-11-09T18:00:20Z", "pushed_at": "2020-10-16T12:09:45Z", - "stargazers_count": 475, - "watchers_count": 475, + "stargazers_count": 474, + "watchers_count": 474, "has_discussions": false, "forks_count": 467, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 467, - "watchers": 475, + "watchers": 474, "score": 0 }, { diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 796add06b6..0ae3babbf1 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)", "fork": false, "created_at": "2018-08-14T18:51:50Z", - "updated_at": "2022-10-04T15:02:00Z", + "updated_at": "2022-11-09T18:00:49Z", "pushed_at": "2018-09-27T07:32:19Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 239, + "watchers_count": 239, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 241, + "watchers": 239, "score": 0 }, { diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 770c96a2b1..212c74198d 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -87,10 +87,10 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2022-11-07T09:27:46Z", + "updated_at": "2022-11-09T18:00:52Z", "pushed_at": "2021-11-08T02:19:03Z", - "stargazers_count": 500, - "watchers_count": 500, + "stargazers_count": 499, + "watchers_count": 499, "has_discussions": false, "forks_count": 187, "allow_forking": true, @@ -99,7 +99,7 @@ "topics": [], "visibility": "public", "forks": 187, - "watchers": 500, + "watchers": 499, "score": 0 }, { @@ -116,10 +116,10 @@ "description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473", "fork": false, "created_at": "2018-10-03T10:18:04Z", - "updated_at": "2022-10-17T08:45:48Z", + "updated_at": "2022-11-09T18:01:15Z", "pushed_at": "2019-03-24T11:20:27Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -128,7 +128,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 69, + "watchers": 68, "score": 0 }, { @@ -145,10 +145,10 @@ "description": "OpenSSH < 7.7 User Enumeration CVE-2018-15473 Exploit", "fork": false, "created_at": "2018-10-08T20:59:04Z", - "updated_at": "2021-12-15T14:34:57Z", + "updated_at": "2022-11-09T18:01:17Z", "pushed_at": "2021-04-06T19:17:05Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -163,7 +163,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 }, { @@ -267,10 +267,10 @@ "description": "This is a exp of CVE-2018-15473", "fork": false, "created_at": "2019-01-23T07:25:21Z", - "updated_at": "2021-12-15T14:35:33Z", + "updated_at": "2022-11-09T18:02:13Z", "pushed_at": "2019-01-23T07:30:48Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -279,7 +279,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2018/CVE-2018-16119.json b/2018/CVE-2018-16119.json index d30fcfca8e..ec15c6d92b 100644 --- a/2018/CVE-2018-16119.json +++ b/2018/CVE-2018-16119.json @@ -13,10 +13,10 @@ "description": "TP-Link TL-WR1043ND - Authenticated Remote Code Execution", "fork": false, "created_at": "2018-10-19T08:50:52Z", - "updated_at": "2022-06-14T14:45:50Z", + "updated_at": "2022-11-09T18:01:22Z", "pushed_at": "2019-04-29T15:26:28Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-16341.json b/2018/CVE-2018-16341.json index cf58b334b2..3065b4c4e5 100644 --- a/2018/CVE-2018-16341.json +++ b/2018/CVE-2018-16341.json @@ -13,10 +13,10 @@ "description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection", "fork": false, "created_at": "2019-06-05T18:24:45Z", - "updated_at": "2022-07-29T07:44:12Z", + "updated_at": "2022-11-09T18:03:30Z", "pushed_at": "2019-06-05T18:43:28Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 26, + "watchers": 25, "score": 0 }, { diff --git a/2018/CVE-2018-16858.json b/2018/CVE-2018-16858.json index 1f6ea6d693..4d413eb773 100644 --- a/2018/CVE-2018-16858.json +++ b/2018/CVE-2018-16858.json @@ -56,5 +56,34 @@ "forks": 1, "watchers": 1, "score": 0 + }, + { + "id": 563855794, + "name": "CVE-2018-16858", + "full_name": "bantu2301\/CVE-2018-16858", + "owner": { + "login": "bantu2301", + "id": 116794059, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116794059?v=4", + "html_url": "https:\/\/github.com\/bantu2301" + }, + "html_url": "https:\/\/github.com\/bantu2301\/CVE-2018-16858", + "description": null, + "fork": false, + "created_at": "2022-11-09T13:36:40Z", + "updated_at": "2022-11-09T13:37:12Z", + "pushed_at": "2022-11-09T14:07:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-17246.json b/2018/CVE-2018-17246.json index a4452a77c7..f8530fa7fb 100644 --- a/2018/CVE-2018-17246.json +++ b/2018/CVE-2018-17246.json @@ -13,10 +13,10 @@ "description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13", "fork": false, "created_at": "2019-03-08T20:06:15Z", - "updated_at": "2022-09-12T13:34:27Z", + "updated_at": "2022-11-09T18:02:41Z", "pushed_at": "2019-10-26T13:28:34Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 60, + "watchers": 59, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-18852.json b/2018/CVE-2018-18852.json index 4be876cee8..b0799b6e42 100644 --- a/2018/CVE-2018-18852.json +++ b/2018/CVE-2018-18852.json @@ -13,10 +13,10 @@ "description": "CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.", "fork": false, "created_at": "2019-01-26T03:41:24Z", - "updated_at": "2022-07-18T08:25:41Z", + "updated_at": "2022-11-09T18:02:16Z", "pushed_at": "2019-01-26T03:49:09Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 47, + "watchers": 46, "score": 0 }, { diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index c163f015cb..9506096daf 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -13,10 +13,10 @@ "description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)", "fork": false, "created_at": "2020-04-13T11:34:24Z", - "updated_at": "2022-10-19T07:25:45Z", + "updated_at": "2022-11-09T18:07:14Z", "pushed_at": "2020-04-12T21:11:16Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 11, + "watchers": 10, "score": 0 }, { diff --git a/2018/CVE-2018-20250.json b/2018/CVE-2018-20250.json index 594b3b486e..f5acf2baa9 100644 --- a/2018/CVE-2018-20250.json +++ b/2018/CVE-2018-20250.json @@ -13,10 +13,10 @@ "description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar", "fork": false, "created_at": "2019-02-22T04:52:08Z", - "updated_at": "2022-10-30T22:27:30Z", + "updated_at": "2022-11-09T18:02:30Z", "pushed_at": "2019-08-05T10:45:34Z", - "stargazers_count": 486, - "watchers_count": 486, + "stargazers_count": 485, + "watchers_count": 485, "has_discussions": false, "forks_count": 188, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 188, - "watchers": 486, + "watchers": 485, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 99dbe5ba34..3cdb03bec9 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -394,10 +394,10 @@ "description": "Weblogic 反序列化漏洞(CVE-2018-2628)", "fork": false, "created_at": "2018-06-05T11:00:40Z", - "updated_at": "2022-11-01T15:27:24Z", + "updated_at": "2022-11-09T18:00:09Z", "pushed_at": "2019-09-30T01:18:02Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -406,7 +406,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 98, + "watchers": 97, "score": 0 }, { @@ -568,10 +568,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-08T16:51:32Z", + "updated_at": "2022-11-09T18:05:53Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1538, - "watchers_count": 1538, + "stargazers_count": 1537, + "watchers_count": 1537, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -601,7 +601,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1538, + "watchers": 1537, "score": 0 }, { diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index c63ad20b97..412dbcc1c8 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -42,10 +42,10 @@ "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", "fork": false, "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2022-07-22T01:55:17Z", + "updated_at": "2022-11-09T18:00:34Z", "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 134, - "watchers_count": 134, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 134, + "watchers": 133, "score": 0 }, { diff --git a/2018/CVE-2018-4441.json b/2018/CVE-2018-4441.json index 47b7b5815e..276c82df18 100644 --- a/2018/CVE-2018-4441.json +++ b/2018/CVE-2018-4441.json @@ -13,10 +13,10 @@ "description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.", "fork": false, "created_at": "2019-03-08T18:06:10Z", - "updated_at": "2022-11-07T15:28:11Z", + "updated_at": "2022-11-09T18:02:41Z", "pushed_at": "2019-03-08T18:42:56Z", - "stargazers_count": 202, - "watchers_count": 202, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 202, + "watchers": 201, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-5234.json b/2018/CVE-2018-5234.json index da8f19cb59..fa07d24285 100644 --- a/2018/CVE-2018-5234.json +++ b/2018/CVE-2018-5234.json @@ -13,10 +13,10 @@ "description": "PoC exploit for CVE-2018-5234", "fork": false, "created_at": "2018-05-01T16:40:30Z", - "updated_at": "2021-12-15T14:34:04Z", + "updated_at": "2022-11-09T17:59:51Z", "pushed_at": "2018-05-02T08:50:57Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 31, + "watchers": 30, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6396.json b/2018/CVE-2018-6396.json index aceac8ed41..e97b974204 100644 --- a/2018/CVE-2018-6396.json +++ b/2018/CVE-2018-6396.json @@ -13,10 +13,10 @@ "description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection", "fork": false, "created_at": "2018-03-02T21:46:28Z", - "updated_at": "2022-02-04T20:06:40Z", + "updated_at": "2022-11-09T17:59:22Z", "pushed_at": "2018-03-07T20:13:21Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6892.json b/2018/CVE-2018-6892.json index 56fc3f10ce..367bdacc26 100644 --- a/2018/CVE-2018-6892.json +++ b/2018/CVE-2018-6892.json @@ -71,10 +71,10 @@ "description": "Ported Exploit From Python To Golang", "fork": false, "created_at": "2020-07-20T23:50:41Z", - "updated_at": "2021-12-15T14:39:51Z", + "updated_at": "2022-11-09T18:08:39Z", "pushed_at": "2020-07-20T23:52:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index eb69b53ffc..8dc0f092f5 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -42,10 +42,10 @@ "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "fork": false, "created_at": "2018-03-30T14:23:18Z", - "updated_at": "2022-11-07T09:13:18Z", + "updated_at": "2022-11-09T17:59:34Z", "pushed_at": "2019-03-29T11:25:57Z", - "stargazers_count": 343, - "watchers_count": 343, + "stargazers_count": 342, + "watchers_count": 342, "has_discussions": false, "forks_count": 117, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 117, - "watchers": 343, + "watchers": 342, "score": 0 }, { @@ -78,10 +78,10 @@ "description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)", "fork": false, "created_at": "2018-04-12T22:53:14Z", - "updated_at": "2022-11-04T22:29:47Z", + "updated_at": "2022-11-09T17:59:41Z", "pushed_at": "2021-01-08T10:31:22Z", - "stargazers_count": 538, - "watchers_count": 538, + "stargazers_count": 536, + "watchers_count": 536, "has_discussions": false, "forks_count": 172, "allow_forking": true, @@ -100,7 +100,7 @@ ], "visibility": "public", "forks": 172, - "watchers": 538, + "watchers": 536, "score": 0 }, { @@ -757,10 +757,10 @@ "description": "CVE-2018-7600【Drupal7】批量扫描工具。", "fork": false, "created_at": "2020-04-12T07:37:14Z", - "updated_at": "2021-12-15T14:38:55Z", + "updated_at": "2022-11-09T18:07:13Z", "pushed_at": "2020-04-15T02:43:12Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -769,7 +769,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 7, "score": 0 }, { diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index 1843903854..872478a56e 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -42,10 +42,10 @@ "description": "CVE-2018-8120 Windows LPE exploit", "fork": false, "created_at": "2018-05-19T02:43:15Z", - "updated_at": "2022-10-14T06:17:49Z", + "updated_at": "2022-11-09T17:59:59Z", "pushed_at": "2018-05-30T13:09:54Z", - "stargazers_count": 486, - "watchers_count": 486, + "stargazers_count": 485, + "watchers_count": 485, "has_discussions": false, "forks_count": 205, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 205, - "watchers": 486, + "watchers": 485, "score": 0 }, { @@ -104,10 +104,10 @@ "description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ", "fork": false, "created_at": "2018-06-07T08:30:07Z", - "updated_at": "2022-11-08T16:21:41Z", + "updated_at": "2022-11-09T18:00:12Z", "pushed_at": "2018-08-08T05:48:24Z", - "stargazers_count": 292, - "watchers_count": 292, + "stargazers_count": 291, + "watchers_count": 291, "has_discussions": false, "forks_count": 125, "allow_forking": true, @@ -116,7 +116,7 @@ "topics": [], "visibility": "public", "forks": 125, - "watchers": 292, + "watchers": 291, "score": 0 }, { diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index db1924f2da..0f4046273d 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -129,10 +129,10 @@ "description": "Analysis of VBS exploit CVE-2018-8174", "fork": false, "created_at": "2018-07-10T19:31:25Z", - "updated_at": "2022-07-23T07:53:09Z", + "updated_at": "2022-11-09T18:00:27Z", "pushed_at": "2018-07-12T08:35:13Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 19, + "watchers": 18, "score": 0 }, { diff --git a/2018/CVE-2018-8440.json b/2018/CVE-2018-8440.json index bc61574068..74ec10ebcf 100644 --- a/2018/CVE-2018-8440.json +++ b/2018/CVE-2018-8440.json @@ -13,10 +13,10 @@ "description": "CVE-2018-8440 standalone exploit", "fork": false, "created_at": "2018-10-31T17:00:43Z", - "updated_at": "2022-08-16T15:56:56Z", + "updated_at": "2022-11-09T18:01:30Z", "pushed_at": "2018-10-31T19:05:17Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 78, + "watchers": 77, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8453.json b/2018/CVE-2018-8453.json index 411be80c51..d6d6654fe9 100644 --- a/2018/CVE-2018-8453.json +++ b/2018/CVE-2018-8453.json @@ -42,10 +42,10 @@ "description": "cve-2018-8453 exp", "fork": false, "created_at": "2019-01-18T10:40:03Z", - "updated_at": "2022-10-24T14:33:54Z", + "updated_at": "2022-11-09T18:02:11Z", "pushed_at": "2019-12-13T02:24:39Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 61, - "watchers": 123, + "watchers": 122, "score": 0 }, { diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json index 3d11eb5520..3ee81c6bdd 100644 --- a/2018/CVE-2018-8581.json +++ b/2018/CVE-2018-8581.json @@ -71,10 +71,10 @@ "description": "CVE-2018-8581", "fork": false, "created_at": "2019-01-24T06:08:23Z", - "updated_at": "2022-11-08T16:32:55Z", + "updated_at": "2022-11-09T18:02:14Z", "pushed_at": "2022-10-21T08:29:33Z", - "stargazers_count": 346, - "watchers_count": 346, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 346, + "watchers": 345, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 3a13aa5e0e..bab1dab3b9 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -71,10 +71,10 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2022-11-07T06:33:32Z", + "updated_at": "2022-11-09T17:59:56Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 406, - "watchers_count": 406, + "stargazers_count": 405, + "watchers_count": 405, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 114, - "watchers": 406, + "watchers": 405, "score": 0 }, { diff --git a/2018/CVE-2018-8941.json b/2018/CVE-2018-8941.json index b576c88019..83dd5fa71a 100644 --- a/2018/CVE-2018-8941.json +++ b/2018/CVE-2018-8941.json @@ -13,10 +13,10 @@ "description": "D-Link DSL-3782 Code Execution (Proof of Concept)", "fork": false, "created_at": "2018-04-03T21:22:34Z", - "updated_at": "2021-12-15T14:33:52Z", + "updated_at": "2022-11-09T17:59:38Z", "pushed_at": "2018-04-03T21:59:31Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 1f48969727..5fd9961148 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -13,10 +13,10 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2022-11-02T07:20:46Z", + "updated_at": "2022-11-09T17:57:48Z", "pushed_at": "2019-01-23T14:27:21Z", - "stargazers_count": 481, - "watchers_count": 481, + "stargazers_count": 479, + "watchers_count": 479, "has_discussions": false, "forks_count": 194, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 194, - "watchers": 481, + "watchers": 479, "score": 0 }, { diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index ec54646990..e374637ad9 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -71,10 +71,10 @@ "description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit", "fork": false, "created_at": "2019-08-12T07:17:21Z", - "updated_at": "2022-08-16T11:58:46Z", + "updated_at": "2022-11-09T18:04:13Z", "pushed_at": "2020-07-08T06:51:47Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 63, + "watchers": 62, "score": 0 }, { diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index 3e672c9529..67e2cd210d 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0230 Exploit POC", "fork": false, "created_at": "2020-08-13T15:18:32Z", - "updated_at": "2022-06-28T22:31:00Z", + "updated_at": "2022-11-09T18:09:00Z", "pushed_at": "2020-08-21T07:35:11Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 15, + "watchers": 14, "score": 0 }, { diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index e7c15ed5d2..f091968ad7 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -13,10 +13,10 @@ "description": "Apache Tomcat Remote Code Execution on Windows", "fork": false, "created_at": "2019-04-15T07:54:25Z", - "updated_at": "2022-10-22T07:06:55Z", + "updated_at": "2022-11-09T18:03:02Z", "pushed_at": "2019-11-27T07:39:40Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 184, + "watchers_count": 184, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 185, + "watchers": 184, "score": 0 }, { diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index f02fd0bc64..be61a6e4da 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0604", "fork": false, "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2022-06-20T03:15:38Z", + "updated_at": "2022-11-09T18:02:48Z", "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 134, - "watchers_count": 134, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 134, + "watchers": 133, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 267d2d06a0..4f3e6fab9c 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1162,10 +1162,10 @@ "description": "dump", "fork": false, "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2022-10-09T17:01:32Z", + "updated_at": "2022-11-09T18:03:22Z", "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 481, - "watchers_count": 481, + "stargazers_count": 480, + "watchers_count": 480, "has_discussions": false, "forks_count": 186, "allow_forking": true, @@ -1174,7 +1174,7 @@ "topics": [], "visibility": "public", "forks": 186, - "watchers": 481, + "watchers": 480, "score": 0 }, { @@ -1486,10 +1486,10 @@ "description": "A social experiment", "fork": false, "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2022-09-10T03:09:08Z", + "updated_at": "2022-11-09T18:03:23Z", "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -1515,7 +1515,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 90, + "watchers": 89, "score": 0 }, { @@ -1590,10 +1590,10 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2022-11-06T20:39:27Z", + "updated_at": "2022-11-09T18:03:24Z", "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 874, - "watchers_count": 874, + "stargazers_count": 873, + "watchers_count": 873, "has_discussions": false, "forks_count": 285, "allow_forking": true, @@ -1602,7 +1602,7 @@ "topics": [], "visibility": "public", "forks": 285, - "watchers": 874, + "watchers": 873, "score": 0 }, { @@ -2863,51 +2863,6 @@ "watchers": 212, "score": 0 }, - { - "id": 214051334, - "name": "CVE-2019-0708", - "full_name": "shishibabyq\/CVE-2019-0708", - "owner": { - "login": "shishibabyq", - "id": 56372841, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56372841?v=4", - "html_url": "https:\/\/github.com\/shishibabyq" - }, - "html_url": "https:\/\/github.com\/shishibabyq\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-10-10T00:34:41Z", - "updated_at": "2022-04-05T01:06:12Z", - "pushed_at": "2019-10-10T00:50:48Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "bluekeep", - "bluekeep-connection-reset-error", - "bluekeep-errors-resolved", - "bluekeep-exploit-code", - "bluekeep-no-session-created-error", - "bluekeep-rce", - "bluekeep-weaponized", - "cve-2019-0708", - "cve-2019-0708-exp", - "cve-2019-0708-exploit", - "cve-2019-0708-poc-exp", - "cve-2019-0708poc", - "rdp", - "rdp-exploit", - "rdp-latest-exploit" - ], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0 - }, { "id": 222191780, "name": "CVE-2019-0708", @@ -3038,10 +2993,10 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2022-11-08T16:33:54Z", + "updated_at": "2022-11-09T18:05:59Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 307, - "watchers_count": 307, + "stargazers_count": 306, + "watchers_count": 306, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -3050,7 +3005,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 307, + "watchers": 306, "score": 0 }, { diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index 0537344789..374a30c286 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -71,10 +71,10 @@ "description": "Win32k Exploit by Grant Willcox", "fork": false, "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2022-06-10T10:41:02Z", + "updated_at": "2022-11-09T18:03:21Z", "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 91, + "watchers": 90, "score": 0 }, { diff --git a/2019/CVE-2019-0859.json b/2019/CVE-2019-0859.json index 0d135e221a..776e0fef8f 100644 --- a/2019/CVE-2019-0859.json +++ b/2019/CVE-2019-0859.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0859 1day Exploit", "fork": false, "created_at": "2019-06-07T04:37:34Z", - "updated_at": "2022-08-08T22:32:40Z", + "updated_at": "2022-11-09T18:03:31Z", "pushed_at": "2020-02-11T06:46:50Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 123, + "watchers": 122, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0887.json b/2019/CVE-2019-0887.json index 188d408269..5004bc3ffd 100644 --- a/2019/CVE-2019-0887.json +++ b/2019/CVE-2019-0887.json @@ -42,10 +42,10 @@ "description": "exp for CVE-2019-0887", "fork": false, "created_at": "2021-01-14T07:49:51Z", - "updated_at": "2022-07-21T00:20:53Z", + "updated_at": "2022-11-09T18:10:48Z", "pushed_at": "2021-01-15T02:44:14Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json index 0f5a4b6c64..4be0206f25 100644 --- a/2019/CVE-2019-0986.json +++ b/2019/CVE-2019-0986.json @@ -13,10 +13,10 @@ "description": "Security Research", "fork": false, "created_at": "2019-03-21T13:58:25Z", - "updated_at": "2022-06-10T10:40:59Z", + "updated_at": "2022-11-09T18:02:46Z", "pushed_at": "2021-12-23T16:31:30Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 38, + "watchers": 37, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10092.json b/2019/CVE-2019-10092.json index 6d4e331f81..71cbfe5452 100644 --- a/2019/CVE-2019-10092.json +++ b/2019/CVE-2019-10092.json @@ -13,10 +13,10 @@ "description": "CVE-2019-10092 Docker - Apache HTTP Server", "fork": false, "created_at": "2019-12-18T14:15:13Z", - "updated_at": "2022-07-12T05:49:15Z", + "updated_at": "2022-11-09T18:05:35Z", "pushed_at": "2020-01-07T03:22:20Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 49554d1bb2..1a4200c2b3 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -42,10 +42,10 @@ "description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.", "fork": false, "created_at": "2019-06-12T03:47:16Z", - "updated_at": "2022-11-02T10:46:16Z", + "updated_at": "2022-11-09T18:03:34Z", "pushed_at": "2019-07-08T18:25:12Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 14, + "watchers": 13, "score": 0 }, { diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index ef56941748..4ecd7044ca 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1040 with Exchange", "fork": false, "created_at": "2019-06-14T11:16:03Z", - "updated_at": "2022-10-16T13:54:38Z", + "updated_at": "2022-11-09T18:03:35Z", "pushed_at": "2021-06-18T18:43:46Z", - "stargazers_count": 228, - "watchers_count": 228, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 65, - "watchers": 228, + "watchers": 227, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2019-06-24T15:33:50Z", - "updated_at": "2022-10-09T09:24:11Z", + "updated_at": "2022-11-09T18:03:41Z", "pushed_at": "2020-11-09T07:33:12Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 270, + "watchers_count": 270, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 271, + "watchers": 270, "score": 0 }, { @@ -158,10 +158,10 @@ "description": "an impacket-dependent script exploiting CVE-2019-1040", "fork": false, "created_at": "2021-01-01T05:59:06Z", - "updated_at": "2022-09-12T09:36:33Z", + "updated_at": "2022-11-09T18:10:39Z", "pushed_at": "2021-01-01T06:10:58Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -170,7 +170,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 71, + "watchers": 70, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json index 5beb01ab2a..23fd0ec7b7 100644 --- a/2019/CVE-2019-1064.json +++ b/2019/CVE-2019-1064.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", "fork": false, "created_at": "2019-06-12T10:21:35Z", - "updated_at": "2022-07-04T13:01:00Z", + "updated_at": "2022-11-09T18:03:34Z", "pushed_at": "2019-06-13T09:55:07Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 21, + "watchers": 20, "score": 0 }, { diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json index 819b0d3da2..1e0842a09c 100644 --- a/2019/CVE-2019-1069.json +++ b/2019/CVE-2019-1069.json @@ -13,10 +13,10 @@ "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", "fork": false, "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2022-03-18T03:07:03Z", + "updated_at": "2022-11-09T18:03:29Z", "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 36, + "watchers": 35, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index 912567cc18..db1f884499 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-12-26T06:58:56Z", - "updated_at": "2022-08-04T07:52:24Z", + "updated_at": "2022-11-09T18:05:40Z", "pushed_at": "2019-12-26T08:44:54Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 111, + "watchers": 110, "score": 0 }, { diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 9a5f6e2b26..3819f58897 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2022-11-08T07:17:50Z", + "updated_at": "2022-11-09T18:04:42Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1744, + "watchers_count": 1744, "has_discussions": false, "forks_count": 261, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 261, - "watchers": 1745, + "watchers": 1744, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "php-fpm+Nginx RCE", "fork": false, "created_at": "2019-10-23T23:26:57Z", - "updated_at": "2022-10-24T10:50:08Z", + "updated_at": "2022-11-09T18:05:01Z", "pushed_at": "2020-08-20T04:43:25Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 94, + "watchers": 93, "score": 0 }, { diff --git a/2019/CVE-2019-1132.json b/2019/CVE-2019-1132.json index e0ead2b59c..0309f4953f 100644 --- a/2019/CVE-2019-1132.json +++ b/2019/CVE-2019-1132.json @@ -42,10 +42,10 @@ "description": "CVE-2019-1132", "fork": false, "created_at": "2019-07-31T02:30:28Z", - "updated_at": "2022-07-12T05:49:05Z", + "updated_at": "2022-11-09T18:04:06Z", "pushed_at": "2019-07-31T02:38:41Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11447.json b/2019/CVE-2019-11447.json index a7af413dda..a1015254a6 100644 --- a/2019/CVE-2019-11447.json +++ b/2019/CVE-2019-11447.json @@ -100,10 +100,10 @@ "description": "Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)", "fork": false, "created_at": "2021-03-17T12:07:12Z", - "updated_at": "2022-06-18T23:42:11Z", + "updated_at": "2022-11-09T18:11:35Z", "pushed_at": "2021-03-17T13:46:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 }, { @@ -139,10 +139,10 @@ "description": "CutePHP Cute News 2.1.2 RCE PoC", "fork": false, "created_at": "2021-03-18T09:24:29Z", - "updated_at": "2022-08-29T04:01:16Z", + "updated_at": "2022-11-09T18:11:35Z", "pushed_at": "2021-03-18T09:45:04Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0 }, { diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index 3bde9de848..78e495f0e1 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -13,10 +13,10 @@ "description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)", "fork": false, "created_at": "2019-08-21T08:40:26Z", - "updated_at": "2022-11-04T22:30:07Z", + "updated_at": "2022-11-09T18:04:19Z", "pushed_at": "2020-01-11T13:55:33Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 357, + "watchers_count": 357, "has_discussions": false, "forks_count": 140, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 140, - "watchers": 358, + "watchers": 357, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "Pulse Secure SSL VPN pre-auth file reading", "fork": false, "created_at": "2019-08-22T08:18:19Z", - "updated_at": "2022-06-22T14:31:19Z", + "updated_at": "2022-11-09T18:04:20Z", "pushed_at": "2019-08-26T19:33:43Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 53, + "watchers": 52, "score": 0 }, { diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json index 561707b8e8..c5c2cfa47c 100644 --- a/2019/CVE-2019-11539.json +++ b/2019/CVE-2019-11539.json @@ -13,10 +13,10 @@ "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", "fork": false, "created_at": "2019-09-04T13:06:02Z", - "updated_at": "2022-10-06T08:01:56Z", + "updated_at": "2022-11-09T18:04:28Z", "pushed_at": "2022-02-11T00:00:44Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 126, + "watchers": 125, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index ba7d0e094f..a0f583e475 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -13,10 +13,10 @@ "description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE", "fork": false, "created_at": "2019-07-17T07:54:38Z", - "updated_at": "2022-07-17T07:40:09Z", + "updated_at": "2022-11-09T18:03:58Z", "pushed_at": "2019-07-18T10:03:28Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 101, + "watchers": 100, "score": 0 }, { diff --git a/2019/CVE-2019-11707.json b/2019/CVE-2019-11707.json index 91ccf686f5..1f496080b1 100644 --- a/2019/CVE-2019-11707.json +++ b/2019/CVE-2019-11707.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ", "fork": false, "created_at": "2019-08-18T07:41:01Z", - "updated_at": "2022-06-14T13:06:26Z", + "updated_at": "2022-11-09T18:04:18Z", "pushed_at": "2019-08-18T07:42:36Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 46, + "watchers": 45, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1820", "fork": false, "created_at": "2020-04-13T15:11:46Z", - "updated_at": "2021-12-15T14:38:56Z", + "updated_at": "2022-11-09T18:07:14Z", "pushed_at": "2020-04-14T03:47:59Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json index 3d772247b7..6d6cb1e8fc 100644 --- a/2019/CVE-2019-11708.json +++ b/2019/CVE-2019-11708.json @@ -13,10 +13,10 @@ "description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.", "fork": false, "created_at": "2019-09-29T07:08:52Z", - "updated_at": "2022-11-09T06:01:22Z", + "updated_at": "2022-11-09T18:04:46Z", "pushed_at": "2020-06-13T17:40:14Z", - "stargazers_count": 605, - "watchers_count": 605, + "stargazers_count": 604, + "watchers_count": 604, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 83, - "watchers": 605, + "watchers": 604, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json index a54014a475..39a218904e 100644 --- a/2019/CVE-2019-11881.json +++ b/2019/CVE-2019-11881.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)", "fork": false, "created_at": "2019-05-24T00:09:21Z", - "updated_at": "2022-05-03T22:16:13Z", + "updated_at": "2022-11-09T18:03:24Z", "pushed_at": "2019-06-10T22:10:10Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index c77544c5a3..4e28d4b4bb 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -13,10 +13,10 @@ "description": " double-free bug in WhatsApp exploit poc", "fork": false, "created_at": "2019-10-03T09:26:24Z", - "updated_at": "2022-08-30T21:26:48Z", + "updated_at": "2022-11-09T18:04:48Z", "pushed_at": "2021-03-19T17:23:25Z", - "stargazers_count": 258, - "watchers_count": 258, + "stargazers_count": 257, + "watchers_count": 257, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 258, + "watchers": 257, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2022-10-26T21:45:42Z", + "updated_at": "2022-11-09T18:04:49Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 186, - "watchers_count": 186, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 103, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 103, - "watchers": 186, + "watchers": 185, "score": 0 }, { diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json index 24d6e2bec1..081f34ca32 100644 --- a/2019/CVE-2019-1215.json +++ b/2019/CVE-2019-1215.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-06T22:34:16Z", - "updated_at": "2022-10-04T23:08:36Z", + "updated_at": "2022-11-09T18:05:47Z", "pushed_at": "2020-01-07T14:29:45Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 145, + "watchers": 144, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-12409.json b/2019/CVE-2019-12409.json index 4ca180b1cf..3215114368 100644 --- a/2019/CVE-2019-12409.json +++ b/2019/CVE-2019-12409.json @@ -13,10 +13,10 @@ "description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")", "fork": false, "created_at": "2019-11-19T08:53:56Z", - "updated_at": "2022-06-07T03:17:32Z", + "updated_at": "2022-11-09T18:05:18Z", "pushed_at": "2019-11-19T09:18:00Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 101, + "watchers": 100, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json index d7dc0d134f..13d01d4df1 100644 --- a/2019/CVE-2019-1253.json +++ b/2019/CVE-2019-1253.json @@ -71,10 +71,10 @@ "description": "Poc for CVE-2019-1253", "fork": false, "created_at": "2019-09-11T20:40:15Z", - "updated_at": "2022-08-17T08:02:46Z", + "updated_at": "2022-11-09T18:04:33Z", "pushed_at": "2021-12-23T16:29:43Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 153, + "watchers": 152, "score": 0 }, { diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 9cdfffddc4..1392883457 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2022-11-09T04:11:33Z", + "updated_at": "2022-11-09T18:04:27Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 747, - "watchers_count": 747, + "stargazers_count": 746, + "watchers_count": 746, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 747, + "watchers": 746, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-13024.json b/2019/CVE-2019-13024.json index 0b05384578..0cba262848 100644 --- a/2019/CVE-2019-13024.json +++ b/2019/CVE-2019-13024.json @@ -13,10 +13,10 @@ "description": "The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024", "fork": false, "created_at": "2019-08-24T19:26:19Z", - "updated_at": "2022-09-17T19:27:50Z", + "updated_at": "2022-11-09T18:04:22Z", "pushed_at": "2019-08-24T19:27:24Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 14, + "watchers": 13, "score": 0 }, { diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 4df1d2e56d..fb4d6d061a 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -13,10 +13,10 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2022-10-21T18:41:19Z", + "updated_at": "2022-11-09T18:04:06Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 297, - "watchers_count": 297, + "stargazers_count": 296, + "watchers_count": 296, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 111, - "watchers": 297, + "watchers": 296, "score": 0 }, { diff --git a/2019/CVE-2019-13720.json b/2019/CVE-2019-13720.json index 57708e1f45..3b52a94695 100644 --- a/2019/CVE-2019-13720.json +++ b/2019/CVE-2019-13720.json @@ -42,10 +42,10 @@ "description": "PoC of CVE", "fork": false, "created_at": "2020-03-21T16:21:16Z", - "updated_at": "2022-06-06T08:54:51Z", + "updated_at": "2022-11-09T18:06:49Z", "pushed_at": "2020-03-21T16:21:58Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 7885ef1ec7..ba6afe31a1 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2022-10-24T19:00:27Z", + "updated_at": "2022-11-09T18:05:19Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 164, - "watchers_count": 164, + "stargazers_count": 163, + "watchers_count": 163, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 164, + "watchers": 163, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "guest→system(UAC手动提权)", "fork": false, "created_at": "2019-11-27T02:47:37Z", - "updated_at": "2022-06-14T15:10:59Z", + "updated_at": "2022-11-09T18:05:22Z", "pushed_at": "2020-03-18T06:21:13Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 75, + "watchers": 74, "score": 0 }, { diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index cf87248932..9e37b02b9f 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -13,10 +13,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2022-11-05T19:52:16Z", + "updated_at": "2022-11-09T18:05:14Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 304, - "watchers_count": 304, + "stargazers_count": 303, + "watchers_count": 303, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 75, - "watchers": 304, + "watchers": 303, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-14079.json b/2019/CVE-2019-14079.json index 9466d616e8..f3addb18e0 100644 --- a/2019/CVE-2019-14079.json +++ b/2019/CVE-2019-14079.json @@ -13,10 +13,10 @@ "description": "USB device fuzzing on Android Phone", "fork": false, "created_at": "2020-04-05T05:45:29Z", - "updated_at": "2022-07-28T15:34:05Z", + "updated_at": "2022-11-09T18:07:04Z", "pushed_at": "2021-10-16T15:23:41Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index a92e44fd46..3de66e1bca 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -13,10 +13,10 @@ "description": "POC for cve-2019-1458", "fork": false, "created_at": "2020-03-03T17:55:07Z", - "updated_at": "2022-10-04T23:08:01Z", + "updated_at": "2022-11-09T18:06:34Z", "pushed_at": "2022-01-17T19:45:41Z", - "stargazers_count": 163, - "watchers_count": 163, + "stargazers_count": 162, + "watchers_count": 162, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 163, + "watchers": 162, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2019-1458 Windows LPE Exploit", "fork": false, "created_at": "2020-03-11T08:30:14Z", - "updated_at": "2022-10-10T02:29:02Z", + "updated_at": "2022-11-09T18:06:39Z", "pushed_at": "2020-03-11T09:59:01Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 124, + "watchers": 123, "score": 0 }, { diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index c98ae30561..0b060d8b38 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -245,10 +245,10 @@ "description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)", "fork": false, "created_at": "2019-12-25T13:47:02Z", - "updated_at": "2022-07-22T10:51:55Z", + "updated_at": "2022-11-09T18:05:40Z", "pushed_at": "2019-12-25T13:48:27Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -257,7 +257,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index 3e3011b537..f6c9fa489c 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -13,10 +13,10 @@ "description": "Directory transversal to remote code execution", "fork": false, "created_at": "2019-10-15T03:40:13Z", - "updated_at": "2022-05-31T15:43:15Z", + "updated_at": "2022-11-09T18:04:55Z", "pushed_at": "2019-10-15T03:53:55Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 68, + "watchers": 67, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2019-16728 Proof of Concept", "fork": false, "created_at": "2019-10-15T09:22:36Z", - "updated_at": "2022-06-27T01:20:05Z", + "updated_at": "2022-11-09T18:04:55Z", "pushed_at": "2019-10-15T09:28:25Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 8, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2019-16278Nostromo httpd命令执行", "fork": false, "created_at": "2019-10-15T12:47:59Z", - "updated_at": "2021-12-15T14:37:26Z", + "updated_at": "2022-11-09T18:04:55Z", "pushed_at": "2020-01-11T07:25:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ", "fork": false, "created_at": "2019-11-22T18:35:14Z", - "updated_at": "2022-10-18T07:36:27Z", + "updated_at": "2022-11-09T18:05:19Z", "pushed_at": "2019-11-22T18:57:29Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0 }, { @@ -216,10 +216,10 @@ "description": "CVE-2019-16278:Nostromo Web服务器的RCE漏洞", "fork": false, "created_at": "2020-01-01T13:28:40Z", - "updated_at": "2021-12-15T14:37:59Z", + "updated_at": "2022-11-09T18:05:44Z", "pushed_at": "2020-01-01T13:36:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -228,7 +228,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0 }, { diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json index e876824c06..d1b6fe264e 100644 --- a/2019/CVE-2019-1652.json +++ b/2019/CVE-2019-1652.