From 77bd9d0c7fea3ff7e9b716ff6d45ba4e39b8514c Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 14 Sep 2022 21:18:35 +0900 Subject: [PATCH] Auto Update 2022/09/14 12:18:35 --- 2014/CVE-2014-0160.json | 64 +++++++++++++++++++++++++++++++++++--- 2014/CVE-2014-160.json | 28 +++++++++++++++++ 2014/CVE-2014-2734.json | 28 +++++++++++++++++ 2014/CVE-2014-4210.json | 8 ++--- 2016/CVE-2016-0638.json | 8 ++--- 2016/CVE-2016-5195.json | 2 +- 2017/CVE-2017-0199.json | 8 ++--- 2017/CVE-2017-1000486.json | 8 ++--- 2017/CVE-2017-3248.json | 8 ++--- 2018/CVE-2018-14847.json | 8 ++--- 2018/CVE-2018-15473.json | 8 ++--- 2018/CVE-2018-2628.json | 8 ++--- 2018/CVE-2018-8120.json | 8 ++--- 2018/CVE-2018-9411.json | 4 +-- 2019/CVE-2019-1040.json | 4 +-- 2019/CVE-2019-14040.json | 4 +-- 2019/CVE-2019-14041.json | 12 +++---- 2019/CVE-2019-15107.json | 8 ++--- 2019/CVE-2019-17558.json | 12 +++---- 2019/CVE-2019-2618.json | 8 ++--- 2019/CVE-2019-2725.json | 8 ++--- 2019/CVE-2019-8942.json | 8 ++--- 2020/CVE-2020-0796.json | 8 ++--- 2020/CVE-2020-1350.json | 8 ++--- 2020/CVE-2020-14645.json | 8 ++--- 2020/CVE-2020-14882.json | 12 +++---- 2020/CVE-2020-2546.json | 8 ++--- 2020/CVE-2020-2551.json | 16 +++++----- 2020/CVE-2020-2883.json | 16 +++++----- 2020/CVE-2020-5902.json | 8 ++--- 2020/CVE-2020-9484.json | 8 ++--- 2021/CVE-2021-1961.json | 30 ++++++++++++++++++ 2021/CVE-2021-2119.json | 8 ++--- 2021/CVE-2021-21972.json | 8 ++--- 2021/CVE-2021-21974.json | 8 ++--- 2021/CVE-2021-22204.json | 4 +-- 2021/CVE-2021-26855.json | 8 ++--- 2021/CVE-2021-3929.json | 8 ++--- 2021/CVE-2021-4034.json | 12 +++---- 2021/CVE-2021-42278.json | 12 +++---- 2021/CVE-2021-42287.json | 8 ++--- 2021/CVE-2021-44228.json | 43 +++---------------------- 2022/CVE-2022-20347.json | 30 ++++++++++++++++++ 2022/CVE-2022-22947.json | 8 ++--- 2022/CVE-2022-22965.json | 8 ++--- 2022/CVE-2022-25845.json | 8 ++--- 2022/CVE-2022-26134.json | 8 ++--- 2022/CVE-2022-2639.json | 8 ++--- 2022/CVE-2022-27925.json | 8 ++--- 2022/CVE-2022-32548.json | 28 +++++++++++++++++ 2022/CVE-2022-35405.json | 4 +-- 2022/CVE-2022-37434.json | 30 ++++++++++++++++++ 2022/CVE-2022-37706.json | 14 ++++----- README.md | 30 +++++++++++++++++- 54 files changed, 455 insertions(+), 232 deletions(-) create mode 100644 2021/CVE-2021-1961.json create mode 100644 2022/CVE-2022-20347.json create mode 100644 2022/CVE-2022-37434.json diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 5c53d92a41..2378af3147 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -41,10 +41,10 @@ "description": "OpenSSL CVE-2014-0160 Heartbleed vulnerability test", "fork": false, "created_at": "2014-04-08T04:25:23Z", - "updated_at": "2022-09-08T16:12:18Z", + "updated_at": "2022-09-14T09:59:32Z", "pushed_at": "2014-05-27T22:32:26Z", - "stargazers_count": 450, - "watchers_count": 450, + "stargazers_count": 449, + "watchers_count": 449, "forks_count": 96, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 96, - "watchers": 450, + "watchers": 449, "score": 0 }, { @@ -335,6 +335,34 @@ "watchers": 0, "score": 0 }, + { + "id": 18586339, + "name": "heartbleed", + "full_name": "zouguangxian\/heartbleed", + "owner": { + "login": "zouguangxian", + "id": 863281, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/863281?v=4", + "html_url": "https:\/\/github.com\/zouguangxian" + }, + "html_url": "https:\/\/github.com\/zouguangxian\/heartbleed", + "description": "Checks for vulnerabilities: CVE-2014-0160 ", + "fork": false, + "created_at": "2014-04-09T05:29:36Z", + "updated_at": "2021-07-06T23:36:33Z", + "pushed_at": "2014-04-10T01:49:59Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 2, + "score": 0 + }, { "id": 18603489, "name": "heartbleed-poc", @@ -559,6 +587,34 @@ "watchers": 1, "score": 0 }, + { + "id": 18676804, + "name": "heartbleed-test", + "full_name": "a0726h77\/heartbleed-test", + "owner": { + "login": "a0726h77", + "id": 127018, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127018?v=4", + "html_url": "https:\/\/github.com\/a0726h77" + }, + "html_url": "https:\/\/github.com\/a0726h77\/heartbleed-test", + "description": "CVE-2014-0160 scanner", + "fork": false, + "created_at": "2014-04-11T14:24:54Z", + "updated_at": "2014-04-12T13:29:50Z", + "pushed_at": "2014-04-12T13:29:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 18705580, "name": "heartbleed-dtls", diff --git a/2014/CVE-2014-160.json