diff --git a/2014/CVE-2014-6577.json b/2014/CVE-2014-6577.json
new file mode 100644
index 0000000000..910fcfe078
--- /dev/null
+++ b/2014/CVE-2014-6577.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 140844117,
+ "name": "oracle-xxe-sqli",
+ "full_name": "SecurityArtWork\/oracle-xxe-sqli",
+ "owner": {
+ "login": "SecurityArtWork",
+ "id": 14791053,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14791053?v=4",
+ "html_url": "https:\/\/github.com\/SecurityArtWork"
+ },
+ "html_url": "https:\/\/github.com\/SecurityArtWork\/oracle-xxe-sqli",
+ "description": " Automated Oracle CVE-2014-6577 exploitation via SQLi",
+ "fork": false,
+ "created_at": "2018-07-13T12:25:33Z",
+ "updated_at": "2018-07-13T12:28:19Z",
+ "pushed_at": "2018-07-13T12:28:18Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 2,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 2,
+ "watchers": 0,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json
index e140d8d080..bbab925d76 100644
--- a/2016/CVE-2016-0638.json
+++ b/2016/CVE-2016-0638.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-06-13T01:54:32Z",
+ "updated_at": "2023-06-16T06:02:32Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1705,
- "watchers_count": 1705,
+ "stargazers_count": 1706,
+ "watchers_count": 1706,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 327,
- "watchers": 1705,
+ "watchers": 1706,
"score": 0
},
{
diff --git a/2016/CVE-2016-5696.json b/2016/CVE-2016-5696.json
index ec1ffc3286..a8fc1c8707 100644
--- a/2016/CVE-2016-5696.json
+++ b/2016/CVE-2016-5696.json
@@ -86,6 +86,35 @@
"watchers": 71,
"score": 0
},
+ {
+ "id": 66661635,
+ "name": "chackd",
+ "full_name": "bplinux\/chackd",
+ "owner": {
+ "login": "bplinux",
+ "id": 16133169,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16133169?v=4",
+ "html_url": "https:\/\/github.com\/bplinux"
+ },
+ "html_url": "https:\/\/github.com\/bplinux\/chackd",
+ "description": "Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696",
+ "fork": false,
+ "created_at": "2016-08-26T16:11:03Z",
+ "updated_at": "2020-10-18T04:17:12Z",
+ "pushed_at": "2016-08-29T17:39:17Z",
+ "stargazers_count": 2,
+ "watchers_count": 2,
+ "has_discussions": false,
+ "forks_count": 3,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 3,
+ "watchers": 2,
+ "score": 0
+ },
{
"id": 75864853,
"name": "grill",
diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json
index 7feb3d2336..1a336fc1c4 100644
--- a/2017/CVE-2017-3248.json
+++ b/2017/CVE-2017-3248.json
@@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-06-13T01:54:32Z",
+ "updated_at": "2023-06-16T06:02:32Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1705,
- "watchers_count": 1705,
+ "stargazers_count": 1706,
+ "watchers_count": 1706,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 327,
- "watchers": 1705,
+ "watchers": 1706,
"score": 0
},
{
diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json
index ab640e3244..702a089f59 100644
--- a/2018/CVE-2018-2628.json
+++ b/2018/CVE-2018-2628.json
@@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-06-13T01:54:32Z",
+ "updated_at": "2023-06-16T06:02:32Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1705,
- "watchers_count": 1705,
+ "stargazers_count": 1706,
+ "watchers_count": 1706,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 327,
- "watchers": 1705,
+ "watchers": 1706,
"score": 0
},
{
diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json
index a1fa819e9b..6ae537d955 100644
--- a/2019/CVE-2019-0232.json
+++ b/2019/CVE-2019-0232.json
@@ -187,10 +187,10 @@
"description": "Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)",
"fork": false,
"created_at": "2021-03-25T20:09:54Z",
- "updated_at": "2023-03-13T15:18:37Z",
+ "updated_at": "2023-06-16T01:13:07Z",
"pushed_at": "2021-09-04T00:45:00Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@@ -203,7 +203,7 @@
],
"visibility": "public",
"forks": 7,
- "watchers": 7,
+ "watchers": 8,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 500b9e4615..9406aed185 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-06-14T08:45:48Z",
+ "updated_at": "2023-06-16T02:02:20Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3783,
- "watchers_count": 3783,
+ "stargazers_count": 3784,
+ "watchers_count": 3784,
"has_discussions": false,
"forks_count": 1083,
"allow_forking": true,
@@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1083,
- "watchers": 3783,
+ "watchers": 3784,
"score": 0
},
{
diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json
index cfa321acdc..13edc767d0 100644
--- a/2019/CVE-2019-2618.json
+++ b/2019/CVE-2019-2618.json
@@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-06-13T01:54:32Z",
+ "updated_at": "2023-06-16T06:02:32Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1705,
- "watchers_count": 1705,
+ "stargazers_count": 1706,
+ "watchers_count": 1706,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 327,
- "watchers": 1705,
+ "watchers": 1706,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json
index a413ede69c..0da75ea154 100644
--- a/2020/CVE-2020-0796.json
+++ b/2020/CVE-2020-0796.json
@@ -403,12 +403,12 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
- "updated_at": "2023-06-15T17:57:41Z",
+ "updated_at": "2023-06-16T02:10:00Z",