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", "fork": false, "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2022-10-21T08:27:07Z", + "updated_at": "2022-11-09T18:02:14Z", "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 223, - "watchers_count": 223, + "stargazers_count": 222, + "watchers_count": 222, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 70, - "watchers": 223, + "watchers": 222, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-16662.json b/2019/CVE-2019-16662.json index 02a914de9a..cea65f5479 100644 --- a/2019/CVE-2019-16662.json +++ b/2019/CVE-2019-16662.json @@ -13,10 +13,10 @@ "description": "The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662", "fork": false, "created_at": "2019-11-10T18:26:25Z", - "updated_at": "2022-09-17T19:27:17Z", + "updated_at": "2022-11-09T18:05:11Z", "pushed_at": "2019-11-10T18:27:02Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-16663.json b/2019/CVE-2019-16663.json index 5b82638383..e2538fe8b0 100644 --- a/2019/CVE-2019-16663.json +++ b/2019/CVE-2019-16663.json @@ -13,10 +13,10 @@ "description": "The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663", "fork": false, "created_at": "2019-11-10T18:28:11Z", - "updated_at": "2022-09-17T19:27:15Z", + "updated_at": "2022-11-09T18:05:11Z", "pushed_at": "2019-11-10T18:28:40Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17026.json b/2019/CVE-2019-17026.json index 31b47eee44..ec814f94d8 100644 --- a/2019/CVE-2019-17026.json +++ b/2019/CVE-2019-17026.json @@ -13,10 +13,10 @@ "description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).", "fork": false, "created_at": "2020-08-27T19:32:07Z", - "updated_at": "2022-07-03T15:31:31Z", + "updated_at": "2022-11-09T18:09:12Z", "pushed_at": "2020-08-27T19:33:42Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 47, + "watchers": 46, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index bcdc9d339f..2c829c3908 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -13,10 +13,10 @@ "description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.", "fork": false, "created_at": "2019-11-25T10:54:20Z", - "updated_at": "2022-10-16T13:51:19Z", + "updated_at": "2022-11-09T18:05:20Z", "pushed_at": "2020-01-10T10:58:44Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 34, + "watchers": 33, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-11-09T07:34:45Z", + "updated_at": "2022-11-09T18:06:59Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3596, - "watchers_count": 3596, + "stargazers_count": 3594, + "watchers_count": 3594, "has_discussions": false, "forks_count": 1043, "allow_forking": true, @@ -74,7 +74,7 @@ ], "visibility": "public", "forks": 1043, - "watchers": 3596, + "watchers": 3594, "score": 0 }, { diff --git a/2019/CVE-2019-17564.json b/2019/CVE-2019-17564.json index c47407c03d..08966ae732 100644 --- a/2019/CVE-2019-17564.json +++ b/2019/CVE-2019-17564.json @@ -163,10 +163,10 @@ "description": "CVE-2019-17564:Apache Dubbo反序列化漏洞", "fork": false, "created_at": "2020-02-24T07:46:36Z", - "updated_at": "2022-08-13T08:17:13Z", + "updated_at": "2022-11-09T18:06:25Z", "pushed_at": "2020-02-24T07:54:05Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json index 7ae6363b49..030ec78033 100644 --- a/2019/CVE-2019-1821.json +++ b/2019/CVE-2019-1821.json @@ -13,10 +13,10 @@ "description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)", "fork": false, "created_at": "2019-05-21T12:42:54Z", - "updated_at": "2022-10-20T09:22:54Z", + "updated_at": "2022-11-09T18:03:23Z", "pushed_at": "2019-05-21T14:52:36Z", - "stargazers_count": 117, - "watchers_count": 117, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 117, + "watchers": 116, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 376c0809d9..89155d48c2 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -13,10 +13,10 @@ "description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc", "fork": false, "created_at": "2020-02-07T02:41:44Z", - "updated_at": "2022-08-06T20:23:36Z", + "updated_at": "2022-11-09T18:06:12Z", "pushed_at": "2020-02-19T03:47:33Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 57, + "watchers": 56, "score": 0 }, { diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index b6de5dfa23..d1d67af7f7 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2022-09-28T12:15:24Z", + "updated_at": "2022-11-09T16:33:47Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 136, + "watchers": 137, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "fork": false, "created_at": "2019-12-12T07:58:11Z", - "updated_at": "2022-10-26T23:42:16Z", + "updated_at": "2022-11-09T18:05:32Z", "pushed_at": "2022-04-14T18:23:38Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 250, + "watchers": 249, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index b56b4c3906..7cdafc0fcb 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -42,10 +42,10 @@ "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", "fork": false, "created_at": "2020-01-10T22:56:35Z", - "updated_at": "2022-11-04T22:30:12Z", + "updated_at": "2022-11-09T18:05:50Z", "pushed_at": "2020-01-18T07:01:29Z", - "stargazers_count": 370, - "watchers_count": 370, + "stargazers_count": 369, + "watchers_count": 369, "has_discussions": false, "forks_count": 123, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 123, - "watchers": 370, + "watchers": 369, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.", "fork": false, "created_at": "2020-01-11T00:08:27Z", - "updated_at": "2022-11-04T22:30:12Z", + "updated_at": "2022-11-09T18:05:51Z", "pushed_at": "2020-01-22T20:23:51Z", - "stargazers_count": 557, - "watchers_count": 557, + "stargazers_count": 556, + "watchers_count": 556, "has_discussions": false, "forks_count": 129, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 129, - "watchers": 557, + "watchers": 556, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "Test a host for susceptibility to CVE-2019-19781", "fork": false, "created_at": "2020-01-11T00:26:16Z", - "updated_at": "2022-10-22T13:34:24Z", + "updated_at": "2022-11-09T18:05:51Z", "pushed_at": "2020-10-23T19:35:42Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -117,7 +117,7 @@ ], "visibility": "public", "forks": 28, - "watchers": 106, + "watchers": 105, "score": 0 }, { @@ -134,10 +134,10 @@ "description": "Citrix ADC Remote Code Execution", "fork": false, "created_at": "2020-01-11T03:10:12Z", - "updated_at": "2022-11-04T22:30:12Z", + "updated_at": "2022-11-09T18:05:51Z", "pushed_at": "2020-01-11T14:03:52Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 83, + "watchers": 82, "score": 0 }, { @@ -195,10 +195,10 @@ "description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit", "fork": false, "created_at": "2020-01-11T09:49:17Z", - "updated_at": "2022-11-04T22:30:12Z", + "updated_at": "2022-11-09T18:05:51Z", "pushed_at": "2021-01-24T20:18:04Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -207,7 +207,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 151, + "watchers": 150, "score": 0 }, { @@ -469,10 +469,10 @@ "description": "Detect and log CVE-2019-19781 scan and exploitation attempts.", "fork": false, "created_at": "2020-01-13T10:09:31Z", - "updated_at": "2022-08-20T16:54:53Z", + "updated_at": "2022-11-09T18:05:52Z", "pushed_at": "2020-01-15T13:58:22Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -481,7 +481,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 113, + "watchers": 112, "score": 0 }, { @@ -1334,10 +1334,10 @@ "description": "Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ", "fork": false, "created_at": "2020-07-30T17:37:40Z", - "updated_at": "2022-10-19T23:08:40Z", + "updated_at": "2022-11-09T18:08:48Z", "pushed_at": "2021-06-02T07:42:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1346,7 +1346,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0 }, { diff --git a/2019/CVE-2019-20197.json b/2019/CVE-2019-20197.json index e1854f2b52..7c59e62e07 100644 --- a/2019/CVE-2019-20197.json +++ b/2019/CVE-2019-20197.json @@ -42,10 +42,10 @@ "description": "Nagios XI远程命令执行漏洞 = win10 v1903", "fork": false, "created_at": "2021-10-28T05:30:14Z", - "updated_at": "2021-12-15T14:43:17Z", + "updated_at": "2022-11-09T18:14:14Z", "pushed_at": "2021-12-07T03:33:56Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 12, "score": 0 }, { diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json index ffcc120963..2a419e1565 100644 --- a/2020/CVE-2020-0674.json +++ b/2020/CVE-2020-0674.json @@ -13,10 +13,10 @@ "description": "Info about CVE-2020-0674", "fork": false, "created_at": "2020-01-23T12:30:51Z", - "updated_at": "2022-06-22T14:31:21Z", + "updated_at": "2022-11-09T18:06:01Z", "pushed_at": "2020-01-23T12:54:24Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 16, + "watchers": 15, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.", "fork": false, "created_at": "2020-05-07T22:02:25Z", - "updated_at": "2022-10-24T13:12:13Z", + "updated_at": "2022-11-09T18:07:39Z", "pushed_at": "2020-05-15T09:03:36Z", - "stargazers_count": 211, - "watchers_count": 211, + "stargazers_count": 210, + "watchers_count": 210, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 211, + "watchers": 210, "score": 0 }, { diff --git a/2020/CVE-2020-0683.json b/2020/CVE-2020-0683.json index f1c730b095..6b65f75d1c 100644 --- a/2020/CVE-2020-0683.json +++ b/2020/CVE-2020-0683.json @@ -13,10 +13,10 @@ "description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege", "fork": false, "created_at": "2020-02-11T16:42:34Z", - "updated_at": "2022-11-05T09:10:18Z", + "updated_at": "2022-11-09T18:06:15Z", "pushed_at": "2021-12-23T16:28:28Z", - "stargazers_count": 311, - "watchers_count": 311, + "stargazers_count": 310, + "watchers_count": 310, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 311, + "watchers": 310, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 44a943d64e..29342b1cea 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -13,10 +13,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-25T23:44:16Z", - "updated_at": "2022-06-09T16:31:21Z", + "updated_at": "2022-11-09T18:06:27Z", "pushed_at": "2020-02-26T00:58:39Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 157, + "watchers_count": 157, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 50, - "watchers": 158, + "watchers": 157, "score": 0 }, { @@ -44,10 +44,10 @@ "description": "CVE-2020-0688 - Exchange", "fork": false, "created_at": "2020-02-26T12:28:11Z", - "updated_at": "2022-06-02T13:05:29Z", + "updated_at": "2022-11-09T18:06:28Z", "pushed_at": "2020-02-27T03:50:07Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -56,7 +56,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 65, + "watchers": 64, "score": 0 }, { @@ -73,10 +73,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2022-11-09T00:45:12Z", + "updated_at": "2022-11-09T18:06:29Z", "pushed_at": "2022-11-08T03:34:47Z", - "stargazers_count": 303, - "watchers_count": 303, + "stargazers_count": 302, + "watchers_count": 302, "has_discussions": false, "forks_count": 93, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 93, - "watchers": 303, + "watchers": 302, "score": 0 }, { @@ -102,10 +102,10 @@ "description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method", "fork": false, "created_at": "2020-02-27T13:53:46Z", - "updated_at": "2022-10-21T02:52:52Z", + "updated_at": "2022-11-09T18:06:30Z", "pushed_at": "2020-02-27T15:57:53Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -119,7 +119,7 @@ ], "visibility": "public", "forks": 66, - "watchers": 144, + "watchers": 143, "score": 0 }, { @@ -136,10 +136,10 @@ "description": "Exchange Scanner CVE-2020-0688", "fork": false, "created_at": "2020-02-27T23:55:04Z", - "updated_at": "2021-12-15T14:38:28Z", + "updated_at": "2022-11-09T18:06:31Z", "pushed_at": "2021-09-10T12:10:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -148,7 +148,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -194,10 +194,10 @@ "description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.", "fork": false, "created_at": "2020-02-28T16:04:30Z", - "updated_at": "2021-12-15T14:38:28Z", + "updated_at": "2022-11-09T18:06:31Z", "pushed_at": "2021-06-01T07:36:53Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -211,7 +211,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 38, + "watchers": 37, "score": 0 }, { @@ -228,10 +228,10 @@ "description": "CVE-2020-0688", "fork": false, "created_at": "2020-02-28T17:03:53Z", - "updated_at": "2021-12-15T14:38:28Z", + "updated_at": "2022-11-09T18:06:31Z", "pushed_at": "2020-02-28T17:07:15Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -240,7 +240,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -257,10 +257,10 @@ "description": "Exploit and detect tools for CVE-2020-0688", "fork": false, "created_at": "2020-03-01T12:57:32Z", - "updated_at": "2022-11-04T00:20:01Z", + "updated_at": "2022-11-09T18:06:32Z", "pushed_at": "2020-03-21T05:44:48Z", - "stargazers_count": 330, - "watchers_count": 330, + "stargazers_count": 329, + "watchers_count": 329, "has_discussions": false, "forks_count": 81, "allow_forking": true, @@ -269,7 +269,7 @@ "topics": [], "visibility": "public", "forks": 81, - "watchers": 330, + "watchers": 329, "score": 0 }, { @@ -286,10 +286,10 @@ "description": "PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell", "fork": false, "created_at": "2020-03-04T22:02:30Z", - "updated_at": "2022-04-28T12:04:52Z", + "updated_at": "2022-11-09T18:06:34Z", "pushed_at": "2020-03-05T08:02:57Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -298,7 +298,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0 }, { @@ -315,10 +315,10 @@ "description": "Vulnerability scanner for CVE-2020-0688", "fork": false, "created_at": "2020-03-19T16:39:56Z", - "updated_at": "2021-12-15T14:38:38Z", + "updated_at": "2022-11-09T18:06:47Z", "pushed_at": "2020-03-19T16:41:39Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -327,7 +327,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0 }, { @@ -373,10 +373,10 @@ "description": "CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\" ", "fork": false, "created_at": "2020-04-05T13:26:03Z", - "updated_at": "2021-12-15T14:38:49Z", + "updated_at": "2022-11-09T18:07:04Z", "pushed_at": "2020-04-05T13:33:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -489,10 +489,10 @@ "description": "CVE-2020-0688 PoC", "fork": false, "created_at": "2020-10-23T01:18:13Z", - "updated_at": "2022-03-25T01:04:55Z", + "updated_at": "2022-11-09T18:09:50Z", "pushed_at": "2021-06-02T22:22:37Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -501,7 +501,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0 }, { diff --git a/2020/CVE-2020-0692.json b/2020/CVE-2020-0692.json deleted file mode 100644 index ed19283830..0000000000 --- a/2020/CVE-2020-0692.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 256222085, - "name": "CVE-2020-0692", - "full_name": "awsassets\/CVE-2020-0692", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2020-0692", - "description": "PoC RCE Reverse Shell for CVE-2020-0688", - "fork": false, - "created_at": "2020-04-16T13:25:29Z", - "updated_at": "2020-04-18T19:40:16Z", - "pushed_at": "2020-04-14T18:14:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index 352b4668a0..61624672bb 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -13,10 +13,10 @@ "description": "Support ALL Windows Version", "fork": false, "created_at": "2020-06-16T08:57:51Z", - "updated_at": "2022-11-08T14:40:59Z", + "updated_at": "2022-11-09T18:08:11Z", "pushed_at": "2020-09-11T07:38:22Z", - "stargazers_count": 645, - "watchers_count": 645, + "stargazers_count": 644, + "watchers_count": 644, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 166, - "watchers": 645, + "watchers": 644, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "CVE-2020-0787的简单回显", "fork": false, "created_at": "2021-11-16T11:04:42Z", - "updated_at": "2022-08-26T14:15:22Z", + "updated_at": "2022-11-09T18:14:24Z", "pushed_at": "2022-02-20T12:18:33Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 24, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index e05290ff9c..ce091699e7 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -100,10 +100,10 @@ "description": "Powershell SMBv3 Compression checker", "fork": false, "created_at": "2020-03-11T09:13:48Z", - "updated_at": "2022-09-23T18:37:26Z", + "updated_at": "2022-11-09T18:06:39Z", "pushed_at": "2020-04-14T11:38:39Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 30, + "watchers": 29, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "fork": false, "created_at": "2020-03-11T15:21:27Z", - "updated_at": "2022-10-29T16:56:48Z", + "updated_at": "2022-11-09T18:06:39Z", "pushed_at": "2020-10-01T08:36:29Z", - "stargazers_count": 627, - "watchers_count": 627, + "stargazers_count": 626, + "watchers_count": 626, "has_discussions": false, "forks_count": 204, "allow_forking": true, @@ -143,7 +143,7 @@ ], "visibility": "public", "forks": 204, - "watchers": 627, + "watchers": 626, "score": 0 }, { @@ -432,10 +432,10 @@ "description": "PoC for triggering buffer overflow via CVE-2020-0796", "fork": false, "created_at": "2020-03-12T18:34:40Z", - "updated_at": "2022-09-26T02:48:58Z", + "updated_at": "2022-11-09T18:06:41Z", "pushed_at": "2020-03-14T10:04:59Z", - "stargazers_count": 291, - "watchers_count": 291, + "stargazers_count": 290, + "watchers_count": 290, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -449,7 +449,7 @@ ], "visibility": "public", "forks": 114, - "watchers": 291, + "watchers": 290, "score": 0 }, { @@ -1090,10 +1090,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-10-29T09:37:37Z", + "updated_at": "2022-11-09T18:06:57Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1218, - "watchers_count": 1218, + "stargazers_count": 1217, + "watchers_count": 1217, "has_discussions": false, "forks_count": 373, "allow_forking": true, @@ -1108,7 +1108,7 @@ ], "visibility": "public", "forks": 373, - "watchers": 1218, + "watchers": 1217, "score": 0 }, { @@ -1125,10 +1125,10 @@ "description": "CVE-2020-0796 Local Privilege Escalation POC", "fork": false, "created_at": "2020-03-30T16:06:50Z", - "updated_at": "2022-11-09T05:50:25Z", + "updated_at": "2022-11-09T18:06:58Z", "pushed_at": "2020-04-02T08:01:38Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -1142,7 +1142,7 @@ ], "visibility": "public", "forks": 90, - "watchers": 241, + "watchers": 240, "score": 0 }, { @@ -1340,10 +1340,10 @@ "description": "Cobalt Strike AggressorScripts CVE-2020-0796", "fork": false, "created_at": "2020-04-06T15:16:10Z", - "updated_at": "2022-11-06T18:40:59Z", + "updated_at": "2022-11-09T18:07:05Z", "pushed_at": "2020-09-09T09:42:22Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -1352,7 +1352,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 77, + "watchers": 76, "score": 0 }, { @@ -1427,10 +1427,10 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2022-11-06T23:42:32Z", + "updated_at": "2022-11-09T18:07:22Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 480, - "watchers_count": 480, + "stargazers_count": 479, + "watchers_count": 479, "has_discussions": false, "forks_count": 154, "allow_forking": true, @@ -1445,7 +1445,7 @@ ], "visibility": "public", "forks": 154, - "watchers": 480, + "watchers": 479, "score": 0 }, { @@ -1694,10 +1694,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2022-11-04T07:24:01Z", + "updated_at": "2022-11-09T18:08:06Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 199, - "watchers_count": 199, + "stargazers_count": 198, + "watchers_count": 198, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -1706,7 +1706,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 199, + "watchers": 198, "score": 0 }, { @@ -1844,10 +1844,10 @@ "description": null, "fork": false, "created_at": "2020-09-17T01:48:37Z", - "updated_at": "2022-08-02T23:44:07Z", + "updated_at": "2022-11-09T18:09:27Z", "pushed_at": "2020-09-17T01:55:48Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -1856,7 +1856,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 65, + "watchers": 64, "score": 0 }, { @@ -2273,5 +2273,34 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 563860053, + "name": "CVE-2020-0796", + "full_name": "SEHandler\/CVE-2020-0796", + "owner": { + "login": "SEHandler", + "id": 117070298, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117070298?v=4", + "html_url": "https:\/\/github.com\/SEHandler" + }, + "html_url": "https:\/\/github.com\/SEHandler\/CVE-2020-0796", + "description": "CVE-2020-0796", + "fork": false, + "created_at": "2022-11-09T13:46:24Z", + "updated_at": "2022-11-09T13:46:24Z", + "pushed_at": "2022-11-09T13:46:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0798.json b/2020/CVE-2020-0798.json deleted file mode 100644 index 5eee0feac2..0000000000 --- a/2020/CVE-2020-0798.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 256224132, - "name": "CVE-2020-0798", - "full_name": "awsassets\/CVE-2020-0798", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2020-0798", - "description": "PoC RCE Reverse Shell for CVE-2020-0796", - "fork": false, - "created_at": "2020-04-16T13:33:35Z", - "updated_at": "2020-04-18T19:40:51Z", - "pushed_at": "2020-04-14T17:52:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0883.json b/2020/CVE-2020-0883.json deleted file mode 100644 index f9f7cce75c..0000000000 --- a/2020/CVE-2020-0883.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 256224033, - "name": "CVE-2020-0883", - "full_name": "awsassets\/CVE-2020-0883", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2020-0883", - "description": "PoC RCE Reverse Shell for CVE-2020-0883", - "fork": false, - "created_at": "2020-04-16T13:33:11Z", - "updated_at": "2020-04-18T19:39:17Z", - "pushed_at": "2020-04-14T19:28:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0905.json b/2020/CVE-2020-0905.json deleted file mode 100644 index 3ca4e77dfc..0000000000 --- a/2020/CVE-2020-0905.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 256224375, - "name": "CVE-2020-0905", - "full_name": "awsassets\/CVE-2020-0905", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2020-0905", - "description": "PoC RCE Reverse Shell for CVE-2020-0905", - "fork": false, - "created_at": "2020-04-16T13:34:37Z", - "updated_at": "2020-04-18T19:39:46Z", - "pushed_at": "2020-04-14T19:17:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10135.json b/2020/CVE-2020-10135.json index 30e217ae62..0dd2abe746 100644 --- a/2020/CVE-2020-10135.json +++ b/2020/CVE-2020-10135.json @@ -13,10 +13,10 @@ "description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)", "fork": false, "created_at": "2020-06-01T07:36:37Z", - "updated_at": "2021-12-15T14:39:27Z", + "updated_at": "2022-11-09T18:07:59Z", "pushed_at": "2020-06-07T08:59:47Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1015.json b/2020/CVE-2020-1015.json index 03b8bf39cb..b826945060 100644 --- a/2020/CVE-2020-1015.json +++ b/2020/CVE-2020-1015.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-1015", "fork": false, "created_at": "2020-05-13T16:42:17Z", - "updated_at": "2022-06-10T10:41:12Z", + "updated_at": "2022-11-09T18:07:44Z", "pushed_at": "2020-05-16T05:15:35Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 41, + "watchers": 40, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index b129cb7926..f6e537c290 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -42,10 +42,10 @@ "description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444", "fork": false, "created_at": "2020-04-08T07:36:30Z", - "updated_at": "2022-07-08T07:45:19Z", + "updated_at": "2022-11-09T18:07:07Z", "pushed_at": "2020-04-09T00:36:18Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 36, + "watchers": 35, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.", "fork": false, "created_at": "2020-04-08T11:08:35Z", - "updated_at": "2021-12-15T14:38:52Z", + "updated_at": "2022-11-09T18:07:07Z", "pushed_at": "2020-04-12T13:38:19Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -87,7 +87,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 23, "score": 0 }, { @@ -104,10 +104,10 @@ "description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)", "fork": false, "created_at": "2020-04-16T09:40:15Z", - "updated_at": "2022-01-04T09:42:00Z", + "updated_at": "2022-11-09T18:07:18Z", "pushed_at": "2020-05-26T10:23:34Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -116,7 +116,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 41, + "watchers": 40, "score": 0 }, { @@ -133,10 +133,10 @@ "description": "CVE-2020-10199 回显版本", "fork": false, "created_at": "2020-05-15T06:12:51Z", - "updated_at": "2022-06-20T08:12:01Z", + "updated_at": "2022-11-09T18:07:45Z", "pushed_at": "2020-05-15T06:18:18Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 32, + "watchers": 31, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10204.json b/2020/CVE-2020-10204.json index db5955e11f..f4d128703b 100644 --- a/2020/CVE-2020-10204.json +++ b/2020/CVE-2020-10204.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10204 远程命令执行脚本", "fork": false, "created_at": "2020-05-27T06:55:54Z", - "updated_at": "2021-12-15T14:39:24Z", + "updated_at": "2022-11-09T18:07:54Z", "pushed_at": "2020-05-27T07:10:19Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1034.json b/2020/CVE-2020-1034.json index 7fe83e4785..b5c6abc0ab 100644 --- a/2020/CVE-2020-1034.json +++ b/2020/CVE-2020-1034.json @@ -13,10 +13,10 @@ "description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation", "fork": false, "created_at": "2020-11-23T10:24:07Z", - "updated_at": "2022-09-23T18:31:23Z", + "updated_at": "2022-11-09T18:10:12Z", "pushed_at": "2021-03-16T13:53:37Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 106, + "watchers": 105, "score": 0 }, { diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index a11c5b7936..bc3f249337 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -49,10 +49,10 @@ "description": "POC exploit code for CVE-2020-1048(PrintDemon)", "fork": false, "created_at": "2020-06-23T18:45:24Z", - "updated_at": "2022-06-10T03:27:05Z", + "updated_at": "2022-11-09T18:08:17Z", "pushed_at": "2020-06-25T12:22:06Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 17, "score": 0 }, { diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index 0e2060b81c..4bdd41113e 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -13,10 +13,10 @@ "description": "LPE for CVE-2020-1054 targeting Windows 7 x64", "fork": false, "created_at": "2020-06-16T23:22:15Z", - "updated_at": "2022-09-23T18:35:25Z", + "updated_at": "2022-11-09T18:08:12Z", "pushed_at": "2020-06-17T18:10:30Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 87, + "watchers": 86, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2020-07-19T08:20:57Z", - "updated_at": "2021-12-15T14:39:51Z", + "updated_at": "2022-11-09T18:08:38Z", "pushed_at": "2020-07-19T08:24:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2020-07-25T11:56:48Z", - "updated_at": "2022-06-20T12:51:14Z", + "updated_at": "2022-11-09T18:08:44Z", "pushed_at": "2020-07-27T02:43:12Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 17, + "watchers": 16, "score": 0 }, { diff --git a/2020/CVE-2020-10560.json b/2020/CVE-2020-10560.json index c353180723..42ca02c672 100644 --- a/2020/CVE-2020-10560.json +++ b/2020/CVE-2020-10560.json @@ -42,10 +42,10 @@ "description": "CVE-2020-10560 OSSN Arbitrary File Read", "fork": false, "created_at": "2020-03-28T22:09:39Z", - "updated_at": "2022-07-23T01:32:06Z", + "updated_at": "2022-11-09T18:06:56Z", "pushed_at": "2022-11-07T17:12:31Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json index 71e06feab4..5091459307 100644 --- a/2020/CVE-2020-1066.json +++ b/2020/CVE-2020-1066.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统", "fork": false, "created_at": "2020-06-01T04:44:05Z", - "updated_at": "2022-06-23T13:48:30Z", + "updated_at": "2022-11-09T18:07:59Z", "pushed_at": "2020-06-17T00:56:08Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 173, + "watchers_count": 173, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 174, + "watchers": 173, "score": 0 }, { diff --git a/2020/CVE-2020-10665.json b/2020/CVE-2020-10665.json index 65ff433bcf..27eb2626af 100644 --- a/2020/CVE-2020-10665.json +++ b/2020/CVE-2020-10665.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation", "fork": false, "created_at": "2020-06-25T07:35:29Z", - "updated_at": "2022-09-19T03:46:54Z", + "updated_at": "2022-11-09T18:08:18Z", "pushed_at": "2020-06-25T07:49:34Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 54, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10749.json b/2020/CVE-2020-10749.json index 527509fe19..2482a623e6 100644 --- a/2020/CVE-2020-10749.json +++ b/2020/CVE-2020-10749.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)", "fork": false, "created_at": "2020-06-11T15:42:18Z", - "updated_at": "2022-07-20T11:42:00Z", + "updated_at": "2022-11-09T18:08:07Z", "pushed_at": "2020-06-11T16:21:01Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index 3e273c315d..c1e8270427 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -47,10 +47,10 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2022-10-28T03:17:26Z", + "updated_at": "2022-11-09T18:10:10Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 64, + "watchers": 63, "score": 0 }, { diff --git a/2020/CVE-2020-11107.json b/2020/CVE-2020-11107.json index 10f95af298..84e4e52f9b 100644 --- a/2020/CVE-2020-11107.json +++ b/2020/CVE-2020-11107.json @@ -13,10 +13,10 @@ "description": "This is a writeup for CVE-2020-11107 reported by Maximilian Barz", "fork": false, "created_at": "2020-04-03T13:46:25Z", - "updated_at": "2021-12-15T14:38:48Z", + "updated_at": "2022-11-09T18:07:01Z", "pushed_at": "2020-04-03T14:04:36Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 32, + "watchers": 31, "score": 0 }, { diff --git a/2020/CVE-2020-11444.json b/2020/CVE-2020-11444.json index 5215ef7804..7b4fe3ee78 100644 --- a/2020/CVE-2020-11444.json +++ b/2020/CVE-2020-11444.json @@ -13,10 +13,10 @@ "description": "Nexus 3 越权漏洞利用脚本", "fork": false, "created_at": "2020-05-27T07:03:59Z", - "updated_at": "2021-12-15T14:39:24Z", + "updated_at": "2022-11-09T18:07:54Z", "pushed_at": "2020-05-27T07:09:32Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11492.json b/2020/CVE-2020-11492.json index 6ef5e29f2e..0bcd5f1998 100644 --- a/2020/CVE-2020-11492.json +++ b/2020/CVE-2020-11492.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-05-28T04:32:01Z", - "updated_at": "2021-12-28T12:12:52Z", + "updated_at": "2022-11-09T18:07:55Z", "pushed_at": "2020-05-27T21:22:04Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11579.json b/2020/CVE-2020-11579.json index 13bf04248b..1da03af0f7 100644 --- a/2020/CVE-2020-11579.json +++ b/2020/CVE-2020-11579.