b/2014/CVE-2014-160.json index 1a8032a300..4e4f7524f5 100644 --- a/2014/CVE-2014-160.json +++ b/2014/CVE-2014-160.json @@ -26,5 +26,33 @@ "forks": 2, "watchers": 3, "score": 0 + }, + { + "id": 18617122, + "name": "heartbleed_exploit", + "full_name": "GitMirar\/heartbleed_exploit", + "owner": { + "login": "GitMirar", + "id": 7244383, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7244383?v=4", + "html_url": "https:\/\/github.com\/GitMirar" + }, + "html_url": "https:\/\/github.com\/GitMirar\/heartbleed_exploit", + "description": "Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl", + "fork": false, + "created_at": "2014-04-09T23:33:33Z", + "updated_at": "2021-06-28T15:54:58Z", + "pushed_at": "2014-04-09T23:39:03Z", + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 3, + "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-2734.json b/2014/CVE-2014-2734.json index f17241af33..0e77ed5e8d 100644 --- a/2014/CVE-2014-2734.json +++ b/2014/CVE-2014-2734.json @@ -26,5 +26,33 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 18869401, + "name": "cve-2014-2734", + "full_name": "adrienthebo\/cve-2014-2734", + "owner": { + "login": "adrienthebo", + "id": 172194, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4", + "html_url": "https:\/\/github.com\/adrienthebo" + }, + "html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734", + "description": "I think this CVE is full of lies and deceit and very confusing code.", + "fork": false, + "created_at": "2014-04-17T06:51:01Z", + "updated_at": "2018-04-13T22:09:15Z", + "pushed_at": "2014-04-17T07:07:06Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 08d9396be1..5deb5eb63c 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -41,10 +41,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -73,7 +73,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 6f2b01a83b..9f078674b0 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 6fb00f55e9..b5dcca72db 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -419,7 +419,7 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2022-09-07T15:42:21Z", + "updated_at": "2022-09-14T08:38:17Z", "pushed_at": "2021-04-08T11:35:12Z", "stargazers_count": 645, "watchers_count": 645, diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 3ad8a105b3..2c18c131c8 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -69,10 +69,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2022-08-17T13:12:51Z", + "updated_at": "2022-09-14T07:44:53Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 685, - "watchers_count": 685, + "stargazers_count": 686, + "watchers_count": 686, "forks_count": 290, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 290, - "watchers": 685, + "watchers": 686, "score": 0 }, { diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index fc1551c15c..e79645cadd 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -125,10 +125,10 @@ "description": "Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)", "fork": false, "created_at": "2022-09-09T23:09:40Z", - "updated_at": "2022-09-13T13:11:54Z", + "updated_at": "2022-09-14T11:27:05Z", "pushed_at": "2022-09-12T01:43:19Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -143,7 +143,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 616719a3b5..5535be25a3 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -41,10 +41,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -73,7 +73,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 }, { diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index a8ce9336bd..01185506ca 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)", "fork": false, "created_at": "2018-06-24T05:34:05Z", - "updated_at": "2022-08-12T03:49:34Z", + "updated_at": "2022-09-14T09:02:56Z", "pushed_at": "2020-10-16T12:09:45Z", - "stargazers_count": 470, - "watchers_count": 470, + "stargazers_count": 471, + "watchers_count": 471, "forks_count": 465, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 465, - "watchers": 470, + "watchers": 471, "score": 0 }, { diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 0149677e91..5891cfe452 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -85,10 +85,10 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2022-08-17T06:19:32Z", + "updated_at": "2022-09-14T07:05:23Z", "pushed_at": "2021-11-08T02:19:03Z", - "stargazers_count": 496, - "watchers_count": 496, + "stargazers_count": 