From 53af073ab52ea6c81da63d942d30db0039f4c774 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 3 Jul 2022 15:15:47 +0900 Subject: [PATCH] Auto Update 2022/07/03 06:15:47 --- 2009/CVE-2009-2698.json | 8 ++++---- 2016/CVE-2016-5195.json | 2 +- 2017/CVE-2017-0199.json | 8 ++++---- 2017/CVE-2017-11882.json | 8 ++++---- 2017/CVE-2017-7494.json | 8 ++++---- 2017/CVE-2017-8570.json | 8 ++++---- 2017/CVE-2017-8759.json | 8 ++++---- 2017/CVE-2017-9841.json | 4 ++-- 2018/CVE-2018-19571.json | 8 ++++---- 2019/CVE-2019-1388.json | 8 ++++---- 2019/CVE-2019-1652.json | 8 ++++---- 2019/CVE-2019-6447.json | 28 ++++++++++++++++++++++++++++ 2020/CVE-2020-0796.json | 8 ++++---- 2020/CVE-2020-12928.json | 8 ++++---- 2020/CVE-2020-14882.json | 8 ++++---- 2021/CVE-2021-21972.json | 4 ++-- 2021/CVE-2021-31166.json | 8 ++++---- 2021/CVE-2021-4034.json | 20 ++++++++++---------- 2021/CVE-2021-44228.json | 20 ++++++++++---------- 2022/CVE-2022-22965.json | 8 ++++---- 2022/CVE-2022-24342.json | 8 ++++---- 2022/CVE-2022-26763.json | 12 ++++++------ 2022/CVE-2022-26766.json | 8 ++++---- 2022/CVE-2022-30075.json | 8 ++++---- 2022/CVE-2022-30190.json | 8 ++++---- README.md | 1 + 26 files changed, 132 insertions(+), 103 deletions(-) diff --git a/2009/CVE-2009-2698.json b/2009/CVE-2009-2698.json index 3502432bd3..61147e7306 100644 --- a/2009/CVE-2009-2698.json +++ b/2009/CVE-2009-2698.json @@ -13,10 +13,10 @@ "description": "CVE-2009-2698 compiled for CentOS 4.8", "fork": false, "created_at": "2018-02-16T16:17:24Z", - "updated_at": "2022-06-07T11:39:27Z", + "updated_at": "2022-07-03T01:22:35Z", "pushed_at": "2018-02-16T16:30:00Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index a57f1cd2f9..af78866d6e 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -1278,7 +1278,7 @@ "fork": false, "created_at": "2022-06-28T10:08:43Z", "updated_at": "2022-06-28T10:10:11Z", - "pushed_at": "2022-06-28T10:10:08Z", + "pushed_at": "2022-07-03T00:45:37Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 71f35a7d44..73bf2c1d13 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -69,10 +69,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2022-06-23T09:38:04Z", + "updated_at": "2022-07-03T02:49:13Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 677, - "watchers_count": 677, + "stargazers_count": 678, + "watchers_count": 678, "forks_count": 290, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 290, - "watchers": 677, + "watchers": 678, "score": 0 }, { diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 7fca47ada9..73368a806d 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -125,10 +125,10 @@ "description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.", "fork": false, "created_at": "2017-11-21T15:22:41Z", - "updated_at": "2022-06-15T17:07:46Z", + "updated_at": "2022-07-03T02:49:12Z", "pushed_at": "2017-12-06T12:47:31Z", - "stargazers_count": 302, - "watchers_count": 302, + "stargazers_count": 303, + "watchers_count": 303, "forks_count": 94, "allow_forking": true, "is_template": false, @@ -141,7 +141,7 @@ ], "visibility": "public", "forks": 94, - "watchers": 302, + "watchers": 303, "score": 0 }, { diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 2d9e89195d..a4ba567cd2 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -439,10 +439,10 @@ "description": "SambaCry exploit (CVE-2017-7494) ", "fork": false, "created_at": "2022-05-07T11:42:40Z", - "updated_at": "2022-06-30T01:00:13Z", + "updated_at": "2022-07-03T00:59:18Z", "pushed_at": "2022-05-08T09:02:36Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -450,7 +450,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 29, + "watchers": 30, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-8570.json b/2017/CVE-2017-8570.json index f36be76b03..288e5d935f 100644 --- a/2017/CVE-2017-8570.json +++ b/2017/CVE-2017-8570.json @@ -41,10 +41,10 @@ "description": "Proof of Concept exploit for CVE-2017-8570", "fork": false, "created_at": "2018-01-09T19:09:33Z", - "updated_at": "2022-06-15T19:54:39Z", + "updated_at": "2022-07-03T02:49:09Z", "pushed_at": "2018-01-09T19:23:43Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 