"pushed_at": "2023-02-26T07:01:03Z",
- "stargazers_count": 309,
- "watchers_count": 309,
+ "stargazers_count": 310,
+ "watchers_count": 310,
"has_discussions": false,
- "forks_count": 120,
+ "forks_count": 121,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -419,8 +419,8 @@
"smbghost"
],
"visibility": "public",
- "forks": 120,
- "watchers": 309,
+ "forks": 121,
+ "watchers": 310,
"score": 0
},
{
@@ -677,10 +677,10 @@
"description": "Advanced scanner for CVE-2020-0796 - SMBv3 RCE ",
"fork": false,
"created_at": "2020-03-14T02:07:16Z",
- "updated_at": "2021-12-05T20:40:38Z",
+ "updated_at": "2023-06-16T05:34:52Z",
"pushed_at": "2023-05-22T22:42:20Z",
- "stargazers_count": 13,
- "watchers_count": 13,
+ "stargazers_count": 14,
+ "watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -689,7 +689,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 13,
+ "watchers": 14,
"score": 0
},
{
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index f9f989da05..7367e2e4a0 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -42,10 +42,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
- "updated_at": "2023-06-14T08:48:36Z",
+ "updated_at": "2023-06-16T02:23:50Z",
"pushed_at": "2023-05-01T21:48:01Z",
- "stargazers_count": 1589,
- "watchers_count": 1589,
+ "stargazers_count": 1590,
+ "watchers_count": 1590,
"has_discussions": false,
"forks_count": 358,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 358,
- "watchers": 1589,
+ "watchers": 1590,
"score": 0
},
{
@@ -165,10 +165,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
- "updated_at": "2023-06-14T18:16:14Z",
+ "updated_at": "2023-06-16T02:23:51Z",
"pushed_at": "2020-10-15T18:31:15Z",
- "stargazers_count": 534,
- "watchers_count": 534,
+ "stargazers_count": 535,
+ "watchers_count": 535,
"has_discussions": false,
"forks_count": 143,
"allow_forking": true,
@@ -177,7 +177,7 @@
"topics": [],
"visibility": "public",
"forks": 143,
- "watchers": 534,
+ "watchers": 535,
"score": 0
},
{
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 89fb308e98..23f139cfd6 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-06-14T08:45:48Z",
+ "updated_at": "2023-06-16T02:02:20Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3783,
- "watchers_count": 3783,
+ "stargazers_count": 3784,
+ "watchers_count": 3784,
"has_discussions": false,
"forks_count": 1083,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1083,
- "watchers": 3783,
+ "watchers": 3784,
"score": 0
},
{
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index 91ed6163de..5ac99eae1a 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-06-13T01:54:32Z",
+ "updated_at": "2023-06-16T06:02:32Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1705,
- "watchers_count": 1705,
+ "stargazers_count": 1706,
+ "watchers_count": 1706,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 327,
- "watchers": 1705,
+ "watchers": 1706,
"score": 0
},
{
diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json
index 23c9faff06..e3fd9897a6 100644
--- a/2021/CVE-2021-22205.json
+++ b/2021/CVE-2021-22205.json
@@ -129,10 +129,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
- "updated_at": "2023-06-08T07:29:40Z",
+ "updated_at": "2023-06-16T01:51:49Z",
"pushed_at": "2022-11-16T08:14:33Z",
- "stargazers_count": 231,
- "watchers_count": 231,
+ "stargazers_count": 233,
+ "watchers_count": 233,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@@ -143,7 +143,7 @@
],
"visibility": "public",
"forks": 100,
- "watchers": 231,
+ "watchers": 233,
"score": 0
},
{
diff --git a/2021/CVE-2021-22911.json b/2021/CVE-2021-22911.json
index 71f0411aff..fcc8016e07 100644
--- a/2021/CVE-2021-22911.json
+++ b/2021/CVE-2021-22911.json
@@ -13,10 +13,10 @@
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
"fork": false,
"created_at": "2021-06-05T15:05:01Z",
- "updated_at": "2023-06-11T08:46:31Z",
+ "updated_at": "2023-06-16T01:31:18Z",
"pushed_at": "2023-06-11T08:47:04Z",
- "stargazers_count": 49,
- "watchers_count": 49,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
- "watchers": 49,
+ "watchers": 50,
"score": 0
},
{
diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json
index 61e07c0195..22c018ecac 100644
--- a/2021/CVE-2021-31728.json
+++ b/2021/CVE-2021-31728.json
@@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
- "updated_at": "2023-06-15T14:47:50Z",
+ "updated_at": "2023-06-16T05:16:48Z",
"pushed_at": "2021-05-10T20:42:33Z",
- "stargazers_count": 77,
- "watchers_count": 77,
+ "stargazers_count": 78,
+ "watchers_count": 78,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 23,
- "watchers": 77,
+ "watchers": 78,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json
index ba7f08ecf3..8ad6112fcc 100644
--- a/2021/CVE-2021-36260.json
+++ b/2021/CVE-2021-36260.json
@@ -42,10 +42,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
- "updated_at": "2023-06-13T14:10:06Z",
+ "updated_at": "2023-06-16T02:24:22Z",
"pushed_at": "2021-10-28T06:37:37Z",
- "stargazers_count": 193,
- "watchers_count": 193,
+ "stargazers_count": 194,
+ "watchers_count": 194,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
- "watchers": 193,
+ "watchers": 194,
"score": 0
},
{
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index d6580f75d8..9d130cd27c 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