495, + "watchers_count": 495, "forks_count": 183, "allow_forking": true, "is_template": false, @@ -96,7 +96,7 @@ "topics": [], "visibility": "public", "forks": 183, - "watchers": 496, + "watchers": 495, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 3ba6c0881b..20ac542dc6 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -549,10 +549,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -581,7 +581,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 }, { diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index 88ce81bbf6..d8b57afab3 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -41,10 +41,10 @@ "description": "CVE-2018-8120 Windows LPE exploit", "fork": false, "created_at": "2018-05-19T02:43:15Z", - "updated_at": "2022-07-27T07:09:30Z", + "updated_at": "2022-09-14T07:22:28Z", "pushed_at": "2018-05-30T13:09:54Z", - "stargazers_count": 482, - "watchers_count": 482, + "stargazers_count": 483, + "watchers_count": 483, "forks_count": 205, "allow_forking": true, "is_template": false, @@ -56,7 +56,7 @@ ], "visibility": "public", "forks": 205, - "watchers": 482, + "watchers": 483, "score": 0 }, { diff --git a/2018/CVE-2018-9411.json b/2018/CVE-2018-9411.json index 4b4728fa26..4cb168b697 100644 --- a/2018/CVE-2018-9411.json +++ b/2018/CVE-2018-9411.json @@ -17,13 +17,13 @@ "pushed_at": "2018-10-30T21:51:16Z", "stargazers_count": 50, "watchers_count": 50, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 50, "score": 0 } diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 6c75a49ceb..5f90079786 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -17,13 +17,13 @@ "pushed_at": "2021-06-18T18:43:46Z", "stargazers_count": 226, "watchers_count": 226, - "forks_count": 64, + "forks_count": 65, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 64, + "forks": 65, "watchers": 226, "score": 0 }, diff --git a/2019/CVE-2019-14040.json b/2019/CVE-2019-14040.json index 2a3f037658..0c16be2f32 100644 --- a/2019/CVE-2019-14040.json +++ b/2019/CVE-2019-14040.json @@ -17,13 +17,13 @@ "pushed_at": "2020-04-15T14:27:49Z", "stargazers_count": 26, "watchers_count": 26, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 26, "score": 0 } diff --git a/2019/CVE-2019-14041.json b/2019/CVE-2019-14041.json index 1d1e2b8caf..7c3083651b 100644 --- a/2019/CVE-2019-14041.json +++ b/2019/CVE-2019-14041.json @@ -13,18 +13,18 @@ "description": "PoC code for CVE-2019-14041", "fork": false, "created_at": "2020-02-03T23:05:10Z", - "updated_at": "2022-06-17T09:34:24Z", + "updated_at": "2022-09-14T10:30:46Z", "pushed_at": "2020-04-15T14:28:47Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 1, + "stargazers_count": 11, + "watchers_count": 11, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 10, + "forks": 2, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index c402e6eba4..4a5f326c80 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -41,10 +41,10 @@ "description": "Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.", "fork": false, "created_at": "2019-08-22T08:48:07Z", - "updated_at": "2021-12-06T02:46:45Z", + "updated_at": "2022-09-14T07:02:49Z", "pushed_at": "2019-08-22T08:58:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index e3217330b2..0304ee24f7 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -41,11 +41,11 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-09-14T01:48:13Z", + "updated_at": "2022-09-14T10:12:42Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3537, - "watchers_count": 3537, - "forks_count": 1036, + "stargazers_count": 3538, + "watchers_count": 3538, + "forks_count": 1037, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -71,8 +71,8 @@ "webshell" ], "visibility": "public", - "forks": 1036, - "watchers": 3537, + "forks": 1037, + "watchers": 3538, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index f869986009..65d08fe933 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -181,10 +181,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -213,7 +213,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 5ced6a5af3..8fe3826a32 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -181,10 +181,10 @@ "description": "CVE-2019-2725 命令回显", "fork": false, "created_at": "2019-05-29T01:57:05Z", - "updated_at": "2022-08-27T06:43:54Z", + "updated_at": "2022-09-14T07:05:23Z", "pushed_at": "2019-08-08T09:48:20Z", - "stargazers_count": 423, - "watchers_count": 