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB", "fork": false, "created_at": "2020-05-19T13:12:48Z", - "updated_at": "2022-10-07T20:16:28Z", + "updated_at": "2022-11-09T18:07:48Z", "pushed_at": "2020-08-04T09:30:49Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 23, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 69b14f64e0..7684abfedd 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2020-05-04T08:01:37Z", - "updated_at": "2022-07-12T21:30:41Z", + "updated_at": "2022-11-09T18:07:35Z", "pushed_at": "2020-05-04T08:11:21Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 103, + "watchers": 102, "score": 0 }, { @@ -140,10 +140,10 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2022-10-17T02:04:14Z", + "updated_at": "2022-11-09T18:07:35Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -152,7 +152,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 111, + "watchers": 110, "score": 0 }, { @@ -198,10 +198,10 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-04T15:07:11Z", - "updated_at": "2021-12-15T14:39:12Z", + "updated_at": "2022-11-09T18:07:36Z", "pushed_at": "2020-05-04T14:23:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -210,7 +210,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0 }, { @@ -227,10 +227,10 @@ "description": "PoC for CVE-2020-11651", "fork": false, "created_at": "2020-05-04T20:34:04Z", - "updated_at": "2021-12-15T14:39:12Z", + "updated_at": "2022-11-09T18:07:36Z", "pushed_at": "2020-05-04T20:39:49Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -239,7 +239,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0 }, { @@ -287,10 +287,10 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-07T09:17:39Z", - "updated_at": "2022-04-26T05:33:16Z", + "updated_at": "2022-11-09T18:07:38Z", "pushed_at": "2020-10-04T16:18:45Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -299,7 +299,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2020/CVE-2020-11652.json b/2020/CVE-2020-11652.json index 590e33c830..e410746ebf 100644 --- a/2020/CVE-2020-11652.json +++ b/2020/CVE-2020-11652.json @@ -42,10 +42,10 @@ "description": "CVE-2020-11652 & CVE-2020-11651", "fork": false, "created_at": "2020-12-25T02:58:35Z", - "updated_at": "2022-10-13T07:35:54Z", + "updated_at": "2022-11-09T18:10:34Z", "pushed_at": "2020-12-25T02:58:51Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11890.json b/2020/CVE-2020-11890.json index 7469765c60..fcf1e7a61b 100644 --- a/2020/CVE-2020-11890.json +++ b/2020/CVE-2020-11890.json @@ -13,10 +13,10 @@ "description": "CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE", "fork": false, "created_at": "2020-04-22T06:42:50Z", - "updated_at": "2022-07-20T18:41:13Z", + "updated_at": "2022-11-09T18:07:23Z", "pushed_at": "2021-02-24T14:39:57Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 63, + "watchers": 62, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11932.json b/2020/CVE-2020-11932.json index c463b3b208..dbbd20cfb0 100644 --- a/2020/CVE-2020-11932.json +++ b/2020/CVE-2020-11932.json @@ -45,10 +45,10 @@ "description": "Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability ", "fork": false, "created_at": "2020-05-14T11:47:52Z", - "updated_at": "2022-01-21T15:00:44Z", + "updated_at": "2022-11-09T18:07:44Z", "pushed_at": "2020-05-16T06:21:29Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2020/CVE-2020-12116.json b/2020/CVE-2020-12116.json index 0e62143839..165c2514e6 100644 --- a/2020/CVE-2020-12116.json +++ b/2020/CVE-2020-12116.json @@ -13,10 +13,10 @@ "description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.", "fork": false, "created_at": "2020-05-08T15:56:26Z", - "updated_at": "2021-12-15T14:39:14Z", + "updated_at": "2022-11-09T18:07:39Z", "pushed_at": "2020-05-08T17:10:48Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 28, + "watchers": 27, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-12828.json b/2020/CVE-2020-12828.json index 00df45e301..f5249f8aef 100644 --- a/2020/CVE-2020-12828.json +++ b/2020/CVE-2020-12828.json @@ -13,10 +13,10 @@ "description": "CVE-2020-12828 PoC and Analysis. ", "fork": false, "created_at": "2020-06-30T15:18:58Z", - "updated_at": "2022-06-28T16:21:01Z", + "updated_at": "2022-11-09T18:08:23Z", "pushed_at": "2020-06-30T16:03:35Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 29, + "watchers": 28, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1313.json b/2020/CVE-2020-1313.json index 0e5389d79c..96dea88963 100644 --- a/2020/CVE-2020-1313.json +++ b/2020/CVE-2020-1313.json @@ -13,10 +13,10 @@ "description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability", "fork": false, "created_at": "2020-07-29T15:56:50Z", - "updated_at": "2022-06-09T16:31:27Z", + "updated_at": "2022-11-09T18:08:47Z", "pushed_at": "2020-07-30T07:48:40Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 115, + "watchers": 114, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13277.json b/2020/CVE-2020-13277.json index e3c24c0ec6..63875f5fd9 100644 --- a/2020/CVE-2020-13277.json +++ b/2020/CVE-2020-13277.json @@ -13,10 +13,10 @@ "description": "CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库", "fork": false, "created_at": "2020-10-31T11:01:26Z", - "updated_at": "2022-03-16T16:19:01Z", + "updated_at": "2022-11-09T18:09:57Z", "pushed_at": "2020-11-10T03:16:29Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 23, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index 8ff76f0391..d5d52adb02 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation", "fork": false, "created_at": "2020-07-21T08:01:20Z", - "updated_at": "2022-07-03T15:31:30Z", + "updated_at": "2022-11-09T18:08:40Z", "pushed_at": "2020-07-21T10:28:42Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 152, + "watchers": 151, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch", "fork": false, "created_at": "2020-08-11T12:22:56Z", - "updated_at": "2022-08-16T04:47:26Z", + "updated_at": "2022-11-09T18:08:58Z", "pushed_at": "2020-08-11T17:23:04Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 13, "score": 0 }, { @@ -81,10 +81,10 @@ "description": "CVE-2020-1048 bypass: binary planting PoC", "fork": false, "created_at": "2020-08-11T14:34:07Z", - "updated_at": "2021-12-15T14:40:04Z", + "updated_at": "2022-11-09T18:08:58Z", "pushed_at": "2020-08-20T15:15:50Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -93,7 +93,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 33, + "watchers": 32, "score": 0 }, { @@ -110,10 +110,10 @@ "description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)", "fork": false, "created_at": "2020-08-12T10:05:36Z", - "updated_at": "2022-09-30T07:52:40Z", + "updated_at": "2022-11-09T18:08:59Z", "pushed_at": "2020-08-13T07:16:12Z", - "stargazers_count": 170, - "watchers_count": 170, + "stargazers_count": 169, + "watchers_count": 169, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -126,7 +126,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 170, + "watchers": 169, "score": 0 }, { diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 3d01374426..1dc6682517 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -59,10 +59,10 @@ "description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.", "fork": false, "created_at": "2020-07-14T19:02:25Z", - "updated_at": "2022-09-14T07:04:59Z", + "updated_at": "2022-11-09T18:08:34Z", "pushed_at": "2021-06-10T02:46:52Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -74,7 +74,7 @@ ], "visibility": "public", "forks": 77, - "watchers": 272, + "watchers": 271, "score": 0 }, { @@ -236,10 +236,10 @@ "description": "A denial-of-service proof-of-concept for CVE-2020-1350", "fork": false, "created_at": "2020-07-15T23:00:00Z", - "updated_at": "2022-09-12T07:55:44Z", + "updated_at": "2022-11-09T18:08:35Z", "pushed_at": "2020-07-17T13:07:29Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -248,7 +248,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 232, + "watchers": 231, "score": 0 }, { diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index 1475bbbaac..eab0c2d546 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -13,10 +13,10 @@ "description": "writeup of CVE-2020-1362", "fork": false, "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2022-09-23T18:33:57Z", + "updated_at": "2022-11-09T18:08:37Z", "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 229, - "watchers_count": 229, + "stargazers_count": 228, + "watchers_count": 228, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 229, + "watchers": 228, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13886.json b/2020/CVE-2020-13886.json index 69fdfbeba0..0b69a299cf 100644 --- a/2020/CVE-2020-13886.json +++ b/2020/CVE-2020-13886.json @@ -13,10 +13,10 @@ "description": "Exploit CVE-2020-13886 - LFI Intelbras TIP 200 \/ 200 LITE \/ ", "fork": false, "created_at": "2020-06-08T20:52:04Z", - "updated_at": "2022-07-21T16:26:10Z", + "updated_at": "2022-11-09T18:08:04Z", "pushed_at": "2020-11-12T15:34:26Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 11, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13935.json b/2020/CVE-2020-13935.json index 313cc6a5e8..f60ca1b3ce 100644 --- a/2020/CVE-2020-13935.json +++ b/2020/CVE-2020-13935.json @@ -13,10 +13,10 @@ "description": "Exploit for WebSocket Vulnerability in Apache Tomcat", "fork": false, "created_at": "2020-11-02T14:48:55Z", - "updated_at": "2022-08-26T06:44:25Z", + "updated_at": "2022-11-09T18:09:58Z", "pushed_at": "2020-11-02T14:51:48Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 157, + "watchers": 156, "score": 0 }, { diff --git a/2020/CVE-2020-13937.json b/2020/CVE-2020-13937.json index 75b3fc4aaf..8da843c5d1 100644 --- a/2020/CVE-2020-13937.json +++ b/2020/CVE-2020-13937.json @@ -42,10 +42,10 @@ "description": "Apache Kylin API Unauthorized Access", "fork": false, "created_at": "2021-01-22T06:53:34Z", - "updated_at": "2022-07-06T23:37:40Z", + "updated_at": "2022-11-09T18:10:56Z", "pushed_at": "2021-01-22T07:00:37Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0 }, { diff --git a/2020/CVE-2020-13942.json b/2020/CVE-2020-13942.json index 126066293c..c3e834b96f 100644 --- a/2020/CVE-2020-13942.json +++ b/2020/CVE-2020-13942.json @@ -42,10 +42,10 @@ "description": "CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection", "fork": false, "created_at": "2020-11-19T08:22:17Z", - "updated_at": "2022-10-27T09:32:43Z", + "updated_at": "2022-11-09T18:10:09Z", "pushed_at": "2020-12-21T12:48:48Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 29, + "watchers": 28, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2020-13942 POC + Automation Script", "fork": false, "created_at": "2020-11-20T23:25:44Z", - "updated_at": "2022-01-03T19:20:48Z", + "updated_at": "2022-11-09T18:10:11Z", "pushed_at": "2020-11-23T10:48:34Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index f60e0f4c84..3567bbe450 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()", "fork": false, "created_at": "2020-07-20T03:27:24Z", - "updated_at": "2022-10-25T09:32:56Z", + "updated_at": "2022-11-09T18:08:38Z", "pushed_at": "2020-07-20T03:51:06Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 80, + "watchers": 79, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 556008c866..cd1313af4f 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -42,7 +42,7 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2022-11-06T09:13:10Z", + "updated_at": "2022-11-09T18:09:21Z", "pushed_at": "2021-12-08T10:31:54Z", "stargazers_count": 1515, "watchers_count": 1515, @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2020-09-14T16:52:37Z", - "updated_at": "2022-10-24T05:46:04Z", + "updated_at": "2022-11-09T18:09:25Z", "pushed_at": "2020-09-14T16:53:07Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 35, + "watchers": 34, "score": 0 }, { @@ -100,7 +100,7 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2022-11-08T10:37:17Z", + "updated_at": "2022-11-09T18:09:25Z", "pushed_at": "2020-11-03T09:45:24Z", "stargazers_count": 968, "watchers_count": 968, @@ -129,10 +129,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2022-11-04T22:30:22Z", + "updated_at": "2022-11-09T18:09:26Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 323, + "watchers_count": 323, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -148,7 +148,7 @@ ], "visibility": "public", "forks": 60, - "watchers": 324, + "watchers": 323, "score": 0 }, { @@ -165,10 +165,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2022-11-09T07:47:51Z", + "updated_at": "2022-11-09T18:09:26Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 479, - "watchers_count": 479, + "stargazers_count": 478, + "watchers_count": 478, "has_discussions": false, "forks_count": 135, "allow_forking": true, @@ -177,7 +177,7 @@ "topics": [], "visibility": "public", "forks": 135, - "watchers": 479, + "watchers": 478, "score": 0 }, { @@ -194,10 +194,10 @@ "description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.", "fork": false, "created_at": "2020-09-14T19:27:14Z", - "updated_at": "2022-11-04T22:30:22Z", + "updated_at": "2022-11-09T18:09:26Z", "pushed_at": "2020-09-16T14:05:27Z", - "stargazers_count": 163, - "watchers_count": 163, + "stargazers_count": 162, + "watchers_count": 162, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -206,7 +206,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 163, + "watchers": 162, "score": 0 }, { @@ -426,10 +426,10 @@ "description": "cve-2020-1472 复现利用及其exp", "fork": false, "created_at": "2020-09-16T03:40:47Z", - "updated_at": "2022-10-13T09:28:15Z", + "updated_at": "2022-11-09T18:09:27Z", "pushed_at": "2020-09-16T15:03:32Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -438,7 +438,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 84, + "watchers": 83, "score": 0 }, { @@ -658,10 +658,10 @@ "description": "Test script for CVE-2020-1472 for both RPC\/TCP and RPC\/SMB", "fork": false, "created_at": "2020-09-17T16:53:17Z", - "updated_at": "2022-10-13T09:47:45Z", + "updated_at": "2022-11-09T18:09:28Z", "pushed_at": "2022-09-07T09:46:40Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -670,7 +670,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 52, + "watchers": 51, "score": 0 }, { @@ -1420,10 +1420,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2021-04-06T02:48:35Z", - "updated_at": "2022-08-29T04:01:17Z", + "updated_at": "2022-11-09T18:11:48Z", "pushed_at": "2021-04-07T06:45:04Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1432,7 +1432,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index 7ba7665bcc..bb3c445ba6 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -13,10 +13,10 @@ "description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar", "fork": false, "created_at": "2021-01-27T01:24:52Z", - "updated_at": "2022-08-16T05:39:48Z", + "updated_at": "2022-11-09T18:11:00Z", "pushed_at": "2021-01-27T01:40:56Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 76, + "watchers": 75, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 5f26f30890..14398793a0 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-11-09T07:34:45Z", + "updated_at": "2022-11-09T18:06:59Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3596, - "watchers_count": 3596, + "stargazers_count": 3594, + "watchers_count": 3594, "has_discussions": false, "forks_count": 1043, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1043, - "watchers": 3596, + "watchers": 3594, "score": 0 }, { @@ -62,10 +62,10 @@ "description": "CVE-2020–14882、CVE-2020–14883", "fork": false, "created_at": "2020-10-28T11:43:37Z", - "updated_at": "2022-11-08T07:42:46Z", + "updated_at": "2022-11-09T18:09:54Z", "pushed_at": "2020-11-16T04:23:09Z", - "stargazers_count": 267, - "watchers_count": 267, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -74,7 +74,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 267, + "watchers": 266, "score": 0 }, { @@ -729,10 +729,10 @@ "description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显", "fork": false, "created_at": "2021-04-07T09:48:49Z", - "updated_at": "2022-11-08T16:32:49Z", + "updated_at": "2022-11-09T18:11:49Z", "pushed_at": "2021-08-09T15:01:16Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -741,7 +741,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 69, + "watchers": 68, "score": 0 }, { diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 7660e5c201..c477661139 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -129,10 +129,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2022-11-09T07:20:06Z", + "updated_at": "2022-11-09T18:11:31Z", "pushed_at": "2021-07-30T03:28:00Z", - "stargazers_count": 996, - "watchers_count": 996, + "stargazers_count": 995, + "watchers_count": 995, "has_discussions": false, "forks_count": 315, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 315, - "watchers": 996, + "watchers": 995, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json index bdf534a169..e38c195ae6 100644 --- a/2020/CVE-2020-1493.json +++ b/2020/CVE-2020-1493.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-08-25T05:25:45Z", - "updated_at": "2022-06-25T03:46:54Z", + "updated_at": "2022-11-09T18:09:08Z", "pushed_at": "2020-08-25T05:46:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 30, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-15148.json b/2020/CVE-2020-15148.json index b79d1526ba..704c70ed67 100644 --- a/2020/CVE-2020-15148.json +++ b/2020/CVE-2020-15148.json @@ -13,10 +13,10 @@ "description": "几条关于CVE-2020-15148(yii2反序列化)的绕过", "fork": false, "created_at": "2020-09-21T03:55:55Z", - "updated_at": "2022-07-19T02:03:54Z", + "updated_at": "2022-11-09T18:09:30Z", "pushed_at": "2020-09-21T04:04:39Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 76, + "watchers": 75, "score": 0 }, { diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 1af04b215d..2c3a8028b5 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,10 +13,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2022-11-07T05:38:02Z", + "updated_at": "2022-11-09T18:12:45Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 347, - "watchers_count": 347, + "stargazers_count": 346, + "watchers_count": 346, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 347, + "watchers": 346, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index 7e75cbb095..b93774f023 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-07-18T05:15:05Z", - "updated_at": "2022-10-04T15:06:00Z", + "updated_at": "2022-11-09T18:08:37Z", "pushed_at": "2021-03-17T11:29:58Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 120, + "watchers": 119, "score": 0 }, { diff --git a/2020/CVE-2020-15931.json b/2020/CVE-2020-15931.json index 05f905ec54..ea0adc6abd 100644 --- a/2020/CVE-2020-15931.json +++ b/2020/CVE-2020-15931.json @@ -13,10 +13,10 @@ "description": "Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability", "fork": false, "created_at": "2020-07-29T19:02:29Z", - "updated_at": "2022-06-22T12:21:24Z", + "updated_at": "2022-11-09T18:08:48Z", "pushed_at": "2020-11-11T19:48:38Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-15999.json b/2020/CVE-2020-15999.json index 9bf18050be..69fac9b0e3 100644 --- a/2020/CVE-2020-15999.json +++ b/2020/CVE-2020-15999.json @@ -13,10 +13,10 @@ "description": "CVE-2020-15999", "fork": false, "created_at": "2020-10-28T16:16:25Z", - "updated_at": "2022-06-10T10:41:16Z", + "updated_at": "2022-11-09T18:09:55Z", "pushed_at": "2021-11-01T19:13:18Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 30, + "watchers": 29, "score": 0 }, { diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index 5bacdfec66..6481e911b1 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -13,10 +13,10 @@ "description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "fork": false, "created_at": "2020-10-07T19:56:09Z", - "updated_at": "2022-08-23T00:17:10Z", + "updated_at": "2022-11-09T18:09:40Z", "pushed_at": "2020-10-26T10:15:32Z", - "stargazers_count": 206, - "watchers_count": 206, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 28, - "watchers": 206, + "watchers": 205, "score": 0 }, { @@ -264,10 +264,10 @@ "description": "PoC BSOD for CVE-2020-16898", "fork": false, "created_at": "2020-10-17T04:32:11Z", - "updated_at": "2021-12-15T14:40:35Z", + "updated_at": "2022-11-09T18:09:46Z", "pushed_at": "2020-10-17T04:32:19Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -276,7 +276,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2020/CVE-2020-16938.json b/2020/CVE-2020-16938.json index 981933570a..1b8a02ee39 100644 --- a/2020/CVE-2020-16938.json +++ b/2020/CVE-2020-16938.json @@ -13,10 +13,10 @@ "description": "Bypassing NTFS permissions to read any files as unprivileged user.", "fork": false, "created_at": "2020-10-21T15:38:22Z", - "updated_at": "2022-10-19T14:34:56Z", + "updated_at": "2022-11-09T18:09:49Z", "pushed_at": "2020-10-21T15:39:00Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 184, + "watchers": 183, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-16947.json b/2020/CVE-2020-16947.json index 6a63d62a20..6c03b6443c 100644 --- a/2020/CVE-2020-16947.json +++ b/2020/CVE-2020-16947.json @@ -13,10 +13,10 @@ "description": "PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)", "fork": false, "created_at": "2020-10-15T14:32:25Z", - "updated_at": "2022-09-23T18:32:38Z", + "updated_at": "2022-11-09T18:09:46Z", "pushed_at": "2020-10-20T20:09:58Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 126, + "watchers": 125, "score": 0 }, { diff --git a/2020/CVE-2020-17057.json b/2020/CVE-2020-17057.json index ea3f391500..3683c5c46b 100644 --- a/2020/CVE-2020-17057.json +++ b/2020/CVE-2020-17057.json @@ -13,10 +13,10 @@ "description": "cve-2020-17057 poc", "fork": false, "created_at": "2020-12-23T10:02:47Z", - "updated_at": "2022-06-14T13:06:31Z", + "updated_at": "2022-11-09T18:10:33Z", "pushed_at": "2020-12-23T10:08:16Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 30, + "watchers": 29, "score": 0 }, { diff --git a/2020/CVE-2020-17144.json b/2020/CVE-2020-17144.json index 69c8a3bf3d..094fecac96 100644 --- a/2020/CVE-2020-17144.json +++ b/2020/CVE-2020-17144.json @@ -13,10 +13,10 @@ "description": "Exchange2010 authorized RCE", "fork": false, "created_at": "2020-12-09T10:30:16Z", - "updated_at": "2022-10-28T09:17:22Z", + "updated_at": "2022-11-09T18:10:24Z", "pushed_at": "2020-12-24T08:11:51Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 154, + "watchers": 153, "score": 0 }, { diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index 03c03e8739..c31e6e4e99 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -13,10 +13,10 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2022-07-27T07:12:16Z", + "updated_at": "2022-11-09T18:09:28Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,36 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 112, - "score": 0 - }, - { - "id": 298337188, - "name": "CVE-2020-17382", - "full_name": "awsassets\/CVE-2020-17382", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2020-17382", - "description": null, - "fork": false, - "created_at": "2020-09-24T16:38:14Z", - "updated_at": "2020-09-26T22:34:08Z", - "pushed_at": "2020-09-22T14:52:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, + "watchers": 111, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 2566678599..03a00fc44a 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -274,10 +274,10 @@ "description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519", "fork": false, "created_at": "2021-10-13T17:03:56Z", - "updated_at": "2022-08-23T03:11:09Z", + "updated_at": "2022-11-09T18:14:03Z", "pushed_at": "2021-10-14T21:11:44Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -290,7 +290,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 56, + "watchers": 55, "score": 0 }, { diff --git a/2020/CVE-2020-17523.json b/2020/CVE-2020-17523.json index b308e762fc..ef148ab99e 100644 --- a/2020/CVE-2020-17523.json +++ b/2020/CVE-2020-17523.json @@ -13,10 +13,10 @@ "description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境", "fork": false, "created_at": "2021-02-03T08:14:03Z", - "updated_at": "2022-10-14T02:38:28Z", + "updated_at": "2022-11-09T18:11:06Z", "pushed_at": "2021-02-07T09:42:36Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 93, + "watchers": 92, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 062ed63142..596164a28c 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -71,10 +71,10 @@ "description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc", "fork": false, "created_at": "2020-02-20T17:57:54Z", - "updated_at": "2022-11-01T11:41:11Z", + "updated_at": "2022-11-09T18:06:22Z", "pushed_at": "2020-02-23T17:06:06Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 102, + "watchers": 101, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool", "fork": false, "created_at": "2020-02-20T21:00:15Z", - "updated_at": "2022-11-01T07:25:56Z", + "updated_at": "2022-11-09T18:06:22Z", "pushed_at": "2021-11-26T07:40:35Z", - "stargazers_count": 277, - "watchers_count": 277, + "stargazers_count": 276, + "watchers_count": 276, "has_discussions": false, "forks_count": 102, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 102, - "watchers": 277, + "watchers": 276, "score": 0 }, { @@ -216,10 +216,10 @@ "description": "在一定条件下可执行命令", "fork": false, "created_at": "2020-02-21T08:42:50Z", - "updated_at": "2022-07-18T02:03:06Z", + "updated_at": "2022-11-09T18:06:23Z", "pushed_at": "2020-02-21T08:45:51Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -228,7 +228,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -390,10 +390,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2022-11-06T10:36:03Z", + "updated_at": "2022-11-09T18:06:24Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 275, - "watchers_count": 275, + "stargazers_count": 274, + "watchers_count": 274, "has_discussions": false, "forks_count": 105, "allow_forking": true, @@ -408,7 +408,7 @@ ], "visibility": "public", "forks": 105, - "watchers": 275, + "watchers": 274, "score": 0 }, { @@ -541,10 +541,10 @@ "description": "CVE-2020-1938 \/ CNVD-2020-1048 Detection Tools", "fork": false, "created_at": "2020-03-27T08:33:28Z", - "updated_at": "2022-08-22T09:29:34Z", + "updated_at": "2022-11-09T18:06:54Z", "pushed_at": "2020-03-31T07:17:04Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -553,7 +553,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2020/CVE-2020-1947.json b/2020/CVE-2020-1947.json index aaffd8e8ed..86b0695fe7 100644 --- a/2020/CVE-2020-1947.json +++ b/2020/CVE-2020-1947.json @@ -42,10 +42,10 @@ "description": "Apache ShardingSphere UI YAML解析远程代码执行漏洞", "fork": false, "created_at": "2020-03-11T03:15:25Z", - "updated_at": "2022-01-29T01:45:46Z", + "updated_at": "2022-11-09T18:06:39Z", "pushed_at": "2020-03-11T03:54:34Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 32, + "watchers": 31, "score": 0 }, { diff --git a/2020/CVE-2020-1958.json b/2020/CVE-2020-1958.json index 98bc085735..46ef9fc5b7 100644 --- a/2020/CVE-2020-1958.json +++ b/2020/CVE-2020-1958.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1958 PoC", "fork": false, "created_at": "2020-04-11T13:31:02Z", - "updated_at": "2022-07-20T11:41:59Z", + "updated_at": "2022-11-09T18:07:12Z", "pushed_at": "2020-04-11T14:52:36Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 24, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1967.json b/2020/CVE-2020-1967.json index 327d56a524..cea1838e9e 100644 --- a/2020/CVE-2020-1967.json +++ b/2020/CVE-2020-1967.json @@ -13,10 +13,10 @@ "description": "Proof of concept exploit about OpenSSL signature_algorithms_cert DoS flaw (CVE-2020-1967)", "fork": false, "created_at": "2020-04-28T21:15:35Z", - "updated_at": "2021-12-15T14:39:07Z", + "updated_at": "2022-11-09T18:07:30Z", "pushed_at": "2020-05-09T09:35:18Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2034.json b/2020/CVE-2020-2034.json index a71be7249c..50d136b50d 100644 --- a/2020/CVE-2020-2034.json +++ b/2020/CVE-2020-2034.json @@ -13,10 +13,10 @@ "description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal", "fork": false, "created_at": "2020-08-08T14:19:44Z", - "updated_at": "2022-07-22T07:43:30Z", + "updated_at": "2022-11-09T18:08:56Z", "pushed_at": "2020-08-14T09:24:34Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-24186.json b/2020/CVE-2020-24186.json index 63ec0211a0..c935514748 100644 --- a/2020/CVE-2020-24186.json +++ b/2020/CVE-2020-24186.json @@ -13,10 +13,10 @@ "description": "wpDiscuz 7.0.4 Remote Code Execution", "fork": false, "created_at": "2021-06-13T23:10:19Z", - "updated_at": "2022-05-29T06:38:34Z", + "updated_at": "2022-11-09T18:12:38Z", "pushed_at": "2021-06-15T17:30:23Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2020/CVE-2020-25078.json b/2020/CVE-2020-25078.json index 02fd935d97..eb587404c6 100644 --- a/2020/CVE-2020-25078.json +++ b/2020/CVE-2020-25078.json @@ -42,10 +42,10 @@ "description": "D-Link DCS系列摄像头账号密码信息泄露批量脚本", "fork": false, "created_at": "2021-04-14T11:17:50Z", - "updated_at": "2021-12-15T14:41:52Z", + "updated_at": "2022-11-09T18:11:54Z", "pushed_at": "2021-04-15T09:44:18Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0 }, { diff --git a/2020/CVE-2020-2509.json b/2020/CVE-2020-2509.json index b1a3b6982c..2cb1863e7e 100644 --- a/2020/CVE-2020-2509.json +++ b/2020/CVE-2020-2509.json @@ -13,10 +13,10 @@ "description": "QNAP N-Day (Probably not CVE-2020-2509)", "fork": false, "created_at": "2022-07-27T19:58:40Z", - "updated_at": "2022-09-16T03:50:06Z", + "updated_at": "2022-11-09T18:16:04Z", "pushed_at": "2022-07-27T20:53:38Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index 8bb7f1acb0..0f77f94a2f 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -13,10 +13,10 @@ "description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8", "fork": false, "created_at": "2020-10-10T17:50:01Z", - "updated_at": "2022-11-04T22:30:23Z", + "updated_at": "2022-11-09T18:09:43Z", "pushed_at": "2020-10-12T09:57:28Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 53, + "watchers": 52, "score": 0 }, { diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index 80dcd07349..4ce1b853f0 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -13,10 +13,10 @@ "description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,", "fork": false, "created_at": "2020-03-02T15:54:46Z", - "updated_at": "2022-10-05T16:12:30Z", + "updated_at": "2022-11-09T18:06:33Z", "pushed_at": "2020-06-10T10:49:38Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 130, + "watchers": 129, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index cc27f208d4..c4710151ac 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-08T16:51:32Z", + "updated_at": "2022-11-09T18:05:53Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1538, - "watchers_count": 1538, + "stargazers_count": 1537, + "watchers_count": 1537, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1538, + "watchers": 1537, "score": 0 }, { @@ -63,10 +63,10 @@ "description": "Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-18T07:08:06Z", - "updated_at": "2022-06-14T13:06:28Z", + "updated_at": "2022-11-09T18:05:56Z", "pushed_at": "2020-01-18T07:14:34Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -75,7 +75,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 81, + "watchers": 80, "score": 0 }, { @@ -92,10 +92,10 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2022-10-05T06:27:05Z", + "updated_at": "2022-11-09T18:05:57Z", "pushed_at": "2021-12-18T20:52:39Z", - "stargazers_count": 193, - "watchers_count": 193, + "stargazers_count": 192, + "watchers_count": 192, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -104,7 +104,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 193, + "watchers": 192, "score": 0 }, { @@ -121,10 +121,10 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2022-11-09T09:20:50Z", + "updated_at": "2022-11-09T18:06:31Z", "pushed_at": "2020-04-07T03:32:24Z", - "stargazers_count": 305, - "watchers_count": 305, + "stargazers_count": 304, + "watchers_count": 304, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -133,7 +133,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 305, + "watchers": 304, "score": 0 }, { @@ -183,10 +183,10 @@ "description": "Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。", "fork": false, "created_at": "2020-05-16T03:01:32Z", - "updated_at": "2022-10-26T09:35:31Z", + "updated_at": "2022-11-09T18:07:46Z", "pushed_at": "2022-08-07T06:36:30Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -195,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 73, + "watchers": 72, "score": 0 }, { diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index f6a06653eb..51adc12601 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -71,10 +71,10 @@ "description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE", "fork": false, "created_at": "2020-03-07T18:58:09Z", - "updated_at": "2022-11-08T06:33:40Z", + "updated_at": "2022-11-09T18:06:37Z", "pushed_at": "2020-03-09T05:25:05Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 165, + "watchers": 164, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "CVE-2020-2555", "fork": false, "created_at": "2020-03-10T08:06:08Z", - "updated_at": "2022-03-14T10:40:07Z", + "updated_at": "2022-11-09T18:06:38Z", "pushed_at": "2020-03-10T08:15:45Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 14, + "watchers": 13, "score": 0 }, { diff --git a/2020/CVE-2020-25686.json b/2020/CVE-2020-25686.json index af00c0d79b..a44a78c056 100644 --- a/2020/CVE-2020-25686.json +++ b/2020/CVE-2020-25686.json @@ -13,10 +13,10 @@ "description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)", "fork": false, "created_at": "2021-01-23T19:07:18Z", - "updated_at": "2022-09-23T18:30:36Z", + "updated_at": "2022-11-09T18:10:56Z", "pushed_at": "2021-01-24T09:05:40Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 81, + "watchers": 80, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27688.json b/2020/CVE-2020-27688.json index c59464be23..76193e07f1 100644 --- a/2020/CVE-2020-27688.json +++ b/2020/CVE-2020-27688.json @@ -13,10 +13,10 @@ "description": "CVE-2020-27688", "fork": false, "created_at": "2020-10-23T06:02:28Z", - "updated_at": "2021-12-15T14:40:38Z", + "updated_at": "2022-11-09T18:09:51Z", "pushed_at": "2021-06-07T07:13:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json index ea2c986798..8b5a2bf032 100644 --- a/2020/CVE-2020-27786.json +++ b/2020/CVE-2020-27786.json @@ -13,10 +13,10 @@ "description": "4.9 Kernel Exploit for CVE-2020-27786", "fork": false, "created_at": "2022-06-13T08:04:19Z", - "updated_at": "2022-11-01T23:23:46Z", + "updated_at": "2022-11-09T18:15:57Z", "pushed_at": "2022-06-17T21:32:06Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27904.json b/2020/CVE-2020-27904.json index 43b9883349..47a205d0a5 100644 --- a/2020/CVE-2020-27904.json +++ b/2020/CVE-2020-27904.json @@ -13,10 +13,10 @@ "description": "Demo exploit code for CVE-2020-27904, a tfp0 bug.", "fork": false, "created_at": "2021-03-31T09:11:29Z", - "updated_at": "2022-10-13T21:12:01Z", + "updated_at": "2022-11-09T18:11:45Z", "pushed_at": "2021-04-29T07:14:33Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 65, + "watchers": 64, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27935.json b/2020/CVE-2020-27935.json index f7aa25a838..fcc11075ef 100644 --- a/2020/CVE-2020-27935.json +++ b/2020/CVE-2020-27935.json @@ -13,10 +13,10 @@ "description": "SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x", "fork": false, "created_at": "2020-12-18T14:39:28Z", - "updated_at": "2022-10-19T20:33:53Z", + "updated_at": "2022-11-09T18:10:30Z", "pushed_at": "2020-12-18T14:41:09Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 30, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27950.json b/2020/CVE-2020-27950.json index 5197a95329..d067726900 100644 --- a/2020/CVE-2020-27950.json +++ b/2020/CVE-2020-27950.json @@ -13,10 +13,10 @@ "description": "CVE-2020-27950 exploit", "fork": false, "created_at": "2020-12-01T15:49:07Z", - "updated_at": "2022-07-27T07:12:28Z", + "updated_at": "2022-11-09T18:10:19Z", "pushed_at": "2020-12-01T15:50:45Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 31, + "watchers": 30, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27955.json b/2020/CVE-2020-27955.json index 4b327900ee..f8f6bfbe4d 100644 --- a/2020/CVE-2020-27955.json +++ b/2020/CVE-2020-27955.json @@ -13,19 +13,19 @@ "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", "fork": false, "created_at": "2020-11-03T17:14:22Z", - "updated_at": "2022-08-13T17:42:30Z", + "updated_at": "2022-11-09T18:09:59Z", "pushed_at": "2021-01-12T10:11:42Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, - "forks_count": 26, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 26, - "watchers": 30, + "forks": 27, + "watchers": 29, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2020-11-04T16:43:04Z", - "updated_at": "2022-07-26T06:31:01Z", + "updated_at": "2022-11-09T18:10:00Z", "pushed_at": "2020-11-04T19:09:31Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 13, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2020-11-24T02:40:04Z", - "updated_at": "2022-08-16T07:21:56Z", + "updated_at": "2022-11-09T18:10:14Z", "pushed_at": "2020-11-24T02:59:34Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 17, "score": 0 }, { diff --git a/2020/CVE-2020-27976.json b/2020/CVE-2020-27976.json index d5bdf1bb06..c2d76dc777 100644 --- a/2020/CVE-2020-27976.json +++ b/2020/CVE-2020-27976.json @@ -13,10 +13,10 @@ "description": "osCommerce Phoenix CE <=1.0.5.4 Authenticated RCE", "fork": false, "created_at": "2020-10-30T13:59:23Z", - "updated_at": "2022-07-19T06:10:42Z", + "updated_at": "2022-11-09T18:09:56Z", "pushed_at": "2020-10-30T14:18:06Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-28054.json b/2020/CVE-2020-28054.json index 7fd58a4577..6efd2498d0 100644 --- a/2020/CVE-2020-28054.json +++ b/2020/CVE-2020-28054.json @@ -13,10 +13,10 @@ "description": "Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager", "fork": false, "created_at": "2020-11-16T09:27:33Z", - "updated_at": "2022-09-04T14:43:04Z", + "updated_at": "2022-11-09T18:10:07Z", "pushed_at": "2020-11-18T12:55:55Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-28328.json b/2020/CVE-2020-28328.json index de3ea94f21..242daa5795 100644 --- a/2020/CVE-2020-28328.json +++ b/2020/CVE-2020-28328.json @@ -13,10 +13,10 @@ "description": "Writeup on CVE-2020-28328: SuiteCRM Log File Remote Code Execution plus some bonus Cross-Site Scripting", "fork": false, "created_at": "2020-11-06T00:56:36Z", - "updated_at": "2022-08-29T04:01:06Z", + "updated_at": "2022-11-09T18:10:01Z", "pushed_at": "2020-11-23T17:27:07Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index c72ba4ca84..1cee8c2627 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -13,10 +13,10 @@ "description": "Weblogic coherence.jar RCE", "fork": false, "created_at": "2020-05-10T09:04:43Z", - "updated_at": "2022-09-14T07:04:51Z", + "updated_at": "2022-11-09T18:07:41Z", "pushed_at": "2020-05-10T09:29:36Z", - "stargazers_count": 179, - "watchers_count": 179, + "stargazers_count": 178, + "watchers_count": 178, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 41, - "watchers": 179, + "watchers": 178, "score": 0 }, { @@ -105,10 +105,10 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2022-11-09T07:18:44Z", + "updated_at": "2022-11-09T18:09:04Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 447, - "watchers_count": 447, + "stargazers_count": 446, + "watchers_count": 446, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 447, + "watchers": 446, "score": 0 }, { diff --git a/2020/CVE-2020-3153.json b/2020/CVE-2020-3153.json index cbbb6702cb..c7b8701fba 100644 --- a/2020/CVE-2020-3153.json +++ b/2020/CVE-2020-3153.json @@ -76,10 +76,10 @@ "description": "Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal", "fork": false, "created_at": "2020-05-19T18:59:26Z", - "updated_at": "2022-10-27T10:06:09Z", + "updated_at": "2022-11-09T18:07:48Z", "pushed_at": "2020-05-25T08:33:24Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 103, + "watchers": 102, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3433.json b/2020/CVE-2020-3433.json index c41cd793fc..62b742091d 100644 --- a/2020/CVE-2020-3433.json +++ b/2020/CVE-2020-3433.json @@ -13,10 +13,10 @@ "description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ", "fork": false, "created_at": "2020-09-25T20:53:48Z", - "updated_at": "2022-10-29T09:25:25Z", + "updated_at": "2022-11-09T18:09:34Z", "pushed_at": "2020-09-25T20:55:17Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 45, + "watchers": 44, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 4af5ea145d..a7e33ac228 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -71,10 +71,10 @@ "description": "CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check", "fork": false, "created_at": "2020-07-24T15:04:45Z", - "updated_at": "2022-07-27T07:12:05Z", + "updated_at": "2022-11-09T18:08:43Z", "pushed_at": "2020-08-30T21:34:41Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 25, + "watchers": 24, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2020-07-24T16:26:52Z", - "updated_at": "2021-12-15T14:39:54Z", + "updated_at": "2022-11-09T18:08:43Z", "pushed_at": "2020-07-24T17:11:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0 }, { @@ -308,10 +308,10 @@ "description": "Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.", "fork": false, "created_at": "2020-09-28T05:00:37Z", - "updated_at": "2022-09-06T13:39:21Z", + "updated_at": "2022-11-09T18:09:35Z", "pushed_at": "2020-10-10T17:19:51Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -329,7 +329,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 14, + "watchers": 13, "score": 0 }, { @@ -404,10 +404,10 @@ "description": "CISCO CVE-2020-3452 Scanner & Exploiter", "fork": false, "created_at": "2021-01-05T14:41:13Z", - "updated_at": "2022-11-08T05:19:44Z", + "updated_at": "2022-11-09T18:10:41Z", "pushed_at": "2021-07-29T09:28:20Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 98, + "watchers_count": 98, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -416,7 +416,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 99, + "watchers": 98, "score": 0 }, { diff --git a/2020/CVE-2020-35489.json b/2020/CVE-2020-35489.json index 2a3a82af1c..de2ebd7d7b 100644 --- a/2020/CVE-2020-35489.json +++ b/2020/CVE-2020-35489.json @@ -13,10 +13,10 @@ "description": "The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489", "fork": false, "created_at": "2020-12-24T09:10:17Z", - "updated_at": "2022-09-11T10:42:27Z", + "updated_at": "2022-11-09T18:10:34Z", "pushed_at": "2020-12-25T09:51:37Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 17, + "watchers": 16, "score": 0 }, { diff --git a/2020/CVE-2020-35728.json b/2020/CVE-2020-35728.json index 476395918b..d90a23fe0f 100644 --- a/2020/CVE-2020-35728.json +++ b/2020/CVE-2020-35728.json @@ -13,10 +13,10 @@ "description": " CVE-2020-35728 & Jackson-databind RCE", "fork": false, "created_at": "2020-12-31T01:55:39Z", - "updated_at": "2022-07-06T23:37:38Z", + "updated_at": "2022-11-09T18:10:38Z", "pushed_at": "2020-12-31T01:56:18Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 44, + "watchers": 43, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-36184.json b/2020/CVE-2020-36184.json index a8d6e3d2b8..a4bf0767d8 100644 --- a/2020/CVE-2020-36184.json +++ b/2020/CVE-2020-36184.json @@ -13,10 +13,10 @@ "description": "CVE-2020-36184 && Jackson-databind RCE", "fork": false, "created_at": "2021-01-11T06:22:25Z", - "updated_at": "2022-07-21T02:11:00Z", + "updated_at": "2022-11-09T18:10:46Z", "pushed_at": "2021-01-11T06:22:44Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index c3fd44c481..90f8751a6f 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -71,10 +71,10 @@ "description": "Exploit for CVE-2020-3952 in vCenter 6.7", "fork": false, "created_at": "2020-04-16T07:40:51Z", - "updated_at": "2022-09-28T06:34:47Z", + "updated_at": "2022-11-09T18:07:17Z", "pushed_at": "2020-04-16T08:38:42Z", - "stargazers_count": 264, - "watchers_count": 264, + "stargazers_count": 263, + "watchers_count": 263, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 264, + "watchers": 263, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "VMWare vmdir missing access control exploit checker", "fork": false, "created_at": "2020-04-17T12:39:31Z", - "updated_at": "2022-10-14T03:33:49Z", + "updated_at": "2022-11-09T18:07:20Z", "pushed_at": "2020-04-17T17:09:06Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2020/CVE-2020-3956.json b/2020/CVE-2020-3956.json index c68c69c263..27fe57f526 100644 --- a/2020/CVE-2020-3956.json +++ b/2020/CVE-2020-3956.json @@ -13,10 +13,10 @@ "description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)", "fork": false, "created_at": "2020-06-01T18:26:32Z", - "updated_at": "2022-09-10T10:46:50Z", + "updated_at": "2022-11-09T18:07:59Z", "pushed_at": "2020-06-02T08:30:22Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 85, + "watchers": 84, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index 09fbbd4c06..240e94876f 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2022-07-27T07:12:28Z", + "updated_at": "2022-11-09T18:10:19Z", "pushed_at": "2020-12-07T00:12:21Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 32, + "watchers": 31, "score": 0 }, { diff --git a/2020/CVE-2020-4463.json b/2020/CVE-2020-4463.json index da83b3f60a..56c0c12294 100644 --- a/2020/CVE-2020-4463.json +++ b/2020/CVE-2020-4463.json @@ -13,10 +13,10 @@ "description": "IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)", "fork": false, "created_at": "2020-08-13T09:03:40Z", - "updated_at": "2022-07-22T10:52:09Z", + "updated_at": "2022-11-09T18:09:00Z", "pushed_at": "2020-12-06T08:23:02Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 41, + "watchers": 40, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5236.json b/2020/CVE-2020-5236.json index a4b8e30820..4b31837101 100644 --- a/2020/CVE-2020-5236.json +++ b/2020/CVE-2020-5236.json @@ -13,10 +13,10 @@ "description": "Waitress 1.4.2 ReDoS - CVE-2020-5236 (Blog Sample Code)", "fork": false, "created_at": "2020-02-06T06:21:02Z", - "updated_at": "2022-07-12T05:49:19Z", + "updated_at": "2022-11-09T18:06:12Z", "pushed_at": "2020-02-06T09:45:23Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5260.json b/2020/CVE-2020-5260.json index a794ee8fda..b3b70cf266 100644 --- a/2020/CVE-2020-5260.json +++ b/2020/CVE-2020-5260.json @@ -71,10 +71,10 @@ "description": "CVE-2020-5260演示记录", "fork": false, "created_at": "2020-04-16T16:19:23Z", - "updated_at": "2021-12-15T14:38:58Z", + "updated_at": "2022-11-09T18:07:19Z", "pushed_at": "2020-04-16T17:01:02Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5398.json b/2020/CVE-2020-5398.json index b5c377b5f1..3b941df57e 100644 --- a/2020/CVE-2020-5398.json +++ b/2020/CVE-2020-5398.json @@ -13,10 +13,10 @@ "description": "💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC", "fork": false, "created_at": "2020-01-17T05:35:01Z", - "updated_at": "2022-07-06T23:37:11Z", + "updated_at": "2022-11-09T18:05:55Z", "pushed_at": "2020-01-22T04:58:59Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 83, + "watchers": 82, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5410.json b/2020/CVE-2020-5410.json index 7086063037..4d3ab1969b 100644 --- a/2020/CVE-2020-5410.json +++ b/2020/CVE-2020-5410.json @@ -42,10 +42,10 @@ "description": "CVE-2020-5410 Spring Cloud Config directory traversal vulnerability", "fork": false, "created_at": "2020-06-16T20:15:58Z", - "updated_at": "2022-05-21T15:02:53Z", + "updated_at": "2022-11-09T18:08:12Z", "pushed_at": "2020-06-16T20:38:41Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 29, + "watchers": 28, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index a8eab7f2a8..5b02c888d2 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -222,10 +222,10 @@ "description": null, "fork": false, "created_at": "2020-07-05T20:16:07Z", - "updated_at": "2021-12-15T14:39:45Z", + "updated_at": "2022-11-09T18:08:26Z", "pushed_at": "2020-07-05T20:32:18Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -234,7 +234,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -1161,10 +1161,10 @@ "description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool", "fork": false, "created_at": "2020-07-10T15:33:00Z", - "updated_at": "2022-08-20T08:12:22Z", + "updated_at": "2022-11-09T18:08:29Z", "pushed_at": "2020-07-12T10:36:20Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1179,7 +1179,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 61, + "watchers": 60, "score": 0 }, { diff --git a/2020/CVE-2020-6207.json b/2020/CVE-2020-6207.json index 208c2db1f7..cef52fa851 100644 --- a/2020/CVE-2020-6207.json +++ b/2020/CVE-2020-6207.