- "updated_at": "2023-06-15T13:41:14Z",
+ "updated_at": "2023-06-16T06:18:01Z",
"pushed_at": "2022-06-21T14:52:05Z",
- "stargazers_count": 789,
- "watchers_count": 789,
+ "stargazers_count": 790,
+ "watchers_count": 790,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 167,
- "watchers": 789,
+ "watchers": 790,
"score": 0
},
{
diff --git a/2022/CVE-2022-1011.json b/2022/CVE-2022-1011.json
new file mode 100644
index 0000000000..788549da5f
--- /dev/null
+++ b/2022/CVE-2022-1011.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 654390552,
+ "name": "CVE-2022-1011",
+ "full_name": "xkaneiki\/CVE-2022-1011",
+ "owner": {
+ "login": "xkaneiki",
+ "id": 26479696,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26479696?v=4",
+ "html_url": "https:\/\/github.com\/xkaneiki"
+ },
+ "html_url": "https:\/\/github.com\/xkaneiki\/CVE-2022-1011",
+ "description": "这个漏洞感觉只能信息泄露?",
+ "fork": false,
+ "created_at": "2023-06-16T03:02:38Z",
+ "updated_at": "2023-06-16T06:30:02Z",
+ "pushed_at": "2023-06-16T04:13:42Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 1,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json
index 706e2284f2..c59200a393 100644
--- a/2022/CVE-2022-1388.json
+++ b/2022/CVE-2022-1388.json
@@ -1447,6 +1447,68 @@
"watchers": 3,
"score": 0
},
+ {
+ "id": 509548569,
+ "name": "CVE-2022-1388_refresh",
+ "full_name": "Luchoane\/CVE-2022-1388_refresh",
+ "owner": {
+ "login": "Luchoane",
+ "id": 40374879,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40374879?v=4",
+ "html_url": "https:\/\/github.com\/Luchoane"
+ },
+ "html_url": "https:\/\/github.com\/Luchoane\/CVE-2022-1388_refresh",
+ "description": "PoC for exploiting CVE-2022-1388 on BIG IP F5",
+ "fork": false,
+ "created_at": "2022-07-01T18:08:50Z",
+ "updated_at": "2022-07-07T19:22:09Z",
+ "pushed_at": "2022-07-01T20:04:27Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 1,
+ "score": 0
+ },
+ {
+ "id": 510239425,
+ "name": "CVE-2022-1388",
+ "full_name": "jbharucha05\/CVE-2022-1388",
+ "owner": {
+ "login": "jbharucha05",
+ "id": 13020621,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13020621?v=4",
+ "html_url": "https:\/\/github.com\/jbharucha05"
+ },
+ "html_url": "https:\/\/github.com\/jbharucha05\/CVE-2022-1388",
+ "description": "CVE-2022-1388, bypassing iControl REST authentication",
+ "fork": false,
+ "created_at": "2022-07-04T06:31:56Z",
+ "updated_at": "2022-07-04T07:08:22Z",
+ "pushed_at": "2022-07-04T10:37:39Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2022-1388",
+ "f5-big-ip-icontrol-rest-rce",
+ "f5-bigip"
+ ],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ },
{
"id": 557286411,
"name": "CVE-2022-1388",
diff --git a/2022/CVE-2022-20130.json b/2022/CVE-2022-20130.json
new file mode 100644
index 0000000000..64d3262c46
--- /dev/null
+++ b/2022/CVE-2022-20130.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 509461641,
+ "name": "external_aac_AOSP10_r33_CVE-2022-20130",
+ "full_name": "Satheesh575555\/external_aac_AOSP10_r33_CVE-2022-20130",
+ "owner": {
+ "login": "Satheesh575555",
+ "id": 102573923,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
+ "html_url": "https:\/\/github.com\/Satheesh575555"
+ },
+ "html_url": "https:\/\/github.com\/Satheesh575555\/external_aac_AOSP10_r33_CVE-2022-20130",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-07-01T13:16:14Z",
+ "updated_at": "2022-07-01T13:25:04Z",
+ "pushed_at": "2022-07-01T13:25:24Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-20142.json b/2022/CVE-2022-20142.json
index 8e793f525a..fc349ae6b9 100644
--- a/2022/CVE-2022-20142.json
+++ b/2022/CVE-2022-20142.json
@@ -1,4 +1,33 @@
[
+ {
+ "id": 510346412,
+ "name": "frameworks_base_AOSP10_r33_CVE-2022-20142",
+ "full_name": "Satheesh575555\/frameworks_base_AOSP10_r33_CVE-2022-20142",
+ "owner": {
+ "login": "Satheesh575555",
+ "id": 102573923,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
+ "html_url": "https:\/\/github.com\/Satheesh575555"
+ },
+ "html_url": "https:\/\/github.com\/Satheesh575555\/frameworks_base_AOSP10_r33_CVE-2022-20142",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-07-04T12:16:05Z",
+ "updated_at": "2023-03-27T01:20:35Z",
+ "pushed_at": "2022-07-04T12:21:52Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 1,
+ "score": 0
+ },
{
"id": 529215266,
"name": "frameworks_base_AOSP10_r33_CVE-2022-20142",
diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json
index 0c62314cff..ff9e419037 100644
--- a/2022/CVE-2022-22954.json
+++ b/2022/CVE-2022-22954.json
@@ -637,6 +637,64 @@
"watchers": 0,
"score": 0
},
+ {
+ "id": 524471767,
+ "name": "CVE-2022-22954",
+ "full_name": "amit-pathak009\/CVE-2022-22954",
+ "owner": {
+ "login": "amit-pathak009",
+ "id": 72250138,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72250138?v=4",
+ "html_url": "https:\/\/github.com\/amit-pathak009"
+ },
+ "html_url": "https:\/\/github.com\/amit-pathak009\/CVE-2022-22954",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-08-13T18:00:04Z",
+ "updated_at": "2022-06-02T01:44:19Z",
+ "pushed_at": "2022-06-02T01:44:15Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 0,
+ "score": 0
+ },
+ {
+ "id": 524471940,
+ "name": "CVE-2022-22954-PoC",
+ "full_name": "amit-pathak009\/CVE-2022-22954-PoC",
+ "owner": {
+ "login": "amit-pathak009",