423, + "stargazers_count": 422, + "watchers_count": 422, "forks_count": 160, "allow_forking": true, "is_template": false, @@ -192,7 +192,7 @@ "topics": [], "visibility": "public", "forks": 160, - "watchers": 423, + "watchers": 422, "score": 0 }, { diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json index 5c793b9a21..4c798f752f 100644 --- a/2019/CVE-2019-8942.json +++ b/2019/CVE-2019-8942.json @@ -13,10 +13,10 @@ "description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.", "fork": false, "created_at": "2019-02-25T06:38:15Z", - "updated_at": "2022-06-20T12:51:08Z", + "updated_at": "2022-09-14T07:03:17Z", "pushed_at": "2019-03-18T01:20:52Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "forks_count": 22, "allow_forking": true, "is_template": false, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 69, + "watchers": 68, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index d8622867d8..f2bb7dc335 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1054,10 +1054,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-09-01T15:10:30Z", + "updated_at": "2022-09-14T07:03:36Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1213, - "watchers_count": 1213, + "stargazers_count": 1212, + "watchers_count": 1212, "forks_count": 374, "allow_forking": true, "is_template": false, @@ -1071,7 +1071,7 @@ ], "visibility": "public", "forks": 374, - "watchers": 1213, + "watchers": 1212, "score": 0 }, { diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 12e27d23ae..4693ac9b96 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -58,10 +58,10 @@ "description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.", "fork": false, "created_at": "2020-07-14T19:02:25Z", - "updated_at": "2022-09-02T05:54:44Z", + "updated_at": "2022-09-14T07:04:59Z", "pushed_at": "2021-06-10T02:46:52Z", - "stargazers_count": 273, - "watchers_count": 273, + "stargazers_count": 272, + "watchers_count": 272, "forks_count": 77, "allow_forking": true, "is_template": false, @@ -72,7 +72,7 @@ ], "visibility": "public", "forks": 77, - "watchers": 273, + "watchers": 272, "score": 0 }, { diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index d248646154..dc7842c1ef 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()", "fork": false, "created_at": "2020-07-20T03:27:24Z", - "updated_at": "2022-07-29T11:35:48Z", + "updated_at": "2022-09-14T07:04:57Z", "pushed_at": "2020-07-20T03:51:06Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "forks_count": 14, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 79, + "watchers": 78, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 8a8e5a6b38..cf9c83f344 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,11 +13,11 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-09-14T01:48:13Z", + "updated_at": "2022-09-14T10:12:42Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3537, - "watchers_count": 3537, - "forks_count": 1036, + "stargazers_count": 3538, + "watchers_count": 3538, + "forks_count": 1037, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -43,8 +43,8 @@ "webshell" ], "visibility": "public", - "forks": 1036, - "watchers": 3537, + "forks": 1037, + "watchers": 3538, "score": 0 }, { diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index 643939939d..b7b95fab70 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -13,10 +13,10 @@ "description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,", "fork": false, "created_at": "2020-03-02T15:54:46Z", - "updated_at": "2022-08-03T20:49:54Z", + "updated_at": "2022-09-14T07:03:33Z", "pushed_at": "2020-06-10T10:49:38Z", - "stargazers_count": 132, - "watchers_count": 132, + "stargazers_count": 131, + "watchers_count": 131, "forks_count": 29, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 132, + "watchers": 131, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 4ea533aaef..d7a2c83edc 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-14T01:30:13Z", + "updated_at": "2022-09-14T11:40:01Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1504, - "watchers_count": 1504, + "stargazers_count": 1506, + "watchers_count": 1506, "forks_count": 307, "allow_forking": true, "is_template": false, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1504, + "watchers": 1506, "score": 0 }, { @@ -90,10 +90,10 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2022-09-13T09:58:39Z", + "updated_at": "2022-09-14T07:03:38Z", "pushed_at": "2021-12-18T20:52:39Z", - "stargazers_count": 