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)", "fork": false, "created_at": "2021-01-14T10:49:40Z", - "updated_at": "2022-07-20T21:30:47Z", + "updated_at": "2022-11-09T18:10:48Z", "pushed_at": "2021-01-15T16:25:19Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 83, + "watchers": 82, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 761a6f86f1..b97ea0fa97 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)", "fork": false, "created_at": "2020-07-15T15:20:09Z", - "updated_at": "2022-09-16T03:36:47Z", + "updated_at": "2022-11-09T18:08:35Z", "pushed_at": "2020-09-29T17:20:12Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 200, + "watchers_count": 200, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 201, + "watchers": 200, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py = 4.3.2", "fork": false, "created_at": "2020-08-04T10:23:28Z", - "updated_at": "2022-07-23T07:57:54Z", + "updated_at": "2022-11-09T18:08:52Z", "pushed_at": "2020-08-05T22:38:53Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -87,7 +87,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 13, "score": 0 }, { diff --git a/2020/CVE-2020-8840.json b/2020/CVE-2020-8840.json index 84b65f67da..7b0e951fc8 100644 --- a/2020/CVE-2020-8840.json +++ b/2020/CVE-2020-8840.json @@ -13,10 +13,10 @@ "description": "FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-02-21T15:58:25Z", - "updated_at": "2022-11-08T01:24:43Z", + "updated_at": "2022-11-09T18:06:23Z", "pushed_at": "2020-02-21T16:03:28Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 76, + "watchers": 75, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "来源于jackson-CVE-2020-8840,需要开autotype", "fork": false, "created_at": "2020-02-23T03:51:40Z", - "updated_at": "2021-12-15T14:38:25Z", + "updated_at": "2022-11-09T18:06:24Z", "pushed_at": "2022-06-17T02:58:03Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 16, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "Jackson-databind远程代码执行漏洞(CVE-2020-8840)分析复现环境代码", "fork": false, "created_at": "2020-11-11T07:53:21Z", - "updated_at": "2021-12-28T02:48:44Z", + "updated_at": "2022-11-09T18:10:04Z", "pushed_at": "2020-12-28T13:18:43Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0 }, { diff --git a/2020/CVE-2020-9273.json b/2020/CVE-2020-9273.json index e8fff82213..d4781d6a70 100644 --- a/2020/CVE-2020-9273.json +++ b/2020/CVE-2020-9273.json @@ -13,10 +13,10 @@ "description": "Analysis and exploitation of an use-after-free in ProFTPd", "fork": false, "created_at": "2020-11-05T20:22:40Z", - "updated_at": "2022-10-19T20:37:11Z", + "updated_at": "2022-11-09T18:10:00Z", "pushed_at": "2021-08-19T21:40:51Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9283.json b/2020/CVE-2020-9283.json index 2a0456233f..90692b7175 100644 --- a/2020/CVE-2020-9283.json +++ b/2020/CVE-2020-9283.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2020-9283 based on Go ", "fork": false, "created_at": "2020-06-02T10:55:37Z", - "updated_at": "2022-10-25T13:40:18Z", + "updated_at": "2022-11-09T18:08:00Z", "pushed_at": "2020-06-08T13:16:06Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9376.json b/2020/CVE-2020-9376.json index ed9c09735f..0c64cca05d 100644 --- a/2020/CVE-2020-9376.json +++ b/2020/CVE-2020-9376.json @@ -13,10 +13,10 @@ "description": "Exploits for CVE-2020-9376 and CVE-2020-9377", "fork": false, "created_at": "2020-07-09T22:48:51Z", - "updated_at": "2022-05-07T06:40:33Z", + "updated_at": "2022-11-09T18:08:29Z", "pushed_at": "2020-07-09T22:49:10Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9483.json b/2020/CVE-2020-9483.json index 3795780e45..6fb60e5323 100644 --- a/2020/CVE-2020-9483.json +++ b/2020/CVE-2020-9483.json @@ -42,10 +42,10 @@ "description": "PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)", "fork": false, "created_at": "2021-07-19T06:50:17Z", - "updated_at": "2022-10-19T23:15:19Z", + "updated_at": "2022-11-09T18:13:00Z", "pushed_at": "2021-07-19T07:01:19Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 16f8fbc9db..f467620d1b 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -13,10 +13,10 @@ "description": "tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!", "fork": false, "created_at": "2020-05-19T05:12:53Z", - "updated_at": "2022-10-19T17:54:55Z", + "updated_at": "2022-11-09T18:07:48Z", "pushed_at": "2020-05-19T05:13:19Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 214, + "watchers_count": 214, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 215, + "watchers": 214, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2020-05-21T00:41:06Z", - "updated_at": "2022-10-12T07:45:13Z", + "updated_at": "2022-11-09T18:07:49Z", "pushed_at": "2021-10-28T02:31:04Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 125, + "watchers": 124, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞", "fork": false, "created_at": "2020-05-21T14:30:46Z", - "updated_at": "2022-09-14T07:05:18Z", + "updated_at": "2022-11-09T18:07:50Z", "pushed_at": "2020-05-21T15:13:22Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 51, + "watchers": 50, "score": 0 }, { @@ -158,10 +158,10 @@ "description": "CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE ", "fork": false, "created_at": "2020-06-05T20:40:28Z", - "updated_at": "2022-05-05T16:50:12Z", + "updated_at": "2022-11-09T18:08:02Z", "pushed_at": "2020-06-05T21:04:43Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -170,7 +170,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 32, + "watchers": 31, "score": 0 }, { diff --git a/2020/CVE-2020-9548.json b/2020/CVE-2020-9548.json index 726b0ec408..ccc2238e9d 100644 --- a/2020/CVE-2020-9548.json +++ b/2020/CVE-2020-9548.json @@ -13,10 +13,10 @@ "description": "CVE-2020-9548:FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-03-02T13:43:47Z", - "updated_at": "2021-12-15T14:38:29Z", + "updated_at": "2022-11-09T18:06:32Z", "pushed_at": "2020-03-02T14:18:48Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 23, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9781.json b/2020/CVE-2020-9781.json index 16d6b6ef69..f9df643111 100644 --- a/2020/CVE-2020-9781.json +++ b/2020/CVE-2020-9781.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-21T21:26:50Z", - "updated_at": "2021-12-15T14:38:41Z", + "updated_at": "2022-11-09T18:06:49Z", "pushed_at": "2020-03-25T05:54:31Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9992.json b/2020/CVE-2020-9992.json index 4010b2eb8a..4a0ae80463 100644 --- a/2020/CVE-2020-9992.json +++ b/2020/CVE-2020-9992.json @@ -13,10 +13,10 @@ "description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device", "fork": false, "created_at": "2020-09-16T23:35:22Z", - "updated_at": "2022-11-06T20:37:10Z", + "updated_at": "2022-11-09T18:09:27Z", "pushed_at": "2020-09-23T14:52:06Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 63, + "watchers": 62, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-0326.json b/2021/CVE-2021-0326.json index ddd9cc173b..af771a2e7c 100644 --- a/2021/CVE-2021-0326.json +++ b/2021/CVE-2021-0326.json @@ -13,10 +13,10 @@ "description": "Skeleton (but pronounced like Peloton): A Zero-Click RCE exploit for CVE-2021-0326", "fork": false, "created_at": "2022-01-17T21:35:19Z", - "updated_at": "2022-09-05T06:34:27Z", + "updated_at": "2022-11-09T18:15:07Z", "pushed_at": "2022-03-16T02:58:42Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 14, "score": 0 }, { diff --git a/2021/CVE-2021-0928.json b/2021/CVE-2021-0928.json index 118ddfd7d1..d1a9a22b76 100644 --- a/2021/CVE-2021-0928.json +++ b/2021/CVE-2021-0928.json @@ -13,10 +13,10 @@ "description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`", "fork": false, "created_at": "2022-01-29T10:14:32Z", - "updated_at": "2022-09-16T15:39:51Z", + "updated_at": "2022-11-09T18:15:13Z", "pushed_at": "2022-03-03T17:50:03Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 48, + "watchers": 47, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1656.json b/2021/CVE-2021-1656.json index 314d210eb1..c38312730c 100644 --- a/2021/CVE-2021-1656.json +++ b/2021/CVE-2021-1656.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-03-30T05:21:26Z", - "updated_at": "2022-09-26T07:01:11Z", + "updated_at": "2022-11-09T18:11:44Z", "pushed_at": "2021-03-30T05:31:22Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 20, + "watchers": 19, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 69b5e2ec03..82b3cfbe47 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -42,10 +42,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2022-11-08T16:32:37Z", + "updated_at": "2022-11-09T18:12:45Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1627, - "watchers_count": 1627, + "stargazers_count": 1626, + "watchers_count": 1626, "has_discussions": false, "forks_count": 581, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 581, - "watchers": 1627, + "watchers": 1626, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2021-1675 Detection Info", "fork": false, "created_at": "2021-06-30T18:32:17Z", - "updated_at": "2022-09-27T06:36:51Z", + "updated_at": "2022-11-09T18:12:46Z", "pushed_at": "2021-07-07T15:43:05Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 213, + "watchers": 212, "score": 0 }, { @@ -246,7 +246,7 @@ "fork": false, "created_at": "2022-11-08T19:44:52Z", "updated_at": "2022-11-09T01:08:55Z", - "pushed_at": "2022-11-08T19:45:36Z", + "pushed_at": "2022-11-09T17:27:11Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2021/CVE-2021-1699.json b/2021/CVE-2021-1699.json index 301efa163d..cd2a2c8f82 100644 --- a/2021/CVE-2021-1699.json +++ b/2021/CVE-2021-1699.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-1699", "fork": false, "created_at": "2021-03-31T08:22:49Z", - "updated_at": "2022-07-22T10:52:17Z", + "updated_at": "2022-11-09T18:11:45Z", "pushed_at": "2021-03-31T08:29:23Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index eddc9d9140..543d88e98b 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -13,10 +13,10 @@ "description": "CVE-2021-1732 Exploit", "fork": false, "created_at": "2021-03-05T02:11:10Z", - "updated_at": "2022-11-07T03:50:26Z", + "updated_at": "2022-11-09T18:11:24Z", "pushed_at": "2021-03-05T03:10:26Z", - "stargazers_count": 392, - "watchers_count": 392, + "stargazers_count": 391, + "watchers_count": 391, "has_discussions": false, "forks_count": 120, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 120, - "watchers": 392, + "watchers": 391, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发", "fork": false, "created_at": "2021-03-08T05:07:15Z", - "updated_at": "2022-08-23T18:03:47Z", + "updated_at": "2022-11-09T18:11:27Z", "pushed_at": "2021-03-08T11:41:19Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 75, + "watchers": 74, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "CVE-2021-1732 poc & exp; tested on 20H2", "fork": false, "created_at": "2021-04-23T08:21:54Z", - "updated_at": "2022-07-05T20:41:12Z", + "updated_at": "2022-11-09T18:12:02Z", "pushed_at": "2021-04-23T08:28:53Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 65, + "watchers": 64, "score": 0 }, { diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index 3f2c5f56fb..791c016fbc 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -13,10 +13,10 @@ "description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC", "fork": false, "created_at": "2022-02-18T14:19:58Z", - "updated_at": "2022-09-13T22:26:44Z", + "updated_at": "2022-11-09T18:15:21Z", "pushed_at": "2022-02-19T13:52:32Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 165, + "watchers": 164, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2022-02-20T00:52:01Z", - "updated_at": "2022-10-28T23:29:50Z", + "updated_at": "2022-11-09T18:15:21Z", "pushed_at": "2022-02-20T01:58:54Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-20038.json b/2021/CVE-2021-20038.json index 72ed10e1e7..050703bef8 100644 --- a/2021/CVE-2021-20038.json +++ b/2021/CVE-2021-20038.json @@ -13,10 +13,10 @@ "description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)", "fork": false, "created_at": "2022-01-11T02:25:25Z", - "updated_at": "2022-09-22T20:50:52Z", + "updated_at": "2022-11-09T18:15:02Z", "pushed_at": "2022-01-11T11:22:06Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 75, + "watchers": 74, "score": 0 }, { diff --git a/2021/CVE-2021-20837.json b/2021/CVE-2021-20837.json index cc3b1960f7..202faf1b09 100644 --- a/2021/CVE-2021-20837.json +++ b/2021/CVE-2021-20837.json @@ -13,10 +13,10 @@ "description": "XMLRPC - RCE in MovableTypePoC", "fork": false, "created_at": "2021-10-30T09:15:56Z", - "updated_at": "2022-09-23T20:16:58Z", + "updated_at": "2022-11-09T18:14:15Z", "pushed_at": "2022-03-21T13:23:03Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 23, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21014.json b/2021/CVE-2021-21014.json index fc9b3e0fc5..f8ee78cf34 100644 --- a/2021/CVE-2021-21014.json +++ b/2021/CVE-2021-21014.json @@ -13,10 +13,10 @@ "description": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker.", "fork": false, "created_at": "2021-02-13T06:16:39Z", - "updated_at": "2022-08-29T04:01:13Z", + "updated_at": "2022-11-09T18:11:12Z", "pushed_at": "2021-02-13T06:30:25Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json index 8be86e4bc5..1037a6036e 100644 --- a/2021/CVE-2021-2109.json +++ b/2021/CVE-2021-2109.json @@ -13,10 +13,10 @@ "description": "CVE-2021-2109 && Weblogic Server RCE via JNDI", "fork": false, "created_at": "2021-01-22T05:37:11Z", - "updated_at": "2022-10-12T11:48:27Z", + "updated_at": "2022-11-09T18:10:56Z", "pushed_at": "2021-01-22T05:52:26Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 29, + "watchers": 28, "score": 0 }, { @@ -47,10 +47,10 @@ "description": null, "fork": false, "created_at": "2021-01-22T07:43:46Z", - "updated_at": "2022-07-16T15:08:14Z", + "updated_at": "2022-11-09T18:10:56Z", "pushed_at": "2021-01-22T08:34:11Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0 }, { diff --git a/2021/CVE-2021-2119.json b/2021/CVE-2021-2119.json index a88ee1602f..55009bb5f6 100644 --- a/2021/CVE-2021-2119.json +++ b/2021/CVE-2021-2119.json @@ -13,10 +13,10 @@ "description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119", "fork": false, "created_at": "2021-01-15T17:32:24Z", - "updated_at": "2022-10-25T18:51:57Z", + "updated_at": "2022-11-09T18:10:50Z", "pushed_at": "2021-01-23T01:25:22Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 126, + "watchers_count": 126, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 127, + "watchers": 126, "score": 0 }, { diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index 95c688f8b5..91e010c90b 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -13,10 +13,10 @@ "description": "CVE 2021-21315 PoC", "fork": false, "created_at": "2021-03-01T18:52:41Z", - "updated_at": "2022-10-13T09:12:10Z", + "updated_at": "2022-11-09T18:11:22Z", "pushed_at": "2021-06-09T13:27:20Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 146, + "watchers": 145, "score": 0 }, { diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index 98b4097ed2..baf29e0880 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -13,10 +13,10 @@ "description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.", "fork": false, "created_at": "2021-05-31T14:12:26Z", - "updated_at": "2022-10-21T23:33:01Z", + "updated_at": "2022-11-09T18:12:30Z", "pushed_at": "2021-05-31T14:16:20Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index 5789c0e60a..9c8a6eb973 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -13,10 +13,10 @@ "description": "Exploit to SYSTEM for CVE-2021-21551", "fork": false, "created_at": "2021-05-13T13:23:38Z", - "updated_at": "2022-11-03T01:58:34Z", + "updated_at": "2022-11-09T18:12:18Z", "pushed_at": "2021-05-20T20:33:09Z", - "stargazers_count": 236, - "watchers_count": 236, + "stargazers_count": 235, + "watchers_count": 235, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 236, + "watchers": 235, "score": 0 }, { @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2021-05-21T03:13:58Z", - "updated_at": "2022-11-06T21:18:31Z", + "updated_at": "2022-11-09T18:12:22Z", "pushed_at": "2021-05-21T03:24:25Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 12, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-05-30T10:15:10Z", - "updated_at": "2022-10-24T14:53:30Z", + "updated_at": "2022-11-09T18:12:30Z", "pushed_at": "2021-11-16T17:34:11Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -127,7 +127,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 29, + "watchers": 28, "score": 0 }, { @@ -202,10 +202,10 @@ "description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.", "fork": false, "created_at": "2022-06-25T11:13:45Z", - "updated_at": "2022-09-27T06:46:45Z", + "updated_at": "2022-11-09T18:15:59Z", "pushed_at": "2022-07-01T19:02:25Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -222,7 +222,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 63, + "watchers": 62, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 432314aab6..194737b8b4 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -59,10 +59,10 @@ "description": null, "fork": false, "created_at": "2021-02-24T09:56:21Z", - "updated_at": "2022-10-25T11:52:17Z", + "updated_at": "2022-11-09T18:11:19Z", "pushed_at": "2021-03-01T02:10:44Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -71,7 +71,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 122, + "watchers": 121, "score": 0 }, { @@ -88,10 +88,10 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2022-11-08T16:52:59Z", + "updated_at": "2022-11-09T18:11:19Z", "pushed_at": "2021-12-30T12:26:11Z", - "stargazers_count": 412, - "watchers_count": 412, + "stargazers_count": 411, + "watchers_count": 411, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -102,7 +102,7 @@ ], "visibility": "public", "forks": 141, - "watchers": 412, + "watchers": 411, "score": 0 }, { @@ -148,10 +148,10 @@ "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", "fork": false, "created_at": "2021-02-24T16:31:34Z", - "updated_at": "2022-11-02T03:24:48Z", + "updated_at": "2022-11-09T18:11:19Z", "pushed_at": "2021-02-25T16:05:02Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 206, + "watchers_count": 206, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -160,7 +160,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 207, + "watchers": 206, "score": 0 }, { @@ -206,10 +206,10 @@ "description": null, "fork": false, "created_at": "2021-02-25T05:10:06Z", - "updated_at": "2022-10-25T11:52:20Z", + "updated_at": "2022-11-09T18:11:19Z", "pushed_at": "2021-02-25T05:49:19Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -218,7 +218,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 55, + "watchers": 54, "score": 0 }, { @@ -293,10 +293,10 @@ "description": "VMware vCenter 未授权RCE(CVE-2021-21972)", "fork": false, "created_at": "2021-02-25T07:17:21Z", - "updated_at": "2022-09-13T09:51:46Z", + "updated_at": "2022-11-09T18:11:20Z", "pushed_at": "2021-02-25T09:54:53Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 28, + "watchers": 27, "score": 0 }, { @@ -351,10 +351,10 @@ "description": "VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本", "fork": false, "created_at": "2021-02-25T10:16:20Z", - "updated_at": "2022-09-13T09:52:01Z", + "updated_at": "2022-11-09T18:11:20Z", "pushed_at": "2021-02-25T10:26:53Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -363,7 +363,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 10, + "watchers": 9, "score": 0 }, { @@ -616,10 +616,10 @@ "description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script", "fork": false, "created_at": "2021-03-07T16:30:36Z", - "updated_at": "2022-11-01T09:56:27Z", + "updated_at": "2022-11-09T18:11:27Z", "pushed_at": "2021-03-07T17:12:55Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -628,7 +628,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 16, "score": 0 }, { diff --git a/2021/CVE-2021-21974.json b/2021/CVE-2021-21974.json index 6e5aaf316a..7163bd71b7 100644 --- a/2021/CVE-2021-21974.json +++ b/2021/CVE-2021-21974.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", "fork": false, "created_at": "2021-05-25T17:14:38Z", - "updated_at": "2022-11-02T07:26:57Z", + "updated_at": "2022-11-09T18:12:27Z", "pushed_at": "2021-07-09T19:38:41Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 92, + "watchers": 91, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21975.json b/2021/CVE-2021-21975.json index b4948319dc..dc2eee98f7 100644 --- a/2021/CVE-2021-21975.json +++ b/2021/CVE-2021-21975.json @@ -198,10 +198,10 @@ "description": "vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)", "fork": false, "created_at": "2021-04-06T23:24:38Z", - "updated_at": "2022-09-29T03:16:17Z", + "updated_at": "2022-11-09T18:11:49Z", "pushed_at": "2021-04-07T03:10:07Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -210,7 +210,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 37, + "watchers": 36, "score": 0 }, { diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index 2bb30b4d3c..5355a4c548 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -13,10 +13,10 @@ "description": "CVE-2021-21978 exp", "fork": false, "created_at": "2021-03-05T03:58:33Z", - "updated_at": "2022-09-12T11:15:25Z", + "updated_at": "2022-11-09T18:11:24Z", "pushed_at": "2021-03-05T04:22:26Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 23, + "watchers": 22, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2021-21978 EXP", "fork": false, "created_at": "2021-03-05T04:33:19Z", - "updated_at": "2021-12-15T14:41:35Z", + "updated_at": "2022-11-09T18:11:24Z", "pushed_at": "2021-03-05T04:42:17Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "带回显版本的漏洞利用脚本", "fork": false, "created_at": "2021-03-05T08:15:27Z", - "updated_at": "2022-09-22T10:45:13Z", + "updated_at": "2022-11-09T18:11:24Z", "pushed_at": "2021-03-05T11:09:06Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 25, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json index 86877edd16..4ba822dfc9 100644 --- a/2021/CVE-2021-21985.json +++ b/2021/CVE-2021-21985.json @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2021-05-29T13:07:14Z", - "updated_at": "2022-10-21T08:16:22Z", + "updated_at": "2022-11-09T18:12:29Z", "pushed_at": "2022-01-16T04:17:08Z", - "stargazers_count": 206, - "watchers_count": 206, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 206, + "watchers": 205, "score": 0 }, { @@ -136,10 +136,10 @@ "description": "cve-2021-21985 exploit", "fork": false, "created_at": "2021-06-03T12:17:06Z", - "updated_at": "2022-11-09T00:32:17Z", + "updated_at": "2022-11-09T18:12:32Z", "pushed_at": "2022-01-10T07:01:58Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -148,7 +148,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 107, + "watchers": 106, "score": 0 }, { diff --git a/2021/CVE-2021-22192.json b/2021/CVE-2021-22192.json index c6d289c8b2..30b80dc5ca 100644 --- a/2021/CVE-2021-22192.json +++ b/2021/CVE-2021-22192.json @@ -13,10 +13,10 @@ "description": "CVE-2021-22192 靶场: 未授权用户 RCE 漏洞", "fork": false, "created_at": "2021-03-27T07:09:46Z", - "updated_at": "2022-06-21T13:40:44Z", + "updated_at": "2022-11-09T18:11:42Z", "pushed_at": "2021-05-02T05:34:29Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 34, + "watchers": 33, "score": 0 }, { diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index 96ca8bc22e..13a26ced4e 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -13,10 +13,10 @@ "description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool", "fork": false, "created_at": "2021-05-11T18:45:07Z", - "updated_at": "2022-10-09T06:44:52Z", + "updated_at": "2022-11-09T18:12:16Z", "pushed_at": "2021-05-20T21:42:43Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 27, - "watchers": 71, + "watchers": 70, "score": 0 }, { @@ -45,10 +45,10 @@ "description": "exiftool arbitrary code execution vulnerability", "fork": false, "created_at": "2021-05-12T08:51:44Z", - "updated_at": "2022-04-26T07:56:50Z", + "updated_at": "2022-11-09T18:12:16Z", "pushed_at": "2021-05-12T09:09:56Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 11, + "watchers": 10, "score": 0 }, { diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 0a49cf3f35..e5fee9995b 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-05T15:42:16Z", - "updated_at": "2022-10-13T08:56:44Z", + "updated_at": "2022-11-09T18:12:35Z", "pushed_at": "2021-11-02T14:45:24Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 180, + "watchers": 179, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2021-22205 RCE ", "fork": false, "created_at": "2021-10-31T14:34:51Z", - "updated_at": "2022-07-06T10:05:56Z", + "updated_at": "2022-11-09T18:14:16Z", "pushed_at": "2022-07-04T06:46:34Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 13, + "watchers": 12, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "GitLab CE\/EE Preauth RCE using ExifTool", "fork": false, "created_at": "2021-11-11T04:34:07Z", - "updated_at": "2022-11-09T07:24:32Z", + "updated_at": "2022-11-09T18:14:22Z", "pushed_at": "2022-01-16T15:54:14Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -90,7 +90,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 157, + "watchers": 156, "score": 0 }, { diff --git a/2021/CVE-2021-22893.json b/2021/CVE-2021-22893.json index a735ad6620..9cb1e93f4d 100644 --- a/2021/CVE-2021-22893.json +++ b/2021/CVE-2021-22893.json @@ -13,10 +13,10 @@ "description": "DO NOT RUN THIS.", "fork": false, "created_at": "2021-04-21T09:48:57Z", - "updated_at": "2022-10-28T17:59:12Z", + "updated_at": "2022-11-09T18:11:59Z", "pushed_at": "2021-10-20T01:14:45Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,36 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 46, + "watchers": 45, + "score": 0 + }, + { + "id": 360122143, + "name": "CVE-2021-22893", + "full_name": "Mad-robot\/CVE-2021-22893", + "owner": { + "login": "Mad-robot", + "id": 25719480, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25719480?v=4", + "html_url": "https:\/\/github.com\/Mad-robot" + }, + "html_url": "https:\/\/github.com\/Mad-robot\/CVE-2021-22893", + "description": "Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)", + "fork": false, + "created_at": "2021-04-21T10:09:56Z", + "updated_at": "2022-11-09T18:11:59Z", + "pushed_at": "2021-04-21T10:12:51Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 6, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 6, + "watchers": 5, "score": 0 }, { diff --git a/2021/CVE-2021-22911.json b/2021/CVE-2021-22911.json index b8f443c490..e85daa38a2 100644 --- a/2021/CVE-2021-22911.json +++ b/2021/CVE-2021-22911.json @@ -13,10 +13,10 @@ "description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1", "fork": false, "created_at": "2021-06-05T15:05:01Z", - "updated_at": "2022-10-28T17:45:13Z", + "updated_at": "2022-11-09T18:12:35Z", "pushed_at": "2021-09-20T07:58:29Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 48, + "watchers": 47, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index dd79a22915..f07cf557c9 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -13,10 +13,10 @@ "description": "This is a Poc for BIGIP iControl unauth RCE ", "fork": false, "created_at": "2021-03-17T05:02:45Z", - "updated_at": "2022-09-23T20:20:10Z", + "updated_at": "2022-11-09T18:11:35Z", "pushed_at": "2021-03-17T05:10:03Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 52, + "watchers": 51, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "cve-2021-22986 f5 rce 漏洞批量检测 poc", "fork": false, "created_at": "2021-03-19T18:50:22Z", - "updated_at": "2022-08-15T15:41:27Z", + "updated_at": "2022-11-09T18:11:37Z", "pushed_at": "2021-03-27T10:02:59Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 27, + "watchers": 26, "score": 0 }, { @@ -160,10 +160,10 @@ "description": "CVE-2021-22986 & F5 BIG-IP RCE", "fork": false, "created_at": "2021-03-22T07:13:50Z", - "updated_at": "2022-11-04T22:30:29Z", + "updated_at": "2022-11-09T18:11:38Z", "pushed_at": "2021-04-03T12:56:37Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -175,7 +175,7 @@ ], "visibility": "public", "forks": 31, - "watchers": 85, + "watchers": 84, "score": 0 }, { @@ -221,10 +221,10 @@ "description": "F5 BIG-IP远程代码执行;cve-2021-22986,批量检测;命令执行利用", "fork": false, "created_at": "2021-03-26T03:32:06Z", - "updated_at": "2022-07-05T07:21:07Z", + "updated_at": "2022-11-09T18:11:41Z", "pushed_at": "2021-03-26T05:09:54Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -233,7 +233,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2021/CVE-2021-23132.json b/2021/CVE-2021-23132.json index f9810abd86..044cf4cb53 100644 --- a/2021/CVE-2021-23132.json +++ b/2021/CVE-2021-23132.json @@ -13,10 +13,10 @@ "description": "com_media allowed paths that are not intended for image uploads to RCE", "fork": false, "created_at": "2021-03-03T02:13:57Z", - "updated_at": "2022-10-08T07:03:50Z", + "updated_at": "2022-11-09T18:11:23Z", "pushed_at": "2021-03-03T03:52:10Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 68, + "watchers": 67, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-24084.json b/2021/CVE-2021-24084.json index a83032b6af..3583c26f47 100644 --- a/2021/CVE-2021-24084.json +++ b/2021/CVE-2021-24084.json @@ -13,10 +13,10 @@ "description": "CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day", "fork": false, "created_at": "2021-11-28T09:48:36Z", - "updated_at": "2022-08-31T08:06:26Z", + "updated_at": "2022-11-09T18:14:31Z", "pushed_at": "2022-02-21T08:30:22Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 36, + "watchers": 35, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-24085.json b/2021/CVE-2021-24085.json index 11859bb4d8..9f4aae4031 100644 --- a/2021/CVE-2021-24085.json +++ b/2021/CVE-2021-24085.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-02-15T14:41:25Z", - "updated_at": "2022-09-30T15:17:59Z", + "updated_at": "2022-11-09T18:11:13Z", "pushed_at": "2021-02-15T15:11:00Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 65, + "watchers": 64, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-24086.json b/2021/CVE-2021-24086.json index 2789aaf702..f23b19f3c9 100644 --- a/2021/CVE-2021-24086.json +++ b/2021/CVE-2021-24086.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.", "fork": false, "created_at": "2021-04-07T11:10:40Z", - "updated_at": "2022-10-24T02:34:59Z", + "updated_at": "2022-11-09T18:11:49Z", "pushed_at": "2021-04-15T12:46:54Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 218, + "watchers_count": 218, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 219, + "watchers": 218, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-24098.json b/2021/CVE-2021-24098.json index a8a22a8306..f9ae947d9b 100644 --- a/2021/CVE-2021-24098.json +++ b/2021/CVE-2021-24098.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-24098", "fork": false, "created_at": "2021-04-01T07:29:44Z", - "updated_at": "2022-07-23T07:58:27Z", + "updated_at": "2022-11-09T18:11:46Z", "pushed_at": "2021-04-01T07:34:23Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index 4432e169f5..cf73ff619c 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -13,10 +13,10 @@ "description": "Apache Druid 远程代码执行;检测脚本", "fork": false, "created_at": "2021-02-03T03:59:52Z", - "updated_at": "2022-07-07T04:40:08Z", + "updated_at": "2022-11-09T18:11:06Z", "pushed_at": "2021-02-03T06:06:24Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2022-11-09T07:20:06Z", + "updated_at": "2022-11-09T18:11:31Z", "pushed_at": "2021-07-30T03:28:00Z", - "stargazers_count": 996, - "watchers_count": 996, + "stargazers_count": 995, + "watchers_count": 995, "has_discussions": false, "forks_count": 315, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 315, - "watchers": 996, + "watchers": 995, "score": 0 }, { diff --git a/2021/CVE-2021-25735.json b/2021/CVE-2021-25735.json index 35dd78e704..9d38978ca9 100644 --- a/2021/CVE-2021-25735.json +++ b/2021/CVE-2021-25735.json @@ -13,10 +13,10 @@ "description": "Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass", "fork": false, "created_at": "2021-04-22T07:25:31Z", - "updated_at": "2022-07-27T07:12:46Z", + "updated_at": "2022-11-09T18:12:01Z", "pushed_at": "2021-04-23T13:11:17Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 19, + "watchers": 18, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-25741.json b/2021/CVE-2021-25741.json index 591957cc0f..82b68e594e 100644 --- a/2021/CVE-2021-25741.json +++ b/2021/CVE-2021-25741.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-25741 vulnerability", "fork": false, "created_at": "2022-01-19T14:05:20Z", - "updated_at": "2022-09-06T16:42:12Z", + "updated_at": "2022-11-09T18:15:08Z", "pushed_at": "2022-01-19T19:15:36Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index ff3c04ff75..ea7d17153c 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -13,10 +13,10 @@ "description": "CVE-2021-26084 Remote Code Execution on Confluence Servers", "fork": false, "created_at": "2021-09-01T09:50:26Z", - "updated_at": "2022-09-17T13:22:34Z", + "updated_at": "2022-11-09T18:13:30Z", "pushed_at": "2022-02-10T11:38:46Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 59, + "watchers": 58, "score": 0 }, { diff --git a/2021/CVE-2021-26121.json b/2021/CVE-2021-26121.json index 697fe737ef..921f0e78f4 100644 --- a/2021/CVE-2021-26121.json +++ b/2021/CVE-2021-26121.