+ "id": 72250138,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72250138?v=4",
+ "html_url": "https:\/\/github.com\/amit-pathak009"
+ },
+ "html_url": "https:\/\/github.com\/amit-pathak009\/CVE-2022-22954-PoC",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-08-13T18:00:39Z",
+ "updated_at": "2022-06-01T22:41:09Z",
+ "pushed_at": "2022-06-01T22:41:06Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ },
{
"id": 545257457,
"name": "VcenterKiller",
diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json
index 0f083f07e7..ba6e51892e 100644
--- a/2022/CVE-2022-22963.json
+++ b/2022/CVE-2022-22963.json
@@ -110,10 +110,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-30T15:49:32Z",
- "updated_at": "2023-04-10T15:43:21Z",
+ "updated_at": "2023-06-16T05:46:18Z",
"pushed_at": "2022-04-15T06:39:52Z",
- "stargazers_count": 32,
- "watchers_count": 32,
+ "stargazers_count": 33,
+ "watchers_count": 33,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -122,7 +122,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 32,
+ "watchers": 33,
"score": 0
},
{
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index e5ccff4693..19437f851b 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -1852,10 +1852,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
- "updated_at": "2023-06-15T17:10:45Z",
+ "updated_at": "2023-06-16T02:04:09Z",
"pushed_at": "2023-01-23T13:00:34Z",
- "stargazers_count": 115,
- "watchers_count": 115,
+ "stargazers_count": 117,
+ "watchers_count": 117,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -1864,7 +1864,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 115,
+ "watchers": 117,
"score": 0
},
{
diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json
index 56fc66b09a..67dc12d1ae 100644
--- a/2022/CVE-2022-24706.json
+++ b/2022/CVE-2022-24706.json
@@ -56,5 +56,34 @@
"forks": 0,
"watchers": 0,
"score": 0
+ },
+ {
+ "id": 510182546,
+ "name": "CVE-2022-24706",
+ "full_name": "superzerosec\/CVE-2022-24706",
+ "owner": {
+ "login": "superzerosec",
+ "id": 57648217,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57648217?v=4",
+ "html_url": "https:\/\/github.com\/superzerosec"
+ },
+ "html_url": "https:\/\/github.com\/superzerosec\/CVE-2022-24706",
+ "description": "CVE-2022-24706 POC exploit",
+ "fork": false,
+ "created_at": "2022-07-04T02:06:27Z",
+ "updated_at": "2022-07-04T02:06:27Z",
+ "pushed_at": "2022-07-04T02:06:28Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-26631.json b/2022/CVE-2022-26631.json
new file mode 100644
index 0000000000..5fb61cedfc
--- /dev/null
+++ b/2022/CVE-2022-26631.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 548961433,
+ "name": "CVE-2022-26631",
+ "full_name": "5l1v3r1\/CVE-2022-26631",
+ "owner": {
+ "login": "5l1v3r1",
+ "id": 34143537,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
+ "html_url": "https:\/\/github.com\/5l1v3r1"
+ },
+ "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-26631",
+ "description": "CVE-2022-26631 - Automatic Question Paper Generator v1.0 SQLi",
+ "fork": false,
+ "created_at": "2022-10-10T13:07:30Z",
+ "updated_at": "2022-04-07T01:52:17Z",
+ "pushed_at": "2022-04-06T15:15:46Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-26763.json b/2022/CVE-2022-26763.json
new file mode 100644
index 0000000000..6fd5035d9e
--- /dev/null
+++ b/2022/CVE-2022-26763.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 509675215,
+ "name": "PCICrash",
+ "full_name": "zhuowei\/PCICrash",
+ "owner": {
+ "login": "zhuowei",
+ "id": 704768,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/704768?v=4",
+ "html_url": "https:\/\/github.com\/zhuowei"
+ },
+ "html_url": "https:\/\/github.com\/zhuowei\/PCICrash",
+ "description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
+ "fork": false,
+ "created_at": "2022-07-02T06:15:29Z",
+ "updated_at": "2023-06-07T08:42:55Z",
+ "pushed_at": "2022-07-02T06:15:40Z",
+ "stargazers_count": 38,
+ "watchers_count": 38,
+ "has_discussions": false,
+ "forks_count": 4,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 4,
+ "watchers": 38,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-26766.json b/2022/CVE-2022-26766.json
new file mode 100644
index 0000000000..e36211f410
--- /dev/null
+++ b/2022/CVE-2022-26766.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 509675427,
+ "name": "CoreTrustDemo",
+ "full_name": "zhuowei\/CoreTrustDemo",
+ "owner": {
+ "login": "zhuowei",
+ "id": 704768,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/704768?v=4",
+ "html_url": "https:\/\/github.com\/zhuowei"
+ },
+ "html_url": "https:\/\/github.com\/zhuowei\/CoreTrustDemo",
+ "description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
+ "fork": false,
+ "created_at": "2022-07-02T06:16:33Z",
+ "updated_at": "2023-05-05T17:30:50Z",
+ "pushed_at": "2022-07-02T17:14:41Z",
+ "stargazers_count": 77,
+ "watchers_count": 77,
+ "has_discussions": false,
+ "forks_count": 12,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 12,
+ "watchers": 77,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json
index 2478b0b648..301ed669a2 100644
--- a/2022/CVE-2022-29464.json
+++ b/2022/CVE-2022-29464.json
@@ -554,6 +554,64 @@
"watchers": 4,
"score": 0
},
+ {
+ "id": 524474931,
+ "name": "CVE-2022-29464",
+ "full_name": "amit-pathak009\/CVE-2022-29464",