191, - "watchers_count": 191, + "stargazers_count": 190, + "watchers_count": 190, "forks_count": 45, "allow_forking": true, "is_template": false, @@ -101,7 +101,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 191, + "watchers": 190, "score": 0 }, { diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 78ab3392dd..20213db980 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -13,10 +13,10 @@ "description": "Weblogic coherence.jar RCE", "fork": false, "created_at": "2020-05-10T09:04:43Z", - "updated_at": "2022-08-17T09:55:08Z", + "updated_at": "2022-09-14T07:04:51Z", "pushed_at": "2020-05-10T09:29:36Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 179, + "watchers_count": 179, "forks_count": 41, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 41, - "watchers": 180, + "watchers": 179, "score": 0 }, { @@ -102,10 +102,10 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2022-09-12T13:18:10Z", + "updated_at": "2022-09-14T08:33:55Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 431, - "watchers_count": 431, + "stargazers_count": 432, + "watchers_count": 432, "forks_count": 61, "allow_forking": true, "is_template": false, @@ -113,7 +113,7 @@ "topics": [], "visibility": "public", "forks": 61, - "watchers": 431, + "watchers": 432, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index bea049f3af..986608b58a 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -75,10 +75,10 @@ "description": "CVE-2020-5902 BIG-IP", "fork": false, "created_at": "2020-07-05T16:38:32Z", - "updated_at": "2022-08-20T08:13:04Z", + "updated_at": "2022-09-14T07:03:06Z", "pushed_at": "2021-10-13T07:53:46Z", - "stargazers_count": 370, - "watchers_count": 370, + "stargazers_count": 369, + "watchers_count": 369, "forks_count": 110, "allow_forking": true, "is_template": false, @@ -86,7 +86,7 @@ "topics": [], "visibility": "public", "forks": 110, - "watchers": 370, + "watchers": 369, "score": 0 }, { diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 6f8a511741..814eb92bb7 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -97,10 +97,10 @@ "description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞", "fork": false, "created_at": "2020-05-21T14:30:46Z", - "updated_at": "2022-08-28T10:53:14Z", + "updated_at": "2022-09-14T07:05:18Z", "pushed_at": "2020-05-21T15:13:22Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "forks_count": 21, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 52, + "watchers": 51, "score": 0 }, { diff --git a/2021/CVE-2021-1961.json b/2021/CVE-2021-1961.json new file mode 100644 index 0000000000..ddd195820e --- /dev/null +++ b/2021/CVE-2021-1961.json @@ -0,0 +1,30 @@ +[ + { + "id": 532269054, + "name": "CVE-2021-1961", + "full_name": "tamirzb\/CVE-2021-1961", + "owner": { + "login": "tamirzb", + "id": 1054209, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1054209?v=4", + "html_url": "https:\/\/github.com\/tamirzb" + }, + "html_url": "https:\/\/github.com\/tamirzb\/CVE-2021-1961", + "description": "Exploit code for CVE-2021-1961", + "fork": false, + "created_at": "2022-09-03T13:31:13Z", + "updated_at": "2022-09-14T12:14:42Z", + "pushed_at": "2022-09-07T11:47:56Z", + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 6, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-2119.json b/2021/CVE-2021-2119.json index 7ddcd0e5a6..5db6119d92 100644 --- a/2021/CVE-2021-2119.json +++ b/2021/CVE-2021-2119.json @@ -13,10 +13,10 @@ "description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119", "fork": false, "created_at": "2021-01-15T17:32:24Z", - "updated_at": "2022-07-26T02:45:47Z", + "updated_at": "2022-09-14T08:18:13Z", "pushed_at": "2021-01-23T01:25:22Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "forks_count": 20, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 124, + "watchers": 125, "score": 0 }, { diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index c9e0019f1b..b79551b1ab 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -86,10 +86,10 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2022-09-13T09:52:32Z", + "updated_at": "2022-09-14T06:46:45Z", "pushed_at": "2021-12-30T12:26:11Z", - "stargazers_count": 403, - "watchers_count": 403, + "stargazers_count": 404, + "watchers_count": 404, "forks_count": 140, "allow_forking": true, "is_template": false, @@ -99,7 +99,7 @@ ], "visibility": "public", "forks": 140, - "watchers": 403, + "watchers": 404, "score": 0 }, { diff --git a/2021/CVE-2021-21974.json b/2021/CVE-2021-21974.json index 44b297043b..b584766127 100644 --- a/2021/CVE-2021-21974.json +++ b/2021/CVE-2021-21974.