182, + "watchers_count": 182, "forks_count": 105, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 105, - "watchers": 181, + "watchers": 182, "score": 0 }, { diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 6a8d38bdef..2b35fd4d02 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -186,10 +186,10 @@ "description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-09-14T10:04:39Z", - "updated_at": "2022-06-15T19:54:09Z", + "updated_at": "2022-07-03T02:49:10Z", "pushed_at": "2018-09-10T16:25:12Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 315, + "watchers_count": 315, "forks_count": 124, "allow_forking": true, "is_template": false, @@ -197,7 +197,7 @@ "topics": [], "visibility": "public", "forks": 124, - "watchers": 314, + "watchers": 315, "score": 0 }, { diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index 3cbf29ccc8..5e07095369 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -251,10 +251,10 @@ "html_url": "https:\/\/github.com\/Invertebr4do" }, "html_url": "https:\/\/github.com\/Invertebr4do\/cve-2017-9841", - "description": "RCE from phpunit 5.6.2", + "description": "phpunit 5.6.2 exploit", "fork": false, "created_at": "2022-06-16T06:22:03Z", - "updated_at": "2022-06-16T06:35:10Z", + "updated_at": "2022-07-03T05:38:51Z", "pushed_at": "2022-06-16T06:27:31Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2018/CVE-2018-19571.json b/2018/CVE-2018-19571.json index 4507e27eba..60037bec70 100644 --- a/2018/CVE-2018-19571.json +++ b/2018/CVE-2018-19571.json @@ -46,10 +46,10 @@ "description": "GitLab 11.4.7 CE RCE exploit with different reverse shells. CVE-2018-19571 + CVE-2018-19585", "fork": false, "created_at": "2021-04-11T11:23:37Z", - "updated_at": "2021-10-31T18:14:10Z", + "updated_at": "2022-07-03T02:38:33Z", "pushed_at": "2021-05-03T12:59:18Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0 }, { diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 56efbd2a6f..1640aee7ee 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2022-07-02T04:53:14Z", + "updated_at": "2022-07-03T04:48:37Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 155, + "watchers_count": 155, "forks_count": 51, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 154, + "watchers": 155, "score": 0 }, { diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json index b33c79056e..744f8f1c53 100644 --- a/2019/CVE-2019-1652.json +++ b/2019/CVE-2019-1652.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", "fork": false, "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2022-06-15T17:30:45Z", + "updated_at": "2022-07-03T03:53:22Z", "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 218, + "watchers_count": 218, "forks_count": 67, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 67, - "watchers": 217, + "watchers": 218, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index 23c56d00c2..f3deb57d9f 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -227,5 +227,33 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 509936375, + "name": "CVE-2019-6447", + "full_name": "Osuni-99\/CVE-2019-6447", + "owner": { + "login": "Osuni-99", + "id": 80031308, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80031308?v=4", + "html_url": "https:\/\/github.com\/Osuni-99" + }, + "html_url": "https:\/\/github.com\/Osuni-99\/CVE-2019-6447", + "description": "The above investigation of the ES file browser security weakness allows us to see the issue in its entirety", + "fork": false, + "created_at": "2022-07-03T05:57:14Z", + "updated_at": "2022-07-03T05:57:14Z", + "pushed_at": "2022-07-03T05:57:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index aa0976fa53..8684b5ed46 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1054,10 +1054,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-06-28T03:21:29Z", + "updated_at": "2022-07-03T04:07:04Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1200, - "watchers_count": 1200, + "stargazers_count": 1201, + "watchers_count": 1201, "forks_count": 372, "allow_forking": true, "is_template": false, @@ -1071,7 +1071,7 @@ ], "visibility": "public", "forks": 