+ "owner": {
+ "login": "amit-pathak009",
+ "id": 72250138,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72250138?v=4",
+ "html_url": "https:\/\/github.com\/amit-pathak009"
+ },
+ "html_url": "https:\/\/github.com\/amit-pathak009\/CVE-2022-29464",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-08-13T18:14:43Z",
+ "updated_at": "2022-05-19T21:24:13Z",
+ "pushed_at": "2022-05-19T21:24:10Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 0,
+ "score": 0
+ },
+ {
+ "id": 524475053,
+ "name": "CVE-2022-29464-mass",
+ "full_name": "amit-pathak009\/CVE-2022-29464-mass",
+ "owner": {
+ "login": "amit-pathak009",
+ "id": 72250138,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72250138?v=4",
+ "html_url": "https:\/\/github.com\/amit-pathak009"
+ },
+ "html_url": "https:\/\/github.com\/amit-pathak009\/CVE-2022-29464-mass",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-08-13T18:15:18Z",
+ "updated_at": "2023-01-11T06:21:01Z",
+ "pushed_at": "2022-05-29T19:16:06Z",
+ "stargazers_count": 2,
+ "watchers_count": 2,
+ "has_discussions": false,
+ "forks_count": 2,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 2,
+ "watchers": 2,
+ "score": 0
+ },
{
"id": 540011346,
"name": "CVE-2022-29464",
diff --git a/2022/CVE-2022-30594.json b/2022/CVE-2022-30594.json
new file mode 100644
index 0000000000..dc45e8bbdf
--- /dev/null
+++ b/2022/CVE-2022-30594.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 510304709,
+ "name": "linux-4.19.72_CVE-2022-30594",
+ "full_name": "nidhi7598\/linux-4.19.72_CVE-2022-30594",
+ "owner": {
+ "login": "nidhi7598",
+ "id": 106973537,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
+ "html_url": "https:\/\/github.com\/nidhi7598"
+ },
+ "html_url": "https:\/\/github.com\/nidhi7598\/linux-4.19.72_CVE-2022-30594",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-07-04T10:01:05Z",
+ "updated_at": "2023-03-08T01:26:26Z",
+ "pushed_at": "2022-07-04T10:18:57Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 1,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-30929.json b/2022/CVE-2022-30929.json
new file mode 100644
index 0000000000..a39df0b2e4
--- /dev/null
+++ b/2022/CVE-2022-30929.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 511398695,
+ "name": "CVE-2022-30929",
+ "full_name": "nanaao\/CVE-2022-30929",
+ "owner": {
+ "login": "nanaao",
+ "id": 77666853,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
+ "html_url": "https:\/\/github.com\/nanaao"
+ },
+ "html_url": "https:\/\/github.com\/nanaao\/CVE-2022-30929",
+ "description": "CVE-2022-30929 POC",
+ "fork": false,
+ "created_at": "2022-07-07T05:44:56Z",
+ "updated_at": "2023-01-31T12:52:11Z",
+ "pushed_at": "2022-07-04T06:19:57Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 1,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2022/CVE-2022-31188.json b/2022/CVE-2022-31188.json
index 87b9e0700d..c8d1af5fcb 100644
--- a/2022/CVE-2022-31188.json
+++ b/2022/CVE-2022-31188.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-31188 - OpenCV CVAT (Computer Vision Annotation Tool) SSRF",
"fork": false,
"created_at": "2022-09-09T10:36:59Z",
- "updated_at": "2022-11-09T18:16:14Z",
+ "updated_at": "2023-06-16T02:20:24Z",
"pushed_at": "2022-09-09T11:26:24Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 5,
+ "watchers": 6,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json
index 7664cbd99b..22c7d6a7a7 100644
--- a/2022/CVE-2022-34918.json
+++ b/2022/CVE-2022-34918.json
@@ -129,10 +129,10 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
- "updated_at": "2023-06-15T08:08:29Z",
+ "updated_at": "2023-06-16T03:21:26Z",
"pushed_at": "2022-09-15T03:19:28Z",
- "stargazers_count": 207,
- "watchers_count": 207,
+ "stargazers_count": 208,
+ "watchers_count": 208,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
- "watchers": 207,
+ "watchers": 208,
"score": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json
index d49bba1c6d..19d3e35913 100644
--- a/2023/CVE-2023-0386.json
+++ b/2023/CVE-2023-0386.json
@@ -71,10 +71,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
- "updated_at": "2023-06-15T01:23:04Z",
+ "updated_at": "2023-06-16T03:31:36Z",
"pushed_at": "2023-06-13T08:58:53Z",
- "stargazers_count": 328,
- "watchers_count": 328,
+ "stargazers_count": 329,
+ "watchers_count": 329,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
- "watchers": 328,
+ "watchers": 329,
"score": 0
},
{
diff --git a/2023/CVE-2023-20887.json b/2023/CVE-2023-20887.json
index 2022cd63af..d14d80534d 100644
--- a/2023/CVE-2023-20887.json
+++ b/2023/CVE-2023-20887.json
@@ -13,12 +13,12 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
- "updated_at": "2023-06-15T17:44:15Z",
+ "updated_at": "2023-06-16T06:18:24Z",
"pushed_at": "2023-06-13T14:39:17Z",
- "stargazers_count": 90,
- "watchers_count": 90,
+ "stargazers_count": 115,
+ "watchers_count": 115,
"has_discussions": false,
- "forks_count": 24,
+ "forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -26,8 +26,8 @@
"cve-2023-20887"
],
"visibility": "public",
- "forks": 24,
- "watchers": 90,
+ "forks": 28,
+ "watchers": 115,
"score": 0
},
{
@@ -44,10 +44,10 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-14T06:50:00Z",
- "updated_at": "2023-06-15T07:24:09Z",
+ "updated_at": "2023-06-16T02:05:08Z",