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-02-12T18:53:37Z", - "updated_at": "2022-07-06T23:37:42Z", + "updated_at": "2022-11-09T18:11:12Z", "pushed_at": "2021-04-30T15:45:02Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26294.json b/2021/CVE-2021-26294.json index 3766c65c9e..192bd7023a 100644 --- a/2021/CVE-2021-26294.json +++ b/2021/CVE-2021-26294.json @@ -13,10 +13,10 @@ "description": "Directory Traversal in Afterlogic webmail aurora and pro", "fork": false, "created_at": "2021-11-03T14:32:13Z", - "updated_at": "2022-09-23T20:15:03Z", + "updated_at": "2022-11-09T18:14:17Z", "pushed_at": "2022-07-17T17:25:24Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26295.json b/2021/CVE-2021-26295.json index 2f304f12b6..724ae1ba3e 100644 --- a/2021/CVE-2021-26295.json +++ b/2021/CVE-2021-26295.json @@ -129,10 +129,10 @@ "description": "Apache OFBiz rmi反序列化EXP(CVE-2021-26295)", "fork": false, "created_at": "2021-04-14T10:10:40Z", - "updated_at": "2021-12-15T14:41:52Z", + "updated_at": "2022-11-09T18:11:54Z", "pushed_at": "2021-04-20T02:41:49Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 15, "score": 0 }, { diff --git a/2021/CVE-2021-26828.json b/2021/CVE-2021-26828.json index f4db066bc6..905f56bd2a 100644 --- a/2021/CVE-2021-26828.json +++ b/2021/CVE-2021-26828.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-03-31T02:39:02Z", - "updated_at": "2022-02-12T11:51:28Z", + "updated_at": "2022-11-09T18:11:45Z", "pushed_at": "2021-06-11T03:53:22Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index eb9e87d625..e9fa9cf55d 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -107,10 +107,10 @@ "description": "Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)", "fork": false, "created_at": "2021-03-06T09:15:55Z", - "updated_at": "2022-08-09T05:55:45Z", + "updated_at": "2022-11-09T18:11:26Z", "pushed_at": "2021-03-06T10:34:49Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 39, + "watchers": 38, "score": 0 }, { @@ -136,10 +136,10 @@ "description": "This script helps to identify CVE-2021-26855 ssrf Poc", "fork": false, "created_at": "2021-03-06T19:03:00Z", - "updated_at": "2022-07-20T17:22:39Z", + "updated_at": "2022-11-09T18:11:26Z", "pushed_at": "2021-03-10T07:41:56Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -154,7 +154,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 21, + "watchers": 20, "score": 0 }, { @@ -200,10 +200,10 @@ "description": "CVE-2021-26855 SSRF Exchange Server", "fork": false, "created_at": "2021-03-07T00:55:16Z", - "updated_at": "2022-08-29T04:01:15Z", + "updated_at": "2022-11-09T18:11:26Z", "pushed_at": "2021-03-06T18:57:43Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0 }, { @@ -258,10 +258,10 @@ "description": "POC of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865, ProxyLogon poc", "fork": false, "created_at": "2021-03-08T07:28:21Z", - "updated_at": "2021-12-15T14:41:36Z", + "updated_at": "2022-11-09T18:11:27Z", "pushed_at": "2021-03-11T03:28:47Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -273,7 +273,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -319,10 +319,10 @@ "description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).", "fork": false, "created_at": "2021-03-08T11:54:32Z", - "updated_at": "2022-11-04T22:30:28Z", + "updated_at": "2022-11-09T18:11:28Z", "pushed_at": "2022-03-02T15:41:29Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 141, + "watchers_count": 141, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -339,7 +339,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 142, + "watchers": 141, "score": 0 }, { @@ -450,10 +450,10 @@ "description": null, "fork": false, "created_at": "2021-03-09T16:54:39Z", - "updated_at": "2022-11-05T21:59:40Z", + "updated_at": "2022-11-09T18:11:29Z", "pushed_at": "2021-03-09T16:56:09Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -462,7 +462,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 92, + "watchers": 91, "score": 0 }, { @@ -479,10 +479,10 @@ "description": null, "fork": false, "created_at": "2021-03-10T05:21:19Z", - "updated_at": "2022-07-21T15:50:38Z", + "updated_at": "2022-11-09T18:11:29Z", "pushed_at": "2021-03-12T16:19:50Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -491,7 +491,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 52, + "watchers": 51, "score": 0 }, { @@ -537,10 +537,10 @@ "description": "PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github", "fork": false, "created_at": "2021-03-11T20:51:48Z", - "updated_at": "2022-07-14T10:32:08Z", + "updated_at": "2022-11-09T18:11:31Z", "pushed_at": "2021-03-11T20:58:08Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -549,7 +549,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 58, + "watchers": 57, "score": 0 }, { @@ -670,10 +670,10 @@ "description": "CVE-2021-26855: PoC (Not a HoneyPoC for once!)", "fork": false, "created_at": "2021-03-14T14:23:34Z", - "updated_at": "2022-11-07T11:08:35Z", + "updated_at": "2022-11-09T18:11:32Z", "pushed_at": "2021-03-15T18:56:38Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -682,7 +682,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 26, + "watchers": 25, "score": 0 }, { @@ -935,10 +935,10 @@ "description": "CVE-2021-26855 proxyLogon metasploit exploit script", "fork": false, "created_at": "2021-03-17T03:32:19Z", - "updated_at": "2022-10-21T20:13:38Z", + "updated_at": "2022-11-09T18:11:35Z", "pushed_at": "2021-03-17T05:51:30Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -951,7 +951,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -1008,10 +1008,10 @@ "description": null, "fork": false, "created_at": "2021-03-18T10:45:54Z", - "updated_at": "2022-11-04T22:30:28Z", + "updated_at": "2022-11-09T18:11:36Z", "pushed_at": "2021-04-05T02:36:51Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1020,7 +1020,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0 }, { @@ -1124,10 +1124,10 @@ "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "fork": false, "created_at": "2021-03-29T21:10:34Z", - "updated_at": "2022-11-04T22:30:29Z", + "updated_at": "2022-11-09T18:11:43Z", "pushed_at": "2021-03-31T11:57:38Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 218, + "watchers_count": 218, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -1136,7 +1136,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 219, + "watchers": 218, "score": 0 }, { @@ -1153,10 +1153,10 @@ "description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.", "fork": false, "created_at": "2021-04-14T11:12:30Z", - "updated_at": "2022-11-04T22:30:29Z", + "updated_at": "2022-11-09T18:11:54Z", "pushed_at": "2022-10-21T08:59:23Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -1165,7 +1165,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 146, + "watchers": 145, "score": 0 }, { diff --git a/2021/CVE-2021-26857.json b/2021/CVE-2021-26857.json index 920844ca5d..16e8cb5b65 100644 --- a/2021/CVE-2021-26857.json +++ b/2021/CVE-2021-26857.json @@ -13,10 +13,10 @@ "description": "proxylogon exploit - CVE-2021-26857", "fork": false, "created_at": "2021-03-11T17:32:32Z", - "updated_at": "2022-09-30T15:18:16Z", + "updated_at": "2022-11-09T18:11:30Z", "pushed_at": "2021-03-11T17:34:15Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 111, + "watchers": 110, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26871.json b/2021/CVE-2021-26871.json index 214ad28843..48b8628808 100644 --- a/2021/CVE-2021-26871.json +++ b/2021/CVE-2021-26871.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-26871(Maybe)", "fork": false, "created_at": "2021-03-25T02:38:08Z", - "updated_at": "2022-08-29T04:01:16Z", + "updated_at": "2022-11-09T18:11:40Z", "pushed_at": "2021-03-25T03:15:17Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index bc3b9d4ee7..e6b0fc7777 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -13,10 +13,10 @@ "description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2", "fork": false, "created_at": "2021-05-16T01:40:47Z", - "updated_at": "2022-07-05T12:00:48Z", + "updated_at": "2022-11-09T18:12:20Z", "pushed_at": "2021-05-16T05:54:07Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 60, + "watchers": 59, "score": 0 }, { diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index 33265eabbd..78bfdfe6d7 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -13,10 +13,10 @@ "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", "fork": false, "created_at": "2021-06-25T13:55:41Z", - "updated_at": "2022-09-13T03:24:13Z", + "updated_at": "2022-11-09T18:12:43Z", "pushed_at": "2021-09-13T10:56:00Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-27905.json b/2021/CVE-2021-27905.json index 1619cbefeb..b4a6a7c774 100644 --- a/2021/CVE-2021-27905.json +++ b/2021/CVE-2021-27905.json @@ -13,10 +13,10 @@ "description": "Apache Solr SSRF(CVE-2021-27905)", "fork": false, "created_at": "2021-04-21T09:27:21Z", - "updated_at": "2022-10-21T00:08:21Z", + "updated_at": "2022-11-09T18:11:59Z", "pushed_at": "2021-04-21T10:00:59Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 71, + "watchers": 70, "score": 0 }, { diff --git a/2021/CVE-2021-27928.json b/2021/CVE-2021-27928.json index fe30aaa602..b261ff5b3f 100644 --- a/2021/CVE-2021-27928.json +++ b/2021/CVE-2021-27928.json @@ -13,10 +13,10 @@ "description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞", "fork": false, "created_at": "2021-04-15T06:40:49Z", - "updated_at": "2022-11-07T21:22:02Z", + "updated_at": "2022-11-09T18:11:56Z", "pushed_at": "2021-12-08T03:06:43Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 53, + "watchers": 52, "score": 0 }, { @@ -60,5 +60,34 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 563854611, + "name": "CVE-2021-27928_Docker_2", + "full_name": "WilsonFung414\/CVE-2021-27928_Docker_2", + "owner": { + "login": "WilsonFung414", + "id": 60310277, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60310277?v=4", + "html_url": "https:\/\/github.com\/WilsonFung414" + }, + "html_url": "https:\/\/github.com\/WilsonFung414\/CVE-2021-27928_Docker_2", + "description": "Second Database For CVE-2021-40438_Docker_2 (FYP project, for own use only)", + "fork": false, + "created_at": "2022-11-09T13:33:52Z", + "updated_at": "2022-11-09T13:41:19Z", + "pushed_at": "2022-11-09T13:41:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-27965.json b/2021/CVE-2021-27965.json index 9596790ae4..50dcbee150 100644 --- a/2021/CVE-2021-27965.json +++ b/2021/CVE-2021-27965.json @@ -13,10 +13,10 @@ "description": "stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-06-03T12:39:11Z", - "updated_at": "2022-10-15T13:32:50Z", + "updated_at": "2022-11-09T18:12:32Z", "pushed_at": "2021-06-07T13:46:21Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -40,7 +40,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index 3f2ba148c3..469e47caad 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2022-09-15T03:04:40Z", + "updated_at": "2022-11-09T18:12:31Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 208, - "watchers_count": 208, + "stargazers_count": 207, + "watchers_count": 207, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 208, + "watchers": 207, "score": 0 }, { diff --git a/2021/CVE-2021-28480.json b/2021/CVE-2021-28480.json index aeabeedf9d..b9a00f634c 100644 --- a/2021/CVE-2021-28480.json +++ b/2021/CVE-2021-28480.json @@ -13,10 +13,10 @@ "description": "DO NOT RUN THIS.", "fork": false, "created_at": "2021-04-21T09:50:39Z", - "updated_at": "2022-07-23T07:58:30Z", + "updated_at": "2022-11-09T18:11:59Z", "pushed_at": "2021-07-15T01:41:13Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 11, "score": 0 }, { diff --git a/2021/CVE-2021-28482.json b/2021/CVE-2021-28482.json index f46ab2de9c..2a23464513 100644 --- a/2021/CVE-2021-28482.json +++ b/2021/CVE-2021-28482.json @@ -13,10 +13,10 @@ "description": "POC from TestANull for CVE-2021-28482 on Exchange Server", "fork": false, "created_at": "2021-05-03T13:54:36Z", - "updated_at": "2022-06-25T03:46:57Z", + "updated_at": "2022-11-09T18:12:09Z", "pushed_at": "2021-05-03T14:29:49Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 43, + "watchers": 42, "score": 0 }, { diff --git a/2021/CVE-2021-29155.json b/2021/CVE-2021-29155.json index 7a7354be94..d7a5e069f1 100644 --- a/2021/CVE-2021-29155.json +++ b/2021/CVE-2021-29155.json @@ -13,10 +13,10 @@ "description": "Proof of Concept CVE-2021-29155 ", "fork": false, "created_at": "2021-06-03T15:53:10Z", - "updated_at": "2021-12-23T10:42:33Z", + "updated_at": "2022-11-09T18:12:33Z", "pushed_at": "2021-06-04T16:59:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index d91e06010a..a92bedd69f 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -13,10 +13,10 @@ "description": "WordPress - Authenticated XXE (CVE-2021-29447)", "fork": false, "created_at": "2021-04-16T20:41:26Z", - "updated_at": "2022-11-02T15:52:42Z", + "updated_at": "2022-11-09T18:11:56Z", "pushed_at": "2021-10-04T01:13:54Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 24, + "watchers": 23, "score": 0 }, { diff --git a/2021/CVE-2021-30128.json b/2021/CVE-2021-30128.json index b798fa8eaf..6ecbd7026b 100644 --- a/2021/CVE-2021-30128.json +++ b/2021/CVE-2021-30128.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-04-29T17:59:59Z", - "updated_at": "2022-11-03T13:11:33Z", + "updated_at": "2022-11-09T18:12:07Z", "pushed_at": "2021-04-30T15:01:38Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 20, + "watchers": 19, "score": 0 }, { diff --git a/2021/CVE-2021-30461.json b/2021/CVE-2021-30461.json index ca52090aae..2dc4507c04 100644 --- a/2021/CVE-2021-30461.json +++ b/2021/CVE-2021-30461.json @@ -76,10 +76,10 @@ "description": "CVE-2021-30461", "fork": false, "created_at": "2021-05-11T04:09:04Z", - "updated_at": "2022-08-29T04:01:19Z", + "updated_at": "2022-11-09T18:12:15Z", "pushed_at": "2021-05-11T04:14:47Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -91,7 +91,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index e0675a96ee..20d71274a7 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -13,10 +13,10 @@ "description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished", "fork": false, "created_at": "2021-12-25T03:00:01Z", - "updated_at": "2022-09-08T14:50:51Z", + "updated_at": "2022-11-09T18:14:52Z", "pushed_at": "2021-12-25T04:54:11Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 32, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index b7ad9a867a..5c7c9eaca1 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -100,10 +100,10 @@ "description": "iOS 15.1 kernel exploit POC for CVE-2021-30955", "fork": false, "created_at": "2022-03-01T12:41:03Z", - "updated_at": "2022-11-08T19:02:05Z", + "updated_at": "2022-11-09T18:15:26Z", "pushed_at": "2022-03-01T16:11:31Z", - "stargazers_count": 249, - "watchers_count": 249, + "stargazers_count": 248, + "watchers_count": 248, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 249, + "watchers": 248, "score": 0 }, { @@ -134,13 +134,13 @@ "stargazers_count": 47, "watchers_count": 47, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 47, "score": 0 }, diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index e875d40c23..c34af54b9a 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2022-11-06T05:30:46Z", + "updated_at": "2022-11-09T18:12:20Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 819, - "watchers_count": 819, + "stargazers_count": 818, + "watchers_count": 818, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 136, - "watchers": 819, + "watchers": 818, "score": 0 }, { diff --git a/2021/CVE-2021-31184.json b/2021/CVE-2021-31184.json index c7a8363329..b382f66c98 100644 --- a/2021/CVE-2021-31184.json +++ b/2021/CVE-2021-31184.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-05-11T17:52:22Z", - "updated_at": "2021-12-15T14:42:07Z", + "updated_at": "2022-11-09T18:12:16Z", "pushed_at": "2021-05-11T17:57:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index 4d41a19c3c..19ca52d629 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-13T12:52:20Z", - "updated_at": "2022-10-31T08:02:30Z", + "updated_at": "2022-11-09T18:10:47Z", "pushed_at": "2021-01-29T13:59:07Z", - "stargazers_count": 227, - "watchers_count": 227, + "stargazers_count": 226, + "watchers_count": 226, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 227, + "watchers": 226, "score": 0 }, { @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2021-01-25T08:42:28Z", - "updated_at": "2022-11-03T03:46:46Z", + "updated_at": "2022-11-09T18:10:58Z", "pushed_at": "2021-01-25T08:49:59Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 48, + "watchers": 47, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2021-01-27T05:44:52Z", - "updated_at": "2022-07-21T09:16:22Z", + "updated_at": "2022-11-09T18:11:00Z", "pushed_at": "2021-01-27T06:23:34Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0 }, { @@ -191,10 +191,10 @@ "description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)", "fork": false, "created_at": "2021-02-18T05:42:13Z", - "updated_at": "2022-09-13T08:47:09Z", + "updated_at": "2022-11-09T18:11:14Z", "pushed_at": "2021-12-14T05:12:17Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -203,7 +203,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 100, + "watchers": 99, "score": 0 }, { diff --git a/2021/CVE-2021-3131.json b/2021/CVE-2021-3131.json index c513f22315..9ebd392352 100644 --- a/2021/CVE-2021-3131.json +++ b/2021/CVE-2021-3131.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3131", "fork": false, "created_at": "2021-01-13T07:41:25Z", - "updated_at": "2021-12-15T14:41:14Z", + "updated_at": "2022-11-09T18:10:47Z", "pushed_at": "2021-01-13T07:54:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index e6ba6c5f30..7dc5bc6d47 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -71,10 +71,10 @@ "description": "CVE-2021-3156", "fork": false, "created_at": "2021-01-27T16:03:34Z", - "updated_at": "2022-10-20T08:39:57Z", + "updated_at": "2022-11-09T18:11:00Z", "pushed_at": "2021-01-31T04:56:56Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 116, + "watchers": 115, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2021-01-27T16:35:43Z", - "updated_at": "2022-08-29T04:01:12Z", + "updated_at": "2022-11-09T18:11:00Z", "pushed_at": "2021-01-27T15:19:23Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 3, + "watchers": 2, "score": 0 }, { @@ -397,10 +397,10 @@ "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "fork": false, "created_at": "2021-01-30T03:22:04Z", - "updated_at": "2022-10-09T10:19:52Z", + "updated_at": "2022-11-09T18:11:03Z", "pushed_at": "2022-04-14T11:51:18Z", - "stargazers_count": 432, - "watchers_count": 432, + "stargazers_count": 431, + "watchers_count": 431, "has_discussions": false, "forks_count": 119, "allow_forking": true, @@ -409,7 +409,7 @@ "topics": [], "visibility": "public", "forks": 119, - "watchers": 432, + "watchers": 431, "score": 0 }, { @@ -455,10 +455,10 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2022-11-08T16:08:51Z", + "updated_at": "2022-11-09T18:11:03Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 841, - "watchers_count": 841, + "stargazers_count": 840, + "watchers_count": 840, "has_discussions": false, "forks_count": 238, "allow_forking": true, @@ -467,7 +467,7 @@ "topics": [], "visibility": "public", "forks": 238, - "watchers": 841, + "watchers": 840, "score": 0 }, { @@ -513,10 +513,10 @@ "description": "复现别人家的CVEs系列", "fork": false, "created_at": "2021-01-31T07:01:50Z", - "updated_at": "2021-12-15T14:41:23Z", + "updated_at": "2022-11-09T18:11:04Z", "pushed_at": "2021-01-31T07:02:44Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -525,7 +525,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 }, { @@ -749,10 +749,10 @@ "description": "CVE-2021-3156 Vagrant Lab", "fork": false, "created_at": "2021-02-03T09:48:46Z", - "updated_at": "2021-12-15T14:41:25Z", + "updated_at": "2022-11-09T18:11:06Z", "pushed_at": "2021-02-03T10:58:39Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -761,7 +761,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 }, { @@ -778,10 +778,10 @@ "description": "Root shell PoC for CVE-2021-3156", "fork": false, "created_at": "2021-02-03T19:57:56Z", - "updated_at": "2022-11-01T02:41:36Z", + "updated_at": "2022-11-09T18:11:06Z", "pushed_at": "2022-02-13T12:21:53Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -790,7 +790,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 116, + "watchers": 115, "score": 0 }, { @@ -923,10 +923,10 @@ "description": "sudo heap overflow to LPE, in Go", "fork": false, "created_at": "2021-02-09T07:55:47Z", - "updated_at": "2022-10-09T08:12:26Z", + "updated_at": "2022-11-09T18:11:09Z", "pushed_at": "2021-02-09T08:11:04Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -935,7 +935,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0 }, { @@ -1039,10 +1039,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2022-11-08T20:37:05Z", + "updated_at": "2022-11-09T18:11:33Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 545, - "watchers_count": 545, + "stargazers_count": 544, + "watchers_count": 544, "has_discussions": false, "forks_count": 151, "allow_forking": true, @@ -1051,7 +1051,7 @@ "topics": [], "visibility": "public", "forks": 151, - "watchers": 545, + "watchers": 544, "score": 0 }, { @@ -1271,10 +1271,10 @@ "description": null, "fork": false, "created_at": "2021-06-30T18:00:03Z", - "updated_at": "2022-07-05T22:37:27Z", + "updated_at": "2022-11-09T18:12:46Z", "pushed_at": "2021-06-30T18:00:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1283,7 +1283,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index a61a34b428..15f24ec98a 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -13,10 +13,10 @@ "description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.", "fork": false, "created_at": "2021-05-04T17:15:58Z", - "updated_at": "2022-10-26T13:58:46Z", + "updated_at": "2022-11-09T18:12:10Z", "pushed_at": "2021-05-10T20:42:33Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 66, + "watchers": 65, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31760.json b/2021/CVE-2021-31760.json index 5447551bf5..e08561d564 100644 --- a/2021/CVE-2021-31760.json +++ b/2021/CVE-2021-31760.json @@ -42,10 +42,10 @@ "description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature", "fork": false, "created_at": "2021-04-21T19:43:53Z", - "updated_at": "2022-02-21T16:20:00Z", + "updated_at": "2022-11-09T18:12:00Z", "pushed_at": "2021-04-24T22:06:53Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31761.json b/2021/CVE-2021-31761.json index 55db2b5abe..1ff449e0f3 100644 --- a/2021/CVE-2021-31761.json +++ b/2021/CVE-2021-31761.json @@ -42,10 +42,10 @@ "description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature", "fork": false, "created_at": "2021-04-21T20:00:09Z", - "updated_at": "2021-12-15T14:41:56Z", + "updated_at": "2022-11-09T18:12:00Z", "pushed_at": "2021-04-24T22:08:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31762.json b/2021/CVE-2021-31762.json index 5df851154b..cfb8d0ba11 100644 --- a/2021/CVE-2021-31762.json +++ b/2021/CVE-2021-31762.json @@ -42,10 +42,10 @@ "description": "Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature ", "fork": false, "created_at": "2021-04-21T20:13:06Z", - "updated_at": "2022-07-22T10:52:18Z", + "updated_at": "2022-11-09T18:12:00Z", "pushed_at": "2021-04-24T22:05:36Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json index 0178aa1e7c..27a799db0a 100644 --- a/2021/CVE-2021-31805.json +++ b/2021/CVE-2021-31805.json @@ -71,10 +71,10 @@ "description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) | 反弹Shell", "fork": false, "created_at": "2022-04-15T10:28:29Z", - "updated_at": "2022-10-11T09:10:24Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-04-18T14:21:35Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用", "fork": false, "created_at": "2022-04-15T11:30:26Z", - "updated_at": "2022-05-25T06:13:08Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-04-15T15:25:08Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 20, + "watchers": 19, "score": 0 }, { diff --git a/2021/CVE-2021-31956.json b/2021/CVE-2021-31956.json index 1e65e05f3c..5068c9c55a 100644 --- a/2021/CVE-2021-31956.json +++ b/2021/CVE-2021-31956.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-01-11T16:03:38Z", - "updated_at": "2022-09-08T00:01:30Z", + "updated_at": "2022-11-09T18:15:03Z", "pushed_at": "2022-01-11T16:52:16Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 36, + "watchers": 35, "score": 0 }, { diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index 74f9ff8303..4a890bba74 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -13,10 +13,10 @@ "description": "Just for HTB", "fork": false, "created_at": "2022-01-11T08:14:06Z", - "updated_at": "2022-04-17T00:11:52Z", + "updated_at": "2022-11-09T18:15:03Z", "pushed_at": "2022-01-11T08:15:09Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0 }, { diff --git a/2021/CVE-2021-3291.json b/2021/CVE-2021-3291.json index 6dea8256d8..aabfff9ad3 100644 --- a/2021/CVE-2021-3291.json +++ b/2021/CVE-2021-3291.json @@ -13,10 +13,10 @@ "description": "rebuild cve", "fork": false, "created_at": "2021-04-25T11:18:09Z", - "updated_at": "2021-12-15T14:41:57Z", + "updated_at": "2022-11-09T18:12:04Z", "pushed_at": "2021-04-25T11:42:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-33564.json b/2021/CVE-2021-33564.json index 057839d322..795b82e82a 100644 --- a/2021/CVE-2021-33564.json +++ b/2021/CVE-2021-33564.json @@ -13,10 +13,10 @@ "description": "Argument Injection in Dragonfly Ruby Gem", "fork": false, "created_at": "2021-05-25T02:48:08Z", - "updated_at": "2022-09-05T01:37:31Z", + "updated_at": "2022-11-09T18:12:26Z", "pushed_at": "2021-05-26T21:30:29Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 12, "score": 0 }, { diff --git a/2021/CVE-2021-33624.json b/2021/CVE-2021-33624.json index ca79327eb3..6fc74edb04 100644 --- a/2021/CVE-2021-33624.json +++ b/2021/CVE-2021-33624.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for CVE-2021-33624", "fork": false, "created_at": "2021-06-25T22:19:38Z", - "updated_at": "2021-12-23T10:42:31Z", + "updated_at": "2022-11-09T18:12:43Z", "pushed_at": "2021-08-02T07:24:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index 01572fb22a..799d5e6a3b 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2022-11-05T23:51:34Z", + "updated_at": "2022-11-09T18:12:43Z", "pushed_at": "2022-06-02T17:56:26Z", - "stargazers_count": 254, - "watchers_count": 254, + "stargazers_count": 253, + "watchers_count": 253, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 254, + "watchers": 253, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3492.json b/2021/CVE-2021-3492.json index 44071e46c1..86494fae25 100644 --- a/2021/CVE-2021-3492.json +++ b/2021/CVE-2021-3492.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-3492 used at Pwn2Own 2021", "fork": false, "created_at": "2021-06-28T09:43:31Z", - "updated_at": "2022-07-28T05:16:22Z", + "updated_at": "2022-11-09T18:12:44Z", "pushed_at": "2021-08-03T14:48:27Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 42, + "watchers": 41, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 78ec2c4a23..3ab8dbcf0f 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -13,10 +13,10 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2022-10-31T12:52:28Z", + "updated_at": "2022-11-09T18:11:58Z", "pushed_at": "2021-09-28T04:08:43Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 322, + "watchers_count": 322, "has_discussions": false, "forks_count": 122, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 122, - "watchers": 323, + "watchers": 322, "score": 0 }, { @@ -100,10 +100,10 @@ "description": null, "fork": false, "created_at": "2021-05-03T05:58:06Z", - "updated_at": "2021-12-15T14:42:00Z", + "updated_at": "2022-11-09T18:12:09Z", "pushed_at": "2021-05-06T19:34:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2021/CVE-2021-35587.json b/2021/CVE-2021-35587.json index 9ec53025dc..946b822896 100644 --- a/2021/CVE-2021-35587.json +++ b/2021/CVE-2021-35587.json @@ -13,10 +13,10 @@ "description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587", "fork": false, "created_at": "2022-03-14T05:03:54Z", - "updated_at": "2022-10-16T13:50:54Z", + "updated_at": "2022-11-09T18:15:31Z", "pushed_at": "2022-03-14T05:07:01Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 36, + "watchers": 35, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index bb24c7cd15..b5ad46ee61 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -138,10 +138,10 @@ "description": null, "fork": false, "created_at": "2021-06-14T20:08:20Z", - "updated_at": "2022-10-30T05:42:05Z", + "updated_at": "2022-11-09T18:12:39Z", "pushed_at": "2022-02-11T15:22:20Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 74, + "watchers": 73, "score": 0 }, { @@ -254,10 +254,10 @@ "description": "CVE-2021-3560 analysis", "fork": false, "created_at": "2022-01-31T09:02:23Z", - "updated_at": "2022-08-29T04:01:34Z", + "updated_at": "2022-11-09T18:15:14Z", "pushed_at": "2022-05-23T02:23:38Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -266,7 +266,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { @@ -377,19 +377,19 @@ "description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)", "fork": false, "created_at": "2022-04-29T18:57:30Z", - "updated_at": "2022-10-19T23:07:20Z", + "updated_at": "2022-11-09T18:15:46Z", "pushed_at": "2022-05-02T07:49:01Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 112, + "forks": 12, + "watchers": 111, "score": 0 }, { @@ -406,10 +406,10 @@ "description": "PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)", "fork": false, "created_at": "2022-04-30T05:53:45Z", - "updated_at": "2022-11-09T06:25:10Z", + "updated_at": "2022-11-09T18:15:47Z", "pushed_at": "2022-05-02T07:49:12Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -418,7 +418,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 22, + "watchers": 21, "score": 0 }, { diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index bf70f6ac24..c982cf9fda 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -13,10 +13,10 @@ "description": "CVE-2021-36260", "fork": false, "created_at": "2021-10-18T06:40:48Z", - "updated_at": "2022-10-30T13:15:03Z", + "updated_at": "2022-11-09T18:14:05Z", "pushed_at": "2022-09-19T02:12:42Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 15, "score": 0 }, { diff --git a/2021/CVE-2021-36799.json b/2021/CVE-2021-36799.json index 938dfd3d5b..189f8fda0a 100644 --- a/2021/CVE-2021-36799.json +++ b/2021/CVE-2021-36799.json @@ -13,10 +13,10 @@ "description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799", "fork": false, "created_at": "2021-07-18T13:59:43Z", - "updated_at": "2022-10-26T12:58:25Z", + "updated_at": "2022-11-09T18:12:59Z", "pushed_at": "2022-07-23T14:08:41Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index e94577065d..d032474eac 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -13,10 +13,10 @@ "description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation", "fork": false, "created_at": "2021-07-20T22:16:49Z", - "updated_at": "2022-10-31T09:37:30Z", + "updated_at": "2022-11-09T18:13:01Z", "pushed_at": "2022-01-16T02:09:46Z", - "stargazers_count": 193, - "watchers_count": 193, + "stargazers_count": 192, + "watchers_count": 192, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 193, + "watchers": 192, "score": 0 }, { diff --git a/2021/CVE-2021-3707.json b/2021/CVE-2021-3707.json index 984665898f..4ecf01b697 100644 --- a/2021/CVE-2021-3707.json +++ b/2021/CVE-2021-3707.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3707 , CVE-2021-3708", "fork": false, "created_at": "2021-05-29T12:24:04Z", - "updated_at": "2022-03-09T03:28:28Z", + "updated_at": "2022-11-09T18:12:29Z", "pushed_at": "2022-01-21T17:30:09Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-37740.json b/2021/CVE-2021-37740.json index ee40df5881..45023716e2 100644 --- a/2021/CVE-2021-37740.json +++ b/2021/CVE-2021-37740.json @@ -13,10 +13,10 @@ "description": "PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.", "fork": false, "created_at": "2022-04-01T18:07:42Z", - "updated_at": "2022-10-18T23:20:40Z", + "updated_at": "2022-11-09T18:15:40Z", "pushed_at": "2022-07-22T17:16:14Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-39144.json b/2021/CVE-2021-39144.json deleted file mode 100644 index 52d0d49c7a..0000000000 --- a/2021/CVE-2021-39144.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 559897262, - "name": "CVE-2021-39144-XSTREAM-RCE", - "full_name": "b3wT\/CVE-2021-39144-XSTREAM-RCE", - "owner": { - "login": "b3wT", - "id": 115344219, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115344219?v=4", - "html_url": "https:\/\/github.com\/b3wT" - }, - "html_url": "https:\/\/github.com\/b3wT\/CVE-2021-39144-XSTREAM-RCE", - "description": "{VMware Cloud Foundation} remote code execution vulnerability via XStream (CVE-2021-39144)", - "fork": false, - "created_at": "2022-10-31T10:27:35Z", - "updated_at": "2022-11-05T10:39:37Z", - "pushed_at": "2022-10-31T11:34:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index f7fd66bc41..12831142af 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -13,10 +13,10 @@ "description": "Recursive MMIO VM Escape PoC", "fork": false, "created_at": "2022-05-13T05:33:28Z", - "updated_at": "2022-10-19T21:54:06Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-05-13T05:37:41Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 149, + "watchers_count": 149, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 150, + "watchers": 149, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 2cc668138a..e1f757cdd4 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -13,10 +13,10 @@ "description": "Local Privilege Escalation in polkit's pkexec", "fork": false, "created_at": "2022-01-25T23:11:30Z", - "updated_at": "2022-10-03T20:51:23Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-26T01:01:15Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 69, + "watchers": 68, "score": 0 }, { @@ -77,10 +77,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-11-08T16:08:52Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1692, - "watchers_count": 1692, + "stargazers_count": 1691, + "watchers_count": 1691, "has_discussions": false, "forks_count": 486, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 486, - "watchers": 1692, + "watchers": 1691, "score": 0 }, { @@ -164,10 +164,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-11-08T16:08:49Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 923, - "watchers_count": 923, + "stargazers_count": 922, + "watchers_count": 922, "has_discussions": false, "forks_count": 303, "allow_forking": true, @@ -180,7 +180,7 @@ ], "visibility": "public", "forks": 303, - "watchers": 923, + "watchers": 922, "score": 0 }, { @@ -255,10 +255,10 @@ "description": "PoC for CVE-2021-4034 dubbed pwnkit", "fork": false, "created_at": "2022-01-26T01:34:44Z", - "updated_at": "2022-09-12T08:47:13Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-27T15:13:51Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -267,7 +267,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 97, + "watchers": 96, "score": 0 }, { @@ -284,10 +284,10 @@ "description": "PoC for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T02:02:25Z", - "updated_at": "2022-10-09T08:11:42Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-26T02:27:53Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -296,7 +296,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 57, + "watchers": 56, "score": 0 }, { @@ -349,10 +349,10 @@ "description": "Exploit for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T03:33:47Z", - "updated_at": "2022-11-01T12:06:42Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-27T11:57:05Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -361,7 +361,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 96, + "watchers": 95, "score": 0 }, { @@ -526,10 +526,10 @@ "description": "polkit pkexec Local Privilege Vulnerability to Add custom commands", "fork": false, "created_at": "2022-01-26T07:19:21Z", - "updated_at": "2022-09-22T10:21:53Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-27T06:23:02Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -538,7 +538,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 45, + "watchers": 44, "score": 0 }, { @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-11-07T01:33:36Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 658, - "watchers_count": 658, + "stargazers_count": 657, + "watchers_count": 657, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -922,7 +922,7 @@ ], "visibility": "public", "forks": 141, - "watchers": 658, + "watchers": 657, "score": 0 }, { @@ -1263,10 +1263,10 @@ "description": "Python exploit code for CVE-2021-4034 (pwnkit)", "fork": false, "created_at": "2022-01-26T17:53:16Z", - "updated_at": "2022-10-13T09:55:30Z", + "updated_at": "2022-11-09T18:15:12Z", "pushed_at": "2022-01-28T00:29:15Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -1275,7 +1275,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 86, + "watchers": 85, "score": 0 }, { @@ -2006,10 +2006,10 @@ "description": "Pre-compiled builds for CVE-2021-4034", "fork": false, "created_at": "2022-01-27T17:43:24Z", - "updated_at": "2022-10-13T02:16:04Z", + "updated_at": "2022-11-09T18:15:13Z", "pushed_at": "2022-03-30T15:38:20Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -2018,7 +2018,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 12, + "watchers": 11, "score": 0 }, { @@ -2064,10 +2064,10 @@ "description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境", "fork": false, "created_at": "2022-01-28T02:54:38Z", - "updated_at": "2022-10-16T17:53:23Z", + "updated_at": "2022-11-09T18:15:13Z", "pushed_at": "2022-02-09T09:58:59Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -2076,7 +2076,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 60, + "watchers": 59, "score": 0 }, { @@ -2655,10 +2655,10 @@ "description": "Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)", "fork": false, "created_at": "2022-01-29T20:24:43Z", - "updated_at": "2022-08-31T15:24:49Z", + "updated_at": "2022-11-09T18:15:13Z", "pushed_at": "2022-02-23T21:54:41Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2679,7 +2679,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 }, { @@ -3120,10 +3120,10 @@ "description": "A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......)", "fork": false, "created_at": "2022-02-08T02:57:12Z", - "updated_at": "2022-06-22T02:42:00Z", + "updated_at": "2022-11-09T18:15:16Z", "pushed_at": "2022-02-08T03:24:51Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -3132,7 +3132,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-40438.json b/2021/CVE-2021-40438.json index e8f52e755f..2434cbaa73 100644 --- a/2021/CVE-2021-40438.json +++ b/2021/CVE-2021-40438.json @@ -72,7 +72,7 @@ "fork": false, "created_at": "2022-10-23T05:20:27Z", "updated_at": "2022-11-09T11:12:02Z", - "pushed_at": "2022-11-09T11:17:30Z", + "pushed_at": "2022-11-09T12:39:12Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -85,5 +85,34 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 563853823, + "name": "CVE-2021-40438_Docker_2", + "full_name": "WilsonFung414\/CVE-2021-40438_Docker_2", + "owner": { + "login": "WilsonFung414", + "id": 60310277, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60310277?v=4", + "html_url": "https:\/\/github.com\/WilsonFung414" + }, + "html_url": "https:\/\/github.com\/WilsonFung414\/CVE-2021-40438_Docker_2", + "description": "Second one for web vulnerability (FYP Project, for own use only)", + "fork": false, + "created_at": "2022-11-09T13:32:10Z", + "updated_at": "2022-11-09T13:41:31Z", + "pushed_at": "2022-11-09T13:41:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 092e3a54c0..3371dea9d2 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -13,10 +13,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2022-11-08T16:26:39Z", + "updated_at": "2022-11-09T18:13:39Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1445, - "watchers_count": 1445, + "stargazers_count": 1444, + "watchers_count": 1444, "has_discussions": false, "forks_count": 485, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 485, - "watchers": 1445, + "watchers": 1444, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "fork": false, "created_at": "2021-09-15T22:34:35Z", - "updated_at": "2022-11-01T23:52:24Z", + "updated_at": "2022-11-09T18:13:43Z", "pushed_at": "2022-06-22T20:21:42Z", - "stargazers_count": 712, - "watchers_count": 712, + "stargazers_count": 711, + "watchers_count": 711, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 164, - "watchers": 712, + "watchers": 711, "score": 0 }, { @@ -78,10 +78,10 @@ "description": "CVE-2021-40444", "fork": false, "created_at": "2021-12-19T08:16:07Z", - "updated_at": "2022-06-18T04:00:44Z", + "updated_at": "2022-11-09T18:14:50Z", "pushed_at": "2021-12-19T08:27:33Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 63, + "watchers": 62, "score": 0 }, { diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 766edd88e7..6b2e3f8bee 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-02-20T16:23:26Z", - "updated_at": "2022-08-29T04:01:35Z", + "updated_at": "2022-11-09T18:15:22Z", "pushed_at": "2022-02-20T16:34:32Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 8, "score": 0 }, { diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index d644c5a73c..62970ff8a3 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-02T19:07:37Z", - "updated_at": "2022-10-29T17:33:42Z", + "updated_at": "2022-11-09T18:15:27Z", "pushed_at": "2022-03-08T15:37:34Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 84, + "watchers": 83, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 79e90e7f98..89b6de0c4f 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -13,10 +13,10 @@ "description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.", "fork": false, "created_at": "2021-10-05T16:13:38Z", - "updated_at": "2022-08-17T04:57:04Z", + "updated_at": "2022-11-09T18:13:57Z", "pushed_at": "2022-08-30T11:58:32Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 41, + "watchers": 40, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE", "fork": false, "created_at": "2021-10-06T02:28:41Z", - "updated_at": "2022-09-12T15:02:52Z", + "updated_at": "2022-11-09T18:13:58Z", "pushed_at": "2022-09-09T16:09:11Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 22, + "watchers": 21, "score": 0 }, { diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 6aa2f04389..a5b7fa91e2 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -13,10 +13,10 @@ "description": "Apache 2.4.50 Path traversal vulnerability", "fork": false, "created_at": "2021-10-08T05:44:54Z", - "updated_at": "2022-10-19T23:15:52Z", + "updated_at": "2022-11-09T18:13:59Z", "pushed_at": "2022-08-30T11:59:18Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 20, + "watchers": 19, "score": 0 }, { @@ -197,10 +197,10 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-11-04T19:26:24Z", + "updated_at": "2022-11-09T18:15:27Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 68, + "watchers": 67, "score": 0 }, { diff --git a/2021/CVE-2021-4204.json b/2021/CVE-2021-4204.json index e7b8a86c76..4cb4cb604d 100644 --- a/2021/CVE-2021-4204.json +++ b/2021/CVE-2021-4204.json @@ -13,10 +13,10 @@ "description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-02-24T06:43:56Z", - "updated_at": "2022-11-08T00:54:14Z", + "updated_at": "2022-11-09T18:15:23Z", "pushed_at": "2022-03-19T06:32:50Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 57, + "watchers": 56, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 6d75c3b145..158e419dcb 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2022-11-07T10:47:15Z", + "updated_at": "2022-11-09T18:14:42Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 861, - "watchers_count": 861, + "stargazers_count": 860, + "watchers_count": 860, "has_discussions": false, "forks_count": 179, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 179, - "watchers": 861, + "watchers": 860, "score": 0 }, { @@ -47,10 +47,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-11-09T09:14:22Z", + "updated_at": "2022-11-09T18:14:44Z", "pushed_at": "2022-09-01T21:30:25Z", - "stargazers_count": 467, - "watchers_count": 467, + "stargazers_count": 466, + "watchers_count": 466, "has_discussions": false, "forks_count": 92, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 92, - "watchers": 467, + "watchers": 466, "score": 0 }, { @@ -76,10 +76,10 @@ "description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)", "fork": false, "created_at": "2021-12-13T23:15:05Z", - "updated_at": "2022-10-20T23:59:46Z", + "updated_at": "2022-11-09T18:14:45Z", "pushed_at": "2022-01-13T12:35:19Z", - "stargazers_count": 247, - "watchers_count": 247, + "stargazers_count": 246, + "watchers_count": 246, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -90,7 +90,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 247, + "watchers": 246, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index a5efd9f59f..4531ede733 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,10 +13,10 @@ "description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script", "fork": false, "created_at": "2022-01-07T11:59:55Z", - "updated_at": "2022-10-18T03:27:32Z", + "updated_at": "2022-11-09T18:15:00Z", "pushed_at": "2022-02-17T04:12:08Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 74, + "watchers": 73, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 exploits in powershell", "fork": false, "created_at": "2022-04-01T09:10:14Z", - "updated_at": "2022-08-15T15:42:17Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-04T08:33:41Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 32, + "watchers": 31, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42342.json b/2021/CVE-2021-42342.json index a6c4a5dfd7..daad1b653b 100644 --- a/2021/CVE-2021-42342.json +++ b/2021/CVE-2021-42342.json @@ -13,10 +13,10 @@ "description": "CVE-2021-42342 RCE", "fork": false, "created_at": "2022-01-04T14:48:59Z", - "updated_at": "2022-09-23T11:42:17Z", + "updated_at": "2022-11-09T18:14:58Z", "pushed_at": "2022-01-04T14:54:39Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 41, + "watchers": 40, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index 43354d0918..81e0e668c6 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -13,10 +13,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2022-10-15T01:08:11Z", + "updated_at": "2022-11-09T18:14:44Z", "pushed_at": "2022-05-03T10:40:20Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 58, + "watchers": 57, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json index 2b2cd2afe6..db5d0241c9 100644 --- a/2021/CVE-2021-43224.json +++ b/2021/CVE-2021-43224.json @@ -13,10 +13,10 @@ "description": "Windows Common Log File System Driver POC", "fork": false, "created_at": "2021-12-21T01:51:41Z", - "updated_at": "2022-09-22T10:33:17Z", + "updated_at": "2022-11-09T18:14:51Z", "pushed_at": "2021-12-21T06:57:06Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 87, + "watchers": 86, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43297.json b/2021/CVE-2021-43297.json index e451bd3261..e4b1565de6 100644 --- a/2021/CVE-2021-43297.json +++ b/2021/CVE-2021-43297.json @@ -13,10 +13,10 @@ "description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE", "fork": false, "created_at": "2022-01-17T12:26:18Z", - "updated_at": "2022-11-09T12:12:06Z", + "updated_at": "2022-11-09T18:15:06Z", "pushed_at": "2022-01-24T11:24:56Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 29, + "watchers": 28, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "Apache Dubbo Hessian2 CVE-2021-43297 demo", "fork": false, "created_at": "2022-01-17T17:52:34Z", - "updated_at": "2022-11-01T12:00:02Z", + "updated_at": "2022-11-09T18:15:07Z", "pushed_at": "2022-01-18T03:43:51Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 45, + "watchers": 44, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43893.json b/2021/CVE-2021-43893.json index 14009b94f9..a981a62829 100644 --- a/2021/CVE-2021-43893.json +++ b/2021/CVE-2021-43893.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)", "fork": false, "created_at": "2022-02-04T17:11:00Z", - "updated_at": "2022-10-11T10:33:03Z", + "updated_at": "2022-11-09T18:15:15Z", "pushed_at": "2022-02-14T14:26:26Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 58, + "watchers": 57, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43908.json b/2021/CVE-2021-43908.json index 2bf029948d..513f99f81b 100644 --- a/2021/CVE-2021-43908.json +++ b/2021/CVE-2021-43908.json @@ -13,10 +13,10 @@ "description": "Trying to reproduce CVE-2021-43908", "fork": false, "created_at": "2022-08-12T05:18:43Z", - "updated_at": "2022-09-13T06:21:50Z", + "updated_at": "2022-11-09T18:06:30Z", "pushed_at": "2022-08-14T12:01:31Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44142.json b/2021/CVE-2021-44142.json index fc187f5218..d526d856f1 100644 --- a/2021/CVE-2021-44142.json +++ b/2021/CVE-2021-44142.json @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2022-03-29T19:03:38Z", - "updated_at": "2022-10-18T12:40:30Z", + "updated_at": "2022-11-09T18:15:37Z", "pushed_at": "2022-03-29T20:47:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 12ff39b1f0..b0c2e1e6be 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -71,10 +71,10 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2022-11-09T07:28:44Z", + "updated_at": "2022-11-09T18:14:39Z", "pushed_at": "2022-01-18T12:01:52Z", - "stargazers_count": 412, - "watchers_count": 412, + "stargazers_count": 411, + "watchers_count": 411, "has_discussions": false, "forks_count": 125, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 125, - "watchers": 412, + "watchers": 411, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "Apache Log4j 2 a remote code execution vulnerability via the ldap JNDI parser.", "fork": false, "created_at": "2021-12-10T06:59:10Z", - "updated_at": "2021-12-16T07:08:38Z", + "updated_at": "2022-11-09T18:14:39Z", "pushed_at": "2022-01-19T09:58:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0 }, { @@ -192,7 +192,7 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-11-08T14:07:11Z", + "updated_at": "2022-11-09T18:14:40Z", "pushed_at": "2022-09-29T11:01:50Z", "stargazers_count": 1022, "watchers_count": 1022, @@ -241,39 +241,6 @@ "watchers": 2, "score": 0 }, - { - "id": 437056774, - "name": "CVE-2021-44228-example", - "full_name": "KosmX\/CVE-2021-44228-example", - "owner": { - "login": "KosmX", - "id": 15692868, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15692868?v=4", - "html_url": "https:\/\/github.com\/KosmX" - }, - "html_url": "https:\/\/github.com\/KosmX\/CVE-2021-44228-example", - "description": "vulnerability POC", - "fork": false, - "created_at": "2021-12-10T17:13:18Z", - "updated_at": "2021-12-17T17:16:32Z", - "pushed_at": "2021-12-17T17:16:30Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2021-44228", - "rce" - ], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0 - }, { "id": 437124793, "name": "log4noshell", @@ -324,10 +291,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2022-11-09T08:18:34Z", + "updated_at": "2022-11-09T18:14:41Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 862, - "watchers_count": 862, + "stargazers_count": 861, + "watchers_count": 861, "has_discussions": false, "forks_count": 134, "allow_forking": true, @@ -356,7 +323,7 @@ ], "visibility": "public", "forks": 134, - "watchers": 862, + "watchers": 861, "score": 0 }, { @@ -373,10 +340,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-11-08T23:32:42Z", + "updated_at": "2022-11-09T18:14:41Z", "pushed_at": "2022-09-21T07:49:03Z", - "stargazers_count": 1495, - "watchers_count": 1495, + "stargazers_count": 1494, + "watchers_count": 1494, "has_discussions": false, "forks_count": 426, "allow_forking": true, @@ -390,7 +357,7 @@ ], "visibility": "public", "forks": 426, - "watchers": 1495, + "watchers": 1494, "score": 0 }, { @@ -478,10 +445,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2022-11-05T00:04:54Z", + "updated_at": "2022-11-09T18:14:42Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 837, - "watchers_count": 837, + "stargazers_count": 836, + "watchers_count": 836, "has_discussions": false, "forks_count": 180, "allow_forking": true, @@ -503,7 +470,7 @@ ], "visibility": "public", "forks": 180, - "watchers": 837, + "watchers": 836, "score": 0 }, { @@ -549,8 +516,8 @@ "description": null, "fork": false, "created_at": "2021-12-11T12:16:45Z", - "updated_at": "2022-11-01T07:55:47Z", - "pushed_at": "2022-11-06T18:37:32Z", + "updated_at": "2022-11-09T18:14:42Z", + "pushed_at": "2022-11-09T17:49:56Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, @@ -722,10 +689,10 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2022-11-03T11:07:55Z", + "updated_at": "2022-11-09T18:14:42Z", "pushed_at": "2022-10-24T02:25:53Z", - "stargazers_count": 491, - "watchers_count": 491, + "stargazers_count": 490, + "watchers_count": 490, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -734,7 +701,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 491, + "watchers": 490, "score": 0 }, { @@ -788,10 +755,10 @@ "description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.", "fork": false, "created_at": "2021-12-12T12:16:07Z", - "updated_at": "2022-08-05T14:41:08Z", + "updated_at": "2022-11-09T18:14:43Z", "pushed_at": "2021-12-28T22:21:52Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -800,7 +767,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 50, + "watchers": 49, "score": 0 }, { @@ -937,10 +904,10 @@ "description": "Hot-patch CVE-2021-44228 by exploiting the vulnerability itself.", "fork": false, "created_at": "2021-12-12T15:30:55Z", - "updated_at": "2022-09-19T08:04:29Z", + "updated_at": "2022-11-09T18:14:43Z", "pushed_at": "2022-01-19T09:07:14Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -952,7 +919,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 27, + "watchers": 26, "score": 0 }, { @@ -1131,10 +1098,10 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2022-11-03T12:22:59Z", + "updated_at": "2022-11-09T18:14:43Z", "pushed_at": "2021-12-20T15:34:21Z", - "stargazers_count": 337, - "watchers_count": 337, + "stargazers_count": 336, + "watchers_count": 336, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -1143,7 +1110,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 337, + "watchers": 336, "score": 0 }, { @@ -1247,10 +1214,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-11-09T07:07:57Z", + "updated_at": "2022-11-09T18:14:43Z", "pushed_at": "2022-10-20T15:37:44Z", - "stargazers_count": 3101, - "watchers_count": 3101, + "stargazers_count": 3100, + "watchers_count": 3100, "has_discussions": true, "forks_count": 733, "allow_forking": true, @@ -1259,7 +1226,7 @@ "topics": [], "visibility": "public", "forks": 733, - "watchers": 3101, + "watchers": 3100, "score": 0 }, { @@ -1334,10 +1301,10 @@ "description": "Using code search to help fix\/mitigate log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-13T07:10:11Z", - "updated_at": "2022-01-26T05:56:56Z", + "updated_at": "2022-11-09T18:14:44Z", "pushed_at": "2022-01-21T01:34:34Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1346,7 +1313,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0 }, { @@ -1764,10 +1731,10 @@ "description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T20:17:14Z", - "updated_at": "2022-11-05T22:32:45Z", + "updated_at": "2022-11-09T18:14:45Z", "pushed_at": "2021-12-17T17:23:57Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -1783,7 +1750,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 53, + "watchers": 52, "score": 0 }, { @@ -1829,10 +1796,10 @@ "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "fork": false, "created_at": "2021-12-13T21:39:51Z", - "updated_at": "2022-10-22T16:20:55Z", + "updated_at": "2022-11-09T18:14:45Z", "pushed_at": "2021-12-21T01:24:46Z", - "stargazers_count": 287, - "watchers_count": 287, + "stargazers_count": 286, + "watchers_count": 286, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -1841,7 +1808,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 287, + "watchers": 286, "score": 0 }, { @@ -1953,10 +1920,10 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2022-11-06T15:16:59Z", + "updated_at": "2022-11-09T18:14:45Z", "pushed_at": "2022-04-24T08:56:47Z", - "stargazers_count": 359, - "watchers_count": 359, + "stargazers_count": 358, + "watchers_count": 358, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -1971,7 +1938,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 359, + "watchers": 358, "score": 0 }, { @@ -2084,10 +2051,10 @@ "description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T18:08:45Z", - "updated_at": "2022-10-24T12:11:51Z", + "updated_at": "2022-11-09T18:14:46Z", "pushed_at": "2021-12-20T14:44:27Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -2096,7 +2063,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 144, + "watchers": 143, "score": 0 }, { @@ -2442,10 +2409,10 @@ "description": "Test case to check if the Log4Shell\/CVE-2021-44228 hotfix will raise any unexpected exceptions", "fork": false, "created_at": "2021-12-15T13:14:34Z", - "updated_at": "2021-12-18T18:18:37Z", + "updated_at": "2022-11-09T18:14:47Z", "pushed_at": "2021-12-18T12:02:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2457,7 +2424,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -2718,10 +2685,10 @@ "description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).", "fork": false, "created_at": "2021-12-15T22:30:34Z", - "updated_at": "2022-10-07T00:14:02Z", + "updated_at": "2022-11-09T18:14:47Z", "pushed_at": "2022-04-26T14:30:54Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": true, "forks_count": 21, "allow_forking": true, @@ -2730,7 +2697,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 77, + "watchers": 76, "score": 0 }, { @@ -3417,10 +3384,10 @@ "description": null, "fork": false, "created_at": "2021-12-17T18:45:19Z", - "updated_at": "2022-03-14T08:27:22Z", + "updated_at": "2022-11-09T18:14:49Z", "pushed_at": "2022-10-06T06:50:57Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -3429,7 +3396,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 }, { @@ -3887,10 +3854,10 @@ "description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ", "fork": false, "created_at": "2021-12-19T14:48:30Z", - "updated_at": "2022-11-01T13:08:33Z", + "updated_at": "2022-11-09T18:14:50Z", "pushed_at": "2021-12-22T15:56:21Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -3899,7 +3866,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 78, + "watchers": 77, "score": 0 }, { @@ -4700,10 +4667,10 @@ "description": "open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability", "fork": false, "created_at": "2021-12-23T01:59:03Z", - "updated_at": "2022-10-21T19:15:19Z", + "updated_at": "2022-11-09T18:14:52Z", "pushed_at": "2021-12-23T07:40:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -4712,7 +4679,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0 }, { @@ -4851,7 +4818,7 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2022-11-02T07:24:49Z", + "updated_at": "2022-11-09T18:17:16Z", "pushed_at": "2022-08-12T20:12:50Z", "stargazers_count": 86, "watchers_count": 86, @@ -5470,10 +5437,10 @@ "description": "Backdoor detection for VMware view", "fork": false, "created_at": "2022-01-05T11:27:16Z", - "updated_at": "2022-10-10T22:31:16Z", + "updated_at": "2022-11-09T18:14:59Z", "pushed_at": "2022-01-05T12:37:39Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -5482,7 +5449,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 13, + "watchers": 12, "score": 0 }, { @@ -5528,19 +5495,19 @@ "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", "fork": false, "created_at": "2022-01-05T22:25:42Z", - "updated_at": "2022-10-19T03:30:36Z", + "updated_at": "2022-11-09T18:14:59Z", "pushed_at": "2022-01-10T19:26:59Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 89, + "forks": 15, + "watchers": 90, "score": 0 }, { diff --git a/2021/CVE-2021-45041.json b/2021/CVE-2021-45041.json index 5e2f6b82cd..399582e622 100644 --- a/2021/CVE-2021-45041.json +++ b/2021/CVE-2021-45041.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-45041", "fork": false, "created_at": "2021-12-27T19:29:34Z", - "updated_at": "2022-02-09T08:57:13Z", + "updated_at": "2022-11-09T18:14:54Z", "pushed_at": "2021-12-27T21:07:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index bdcbc5d142..1fd4e7f9ea 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -13,10 +13,10 @@ "description": "Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046", "fork": false, "created_at": "2021-12-15T05:48:53Z", - "updated_at": "2022-04-07T15:32:57Z", + "updated_at": "2022-11-09T18:14:46Z", "pushed_at": "2021-12-23T10:57:19Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 21, + "watchers": 20, "score": 0 }, { diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 356c28e744..30d5acbbdb 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -158,10 +158,10 @@ "description": null, "fork": false, "created_at": "2021-12-29T07:32:30Z", - "updated_at": "2022-11-01T03:03:00Z", + "updated_at": "2022-11-09T18:14:54Z", "pushed_at": "2021-12-31T08:30:33Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -173,7 +173,7 @@ ], "visibility": "public", "forks": 31, - "watchers": 76, + "watchers": 75, "score": 0 }, { diff --git a/2021/CVE-2021-45897.json b/2021/CVE-2021-45897.json index 4f394f0f66..b01eb170b0 100644 --- a/2021/CVE-2021-45897.json +++ b/2021/CVE-2021-45897.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-45897", "fork": false, "created_at": "2022-01-31T18:48:40Z", - "updated_at": "2022-07-27T07:13:22Z", + "updated_at": "2022-11-09T18:15:14Z", "pushed_at": "2022-01-31T20:07:45Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-46422.json b/2021/CVE-2021-46422.json index d32041e18e..ef6bff0daa 100644 --- a/2021/CVE-2021-46422.json +++ b/2021/CVE-2021-46422.json @@ -100,10 +100,10 @@ "description": "CVE-2021-46422漏洞", "fork": false, "created_at": "2022-10-15T12:46:31Z", - "updated_at": "2022-11-06T16:32:54Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-15T13:44:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index b28f2e320b..7c07973a48 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2022-11-08T10:39:47Z", + "updated_at": "2022-11-09T18:15:08Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 343, - "watchers_count": 343, + "stargazers_count": 342, + "watchers_count": 342, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 343, + "watchers": 342, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "CVE-2022-0185 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-02-18T09:27:34Z", - "updated_at": "2022-11-08T10:38:33Z", + "updated_at": "2022-11-09T18:15:20Z", "pushed_at": "2022-05-24T11:18:03Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2022/CVE-2022-0482.json b/2022/CVE-2022-0482.json index 9f6dd8ce13..d8cc0a55a5 100644 --- a/2022/CVE-2022-0482.json +++ b/2022/CVE-2022-0482.json @@ -13,10 +13,10 @@ "description": "Easy!Appointments < 1.4.3 - Unauthenticated PII (events) disclosure", "fork": false, "created_at": "2022-04-13T09:00:44Z", - "updated_at": "2022-09-03T16:20:19Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-05-27T08:20:23Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index fb412b13d9..dfd8a34912 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -100,10 +100,10 @@ "description": "CVE-2022-0492 EXP and Analysis write up", "fork": false, "created_at": "2022-03-11T08:02:46Z", - "updated_at": "2022-10-29T11:50:27Z", + "updated_at": "2022-11-09T18:15:30Z", "pushed_at": "2022-03-11T09:33:24Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 18, + "watchers": 17, "score": 0 }, { diff --git a/2022/CVE-2022-0540.json b/2022/CVE-2022-0540.json index 7bffc955ce..bab7d995e0 100644 --- a/2022/CVE-2022-0540.json +++ b/2022/CVE-2022-0540.json @@ -13,10 +13,10 @@ "description": "Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)", "fork": false, "created_at": "2022-05-25T10:47:04Z", - "updated_at": "2022-10-28T04:29:43Z", + "updated_at": "2022-11-09T18:15:53Z", "pushed_at": "2022-05-25T13:43:16Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 58, + "watchers": 57, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 2a2f61e2ce..dd1f9866e1 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -47,13 +47,13 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 16, "score": 0 }, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index aaa0d42527..d0c1816bb3 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt", "fork": false, "created_at": "2022-03-15T19:06:33Z", - "updated_at": "2022-10-31T19:31:11Z", + "updated_at": "2022-11-09T18:15:32Z", "pushed_at": "2022-04-03T15:07:31Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 182, + "watchers": 181, "score": 0 }, { diff --git a/2022/CVE-2022-0811.json b/2022/CVE-2022-0811.json index 8c50cbf8b1..2687850563 100644 --- a/2022/CVE-2022-0811.json +++ b/2022/CVE-2022-0811.json @@ -13,10 +13,10 @@ "description": "Simple webhook to block exploitation of CVE-2022-0811", "fork": false, "created_at": "2022-03-21T09:39:22Z", - "updated_at": "2022-06-06T01:59:42Z", + "updated_at": "2022-11-09T18:15:34Z", "pushed_at": "2022-03-21T09:58:35Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index d1aed5819d..f914653043 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -42,10 +42,10 @@ "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-07T15:50:18Z", - "updated_at": "2022-08-18T16:01:37Z", + "updated_at": "2022-11-09T18:15:29Z", "pushed_at": "2022-03-07T15:52:23Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 48, + "watchers": 47, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-11-04T07:31:26Z", + "updated_at": "2022-11-09T18:15:29Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 990, - "watchers_count": 990, + "stargazers_count": 989, + "watchers_count": 989, "has_discussions": false, "forks_count": 215, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 215, - "watchers": 990, + "watchers": 989, "score": 0 }, { @@ -303,10 +303,10 @@ "description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.", "fork": false, "created_at": "2022-03-08T09:10:51Z", - "updated_at": "2022-08-31T06:03:32Z", + "updated_at": "2022-11-09T18:15:29Z", "pushed_at": "2022-03-08T09:14:25Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -315,7 +315,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 56, + "watchers": 55, "score": 0 }, { @@ -390,10 +390,10 @@ "description": "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability", "fork": false, "created_at": "2022-03-08T12:43:43Z", - "updated_at": "2022-10-19T07:17:02Z", + "updated_at": "2022-11-09T18:15:29Z", "pushed_at": "2022-03-08T13:15:35Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -402,7 +402,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 20, + "watchers": 19, "score": 0 }, { @@ -419,10 +419,10 @@ "description": "The Dirty Pipe Vulnerability", "fork": false, "created_at": "2022-03-08T13:48:55Z", - "updated_at": "2022-10-31T01:46:18Z", + "updated_at": "2022-11-09T18:15:30Z", "pushed_at": "2022-03-08T13:54:08Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -431,7 +431,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 44, + "watchers": 43, "score": 0 }, { @@ -1567,10 +1567,10 @@ "description": "Exploit for Dirty-Pipe (CVE-2022-0847) ", "fork": false, "created_at": "2022-03-31T11:47:31Z", - "updated_at": "2022-09-05T05:29:42Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-03-31T13:04:01Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1579,7 +1579,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0 }, { diff --git a/2022/CVE-2022-0853.json b/2022/CVE-2022-0853.json index f171c8386f..59ce4327d1 100644 --- a/2022/CVE-2022-0853.json +++ b/2022/CVE-2022-0853.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-10T09:10:56Z", - "updated_at": "2022-10-18T23:39:54Z", + "updated_at": "2022-11-09T18:15:30Z", "pushed_at": "2022-03-12T14:31:08Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index 8226b4ca9c..2767e3b090 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -13,10 +13,10 @@ "description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015", "fork": false, "created_at": "2022-04-02T03:27:11Z", - "updated_at": "2022-11-04T01:57:18Z", + "updated_at": "2022-11-09T18:15:40Z", "pushed_at": "2022-04-03T01:36:45Z", - "stargazers_count": 172, - "watchers_count": 172, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 172, + "watchers": 171, "score": 0 }, { diff --git a/2022/CVE-2022-1175.json b/2022/CVE-2022-1175.json index f7ded15f34..e52a3120d4 100644 --- a/2022/CVE-2022-1175.json +++ b/2022/CVE-2022-1175.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-04-12T11:00:56Z", - "updated_at": "2022-04-14T04:15:22Z", + "updated_at": "2022-11-09T18:15:42Z", "pushed_at": "2022-04-12T11:14:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-1329.json b/2022/CVE-2022-1329.json index 01be76320b..1ff1c69f74 100644 --- a/2022/CVE-2022-1329.json +++ b/2022/CVE-2022-1329.json @@ -42,10 +42,10 @@ "description": "WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC", "fork": false, "created_at": "2022-04-17T05:44:45Z", - "updated_at": "2022-09-21T02:55:40Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-04-17T05:53:54Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0 }, { diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index f23e260f7c..cd02a94229 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -13,10 +13,10 @@ "description": "K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388", "fork": false, "created_at": "2022-05-05T10:35:35Z", - "updated_at": "2022-11-08T16:20:31Z", + "updated_at": "2022-11-09T18:15:48Z", "pushed_at": "2022-05-09T21:09:45Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 55, + "watchers": 54, "score": 0 }, { @@ -57,6 +57,42 @@ "watchers": 25, "score": 0 }, + { + "id": 489240417, + "name": "Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed", + "full_name": "MrCl0wnLab\/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed", + "owner": { + "login": "MrCl0wnLab", + "id": 17049332, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17049332?v=4", + "html_url": "https:\/\/github.com\/MrCl0wnLab" + }, + "html_url": "https:\/\/github.com\/MrCl0wnLab\/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed", + "description": "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and\/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.", + "fork": false, + "created_at": "2022-05-06T06:22:47Z", + "updated_at": "2022-11-09T18:15:49Z", + "pushed_at": "2022-05-06T15:33:14Z", + "stargazers_count": 21, + "watchers_count": 21, + "has_discussions": false, + "forks_count": 10, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "bigip", + "bigip-rest-api", + "cve-2022-1388", + "nuclei", + "nuclei-detection", + "nuclei-templates" + ], + "visibility": "public", + "forks": 10, + "watchers": 21, + "score": 0 + }, { "id": 489745068, "name": "CVE-2022-1388-EXP", @@ -71,10 +107,10 @@ "description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测", "fork": false, "created_at": "2022-05-07T17:54:08Z", - "updated_at": "2022-11-08T16:20:29Z", + "updated_at": "2022-11-09T18:15:49Z", "pushed_at": "2022-05-09T11:15:27Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -83,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 86, + "watchers": 85, "score": 0 }, { @@ -158,10 +194,10 @@ "description": "PoC for CVE-2022-1388_F5_BIG-IP", "fork": false, "created_at": "2022-05-09T07:39:55Z", - "updated_at": "2022-08-28T15:49:21Z", + "updated_at": "2022-11-09T18:15:49Z", "pushed_at": "2022-05-15T02:30:40Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -170,7 +206,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 59, + "watchers": 58, "score": 0 }, { @@ -216,10 +252,10 @@ "description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE", "fork": false, "created_at": "2022-05-09T10:22:31Z", - "updated_at": "2022-10-20T22:36:48Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-06-28T18:14:40Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -228,7 +264,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 80, + "watchers": 79, "score": 0 }, { @@ -245,10 +281,10 @@ "description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)", "fork": false, "created_at": "2022-05-09T10:34:38Z", - "updated_at": "2022-10-13T02:44:03Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-05-16T12:40:51Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -257,7 +293,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 81, + "watchers": 80, "score": 0 }, { @@ -332,10 +368,10 @@ "description": "POC for CVE-2022-1388", "fork": false, "created_at": "2022-05-09T11:46:45Z", - "updated_at": "2022-11-08T16:20:30Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-05-09T20:52:07Z", - "stargazers_count": 228, - "watchers_count": 228, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -344,7 +380,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 228, + "watchers": 227, "score": 0 }, { @@ -1236,10 +1272,10 @@ "description": null, "fork": false, "created_at": "2022-05-16T01:49:44Z", - "updated_at": "2022-10-19T22:29:22Z", + "updated_at": "2022-11-09T18:15:51Z", "pushed_at": "2022-05-16T01:52:19Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1248,7 +1284,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0 }, { diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index a2e8acf7aa..0a07c38369 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -13,10 +13,10 @@ "description": "Cisco Anyconnect VPN unauth RCE (rwx stack)", "fork": false, "created_at": "2022-02-07T15:53:21Z", - "updated_at": "2022-11-03T20:01:11Z", + "updated_at": "2022-11-09T18:15:16Z", "pushed_at": "2022-02-07T15:55:03Z", - "stargazers_count": 237, - "watchers_count": 237, + "stargazers_count": 236, + "watchers_count": 236, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 237, + "watchers": 236, "score": 0 }, { diff --git a/2022/CVE-2022-21241.json b/2022/CVE-2022-21241.json index 871705e262..54f0b4ee64 100644 --- a/2022/CVE-2022-21241.json +++ b/2022/CVE-2022-21241.json @@ -13,10 +13,10 @@ "description": "👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)", "fork": false, "created_at": "2021-06-22T01:36:16Z", - "updated_at": "2022-05-08T09:30:58Z", + "updated_at": "2022-11-09T18:12:42Z", "pushed_at": "2022-02-11T13:59:14Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index 0aaf446dd1..104938105d 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -42,10 +42,10 @@ "description": "Oracle WebLogic CVE-2022-21371", "fork": false, "created_at": "2022-08-25T14:12:33Z", - "updated_at": "2022-10-11T03:38:18Z", + "updated_at": "2022-11-09T18:16:11Z", "pushed_at": "2022-08-31T19:59:45Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json index 9303725ae5..0fd8c684d9 100644 --- a/2022/CVE-2022-21449.json +++ b/2022/CVE-2022-21449.