372, - "watchers": 1200, + "watchers": 1201, "score": 0 }, { diff --git a/2020/CVE-2020-12928.json b/2020/CVE-2020-12928.json index 21d30410ec..b786b7fe07 100644 --- a/2020/CVE-2020-12928.json +++ b/2020/CVE-2020-12928.json @@ -13,10 +13,10 @@ "description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#", "fork": false, "created_at": "2020-11-10T13:08:21Z", - "updated_at": "2022-05-20T07:23:21Z", + "updated_at": "2022-07-03T05:49:41Z", "pushed_at": "2021-02-14T15:08:01Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "forks_count": 20, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 27, + "watchers": 28, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index c66d1bc30e..7c028a54fe 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -61,10 +61,10 @@ "description": "CVE-2020–14882、CVE-2020–14883", "fork": false, "created_at": "2020-10-28T11:43:37Z", - "updated_at": "2022-06-16T03:38:53Z", + "updated_at": "2022-07-03T05:41:23Z", "pushed_at": "2020-11-16T04:23:09Z", - "stargazers_count": 258, - "watchers_count": 258, + "stargazers_count": 259, + "watchers_count": 259, "forks_count": 56, "allow_forking": true, "is_template": false, @@ -72,7 +72,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 258, + "watchers": 259, "score": 0 }, { diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index c2b3e04b39..78b7e1ab8f 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -148,13 +148,13 @@ "pushed_at": "2021-02-25T16:05:02Z", "stargazers_count": 191, "watchers_count": 191, - "forks_count": 72, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 72, + "forks": 73, "watchers": 191, "score": 0 }, diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 359e42889c..8598b44c7e 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2022-06-15T19:58:42Z", + "updated_at": "2022-07-03T06:04:11Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 814, - "watchers_count": 814, + "stargazers_count": 813, + "watchers_count": 813, "forks_count": 137, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 137, - "watchers": 814, + "watchers": 813, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index d59416cca3..1d4aae1c4e 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -75,10 +75,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-07-02T08:31:59Z", + "updated_at": "2022-07-03T06:12:54Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1589, - "watchers_count": 1589, + "stargazers_count": 1590, + "watchers_count": 1590, "forks_count": 459, "allow_forking": true, "is_template": false, @@ -86,7 +86,7 @@ "topics": [], "visibility": "public", "forks": 459, - "watchers": 1589, + "watchers": 1590, "score": 0 }, { @@ -163,7 +163,7 @@ "pushed_at": "2022-02-12T05:22:58Z", "stargazers_count": 874, "watchers_count": 874, - "forks_count": 282, + "forks_count": 283, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -173,7 +173,7 @@ "poc" ], "visibility": "public", - "forks": 282, + "forks": 283, "watchers": 874, "score": 0 }, @@ -275,10 +275,10 @@ "description": "PoC for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T02:02:25Z", - "updated_at": "2022-06-29T14:09:28Z", + "updated_at": "2022-07-03T02:45:29Z", "pushed_at": "2022-01-26T02:27:53Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "forks_count": 40, "allow_forking": true, "is_template": false, @@ -286,7 +286,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 51, + "watchers": 52, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 5bccf6f4b2..556a820a7b 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -529,7 +529,7 @@ "pushed_at": "2022-01-15T16:18:44Z", "stargazers_count": 810, "watchers_count": 810, - "forks_count": 130, + "forks_count": 131, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -555,7 +555,7 @@ "writeups" ], "visibility": "public", - "forks": 130, + "forks": 131, "watchers": 810, "score": 0 }, @@ -573,10 +573,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-07-02T23:56:06Z", + "updated_at": "2022-07-03T04:11:42Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1420, - "watchers_count": 1420, + "stargazers_count": 