"pushed_at": "2023-06-14T06:53:19Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -56,7 +56,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 4,
+ "watchers": 5,
"score": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json
index 76dc0d9c3d..8ed0ef8df9 100644
--- a/2023/CVE-2023-25157.json
+++ b/2023/CVE-2023-25157.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
"fork": false,
"created_at": "2023-06-06T14:05:09Z",
- "updated_at": "2023-06-15T17:06:07Z",
+ "updated_at": "2023-06-16T02:22:02Z",
"pushed_at": "2023-06-08T09:05:21Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 108,
+ "watchers_count": 108,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 107,
+ "watchers": 108,
"score": 0
},
{
diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json
index 76370d2b76..e750ad2ef5 100644
--- a/2023/CVE-2023-25690.json
+++ b/2023/CVE-2023-25690.json
@@ -46,10 +46,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
- "updated_at": "2023-06-15T15:42:43Z",
+ "updated_at": "2023-06-16T02:08:36Z",
"pushed_at": "2023-06-03T19:35:51Z",
- "stargazers_count": 112,
- "watchers_count": 112,
+ "stargazers_count": 113,
+ "watchers_count": 113,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -66,7 +66,7 @@
],
"visibility": "public",
"forks": 19,
- "watchers": 112,
+ "watchers": 113,
"score": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27363.json b/2023/CVE-2023-27363.json
index 4d39a43220..a47810ff29 100644
--- a/2023/CVE-2023-27363.json
+++ b/2023/CVE-2023-27363.json
@@ -13,10 +13,10 @@
"description": "福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现",
"fork": false,
"created_at": "2023-06-14T01:18:09Z",
- "updated_at": "2023-06-15T08:20:12Z",
+ "updated_at": "2023-06-16T01:30:41Z",
"pushed_at": "2023-06-14T01:19:54Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 7,
+ "watchers": 8,
"score": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json
index f4b50296a7..132919feca 100644
--- a/2023/CVE-2023-27997.json
+++ b/2023/CVE-2023-27997.json
@@ -13,19 +13,19 @@
"description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
"fork": false,
"created_at": "2023-06-13T11:00:54Z",
- "updated_at": "2023-06-15T18:41:43Z",
+ "updated_at": "2023-06-16T06:11:57Z",
"pushed_at": "2023-06-13T10:26:25Z",
- "stargazers_count": 46,
- "watchers_count": 46,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
- "forks_count": 13,
+ "forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 13,
- "watchers": 46,
+ "forks": 15,
+ "watchers": 50,
"score": 0
},
{
@@ -56,5 +56,34 @@
"forks": 1,
"watchers": 0,
"score": 0
+ },
+ {
+ "id": 654396301,
+ "name": "CVE-2023-27997-POC",
+ "full_name": "rio128128\/CVE-2023-27997-POC",
+ "owner": {
+ "login": "rio128128",
+ "id": 136775778,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136775778?v=4",
+ "html_url": "https:\/\/github.com\/rio128128"
+ },
+ "html_url": "https:\/\/github.com\/rio128128\/CVE-2023-27997-POC",
+ "description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
+ "fork": false,
+ "created_at": "2023-06-16T03:25:19Z",
+ "updated_at": "2023-06-16T03:28:38Z",
+ "pushed_at": "2023-06-16T03:28:34Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 0,
+ "score": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-2825.json b/2023/CVE-2023-2825.json
index 540361e243..c30404dcb2 100644
--- a/2023/CVE-2023-2825.json
+++ b/2023/CVE-2023-2825.json
@@ -13,10 +13,10 @@
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
"fork": false,
"created_at": "2023-05-25T13:25:10Z",
- "updated_at": "2023-06-12T19:23:20Z",
+ "updated_at": "2023-06-16T00:52:12Z",
"pushed_at": "2023-06-02T12:10:06Z",
- "stargazers_count": 124,
- "watchers_count": 124,
+ "stargazers_count": 125,
+ "watchers_count": 125,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 27,
- "watchers": 124,
+ "watchers": 125,
"score": 0
},
{
diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json
index 8ad0e938be..e2c9761ee2 100644
--- a/2023/CVE-2023-32315.json
+++ b/2023/CVE-2023-32315.json
@@ -42,19 +42,19 @@
"description": "rce",
"fork": false,
"created_at": "2023-06-14T09:43:31Z",
- "updated_at": "2023-06-15T23:57:27Z",
+ "updated_at": "2023-06-16T06:19:54Z",
"pushed_at": "2023-06-15T01:35:51Z",
- "stargazers_count": 37,
- "watchers_count": 37,
+ "stargazers_count": 40,
+ "watchers_count": 40,
"has_discussions": false,
- "forks_count": 14,
+ "forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 14,
- "watchers": 37,
+ "forks": 15,
+ "watchers": 40,
"score": 0
},
{
diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json
index 95db15f7e9..f99b1c50fe 100644
--- a/2023/CVE-2023-33246.json
+++ b/2023/CVE-2023-33246.json
@@ -100,10 +100,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T06:27:09Z",
- "updated_at": "2023-06-15T06:36:53Z",
+ "updated_at": "2023-06-16T03:26:44Z",
"pushed_at": "2023-06-01T05:54:25Z",
- "stargazers_count": 40,
- "watchers_count": 40,
+ "stargazers_count": 41,
+ "watchers_count": 41,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 40,
+ "watchers": 41,
"score": 0
},
{
diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json
index dea2b72fe1..746b0d9c8c 100644
--- a/2023/CVE-2023-34362.json
+++ b/2023/CVE-2023-34362.json
@@ -76,13 +76,13 @@
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