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-04-20T10:23:07Z", - "updated_at": "2022-10-19T22:38:46Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-24T07:07:52Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 40, + "watchers": 39, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server", "fork": false, "created_at": "2022-04-20T20:31:15Z", - "updated_at": "2022-10-27T13:23:15Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-21T12:04:10Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 119, + "watchers": 118, "score": 0 }, { diff --git a/2022/CVE-2022-21660.json b/2022/CVE-2022-21660.json index 249a786e5d..f93d1131c7 100644 --- a/2022/CVE-2022-21660.json +++ b/2022/CVE-2022-21660.json @@ -13,10 +13,10 @@ "description": "CVE-2022-21660", "fork": false, "created_at": "2022-01-10T05:50:35Z", - "updated_at": "2022-07-24T05:20:50Z", + "updated_at": "2022-11-09T18:15:02Z", "pushed_at": "2022-01-10T05:52:03Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 26, + "watchers": 25, "score": 0 }, { diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json index 7c7912d16c..ce5bf602e2 100644 --- a/2022/CVE-2022-21661.json +++ b/2022/CVE-2022-21661.json @@ -163,13 +163,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 2, "score": 0 }, diff --git a/2022/CVE-2022-2185.json b/2022/CVE-2022-2185.json index 730cd1f13d..23064ecf3b 100644 --- a/2022/CVE-2022-2185.json +++ b/2022/CVE-2022-2185.json @@ -42,10 +42,10 @@ "description": "wo ee cve-2022-2185 gitlab authenticated rce", "fork": false, "created_at": "2022-07-29T11:14:03Z", - "updated_at": "2022-11-04T06:47:52Z", + "updated_at": "2022-11-09T18:16:04Z", "pushed_at": "2022-07-29T11:28:59Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 62, + "watchers": 61, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 4f17f11cbb..572d2d35fe 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -13,10 +13,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2022-10-18T12:41:49Z", + "updated_at": "2022-11-09T18:15:13Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 435, - "watchers_count": 435, + "stargazers_count": 434, + "watchers_count": 434, "has_discussions": false, "forks_count": 140, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 140, - "watchers": 435, + "watchers": 434, "score": 0 }, { @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2022-11-06T18:39:35Z", + "updated_at": "2022-11-09T18:15:14Z", "pushed_at": "2022-02-04T02:20:47Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 181, + "watchers": 180, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "lpe poc for cve-2022-21882 ", "fork": false, "created_at": "2022-02-07T03:45:36Z", - "updated_at": "2022-11-08T17:56:50Z", + "updated_at": "2022-11-09T18:15:15Z", "pushed_at": "2022-02-07T03:49:37Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -116,7 +116,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 42, + "watchers": 41, "score": 0 }, { diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 915044b95d..7cce39dc64 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -91,10 +91,10 @@ "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", "fork": false, "created_at": "2022-01-17T02:28:50Z", - "updated_at": "2022-10-29T19:25:12Z", + "updated_at": "2022-11-09T18:15:06Z", "pushed_at": "2022-01-20T02:07:59Z", - "stargazers_count": 366, - "watchers_count": 366, + "stargazers_count": 365, + "watchers_count": 365, "has_discussions": false, "forks_count": 99, "allow_forking": true, @@ -103,7 +103,7 @@ "topics": [], "visibility": "public", "forks": 99, - "watchers": 366, + "watchers": 365, "score": 0 }, { @@ -149,10 +149,10 @@ "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "fork": false, "created_at": "2022-01-17T15:42:37Z", - "updated_at": "2022-10-10T23:42:27Z", + "updated_at": "2022-11-09T18:15:06Z", "pushed_at": "2022-05-03T10:40:31Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -168,7 +168,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 70, + "watchers": 69, "score": 0 }, { @@ -185,10 +185,10 @@ "description": "CVE-2022-21907 Vulnerability PoC", "fork": false, "created_at": "2022-01-23T14:25:12Z", - "updated_at": "2022-11-07T14:18:23Z", + "updated_at": "2022-11-09T18:15:11Z", "pushed_at": "2022-01-23T14:28:54Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -197,7 +197,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 16, + "watchers": 15, "score": 0 }, { diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index e38aa0bff3..15075c65cf 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T20:37:42Z", - "updated_at": "2022-11-03T01:41:56Z", + "updated_at": "2022-11-09T18:15:26Z", "pushed_at": "2022-02-26T20:45:19Z", - "stargazers_count": 283, - "watchers_count": 283, + "stargazers_count": 282, + "watchers_count": 282, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 283, + "watchers": 282, "score": 0 }, { diff --git a/2022/CVE-2022-21974.json b/2022/CVE-2022-21974.json index fc473b698f..1f74a28f76 100644 --- a/2022/CVE-2022-21974.json +++ b/2022/CVE-2022-21974.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T18:53:56Z", - "updated_at": "2022-10-16T13:50:14Z", + "updated_at": "2022-11-09T18:15:25Z", "pushed_at": "2022-02-26T19:12:12Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 53, + "watchers": 52, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index ff980d9d89..08d7d0c2ff 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2022-02-08T17:25:44Z", - "updated_at": "2022-11-08T16:20:01Z", + "updated_at": "2022-11-09T18:15:17Z", "pushed_at": "2022-02-09T16:54:09Z", - "stargazers_count": 654, - "watchers_count": 654, + "stargazers_count": 653, + "watchers_count": 653, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 141, - "watchers": 654, + "watchers": 653, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22029.json b/2022/CVE-2022-22029.json index c56872f4c1..8641ae0715 100644 --- a/2022/CVE-2022-22029.json +++ b/2022/CVE-2022-22029.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-18T06:23:53Z", - "updated_at": "2022-09-23T20:32:31Z", + "updated_at": "2022-11-09T18:16:02Z", "pushed_at": "2022-07-18T06:28:35Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22536.json b/2022/CVE-2022-22536.json index e7491eabf1..e4d11f3923 100644 --- a/2022/CVE-2022-22536.json +++ b/2022/CVE-2022-22536.json @@ -13,10 +13,10 @@ "description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.", "fork": false, "created_at": "2022-02-15T09:22:19Z", - "updated_at": "2022-10-18T08:36:18Z", + "updated_at": "2022-11-09T18:15:19Z", "pushed_at": "2022-02-21T08:58:22Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 50, + "watchers": 49, "score": 0 }, { diff --git a/2022/CVE-2022-22629.json b/2022/CVE-2022-22629.json index d914d2a0e2..9f47f3f076 100644 --- a/2022/CVE-2022-22629.json +++ b/2022/CVE-2022-22629.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22629 Proof of Concept", "fork": false, "created_at": "2022-09-09T17:21:27Z", - "updated_at": "2022-11-05T01:24:47Z", + "updated_at": "2022-11-09T18:16:14Z", "pushed_at": "2022-09-09T21:23:08Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 42, + "watchers": 41, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22639.json b/2022/CVE-2022-22639.json index ee525dc53f..f254c53a8c 100644 --- a/2022/CVE-2022-22639.json +++ b/2022/CVE-2022-22639.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22639: Get a Root Shell on macOS Monterey", "fork": false, "created_at": "2022-03-17T06:16:54Z", - "updated_at": "2022-10-02T03:05:57Z", + "updated_at": "2022-11-09T18:15:33Z", "pushed_at": "2022-04-05T05:11:29Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 113, + "watchers": 112, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 47309d4ae9..a74b68bc1b 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -100,10 +100,10 @@ "description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947", "fork": false, "created_at": "2022-03-03T13:13:02Z", - "updated_at": "2022-11-09T08:06:06Z", + "updated_at": "2022-11-09T18:15:27Z", "pushed_at": "2022-03-03T14:31:32Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 57, + "watchers": 56, "score": 0 }, { @@ -291,35 +291,6 @@ "watchers": 3, "score": 0 }, - { - "id": 466004895, - "name": "CVE-2022-22947-RCE", - "full_name": "awsassets\/CVE-2022-22947-RCE", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2022-22947-RCE", - "description": "CVE-2022-22947 RCE", - "fork": false, - "created_at": "2022-03-04T06:12:21Z", - "updated_at": "2022-03-03T10:44:36Z", - "pushed_at": "2022-03-03T11:57:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 466011549, "name": "CVE-2022-22947-Spring-Cloud-Gateway", @@ -334,10 +305,10 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-11-04T19:26:24Z", + "updated_at": "2022-11-09T18:15:27Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -346,7 +317,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 68, + "watchers": 67, "score": 0 }, { @@ -769,10 +740,10 @@ "description": "CVE-2022-22947 Exploit script", "fork": false, "created_at": "2022-03-10T03:51:47Z", - "updated_at": "2022-07-23T06:39:24Z", + "updated_at": "2022-11-09T18:15:30Z", "pushed_at": "2022-03-10T08:43:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -781,7 +752,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0 }, { diff --git a/2022/CVE-2022-22948.json b/2022/CVE-2022-22948.json index 23d28d1415..2938f4b843 100644 --- a/2022/CVE-2022-22948.json +++ b/2022/CVE-2022-22948.json @@ -13,10 +13,10 @@ "description": "Scanner for CVE-2022-22948 an Information Disclosure in VMWare vCenter", "fork": false, "created_at": "2021-10-17T09:59:20Z", - "updated_at": "2022-08-03T05:46:44Z", + "updated_at": "2022-11-09T18:14:05Z", "pushed_at": "2022-04-06T15:46:25Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 0ccdfe7a1c..360738b5ed 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -45,10 +45,10 @@ "description": "POC for VMWARE CVE-2022-22954", "fork": false, "created_at": "2022-04-11T13:59:23Z", - "updated_at": "2022-10-29T19:24:28Z", + "updated_at": "2022-11-09T18:15:42Z", "pushed_at": "2022-04-13T06:15:11Z", - "stargazers_count": 280, - "watchers_count": 280, + "stargazers_count": 279, + "watchers_count": 279, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 280, + "watchers": 279, "score": 0 }, { @@ -480,10 +480,10 @@ "description": "CVE-2022-22954 VMware Workspace ONE Access free marker SSTI", "fork": false, "created_at": "2022-04-15T19:26:56Z", - "updated_at": "2022-08-22T06:08:21Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-04-15T19:39:10Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -492,7 +492,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0 }, { diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index fe0f34dfe4..da53775145 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -13,10 +13,10 @@ "description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963", "fork": false, "created_at": "2022-03-26T01:40:04Z", - "updated_at": "2022-10-21T20:59:23Z", + "updated_at": "2022-11-09T18:15:35Z", "pushed_at": "2022-04-15T16:31:43Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 339, + "watchers_count": 339, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 84, - "watchers": 340, + "watchers": 339, "score": 0 }, { @@ -52,10 +52,10 @@ "description": "CVE-2022-22963 PoC ", "fork": false, "created_at": "2022-03-30T05:04:24Z", - "updated_at": "2022-10-29T19:23:06Z", + "updated_at": "2022-11-09T18:15:37Z", "pushed_at": "2022-03-30T06:01:04Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 103, + "watchers": 102, "score": 0 }, { @@ -110,10 +110,10 @@ "description": null, "fork": false, "created_at": "2022-03-30T15:49:32Z", - "updated_at": "2022-10-22T01:01:44Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-04-15T06:39:52Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 28, + "watchers": 27, "score": 0 }, { @@ -139,10 +139,10 @@ "description": null, "fork": false, "created_at": "2022-03-30T17:37:35Z", - "updated_at": "2022-10-11T15:23:45Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-03-30T17:40:21Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -151,7 +151,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index ce91518407..9d1c158d54 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -13,10 +13,10 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2022-10-24T01:56:17Z", - "pushed_at": "2022-07-14T14:55:24Z", - "stargazers_count": 302, - "watchers_count": 302, + "updated_at": "2022-11-09T18:15:37Z", + "pushed_at": "2022-11-09T15:46:06Z", + "stargazers_count": 301, + "watchers_count": 301, "has_discussions": false, "forks_count": 102, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 102, - "watchers": 302, + "watchers": 301, "score": 0 }, { @@ -51,10 +51,10 @@ "description": "CVE-2022-22965 : about spring core rce", "fork": false, "created_at": "2022-03-30T14:35:00Z", - "updated_at": "2022-11-09T07:42:55Z", + "updated_at": "2022-11-09T18:15:37Z", "pushed_at": "2022-04-01T15:34:03Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 54, + "watchers": 53, "score": 0 }, { @@ -85,10 +85,10 @@ "description": "Spring4Shell - Spring Core RCE - CVE-2022-22965", "fork": false, "created_at": "2022-03-30T17:05:46Z", - "updated_at": "2022-10-28T03:11:41Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-04-04T14:09:11Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -108,7 +108,7 @@ ], "visibility": "public", "forks": 83, - "watchers": 115, + "watchers": 114, "score": 0 }, { @@ -125,10 +125,10 @@ "description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit", "fork": false, "created_at": "2022-03-31T00:24:28Z", - "updated_at": "2022-10-23T12:49:46Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-08-04T18:26:18Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 215, "allow_forking": true, @@ -137,7 +137,7 @@ "topics": [], "visibility": "public", "forks": 215, - "watchers": 272, + "watchers": 271, "score": 0 }, { @@ -217,10 +217,10 @@ "description": "spring框架RCE漏洞 CVE-2022-22965", "fork": false, "created_at": "2022-03-31T12:41:29Z", - "updated_at": "2022-10-19T22:31:25Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-22T07:37:16Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -229,7 +229,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 30, + "watchers": 29, "score": 0 }, { @@ -246,10 +246,10 @@ "description": "springFramework_CVE-2022-22965_RCE简单利用", "fork": false, "created_at": "2022-03-31T13:02:18Z", - "updated_at": "2022-10-19T22:29:55Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-07T10:28:11Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -258,7 +258,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 28, + "watchers": 27, "score": 0 }, { @@ -275,10 +275,10 @@ "description": null, "fork": false, "created_at": "2022-03-31T13:21:49Z", - "updated_at": "2022-08-31T08:59:12Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-05T21:30:19Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -287,7 +287,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 25, + "watchers": 24, "score": 0 }, { @@ -333,10 +333,10 @@ "description": "Spring Framework RCE (Quick pentest notes)", "fork": false, "created_at": "2022-03-31T15:43:06Z", - "updated_at": "2022-11-05T00:49:17Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-07T19:12:38Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -345,7 +345,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 16, + "watchers": 15, "score": 0 }, { @@ -542,10 +542,10 @@ "description": "SpringFramework 远程代码执行漏洞CVE-2022-22965", "fork": false, "created_at": "2022-04-01T04:51:44Z", - "updated_at": "2022-10-23T03:55:01Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-01T12:08:45Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -554,7 +554,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 73, + "watchers": 72, "score": 0 }, { @@ -629,10 +629,10 @@ "description": "批量无损检测CVE-2022-22965", "fork": false, "created_at": "2022-04-01T07:55:26Z", - "updated_at": "2022-10-19T22:31:11Z", + "updated_at": "2022-11-09T18:15:39Z", "pushed_at": "2022-04-01T08:44:19Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -641,7 +641,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 34, + "watchers": 33, "score": 0 }, { @@ -1017,10 +1017,10 @@ "description": "Intentionally vulnerable Spring app to test CVE-2022-22965", "fork": false, "created_at": "2022-04-04T13:35:56Z", - "updated_at": "2022-10-31T17:11:11Z", + "updated_at": "2022-11-09T18:15:40Z", "pushed_at": "2022-04-07T03:56:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1029,7 +1029,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { @@ -1144,10 +1144,10 @@ "description": "Vulnerability scanner for Spring4Shell (CVE-2022-22965)", "fork": false, "created_at": "2022-04-04T21:01:26Z", - "updated_at": "2022-08-16T11:40:47Z", + "updated_at": "2022-11-09T18:15:41Z", "pushed_at": "2022-04-07T16:04:53Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1156,7 +1156,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 9, "score": 0 }, { @@ -1376,10 +1376,10 @@ "description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)", "fork": false, "created_at": "2022-04-07T00:08:16Z", - "updated_at": "2022-09-23T18:47:45Z", + "updated_at": "2022-11-09T18:15:41Z", "pushed_at": "2022-04-07T23:00:29Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -1388,7 +1388,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 98, + "watchers": 97, "score": 0 }, { @@ -1731,10 +1731,10 @@ "description": null, "fork": false, "created_at": "2022-04-23T09:01:22Z", - "updated_at": "2022-10-19T22:37:35Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-28T13:25:08Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1743,7 +1743,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0 }, { diff --git a/2022/CVE-2022-22972.json b/2022/CVE-2022-22972.json index 598bcd8cce..42806e8fb2 100644 --- a/2022/CVE-2022-22972.json +++ b/2022/CVE-2022-22972.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-05-24T20:19:55Z", - "updated_at": "2022-10-19T02:31:23Z", + "updated_at": "2022-11-09T18:15:53Z", "pushed_at": "2022-05-26T16:07:18Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 149, + "watchers_count": 149, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 150, + "watchers": 149, "score": 0 }, { diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 1e0a7a92ca..231d4287f8 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -42,10 +42,10 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2022-10-29T19:22:29Z", + "updated_at": "2022-11-09T18:15:20Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 95, + "watchers": 94, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "cve-2022-23131 zabbix-saml-bypass-exp", "fork": false, "created_at": "2022-02-18T11:51:47Z", - "updated_at": "2022-11-07T05:39:55Z", + "updated_at": "2022-11-09T18:15:21Z", "pushed_at": "2022-02-24T15:02:12Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 136, + "watchers": 135, "score": 0 }, { @@ -158,10 +158,10 @@ "description": "poc", "fork": false, "created_at": "2022-02-21T02:42:23Z", - "updated_at": "2022-02-22T06:40:01Z", + "updated_at": "2022-11-09T18:15:22Z", "pushed_at": "2022-02-21T04:55:57Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -170,7 +170,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0 }, { diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 2e9017581e..bcf3622444 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2022-11-08T00:54:21Z", + "updated_at": "2022-11-09T18:15:56Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 508, - "watchers_count": 508, + "stargazers_count": 507, + "watchers_count": 507, "has_discussions": false, "forks_count": 89, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 89, - "watchers": 508, + "watchers": 507, "score": 0 }, { diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json index 6728ad1ed3..a14d5f125a 100644 --- a/2022/CVE-2022-2333.json +++ b/2022/CVE-2022-2333.json @@ -13,10 +13,10 @@ "description": "SXF VPN RCE", "fork": false, "created_at": "2022-04-25T10:13:40Z", - "updated_at": "2022-11-08T16:18:22Z", + "updated_at": "2022-11-09T18:15:46Z", "pushed_at": "2022-04-25T10:26:28Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 53, + "watchers": 52, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24086.json b/2022/CVE-2022-24086.json index fe9e1d0e78..eb3976af72 100644 --- a/2022/CVE-2022-24086.json +++ b/2022/CVE-2022-24086.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24086 about Magento RCE ", "fork": false, "created_at": "2022-02-20T13:52:31Z", - "updated_at": "2022-09-22T10:18:23Z", + "updated_at": "2022-11-09T18:15:21Z", "pushed_at": "2022-03-02T12:54:43Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 38, + "watchers": 37, "score": 0 }, { diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json index cddd33a6b0..e0d79f16cd 100644 --- a/2022/CVE-2022-24112.json +++ b/2022/CVE-2022-24112.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24112:Apache APISIX apisix\/batch-requests RCE", "fork": false, "created_at": "2022-02-22T14:09:49Z", - "updated_at": "2022-09-23T11:40:55Z", + "updated_at": "2022-11-09T18:15:22Z", "pushed_at": "2022-02-22T15:42:39Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 44, + "watchers": 43, "score": 0 }, { diff --git a/2022/CVE-2022-24124.json b/2022/CVE-2022-24124.json index 8766bf6805..3cb5eb3380 100644 --- a/2022/CVE-2022-24124.json +++ b/2022/CVE-2022-24124.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-24124", "fork": false, "created_at": "2022-02-25T07:55:55Z", - "updated_at": "2022-10-04T15:54:45Z", + "updated_at": "2022-11-09T18:15:24Z", "pushed_at": "2022-03-01T09:44:29Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json index b2b01659ce..5f043b25c6 100644 --- a/2022/CVE-2022-24706.json +++ b/2022/CVE-2022-24706.json @@ -13,10 +13,10 @@ "description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)", "fork": false, "created_at": "2022-05-20T04:28:51Z", - "updated_at": "2022-10-16T13:53:18Z", + "updated_at": "2022-11-09T18:15:52Z", "pushed_at": "2022-05-20T04:32:13Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 23, + "watchers": 22, "score": 0 }, { diff --git a/2022/CVE-2022-24780.json b/2022/CVE-2022-24780.json index d1d136c7b1..cbbaf85f77 100644 --- a/2022/CVE-2022-24780.json +++ b/2022/CVE-2022-24780.json @@ -13,10 +13,10 @@ "description": "iTop < 2.7.6 - (Authenticated) Remote command execution", "fork": false, "created_at": "2022-09-02T07:46:36Z", - "updated_at": "2022-09-23T19:36:12Z", + "updated_at": "2022-11-09T18:16:12Z", "pushed_at": "2022-09-02T07:48:18Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24934.json b/2022/CVE-2022-24934.json index 3614c1e30a..66df2e679d 100644 --- a/2022/CVE-2022-24934.json +++ b/2022/CVE-2022-24934.json @@ -71,10 +71,10 @@ "description": null, "fork": false, "created_at": "2022-03-31T09:59:01Z", - "updated_at": "2022-10-19T22:37:20Z", + "updated_at": "2022-11-09T18:15:38Z", "pushed_at": "2022-03-31T10:16:08Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 17, + "watchers": 16, "score": 0 }, { diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index 9f0e4b4696..2e813f783f 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -42,10 +42,10 @@ "description": "仅仅是poc,并不是exp", "fork": false, "created_at": "2022-03-10T03:16:04Z", - "updated_at": "2022-10-19T22:35:58Z", + "updated_at": "2022-11-09T18:15:30Z", "pushed_at": "2022-03-15T12:58:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2022/CVE-2022-25018.json b/2022/CVE-2022-25018.json index 503c77b4be..00e8ab8675 100644 --- a/2022/CVE-2022-25018.json +++ b/2022/CVE-2022-25018.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-02-25T08:23:49Z", - "updated_at": "2022-03-05T03:38:41Z", + "updated_at": "2022-11-09T18:15:24Z", "pushed_at": "2022-02-25T09:06:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25020.json b/2022/CVE-2022-25020.json index 294f9648fe..4d20c94354 100644 --- a/2022/CVE-2022-25020.json +++ b/2022/CVE-2022-25020.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-02-25T08:24:44Z", - "updated_at": "2022-03-05T03:38:58Z", + "updated_at": "2022-11-09T18:15:24Z", "pushed_at": "2022-02-25T09:06:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25022.json b/2022/CVE-2022-25022.json index ce481b766f..905ac48f9a 100644 --- a/2022/CVE-2022-25022.json +++ b/2022/CVE-2022-25022.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-02-25T08:26:12Z", - "updated_at": "2022-03-02T06:23:30Z", + "updated_at": "2022-11-09T18:15:24Z", "pushed_at": "2022-02-25T09:06:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25064.json b/2022/CVE-2022-25064.json index 2f5f841be4..70f6580698 100644 --- a/2022/CVE-2022-25064.json +++ b/2022/CVE-2022-25064.json @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2022-03-01T15:10:20Z", - "updated_at": "2022-11-01T10:31:43Z", + "updated_at": "2022-11-09T18:15:26Z", "pushed_at": "2022-03-05T01:02:42Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 21, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25089.json b/2022/CVE-2022-25089.json index bc385a3b95..5077268922 100644 --- a/2022/CVE-2022-25089.json +++ b/2022/CVE-2022-25089.json @@ -13,10 +13,10 @@ "description": "An \"Incorrect Use of a Privileged API\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.", "fork": false, "created_at": "2022-02-10T19:12:43Z", - "updated_at": "2022-10-19T20:53:47Z", + "updated_at": "2022-11-09T18:15:18Z", "pushed_at": "2022-05-10T14:33:32Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25090.json b/2022/CVE-2022-25090.json index 0deee4a7d0..51d1a22d85 100644 --- a/2022/CVE-2022-25090.json +++ b/2022/CVE-2022-25090.json @@ -13,10 +13,10 @@ "description": "A \"Creation of Temporary Files in Directory with Insecure Permissions\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.", "fork": false, "created_at": "2022-03-02T13:14:11Z", - "updated_at": "2022-10-19T20:53:51Z", + "updated_at": "2022-11-09T18:15:27Z", "pushed_at": "2022-05-10T14:32:31Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index daa5a618c8..053af0f187 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-11-06T05:52:40Z", + "updated_at": "2022-11-09T18:15:29Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 409, - "watchers_count": 409, + "stargazers_count": 408, + "watchers_count": 408, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 409, + "watchers": 408, "score": 0 }, { diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index 4a95fcc839..9691226a79 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -13,10 +13,10 @@ "description": "exploit for CVE-2022-2588", "fork": false, "created_at": "2022-08-11T06:01:24Z", - "updated_at": "2022-11-08T09:11:48Z", + "updated_at": "2022-11-09T13:08:47Z", "pushed_at": "2022-10-27T16:35:08Z", - "stargazers_count": 369, - "watchers_count": 369, + "stargazers_count": 370, + "watchers_count": 370, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 369, + "watchers": 370, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "A PoC for CVE-2022-2588 that triggers a WARNING", "fork": false, "created_at": "2022-09-18T21:35:19Z", - "updated_at": "2022-09-29T01:05:37Z", + "updated_at": "2022-11-09T18:16:15Z", "pushed_at": "2022-09-28T22:33:17Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25943.json b/2022/CVE-2022-25943.json index 0dbd10bb1a..ae0a04f5d0 100644 --- a/2022/CVE-2022-25943.json +++ b/2022/CVE-2022-25943.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25943", "fork": false, "created_at": "2021-07-09T23:34:57Z", - "updated_at": "2022-11-02T09:18:16Z", + "updated_at": "2022-11-09T18:12:52Z", "pushed_at": "2022-03-09T08:26:45Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 49, + "watchers": 48, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2022-25943", "fork": false, "created_at": "2022-04-22T08:30:55Z", - "updated_at": "2022-10-19T22:37:12Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-22T08:57:57Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26133.json b/2022/CVE-2022-26133.json index 5b23e59dec..f074a4edc7 100644 --- a/2022/CVE-2022-26133.json +++ b/2022/CVE-2022-26133.json @@ -13,10 +13,10 @@ "description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.", "fork": false, "created_at": "2022-05-09T12:07:51Z", - "updated_at": "2022-10-31T08:12:16Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-05-11T02:02:59Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 145, + "watchers": 144, "score": 0 }, { diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 16660f64e2..12850b4ba6 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -216,10 +216,10 @@ "description": null, "fork": false, "created_at": "2022-06-04T05:46:48Z", - "updated_at": "2022-10-19T23:27:48Z", + "updated_at": "2022-11-09T18:15:56Z", "pushed_at": "2022-06-04T05:48:55Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -228,7 +228,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0 }, { @@ -383,10 +383,10 @@ "description": null, "fork": false, "created_at": "2022-06-05T12:23:34Z", - "updated_at": "2022-10-19T23:15:41Z", + "updated_at": "2022-11-09T18:15:56Z", "pushed_at": "2022-07-13T14:42:02Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -395,7 +395,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0 }, { @@ -858,10 +858,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T16:42:36Z", - "updated_at": "2022-10-19T22:41:19Z", + "updated_at": "2022-11-09T18:15:56Z", "pushed_at": "2022-06-07T16:59:37Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -870,7 +870,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0 }, { @@ -916,10 +916,10 @@ "description": "Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).", "fork": false, "created_at": "2022-06-08T04:53:31Z", - "updated_at": "2022-10-19T21:54:34Z", + "updated_at": "2022-11-09T18:15:57Z", "pushed_at": "2022-06-10T11:07:50Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -928,7 +928,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0 }, { @@ -1424,10 +1424,10 @@ "description": "confluence rce", "fork": false, "created_at": "2022-07-08T12:24:21Z", - "updated_at": "2022-09-23T20:38:51Z", + "updated_at": "2022-11-09T18:16:01Z", "pushed_at": "2022-07-08T12:31:07Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1436,7 +1436,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2022/CVE-2022-26135.json b/2022/CVE-2022-26135.json index 4a7cdf65e3..6c7cb0d530 100644 --- a/2022/CVE-2022-26135.json +++ b/2022/CVE-2022-26135.json @@ -13,10 +13,10 @@ "description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)", "fork": false, "created_at": "2022-06-24T07:55:52Z", - "updated_at": "2022-10-27T03:28:24Z", + "updated_at": "2022-11-09T18:15:59Z", "pushed_at": "2022-07-05T21:13:44Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 83, + "watchers": 82, "score": 0 }, { diff --git a/2022/CVE-2022-26138.json b/2022/CVE-2022-26138.json index d3ff71acd6..2fc3c8d76e 100644 --- a/2022/CVE-2022-26138.json +++ b/2022/CVE-2022-26138.json @@ -13,10 +13,10 @@ "description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)", "fork": false, "created_at": "2022-07-21T09:28:06Z", - "updated_at": "2022-10-03T02:25:07Z", + "updated_at": "2022-11-09T18:16:03Z", "pushed_at": "2022-07-26T12:06:14Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 34, + "watchers": 33, "score": 0 }, { diff --git a/2022/CVE-2022-26717.json b/2022/CVE-2022-26717.json index de31b9154c..540b63ca6d 100644 --- a/2022/CVE-2022-26717.json +++ b/2022/CVE-2022-26717.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-05-19T01:16:01Z", - "updated_at": "2022-11-03T02:48:10Z", + "updated_at": "2022-11-09T18:15:51Z", "pushed_at": "2022-05-19T01:17:07Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 56, + "watchers": 55, "score": 0 }, { diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 8b3d39888c..3bf0b0866f 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -131,10 +131,10 @@ "description": "This repository contains a PoC for remote code execution CVE-2022-26809", "fork": false, "created_at": "2022-04-20T20:54:26Z", - "updated_at": "2022-07-28T16:19:25Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-25T20:38:57Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -143,7 +143,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0 }, { @@ -189,10 +189,10 @@ "description": null, "fork": false, "created_at": "2022-05-01T13:19:10Z", - "updated_at": "2022-10-20T08:50:04Z", + "updated_at": "2022-11-09T18:15:47Z", "pushed_at": "2022-05-25T00:57:52Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -203,7 +203,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 58, + "watchers": 57, "score": 0 }, { @@ -220,10 +220,10 @@ "description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.", "fork": false, "created_at": "2022-06-13T11:08:33Z", - "updated_at": "2022-10-24T20:30:53Z", + "updated_at": "2022-11-09T18:15:57Z", "pushed_at": "2022-06-18T13:53:53Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -232,7 +232,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 100, + "watchers": 99, "score": 0 }, { diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index 004b68b395..38c5e68d6b 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -13,10 +13,10 @@ "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", "fork": false, "created_at": "2022-03-23T15:03:09Z", - "updated_at": "2022-10-29T19:40:42Z", + "updated_at": "2022-11-09T18:15:35Z", "pushed_at": "2022-03-26T05:52:15Z", - "stargazers_count": 399, - "watchers_count": 399, + "stargazers_count": 398, + "watchers_count": 398, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 399, + "watchers": 398, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json index 2c9dc3cd45..37e9ac5222 100644 --- a/2022/CVE-2022-27255.json +++ b/2022/CVE-2022-27255.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-06T17:29:04Z", - "updated_at": "2022-11-09T06:27:35Z", + "updated_at": "2022-11-09T18:16:00Z", "pushed_at": "2022-08-30T13:23:51Z", - "stargazers_count": 220, - "watchers_count": 220, + "stargazers_count": 219, + "watchers_count": 219, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 220, + "watchers": 219, "score": 0 }, { diff --git a/2022/CVE-2022-27413.json b/2022/CVE-2022-27413.json new file mode 100644 index 0000000000..874784598a --- /dev/null +++ b/2022/CVE-2022-27413.json @@ -0,0 +1,31 @@ +[ + { + "id": 471061868, + "name": "CVE-2022-27413", + "full_name": "HH1F\/CVE-2022-27413", + "owner": { + "login": "HH1F", + "id": 101170679, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101170679?v=4", + "html_url": "https:\/\/github.com\/HH1F" + }, + "html_url": "https:\/\/github.com\/HH1F\/CVE-2022-27413", + "description": null, + "fork": false, + "created_at": "2022-03-17T16:37:49Z", + "updated_at": "2022-11-09T16:15:07Z", + "pushed_at": "2022-03-18T14:39:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json index a70be2e075..814cd02a33 100644 --- a/2022/CVE-2022-27666.json +++ b/2022/CVE-2022-27666.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-27666", "fork": false, "created_at": "2022-03-23T22:54:28Z", - "updated_at": "2022-11-03T18:45:13Z", + "updated_at": "2022-11-09T18:15:35Z", "pushed_at": "2022-03-28T18:21:00Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 188, + "watchers_count": 188, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 189, + "watchers": 188, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index 17cfe870be..dbc770971b 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -13,10 +13,10 @@ "description": "Zimbra RCE simple poc", "fork": false, "created_at": "2022-08-12T18:35:52Z", - "updated_at": "2022-11-02T08:48:25Z", + "updated_at": "2022-11-09T18:16:08Z", "pushed_at": "2022-08-13T18:54:58Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 58, + "watchers": 57, "score": 0 }, { @@ -134,10 +134,10 @@ "description": "Zimbra CVE-2022-27925 PoC", "fork": false, "created_at": "2022-08-20T15:58:29Z", - "updated_at": "2022-10-31T03:48:11Z", + "updated_at": "2022-11-09T18:16:11Z", "pushed_at": "2022-08-27T20:30:21Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -152,7 +152,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 30, + "watchers": 29, "score": 0 }, { diff --git a/2022/CVE-2022-28118.json b/2022/CVE-2022-28118.json index 4ec3c54626..462fac4f9b 100644 --- a/2022/CVE-2022-28118.json +++ b/2022/CVE-2022-28118.json @@ -13,10 +13,10 @@ "description": "CVE-2022-28118", "fork": false, "created_at": "2021-05-30T05:14:19Z", - "updated_at": "2022-10-19T23:08:57Z", + "updated_at": "2022-11-09T18:12:29Z", "pushed_at": "2022-03-27T11:36:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-28219.json b/2022/CVE-2022-28219.json index 5ac0f2e796..e5a549bc12 100644 --- a/2022/CVE-2022-28219.json +++ b/2022/CVE-2022-28219.json @@ -13,10 +13,10 @@ "description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219", "fork": false, "created_at": "2022-06-26T15:48:27Z", - "updated_at": "2022-11-07T14:21:10Z", + "updated_at": "2022-11-09T18:15:59Z", "pushed_at": "2022-06-26T16:46:55Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 37, + "watchers": 36, "score": 0 }, { diff --git a/2022/CVE-2022-28281.json b/2022/CVE-2022-28281.json index f7dbc51f8b..d119cd1caa 100644 --- a/2022/CVE-2022-28281.json +++ b/2022/CVE-2022-28281.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.", "fork": false, "created_at": "2022-04-08T02:49:09Z", - "updated_at": "2022-10-08T15:05:40Z", + "updated_at": "2022-11-09T18:15:42Z", "pushed_at": "2022-04-08T15:21:26Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 73, + "watchers": 72, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-28282.json b/2022/CVE-2022-28282.json index ffd9212903..72270dd200 100644 --- a/2022/CVE-2022-28282.json +++ b/2022/CVE-2022-28282.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-28282", "fork": false, "created_at": "2022-09-25T07:46:23Z", - "updated_at": "2022-10-26T06:53:48Z", + "updated_at": "2022-11-09T18:16:16Z", "pushed_at": "2022-09-25T09:30:39Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 30, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-28943.json b/2022/CVE-2022-28943.json index 55f74d844a..2564b714af 100644 --- a/2022/CVE-2022-28943.json +++ b/2022/CVE-2022-28943.json @@ -13,10 +13,10 @@ "description": "h3c", "fork": false, "created_at": "2022-04-08T00:53:31Z", - "updated_at": "2022-09-06T07:50:51Z", + "updated_at": "2022-11-09T18:15:41Z", "pushed_at": "2022-04-21T04:58:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index d508fe25f3..a183fefb9e 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -13,10 +13,10 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2022-11-07T14:05:44Z", + "updated_at": "2022-11-09T18:15:43Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 674, - "watchers_count": 674, + "stargazers_count": 673, + "watchers_count": 673, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 110, - "watchers": 674, + "watchers": 673, "score": 0 }, { diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 5d6795469e..520dcf46b9 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -13,10 +13,10 @@ "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", "fork": false, "created_at": "2022-04-20T21:23:52Z", - "updated_at": "2022-11-08T16:10:21Z", + "updated_at": "2022-11-09T18:15:45Z", "pushed_at": "2022-04-27T05:52:43Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 322, + "watchers_count": 322, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 76, - "watchers": 323, + "watchers": 322, "score": 0 }, { @@ -317,10 +317,10 @@ "description": "CVE-2022-29464", "fork": false, "created_at": "2022-04-30T04:30:51Z", - "updated_at": "2022-10-19T21:56:58Z", + "updated_at": "2022-11-09T18:15:47Z", "pushed_at": "2022-04-30T05:10:35Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -329,7 +329,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0 }, { @@ -554,35 +554,6 @@ "watchers": 11, "score": 0 }, - { - "id": 510664833, - "name": "WSO2RCE", - "full_name": "awsassets\/WSO2RCE", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/WSO2RCE", - "description": "CVE-2022-29464 Exploit", - "fork": false, - "created_at": "2022-07-05T09:14:02Z", - "updated_at": "2022-09-23T11:48:51Z", - "pushed_at": "2022-07-05T08:58:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 16, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 16, - "watchers": 2, - "score": 0 - }, { "id": 520007959, "name": "-CVE-2022-29464", diff --git a/2022/CVE-2022-29551.json b/2022/CVE-2022-29551.json index 21b8c68dbb..b14c6bb1ad 100644 --- a/2022/CVE-2022-29551.json +++ b/2022/CVE-2022-29551.json @@ -13,10 +13,10 @@ "description": "A \"Exposed Dangerous Method or Function\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to install malicious printer drivers and run them through the Printix Service. An attacker can use this to execute malicious driver code remotely to escalate their privileges to system.", "fork": false, "created_at": "2022-05-10T14:35:15Z", - "updated_at": "2022-09-23T20:37:51Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-07-09T20:20:17Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29552.json b/2022/CVE-2022-29552.json index a958a6fbab..72efda48d2 100644 --- a/2022/CVE-2022-29552.json +++ b/2022/CVE-2022-29552.json @@ -13,10 +13,10 @@ "description": "A \"Incorrect Use of Privileged APIs\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\\Software\\Printix\\ Registry. This was an insufficient fix to CVE-2022-25089.", "fork": false, "created_at": "2022-05-10T14:35:57Z", - "updated_at": "2022-09-23T20:37:59Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-07-09T20:19:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29553.json b/2022/CVE-2022-29553.json index 49576fdc40..60a8f3087b 100644 --- a/2022/CVE-2022-29553.json +++ b/2022/CVE-2022-29553.json @@ -13,10 +13,10 @@ "description": "A \"Exposed Dangerous Method or Function\" or \"Use of Hard-coded, Security-relevant Constants\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to override the \"ProgramDir\" registry value and point it to a directory that contains a malicious PrintixServiceTask.xml file. This allows an attacker the ability to escalate their privileges to a system session.", "fork": false, "created_at": "2022-05-10T14:36:36Z", - "updated_at": "2022-09-23T20:38:09Z", + "updated_at": "2022-11-09T18:15:50Z", "pushed_at": "2022-07-09T20:17:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29582.json b/2022/CVE-2022-29582.json index 08a992a14b..158301b3af 100644 --- a/2022/CVE-2022-29582.json +++ b/2022/CVE-2022-29582.