1421, + "watchers_count": 1421, "forks_count": 391, "allow_forking": true, "is_template": false, @@ -589,7 +589,7 @@ ], "visibility": "public", "forks": 391, - "watchers": 1420, + "watchers": 1421, "score": 0 }, { @@ -3737,10 +3737,10 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2022-06-25T08:38:02Z", + "updated_at": "2022-07-03T04:35:48Z", "pushed_at": "2022-04-24T08:56:47Z", - "stargazers_count": 320, - "watchers_count": 320, + "stargazers_count": 321, + "watchers_count": 321, "forks_count": 45, "allow_forking": true, "is_template": false, @@ -3754,7 +3754,7 @@ ], "visibility": "public", "forks": 45, - "watchers": 320, + "watchers": 321, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 12caf1081f..cfcfb1a087 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -1583,10 +1583,10 @@ "description": "spring4shell | CVE-2022-22965", "fork": false, "created_at": "2022-04-12T14:59:42Z", - "updated_at": "2022-07-02T19:40:53Z", + "updated_at": "2022-07-03T02:58:16Z", "pushed_at": "2022-06-30T10:55:54Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -1601,7 +1601,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 12, "score": 0 }, { diff --git a/2022/CVE-2022-24342.json b/2022/CVE-2022-24342.json index 56f51363a0..c9a398c550 100644 --- a/2022/CVE-2022-24342.json +++ b/2022/CVE-2022-24342.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication", "fork": false, "created_at": "2022-07-02T22:04:29Z", - "updated_at": "2022-07-02T22:09:10Z", + "updated_at": "2022-07-03T04:16:03Z", "pushed_at": "2022-07-02T22:16:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26763.json b/2022/CVE-2022-26763.json index 7cc2054520..b6df60ae73 100644 --- a/2022/CVE-2022-26763.json +++ b/2022/CVE-2022-26763.json @@ -13,18 +13,18 @@ "description": "PCIDriverKit proof-of-concept for CVE-2022-26763", "fork": false, "created_at": "2022-07-02T06:15:29Z", - "updated_at": "2022-07-02T14:57:24Z", + "updated_at": "2022-07-03T03:18:01Z", "pushed_at": "2022-07-02T06:15:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 2, + "forks": 1, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26766.json b/2022/CVE-2022-26766.json index b0c5e18b3a..bc4b5639a2 100644 --- a/2022/CVE-2022-26766.json +++ b/2022/CVE-2022-26766.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1", "fork": false, "created_at": "2022-07-02T06:16:33Z", - "updated_at": "2022-07-02T21:34:08Z", + "updated_at": "2022-07-03T04:51:58Z", "pushed_at": "2022-07-02T17:14:41Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 16, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index cb3c1ae875..c0c3d1d39a 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -13,10 +13,10 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2022-06-26T05:34:49Z", + "updated_at": "2022-07-03T02:48:21Z", "pushed_at": "2022-06-16T12:42:43Z", - "stargazers_count": 160, - "watchers_count": 160, + "stargazers_count": 161, + "watchers_count": 161, "forks_count": 39, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 160, + "watchers": 161, "score": 0 }, { diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index fa97996235..288ac1c441 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -952,10 +952,10 @@ "description": "CVE-2022-30190 | MS-MSDT Follina One Click", "fork": false, "created_at": "2022-06-02T16:09:02Z", - "updated_at": "2022-07-01T08:29:49Z", + "updated_at": "2022-07-03T03:43:43Z", "pushed_at": "2022-06-03T08:14:10Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -963,7 +963,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 16, + "watchers": 17, "score": 0 }, { diff --git a/README.md b/README.md index f505fc0794..5b96d3443e 100644 --- a/README.md +++ b/README.md @@ -13517,6 +13517,7 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo - [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit) - [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.) - [VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer](https://github.com/VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer) +- [Osuni-99/CVE-2019-6447](https://github.com/Osuni-99/CVE-2019-6447) ### CVE-2019-6453 (2019-02-18)