- "forks_count": 15,
+ "forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 15,
+ "forks": 16,
"watchers": 59,
"score": 0
},
@@ -172,5 +172,34 @@
"forks": 1,
"watchers": 0,
"score": 0
+ },
+ {
+ "id": 654356196,
+ "name": "MOVEit-CVE-2023-34362",
+ "full_name": "kenbuckler\/MOVEit-CVE-2023-34362",
+ "owner": {
+ "login": "kenbuckler",
+ "id": 69703097,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69703097?v=4",
+ "html_url": "https:\/\/github.com\/kenbuckler"
+ },
+ "html_url": "https:\/\/github.com\/kenbuckler\/MOVEit-CVE-2023-34362",
+ "description": "Repository with everything I have tracking the impact of MOVEit CVE-2023-34362",
+ "fork": false,
+ "created_at": "2023-06-16T00:39:37Z",
+ "updated_at": "2023-06-16T00:39:38Z",
+ "pushed_at": "2023-06-16T02:15:42Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 0,
+ "score": 0
}
]
\ No newline at end of file
diff --git a/README.md b/README.md
index 51eb08b9bf..89e23eb98d 100644
--- a/README.md
+++ b/README.md
@@ -1145,6 +1145,7 @@ A heap-based buffer overflow vulnerability [CWE-122] in FortiOS version 7.2.4 an
- [hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz](https://github.com/hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz)
- [Pik-sec/cve-2023-27997](https://github.com/Pik-sec/cve-2023-27997)
+- [rio128128/CVE-2023-27997-POC](https://github.com/rio128128/CVE-2023-27997-POC)
### CVE-2023-28121 (2023-04-12)
@@ -1848,6 +1849,7 @@ In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.
- [lithuanian-g/cve-2023-34362-iocs](https://github.com/lithuanian-g/cve-2023-34362-iocs)
- [sfewer-r7/CVE-2023-34362](https://github.com/sfewer-r7/CVE-2023-34362)
- [sickthecat/CVE-2023-34362](https://github.com/sickthecat/CVE-2023-34362)
+- [kenbuckler/MOVEit-CVE-2023-34362](https://github.com/kenbuckler/MOVEit-CVE-2023-34362)
### CVE-2023-34537 (2023-06-13)
@@ -2230,6 +2232,14 @@ Improper file permissions in the CommandPost, Collector, and Sensor components o
- [henryreed/CVE-2022-0997](https://github.com/henryreed/CVE-2022-0997)
+### CVE-2022-1011 (2022-03-18)
+
+
+A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.
+
+
+- [xkaneiki/CVE-2022-1011](https://github.com/xkaneiki/CVE-2022-1011)
+
### CVE-2022-1012 (2022-08-05)
@@ -2424,6 +2434,8 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
- [west9b/F5-BIG-IP-POC](https://github.com/west9b/F5-BIG-IP-POC)
- [Chocapikk/CVE-2022-1388](https://github.com/Chocapikk/CVE-2022-1388)
- [electr0lulz/Mass-CVE-2022-1388](https://github.com/electr0lulz/Mass-CVE-2022-1388)
+- [Luchoane/CVE-2022-1388_refresh](https://github.com/Luchoane/CVE-2022-1388_refresh)
+- [jbharucha05/CVE-2022-1388](https://github.com/jbharucha05/CVE-2022-1388)
- [On-Cyber-War/CVE-2022-1388](https://github.com/On-Cyber-War/CVE-2022-1388)
- [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388)
- [revanmalang/CVE-2022-1388](https://github.com/revanmalang/CVE-2022-1388)
@@ -2904,6 +2916,14 @@ In setScanMode of AdapterService.java, there is a possible way to enable Bluetoo
### CVE-2022-20128
- [irsl/CVE-2022-20128](https://github.com/irsl/CVE-2022-20128)
+### CVE-2022-20130 (2022-06-15)
+
+
+In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979
+
+
+- [Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130](https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130)
+
### CVE-2022-20133 (2022-06-15)
@@ -2936,6 +2956,7 @@ In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there
In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possible arbitrary code execution due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-216631962
+- [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142)
- [pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142](https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142)
### CVE-2022-20186 (2022-06-15)
@@ -3639,6 +3660,8 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
- [badboy-sft/CVE-2022-22954](https://github.com/badboy-sft/CVE-2022-22954)
- [arzuozkan/CVE-2022-22954](https://github.com/arzuozkan/CVE-2022-22954)
- [1SeaMy/CVE-2022-22954](https://github.com/1SeaMy/CVE-2022-22954)
+- [amit-pathak009/CVE-2022-22954](https://github.com/amit-pathak009/CVE-2022-22954)
+- [amit-pathak009/CVE-2022-22954-PoC](https://github.com/amit-pathak009/CVE-2022-22954-PoC)
- [Schira4396/VcenterKiller](https://github.com/Schira4396/VcenterKiller)
- [lolminerxmrig/CVE-2022-22954_](https://github.com/lolminerxmrig/CVE-2022-22954_)
- [Jhonsonwannaa/CVE-2022-22954](https://github.com/Jhonsonwannaa/CVE-2022-22954)
@@ -4259,6 +4282,7 @@ In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured d
- [sadshade/CVE-2022-24706-CouchDB-Exploit](https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit)
- [ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-](https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-)
+- [superzerosec/CVE-2022-24706](https://github.com/superzerosec/CVE-2022-24706)
### CVE-2022-24707 (2022-02-23)
@@ -4777,6 +4801,14 @@ An Access Control vulnerability exists in SoroushPlus+ Messenger 1.0.30 in the L
- [scopion/CVE-2022-26629](https://github.com/scopion/CVE-2022-26629)
- [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629)
+### CVE-2022-26631 (2022-04-18)
+
+
+Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter.