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF", "fork": false, "created_at": "2022-08-04T15:29:04Z", - "updated_at": "2022-10-12T07:22:44Z", + "updated_at": "2022-11-09T18:16:05Z", "pushed_at": "2022-08-08T04:13:33Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 52, + "watchers": 51, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29593.json b/2022/CVE-2022-29593.json index 22ecfd84bf..d36ad5df4c 100644 --- a/2022/CVE-2022-29593.json +++ b/2022/CVE-2022-29593.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-04T12:03:33Z", - "updated_at": "2022-09-23T20:34:23Z", + "updated_at": "2022-11-09T18:15:28Z", "pushed_at": "2022-07-29T05:28:29Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2992.json b/2022/CVE-2022-2992.json index abdc407f03..eaed7ff103 100644 --- a/2022/CVE-2022-2992.json +++ b/2022/CVE-2022-2992.json @@ -13,10 +13,10 @@ "description": "Authenticated Remote Command Execution in Gitlab via GitHub import", "fork": false, "created_at": "2022-10-08T11:42:49Z", - "updated_at": "2022-11-08T08:36:26Z", + "updated_at": "2022-11-09T18:16:18Z", "pushed_at": "2022-10-09T03:54:53Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 184, + "watchers": 183, "score": 0 }, { diff --git a/2022/CVE-2022-30006.json b/2022/CVE-2022-30006.json index 9873495290..4330d17c54 100644 --- a/2022/CVE-2022-30006.json +++ b/2022/CVE-2022-30006.json @@ -13,10 +13,10 @@ "description": "[Reserved for CVE-2022-30006]", "fork": false, "created_at": "2022-05-16T16:15:52Z", - "updated_at": "2022-09-23T20:38:24Z", + "updated_at": "2022-11-09T18:15:51Z", "pushed_at": "2022-07-09T20:15:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index 4c4f732f2e..109cea0bea 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -13,10 +13,10 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2022-11-08T16:18:17Z", + "updated_at": "2022-11-09T18:15:57Z", "pushed_at": "2022-06-16T12:42:43Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 177, + "watchers_count": 177, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 178, + "watchers": 177, "score": 0 }, { diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 693a19c5a2..5f3533976f 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -44,10 +44,10 @@ "description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina", "fork": false, "created_at": "2022-05-30T18:17:38Z", - "updated_at": "2022-11-04T22:30:38Z", + "updated_at": "2022-11-09T18:15:55Z", "pushed_at": "2022-06-05T21:06:13Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 141, + "watchers_count": 141, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 142, + "watchers": 141, "score": 0 }, { @@ -139,10 +139,10 @@ "description": "Microsoft Office Word Rce 复现(CVE-2022-30190)", "fork": false, "created_at": "2022-05-31T12:15:18Z", - "updated_at": "2022-10-23T17:05:40Z", + "updated_at": "2022-11-09T18:15:55Z", "pushed_at": "2022-05-31T12:27:50Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -151,7 +151,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 50, + "watchers": 49, "score": 0 }, { @@ -406,10 +406,10 @@ "description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go", "fork": false, "created_at": "2022-06-01T09:02:00Z", - "updated_at": "2022-10-19T22:43:06Z", + "updated_at": "2022-11-09T18:15:55Z", "pushed_at": "2022-06-01T09:31:58Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -424,7 +424,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 17, "score": 0 }, { @@ -830,10 +830,10 @@ "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", "fork": false, "created_at": "2022-06-02T12:33:18Z", - "updated_at": "2022-11-08T16:16:43Z", + "updated_at": "2022-11-09T18:15:55Z", "pushed_at": "2022-06-06T07:19:53Z", - "stargazers_count": 344, - "watchers_count": 344, + "stargazers_count": 343, + "watchers_count": 343, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -842,7 +842,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 344, + "watchers": 343, "score": 0 }, { diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json index 7c04ff86d4..f5d90df220 100644 --- a/2022/CVE-2022-30206.json +++ b/2022/CVE-2022-30206.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-30206", "fork": false, "created_at": "2022-09-10T13:44:40Z", - "updated_at": "2022-11-06T02:09:17Z", + "updated_at": "2022-11-09T18:16:14Z", "pushed_at": "2022-09-25T12:36:09Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 75, + "watchers": 74, "score": 0 }, { diff --git a/2022/CVE-2022-30216.json b/2022/CVE-2022-30216.json index 2f35e96824..ae3a03ef0e 100644 --- a/2022/CVE-2022-30216.json +++ b/2022/CVE-2022-30216.json @@ -13,10 +13,10 @@ "description": "Zeek detection logic for CVE-2022-30216.", "fork": false, "created_at": "2022-07-12T16:35:37Z", - "updated_at": "2022-09-23T20:07:47Z", + "updated_at": "2022-11-09T18:16:01Z", "pushed_at": "2022-07-27T18:37:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30511.json b/2022/CVE-2022-30511.json index bd1c6a009f..5ef821b2b9 100644 --- a/2022/CVE-2022-30511.json +++ b/2022/CVE-2022-30511.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection", "fork": false, "created_at": "2022-05-25T16:35:06Z", - "updated_at": "2022-10-19T23:04:51Z", + "updated_at": "2022-11-09T18:15:53Z", "pushed_at": "2022-05-25T16:35:48Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30525.json b/2022/CVE-2022-30525.json index 9a8de3ee6a..07aaa6965b 100644 --- a/2022/CVE-2022-30525.json +++ b/2022/CVE-2022-30525.json @@ -337,10 +337,10 @@ "description": "CVE-2022-30525 Zyxel 防火墙命令注入漏洞 POC&EXPC ", "fork": false, "created_at": "2022-05-28T07:19:31Z", - "updated_at": "2022-10-16T13:53:02Z", + "updated_at": "2022-11-09T18:15:54Z", "pushed_at": "2022-05-28T07:52:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -349,7 +349,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0 }, { diff --git a/2022/CVE-2022-30591.json b/2022/CVE-2022-30591.json index ce31164dcf..823a6c371a 100644 --- a/2022/CVE-2022-30591.json +++ b/2022/CVE-2022-30591.json @@ -13,10 +13,10 @@ "description": "Attacks against QUIC (CVE-2022-30591)", "fork": false, "created_at": "2022-06-30T18:25:23Z", - "updated_at": "2022-10-20T21:44:16Z", + "updated_at": "2022-11-09T18:16:00Z", "pushed_at": "2022-07-12T21:12:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30592.json b/2022/CVE-2022-30592.json index 5cb2546f3e..dfc4ccc02f 100644 --- a/2022/CVE-2022-30592.json +++ b/2022/CVE-2022-30592.json @@ -13,10 +13,10 @@ "description": "HTTP3-attacks (CVE-2022-30592)", "fork": false, "created_at": "2022-08-06T09:57:43Z", - "updated_at": "2022-11-05T02:03:55Z", + "updated_at": "2022-11-09T18:16:06Z", "pushed_at": "2022-10-05T13:27:56Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 55, + "watchers": 53, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30781.json b/2022/CVE-2022-30781.json index 0ea65866db..f59469b854 100644 --- a/2022/CVE-2022-30781.json +++ b/2022/CVE-2022-30781.json @@ -13,10 +13,10 @@ "description": "🍵 Gitea repository migration remote command execution exploit.", "fork": false, "created_at": "2022-05-22T05:15:58Z", - "updated_at": "2022-11-04T16:31:59Z", + "updated_at": "2022-11-09T18:15:52Z", "pushed_at": "2022-05-26T11:32:21Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 79, + "watchers": 78, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31101.json b/2022/CVE-2022-31101.json index 156cd86f4e..154d386730 100644 --- a/2022/CVE-2022-31101.json +++ b/2022/CVE-2022-31101.json @@ -48,10 +48,10 @@ "description": "Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)", "fork": false, "created_at": "2022-08-09T10:29:48Z", - "updated_at": "2022-09-28T09:21:53Z", + "updated_at": "2022-11-09T18:16:07Z", "pushed_at": "2022-08-09T14:55:35Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31188.json b/2022/CVE-2022-31188.json index e8bd4568da..c224de52b6 100644 --- a/2022/CVE-2022-31188.json +++ b/2022/CVE-2022-31188.json @@ -13,10 +13,10 @@ "description": "CVE-2022-31188 - OpenCV CVAT (Computer Vision Annotation Tool) SSRF", "fork": false, "created_at": "2022-09-09T10:36:59Z", - "updated_at": "2022-10-06T21:38:56Z", + "updated_at": "2022-11-09T18:16:14Z", "pushed_at": "2022-09-09T11:26:24Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31692.json b/2022/CVE-2022-31692.json index 104c75aa15..94fde795ac 100644 --- a/2022/CVE-2022-31692.json +++ b/2022/CVE-2022-31692.json @@ -13,10 +13,10 @@ "description": "A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692", "fork": false, "created_at": "2022-11-03T08:35:20Z", - "updated_at": "2022-11-09T09:44:25Z", + "updated_at": "2022-11-09T18:16:20Z", "pushed_at": "2022-11-07T11:00:43Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json index 6cb1134dc1..bcd0f898ea 100644 --- a/2022/CVE-2022-32250.json +++ b/2022/CVE-2022-32250.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-08-24T06:00:47Z", - "updated_at": "2022-11-02T15:06:14Z", + "updated_at": "2022-11-09T18:16:11Z", "pushed_at": "2022-08-25T03:02:26Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 115, + "watchers": 114, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json index 192fca9a68..444b5551e3 100644 --- a/2022/CVE-2022-32832.json +++ b/2022/CVE-2022-32832.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6", "fork": false, "created_at": "2022-07-21T13:09:50Z", - "updated_at": "2022-10-26T01:51:57Z", + "updated_at": "2022-11-09T18:16:03Z", "pushed_at": "2022-07-21T13:44:32Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 90, + "watchers": 89, "score": 0 }, { diff --git a/2022/CVE-2022-33679.json b/2022/CVE-2022-33679.json index b50999d1ab..b7902f7666 100644 --- a/2022/CVE-2022-33679.json +++ b/2022/CVE-2022-33679.json @@ -13,19 +13,19 @@ "description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html", "fork": false, "created_at": "2022-11-02T18:38:01Z", - "updated_at": "2022-11-09T11:14:43Z", + "updated_at": "2022-11-09T18:16:20Z", "pushed_at": "2022-11-07T16:21:14Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 256, + "watchers_count": 256, "has_discussions": false, - "forks_count": 41, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 41, - "watchers": 250, + "forks": 42, + "watchers": 256, "score": 0 }, { diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json index 8ec4d397b3..bfcf7b1d9b 100644 --- a/2022/CVE-2022-33891.json +++ b/2022/CVE-2022-33891.json @@ -13,10 +13,10 @@ "description": "cve-2022-33891-poc", "fork": false, "created_at": "2022-07-18T16:16:51Z", - "updated_at": "2022-10-29T19:31:32Z", + "updated_at": "2022-11-09T18:16:03Z", "pushed_at": "2022-07-20T08:00:18Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 48, + "watchers": 47, "score": 0 }, { diff --git a/2022/CVE-2022-33980.json b/2022/CVE-2022-33980.json index f89861ecbf..e210ae5938 100644 --- a/2022/CVE-2022-33980.json +++ b/2022/CVE-2022-33980.json @@ -13,10 +13,10 @@ "description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞", "fork": false, "created_at": "2022-07-08T09:25:42Z", - "updated_at": "2022-09-23T20:39:01Z", + "updated_at": "2022-11-09T18:16:01Z", "pushed_at": "2022-07-08T09:27:48Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 41, + "watchers": 40, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE", "fork": false, "created_at": "2022-08-10T03:21:19Z", - "updated_at": "2022-10-26T15:35:23Z", + "updated_at": "2022-11-09T18:16:07Z", "pushed_at": "2022-10-20T09:00:26Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -86,7 +86,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 31, + "watchers": 30, "score": 0 }, { diff --git a/2022/CVE-2022-34265.json b/2022/CVE-2022-34265.json index d8fa0af32d..7c4967dee0 100644 --- a/2022/CVE-2022-34265.json +++ b/2022/CVE-2022-34265.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-34265 (Django)", "fork": false, "created_at": "2022-07-07T07:45:28Z", - "updated_at": "2022-11-01T19:57:10Z", + "updated_at": "2022-11-09T18:16:00Z", "pushed_at": "2022-07-30T07:53:43Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 111, + "watchers": 110, "score": 0 }, { diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index 84504835ba..a8c497a398 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-19T12:46:45Z", - "updated_at": "2022-11-06T14:21:32Z", + "updated_at": "2022-11-09T18:16:03Z", "pushed_at": "2022-09-06T14:05:22Z", - "stargazers_count": 216, - "watchers_count": 216, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 216, + "watchers": 215, "score": 0 }, { diff --git a/2022/CVE-2022-35914.json b/2022/CVE-2022-35914.json index d4d711a6a1..de78f5e5cd 100644 --- a/2022/CVE-2022-35914.json +++ b/2022/CVE-2022-35914.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-09-30T16:43:28Z", - "updated_at": "2022-11-04T05:42:24Z", + "updated_at": "2022-11-09T18:16:17Z", "pushed_at": "2022-10-01T09:43:20Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 37, + "watchers": 36, "score": 0 }, { diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index 4c6e662cd6..774ca0fbe2 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -13,10 +13,10 @@ "description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3", "fork": false, "created_at": "2022-10-28T09:51:41Z", - "updated_at": "2022-11-09T04:43:10Z", + "updated_at": "2022-11-09T18:11:29Z", "pushed_at": "2022-11-09T09:36:16Z", - "stargazers_count": 525, - "watchers_count": 525, + "stargazers_count": 523, + "watchers_count": 523, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 114, - "watchers": 525, + "watchers": 523, "score": 0 }, { @@ -47,10 +47,10 @@ "description": null, "fork": false, "created_at": "2022-10-30T23:32:56Z", - "updated_at": "2022-11-09T08:47:40Z", + "updated_at": "2022-11-09T18:16:20Z", "pushed_at": "2022-11-01T19:56:40Z", - "stargazers_count": 161, - "watchers_count": 161, + "stargazers_count": 160, + "watchers_count": 160, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 161, + "watchers": 160, "score": 0 }, { @@ -169,10 +169,10 @@ "description": null, "fork": false, "created_at": "2022-11-02T17:33:26Z", - "updated_at": "2022-11-04T02:35:18Z", + "updated_at": "2022-11-09T18:16:20Z", "pushed_at": "2022-11-02T17:33:46Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0 }, { diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json index ace3bb4a51..5b2acd04e7 100644 --- a/2022/CVE-2022-36446.json +++ b/2022/CVE-2022-36446.json @@ -13,10 +13,10 @@ "description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.", "fork": false, "created_at": "2022-08-11T11:47:17Z", - "updated_at": "2022-11-03T03:29:47Z", + "updated_at": "2022-11-09T18:16:08Z", "pushed_at": "2022-08-23T15:57:41Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 31, - "watchers": 98, + "watchers": 97, "score": 0 }, { @@ -50,10 +50,10 @@ "description": "CVE-2022-36446 - Webmin 1.996 Remote Code Execution", "fork": false, "created_at": "2022-09-09T10:34:53Z", - "updated_at": "2022-09-23T17:12:01Z", + "updated_at": "2022-11-09T18:16:14Z", "pushed_at": "2022-09-09T10:35:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 9d31dcf289..3c4a787b05 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -13,10 +13,10 @@ "description": "A real exploit for BitBucket RCE CVE-2022-36804", "fork": false, "created_at": "2022-09-07T09:35:49Z", - "updated_at": "2022-11-07T07:47:23Z", + "updated_at": "2022-11-09T18:16:13Z", "pushed_at": "2022-09-07T12:09:19Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 31, + "watchers": 30, "score": 0 }, { @@ -115,35 +115,6 @@ "watchers": 2, "score": 0 }, - { - "id": 539402812, - "name": "CVE-2022-36804-RCE", - "full_name": "awsassets\/CVE-2022-36804-RCE", - "owner": { - "login": "awsassets", - "id": 59461072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4", - "html_url": "https:\/\/github.com\/awsassets" - }, - "html_url": "https:\/\/github.com\/awsassets\/CVE-2022-36804-RCE", - "description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.", - "fork": false, - "created_at": "2022-09-21T09:18:02Z", - "updated_at": "2022-09-23T17:11:27Z", - "pushed_at": "2022-09-16T10:21:27Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 539432576, "name": "CVE-2022-36804-POC", diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json new file mode 100644 index 0000000000..dea47eafbf --- /dev/null +++ b/2022/CVE-2022-3699.json @@ -0,0 +1,31 @@ +[ + { + "id": 563872905, + "name": "CVE-2022-3699", + "full_name": "alfarom256\/CVE-2022-3699", + "owner": { + "login": "alfarom256", + "id": 36286171, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36286171?v=4", + "html_url": "https:\/\/github.com\/alfarom256" + }, + "html_url": "https:\/\/github.com\/alfarom256\/CVE-2022-3699", + "description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W", + "fork": false, + "created_at": "2022-11-09T14:15:30Z", + "updated_at": "2022-11-09T18:19:00Z", + "pushed_at": "2022-11-09T14:42:56Z", + "stargazers_count": 16, + "watchers_count": 16, + "has_discussions": false, + "forks_count": 8, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 8, + "watchers": 16, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index a670b12688..b35328638a 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -13,10 +13,10 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2022-11-08T06:34:37Z", + "updated_at": "2022-11-09T18:16:14Z", "pushed_at": "2022-09-19T19:41:34Z", - "stargazers_count": 192, - "watchers_count": 192, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 192, + "watchers": 190, "score": 0 }, { diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index f068efee4b..14d790be0d 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -71,10 +71,10 @@ "description": "cve-2022-39197 poc", "fork": false, "created_at": "2022-09-22T14:39:02Z", - "updated_at": "2022-10-29T19:32:01Z", + "updated_at": "2022-11-09T18:16:16Z", "pushed_at": "2022-09-22T15:03:24Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 74, + "watchers": 73, "score": 0 }, { @@ -100,10 +100,10 @@ "description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC", "fork": false, "created_at": "2022-09-23T08:20:07Z", - "updated_at": "2022-11-08T02:34:05Z", + "updated_at": "2022-11-09T18:16:16Z", "pushed_at": "2022-09-30T06:31:11Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 40, + "watchers": 39, "score": 0 }, { @@ -220,10 +220,10 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2022-11-08T10:26:01Z", + "updated_at": "2022-11-09T18:16:16Z", "pushed_at": "2022-09-26T13:20:38Z", - "stargazers_count": 159, - "watchers_count": 159, + "stargazers_count": 158, + "watchers_count": 158, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -236,7 +236,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 159, + "watchers": 158, "score": 0 }, { @@ -340,10 +340,10 @@ "description": "CVE-2022-39197 RCE POC", "fork": false, "created_at": "2022-10-22T10:11:37Z", - "updated_at": "2022-10-31T08:46:01Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-22T11:13:59Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -352,7 +352,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-40140.json b/2022/CVE-2022-40140.json index 767fffafff..23a7d488a3 100644 --- a/2022/CVE-2022-40140.json +++ b/2022/CVE-2022-40140.json @@ -13,10 +13,10 @@ "description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082", "fork": false, "created_at": "2022-10-02T08:14:03Z", - "updated_at": "2022-10-29T19:45:52Z", + "updated_at": "2022-11-09T18:16:17Z", "pushed_at": "2022-10-02T12:16:47Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 24, "score": 0 }, { diff --git a/2022/CVE-2022-40648.json b/2022/CVE-2022-40648.json deleted file mode 100644 index 88c43b2fda..0000000000 --- a/2022/CVE-2022-40648.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 551357959, - "name": "CVE-2022-40648-MASS", - "full_name": "b3wT\/CVE-2022-40648-MASS", - "owner": { - "login": "b3wT", - "id": 115344219, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115344219?v=4", - "html_url": "https:\/\/github.com\/b3wT" - }, - "html_url": "https:\/\/github.com\/b3wT\/CVE-2022-40648-MASS", - "description": "Multi-threaded Mass adding ssh keys for CVE-2022-40648", - "fork": false, - "created_at": "2022-10-14T08:51:21Z", - "updated_at": "2022-10-15T20:05:16Z", - "pushed_at": "2022-10-14T09:09:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index dadc3d23e1..2fa0a0e36a 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -13,7 +13,7 @@ "description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager", "fork": false, "created_at": "2022-10-13T14:24:12Z", - "updated_at": "2022-11-08T04:46:00Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-13T15:25:00Z", "stargazers_count": 282, "watchers_count": 282, @@ -47,13 +47,13 @@ "stargazers_count": 72, "watchers_count": 72, "has_discussions": false, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, + "forks": 29, "watchers": 72, "score": 0 }, @@ -139,10 +139,10 @@ "description": null, "fork": false, "created_at": "2022-10-14T01:07:01Z", - "updated_at": "2022-10-28T01:39:24Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-14T13:28:24Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -151,7 +151,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0 }, { diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json index 777b8f00e9..acc905082a 100644 --- a/2022/CVE-2022-41040.json +++ b/2022/CVE-2022-41040.json @@ -100,10 +100,10 @@ "description": "Code set relating to CVE-2022-41040", "fork": false, "created_at": "2022-10-06T01:20:32Z", - "updated_at": "2022-10-18T01:51:34Z", + "updated_at": "2022-11-09T14:24:07Z", "pushed_at": "2022-10-06T13:20:19Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -112,7 +112,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 5, "score": 0 }, { @@ -214,6 +214,35 @@ "watchers": 1, "score": 0 }, + { + "id": 554575532, + "name": "CVE-2022-41040-metasploit-ProxyNotShell", + "full_name": "TaroballzChen\/CVE-2022-41040-metasploit-ProxyNotShell", + "owner": { + "login": "TaroballzChen", + "id": 27862593, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27862593?v=4", + "html_url": "https:\/\/github.com\/TaroballzChen" + }, + "html_url": "https:\/\/github.com\/TaroballzChen\/CVE-2022-41040-metasploit-ProxyNotShell", + "description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.", + "fork": false, + "created_at": "2022-10-20T03:11:03Z", + "updated_at": "2022-11-09T18:16:19Z", + "pushed_at": "2022-10-20T06:36:42Z", + "stargazers_count": 20, + "watchers_count": 20, + "has_discussions": false, + "forks_count": 14, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 14, + "watchers": 20, + "score": 0 + }, { "id": 555062958, "name": "CVE-2022-41040-metasploit-ProxyNotShell", diff --git a/2022/CVE-2022-41082.json b/2022/CVE-2022-41082.json index c8b8b74973..d5ad472372 100644 --- a/2022/CVE-2022-41082.json +++ b/2022/CVE-2022-41082.json @@ -28,35 +28,6 @@ "watchers": 18, "score": 0 }, - { - "id": 547761309, - "name": "CVE-2022-41082-MASS-SCANNER", - "full_name": "b3wT\/CVE-2022-41082-MASS-SCANNER", - "owner": { - "login": "b3wT", - "id": 115344219, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115344219?v=4", - "html_url": "https:\/\/github.com\/b3wT" - }, - "html_url": "https:\/\/github.com\/b3wT\/CVE-2022-41082-MASS-SCANNER", - "description": "MASS SCANNER FOR PROXYNOTSHELL (CVE-2022-41082 & CVE-2022-41040)", - "fork": false, - "created_at": "2022-10-08T08:36:10Z", - "updated_at": "2022-10-20T22:15:28Z", - "pushed_at": "2022-10-08T08:36:53Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0 - }, { "id": 555065624, "name": "CVE-2022-41082-MASS-SCANNER", diff --git a/2022/CVE-2022-42045.json b/2022/CVE-2022-42045.json index 638621cd7c..471ec46b0d 100644 --- a/2022/CVE-2022-42045.json +++ b/2022/CVE-2022-42045.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-10-23T15:58:18Z", - "updated_at": "2022-11-07T01:32:01Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-24T10:13:34Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 30, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index 3a26243c73..95215ae4ca 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -178,10 +178,10 @@ "description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ", "fork": false, "created_at": "2022-10-18T13:53:55Z", - "updated_at": "2022-11-06T20:38:33Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-18T14:10:07Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -190,7 +190,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 38, + "watchers": 37, "score": 0 }, { @@ -272,10 +272,10 @@ "description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.", "fork": false, "created_at": "2022-10-19T11:49:08Z", - "updated_at": "2022-11-08T03:22:45Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-11-02T09:45:33Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -296,7 +296,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 38, + "watchers": 37, "score": 0 }, { @@ -703,10 +703,10 @@ "description": "CVE-2022-42889 aka Text4Shell research & PoC", "fork": false, "created_at": "2022-10-23T13:42:23Z", - "updated_at": "2022-10-30T12:07:41Z", + "updated_at": "2022-11-09T18:16:19Z", "pushed_at": "2022-10-25T13:32:18Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -719,7 +719,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 12, "score": 0 }, { diff --git a/README.md b/README.md index be5e8e9df4..00de275bb9 100644 --- a/README.md +++ b/README.md @@ -402,6 +402,7 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5. - [numanturle/CVE-2022-1388](https://github.com/numanturle/CVE-2022-1388) - [jheeree/CVE-2022-1388-checker](https://github.com/jheeree/CVE-2022-1388-checker) +- [MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed](https://github.com/MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed) - [bytecaps/CVE-2022-1388-EXP](https://github.com/bytecaps/CVE-2022-1388-EXP) - [blind-intruder/CVE-2022-1388-RCE-checker-and-POC-Exploit](https://github.com/blind-intruder/CVE-2022-1388-RCE-checker-and-POC-Exploit) - [Hudi233/CVE-2022-1388](https://github.com/Hudi233/CVE-2022-1388) @@ -643,6 +644,9 @@ A buffer overrun can be triggered in X.509 certificate verification, specificall - [corelight/CVE-2022-3602](https://github.com/corelight/CVE-2022-3602) - [cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786](https://github.com/cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786) +### CVE-2022-3699 +- [alfarom256/CVE-2022-3699](https://github.com/alfarom256/CVE-2022-3699) + ### CVE-2022-5555 - [huihuo123/CVE-2022-5555](https://github.com/huihuo123/CVE-2022-5555) @@ -1172,7 +1176,6 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v - [Summer177/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947) - [BerMalBerIst/CVE-2022-22947](https://github.com/BerMalBerIst/CVE-2022-22947) - [york-cmd/CVE-2022-22947-goby](https://github.com/york-cmd/CVE-2022-22947-goby) -- [awsassets/CVE-2022-22947-RCE](https://github.com/awsassets/CVE-2022-22947-RCE) - [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway) - [dingxiao77/-cve-2022-22947-](https://github.com/dingxiao77/-cve-2022-22947-) - [dbgee/CVE-2022-22947](https://github.com/dbgee/CVE-2022-22947) @@ -2385,6 +2388,14 @@ In Realtek eCos RSDK 1.5.7p1 and MSDK 4.9.4p1, the SIP ALG function that rewrite - [infobyte/cve-2022-27255](https://github.com/infobyte/cve-2022-27255) - [stryker-project/CVE-2022-27255-checker](https://github.com/stryker-project/CVE-2022-27255-checker) +### CVE-2022-27413 (2022-05-03) + + +Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the adminname parameter in admin.php. + + +- [HH1F/CVE-2022-27413](https://github.com/HH1F/CVE-2022-27413) + ### CVE-2022-27414 - [lus33rr/CVE-2022-27414](https://github.com/lus33rr/CVE-2022-27414) @@ -2756,7 +2767,6 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code - [trhacknon/CVE-2022-29464-mass](https://github.com/trhacknon/CVE-2022-29464-mass) - [jimidk/Better-CVE-2022-29464](https://github.com/jimidk/Better-CVE-2022-29464) - [electr0lulz/Mass-exploit-CVE-2022-29464](https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464) -- [awsassets/WSO2RCE](https://github.com/awsassets/WSO2RCE) - [Blackyguy/-CVE-2022-29464](https://github.com/Blackyguy/-CVE-2022-29464) - [hupe1980/CVE-2022-29464](https://github.com/hupe1980/CVE-2022-29464) @@ -3791,7 +3801,6 @@ Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 befor - [notxesh/CVE-2022-36804-PoC](https://github.com/notxesh/CVE-2022-36804-PoC) - [BenHays142/CVE-2022-36804-PoC-Exploit](https://github.com/BenHays142/CVE-2022-36804-PoC-Exploit) - [Vulnmachines/bitbucket-cve-2022-36804](https://github.com/Vulnmachines/bitbucket-cve-2022-36804) -- [awsassets/CVE-2022-36804-RCE](https://github.com/awsassets/CVE-2022-36804-RCE) - [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC) - [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell) - [trhacknon/CVE-2022-36804-ReverseShell](https://github.com/trhacknon/CVE-2022-36804-ReverseShell) @@ -4069,14 +4078,6 @@ Remote Code Execution in Clinic's Patient Management System v 1.0 allows Attacke ### CVE-2022-40490 - [whitej3rry/CVE-2022-40490](https://github.com/whitej3rry/CVE-2022-40490) -### CVE-2022-40648 (2022-09-15) - - -This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ansys SpaceClaim 2022 R1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of X_B files. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17563. - - -- [b3wT/CVE-2022-40648-MASS](https://github.com/b3wT/CVE-2022-40648-MASS) - ### CVE-2022-40674 (2022-09-14) @@ -4130,6 +4131,7 @@ Microsoft Exchange Server Elevation of Privilege Vulnerability. - [kljunowsky/CVE-2022-41040-POC](https://github.com/kljunowsky/CVE-2022-41040-POC) - [rjsudlow/proxynotshell-IOC-Checker](https://github.com/rjsudlow/proxynotshell-IOC-Checker) - [ITPATJIDR/CVE-2022-41040](https://github.com/ITPATJIDR/CVE-2022-41040) +- [TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell) - [trhacknon/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/trhacknon/CVE-2022-41040-metasploit-ProxyNotShell) ### CVE-2022-41082 (2022-10-02) @@ -4139,7 +4141,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability. - [Diverto/nse-exchange](https://github.com/Diverto/nse-exchange) -- [b3wT/CVE-2022-41082-MASS-SCANNER](https://github.com/b3wT/CVE-2022-41082-MASS-SCANNER) - [trhacknon/CVE-2022-41082-MASS-SCANNER](https://github.com/trhacknon/CVE-2022-41082-MASS-SCANNER) ### CVE-2022-41218 (2022-09-21) @@ -5907,6 +5908,7 @@ Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication b - [ZephrFish/CVE-2021-22893_HoneyPoC2](https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2) +- [Mad-robot/CVE-2021-22893](https://github.com/Mad-robot/CVE-2021-22893) - [orangmuda/CVE-2021-22893](https://github.com/orangmuda/CVE-2021-22893) ### CVE-2021-22911 (2021-05-27) @@ -6558,6 +6560,7 @@ A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10. - [Al1ex/CVE-2021-27928](https://github.com/Al1ex/CVE-2021-27928) - [WilsonFung414/CVE-2021-27928_Docker](https://github.com/WilsonFung414/CVE-2021-27928_Docker) +- [WilsonFung414/CVE-2021-27928_Docker_2](https://github.com/WilsonFung414/CVE-2021-27928_Docker_2) ### CVE-2021-27963 (2021-03-04) @@ -7420,14 +7423,6 @@ Open Management Infrastructure Remote Code Execution Vulnerability ### CVE-2021-38819 - [m4sk0ff/CVE-2021-38819](https://github.com/m4sk0ff/CVE-2021-38819) -### CVE-2021-39144 (2021-08-23) - - -XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose. - - -- [b3wT/CVE-2021-39144-XSTREAM-RCE](https://github.com/b3wT/CVE-2021-39144-XSTREAM-RCE) - ### CVE-2021-39165 (2021-08-26) @@ -7574,6 +7569,7 @@ A crafted request uri-path can cause mod_proxy to forward the request to an orig - [Kashkovsky/CVE-2021-40438](https://github.com/Kashkovsky/CVE-2021-40438) - [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438) - [WilsonFung414/CVE-2021-40438_Docker](https://github.com/WilsonFung414/CVE-2021-40438_Docker) +- [WilsonFung414/CVE-2021-40438_Docker_2](https://github.com/WilsonFung414/CVE-2021-40438_Docker_2) ### CVE-2021-40444 (2021-09-15) @@ -8326,7 +8322,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE) - [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app) - [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228) -- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example) - [winnpixie/log4noshell](https://github.com/winnpixie/log4noshell) - [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words) - [kozmer/log4j-shell-poc](https://github.com/kozmer/log4j-shell-poc) @@ -9571,14 +9566,6 @@ A remote code execution vulnerability exists in Microsoft Exchange software when - [7heKnight/CVE-2020-0688](https://github.com/7heKnight/CVE-2020-0688) - [TheKickPuncher/CVE-2020-0688-Python3](https://github.com/TheKickPuncher/CVE-2020-0688-Python3) -### CVE-2020-0692 (2020-02-11) - - -An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. - - -- [awsassets/CVE-2020-0692](https://github.com/awsassets/CVE-2020-0692) - ### CVE-2020-0728 (2020-02-11) @@ -9689,6 +9676,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp) - [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-) - [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796) +- [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796) ### CVE-2020-0797 (2020-03-12) @@ -9698,14 +9686,6 @@ An elevation of privilege vulnerability exists when the Windows Work Folder Serv - [bonesg/CVE-2020-0797](https://github.com/bonesg/CVE-2020-0797) -### CVE-2020-0798 (2020-03-12) - - -An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0779, CVE-2020-0814, CVE-2020-0842, CVE-2020-0843. - - -- [awsassets/CVE-2020-0798](https://github.com/awsassets/CVE-2020-0798) - ### CVE-2020-0799 (2020-03-12) @@ -9730,14 +9710,6 @@ An elevation of privilege vulnerability exists in the way that the Windows Netwo - [5l1v3r1/cve-2020-0802](https://github.com/5l1v3r1/cve-2020-0802) -### CVE-2020-0883 (2020-03-12) - - -A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0881. - - -- [awsassets/CVE-2020-0883](https://github.com/awsassets/CVE-2020-0883) - ### CVE-2020-0887 (2020-03-12) @@ -9756,14 +9728,6 @@ A denial of service vulnerability exists when Microsoft Hyper-V on a host server - [skasanagottu57gmailv/gerhart01](https://github.com/skasanagottu57gmailv/gerhart01) - [MarcelloTinocor/gerhart01](https://github.com/MarcelloTinocor/gerhart01) -### CVE-2020-0905 (2020-03-12) - - -An remote code execution vulnerability exists in Microsoft Dynamics Business Central, aka 'Dynamics Business Central Remote Code Execution Vulnerability'. - - -- [awsassets/CVE-2020-0905](https://github.com/awsassets/CVE-2020-0905) - ### CVE-2020-0976 (2020-04-15) @@ -10726,14 +10690,6 @@ A potential security vulnerability has been identified in HPE Systems Insight Ma - [alexfrancow/CVE-2020-7200](https://github.com/alexfrancow/CVE-2020-7200) -### CVE-2020-7209 (2020-02-12) - - -LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is resolved in release 6.0-2. - - -- [awsassets/CVE-2020-7209](https://github.com/awsassets/CVE-2020-7209) - ### CVE-2020-7246 (2020-01-21) @@ -12949,7 +12905,6 @@ The MSI AmbientLink MsIo64 driver 1.0.0.8 has a Buffer Overflow (0x80102040, 0x8 - [uf0o/CVE-2020-17382](https://github.com/uf0o/CVE-2020-17382) -- [awsassets/CVE-2020-17382](https://github.com/awsassets/CVE-2020-17382) ### CVE-2020-17453 (2021-04-05) @@ -14495,7 +14450,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - [1aa87148377/CVE-2019-0708](https://github.com/1aa87148377/CVE-2019-0708) - [coolboy4me/cve-2019-0708_bluekeep_rce](https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce) - [Cyb0r9/ispy](https://github.com/Cyb0r9/ispy) -- [shishibabyq/CVE-2019-0708](https://github.com/shishibabyq/CVE-2019-0708) - [lwtz/CVE-2019-0708](https://github.com/lwtz/CVE-2019-0708) - [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708) - [worawit/CVE-2019-0708](https://github.com/worawit/CVE-2019-0708) @@ -21214,6 +21168,7 @@ It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to - [4nimanegra/libreofficeExploit1](https://github.com/4nimanegra/libreofficeExploit1) - [phongld97/detect-cve-2018-16858](https://github.com/phongld97/detect-cve-2018-16858) +- [bantu2301/CVE-2018-16858](https://github.com/bantu2301/CVE-2018-16858) ### CVE-2018-16875 (2018-12-14)