+
+
+- [5l1v3r1/CVE-2022-26631](https://github.com/5l1v3r1/CVE-2022-26631)
+
### CVE-2022-26717 (2022-11-01)
@@ -4793,6 +4825,22 @@ A use after free issue was addressed with improved memory management. This issue
- [Dylbin/flow_divert](https://github.com/Dylbin/flow_divert)
+### CVE-2022-26763 (2022-05-26)
+
+
+An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious application may be able to execute arbitrary code with system privileges.
+
+
+- [zhuowei/PCICrash](https://github.com/zhuowei/PCICrash)
+
+### CVE-2022-26766 (2022-05-26)
+
+
+A certificate parsing issue was addressed with improved checks. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious app may be able to bypass signature validation.
+
+
+- [zhuowei/CoreTrustDemo](https://github.com/zhuowei/CoreTrustDemo)
+
### CVE-2022-26809 (2022-04-15)
@@ -5343,6 +5391,8 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
- [jimidk/Better-CVE-2022-29464](https://github.com/jimidk/Better-CVE-2022-29464)
- [electr0lulz/Mass-exploit-CVE-2022-29464](https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464)
- [Blackyguy/-CVE-2022-29464](https://github.com/Blackyguy/-CVE-2022-29464)
+- [amit-pathak009/CVE-2022-29464](https://github.com/amit-pathak009/CVE-2022-29464)
+- [amit-pathak009/CVE-2022-29464-mass](https://github.com/amit-pathak009/CVE-2022-29464-mass)
- [hupe1980/CVE-2022-29464](https://github.com/hupe1980/CVE-2022-29464)
- [gbrsh/CVE-2022-29464](https://github.com/gbrsh/CVE-2022-29464)
- [Jhonsonwannaa/CVE-2022-29464-](https://github.com/Jhonsonwannaa/CVE-2022-29464-)
@@ -5747,6 +5797,14 @@ liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka LSQUIC) before 3.1.0 mishandl
- [efchatz/HTTP3-attacks](https://github.com/efchatz/HTTP3-attacks)
+### CVE-2022-30594 (2022-05-12)
+
+
+The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
+
+
+- [nidhi7598/linux-4.19.72_CVE-2022-30594](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-30594)
+
### CVE-2022-30600 (2022-05-18)
@@ -5782,6 +5840,14 @@ Pharmacy Management System v1.0 was discovered to contain a remote code executio
- [MuallimNaci/CVE-2022-30887](https://github.com/MuallimNaci/CVE-2022-30887)
+### CVE-2022-30929 (2022-07-06)
+
+
+Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed-jasper.
+
+
+- [nanaao/CVE-2022-30929](https://github.com/nanaao/CVE-2022-30929)
+
### CVE-2022-31007 (2022-05-31)
@@ -31343,6 +31409,7 @@ net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine
- [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat)
- [violentshell/rover](https://github.com/violentshell/rover)
- [jduck/challack](https://github.com/jduck/challack)
+- [bplinux/chackd](https://github.com/bplinux/chackd)
- [unkaktus/grill](https://github.com/unkaktus/grill)
### CVE-2016-5699 (2016-09-02)
@@ -33010,6 +33077,14 @@ OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Win
- [tjjh89017/cve-2014-6332](https://github.com/tjjh89017/cve-2014-6332)
- [mourr/CVE-2014-6332](https://github.com/mourr/CVE-2014-6332)
+### CVE-2014-6577 (2015-01-21)
+
+
+Unspecified vulnerability in the XML Developer's Kit for C component in Oracle Database Server 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors. NOTE: the previous information is from the January 2015 CPU. Oracle has not commented on the original researcher's claim that this is an XML external entity (XXE) vulnerability in the XML parser, which allows attackers to conduct internal port scanning, perform SSRF attacks, or cause a denial of service via a crafted (1) http: or (2) ftp: URI.
+
+
+- [SecurityArtWork/oracle-xxe-sqli](https://github.com/SecurityArtWork/oracle-xxe-sqli)
+
### CVE-2014-6598 (2015-01-21)