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", "fork": false, "created_at": "2021-05-25T17:14:38Z", - "updated_at": "2022-09-10T02:33:18Z", + "updated_at": "2022-09-14T08:17:35Z", "pushed_at": "2021-07-09T19:38:41Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "forks_count": 28, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 86, + "watchers": 87, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index 7d3711c096..771347a2d1 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -17,7 +17,7 @@ "pushed_at": "2021-05-20T21:42:43Z", "stargazers_count": 69, "watchers_count": 69, - "forks_count": 26, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -26,7 +26,7 @@ "exiftool" ], "visibility": "public", - "forks": 26, + "forks": 27, "watchers": 69, "score": 0 }, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index e6a1eb14b1..b260ff3bb1 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -619,10 +619,10 @@ "description": "RCE exploit for Microsoft Exchange Server (CVE-2021-26855).", "fork": false, "created_at": "2021-03-14T13:04:07Z", - "updated_at": "2022-08-03T23:25:44Z", + "updated_at": "2022-09-14T08:21:08Z", "pushed_at": "2022-04-23T03:21:44Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -632,7 +632,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 15, "score": 0 }, { diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index 406297a2bc..6f88f79fe9 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -13,10 +13,10 @@ "description": "Recursive MMIO VM Escape PoC", "fork": false, "created_at": "2022-05-13T05:33:28Z", - "updated_at": "2022-09-05T03:54:26Z", + "updated_at": "2022-09-14T08:15:18Z", "pushed_at": "2022-05-13T05:37:41Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 146, + "watchers_count": 146, "forks_count": 22, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 145, + "watchers": 146, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 42ef81da80..3ad7cd8b88 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -878,11 +878,11 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-09-14T01:26:08Z", + "updated_at": "2022-09-14T07:34:36Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 610, - "watchers_count": 610, - "forks_count": 127, + "stargazers_count": 611, + "watchers_count": 611, + "forks_count": 128, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -890,8 +890,8 @@ "cve-2021-4034" ], "visibility": "public", - "forks": 127, - "watchers": 610, + "forks": 128, + "watchers": 611, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index edf51f88dc..958edc6f46 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -46,18 +46,18 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-09-13T16:52:43Z", + "updated_at": "2022-09-14T12:02:08Z", "pushed_at": "2022-09-01T21:30:25Z", - "stargazers_count": 428, - "watchers_count": 428, - "forks_count": 84, + "stargazers_count": 430, + "watchers_count": 430, + "forks_count": 85, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 84, - "watchers": 428, + "forks": 85, + "watchers": 430, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index fbbf981be9..d3c45cc950 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,10 +13,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2022-09-06T16:30:34Z", + "updated_at": "2022-09-14T12:02:45Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1138, - "watchers_count": 1138, + "stargazers_count": 1139, + "watchers_count": 1139, "forks_count": 297, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 297, - "watchers": 1138, + "watchers": 1139, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 2193513595..1c2aea20a2 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -426,10 +426,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-09-14T01:59:21Z", + "updated_at": "2022-09-14T09:13:19Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1469, - "watchers_count": 1469, + "stargazers_count": 1470, + "watchers_count": 1470, "forks_count": 408, "allow_forking": true, "is_template": false, @@ -442,7 +442,7 @@ ], "visibility": "public", "forks": 408, - "watchers": 1469, + "watchers": 1470, "score": 0 }, { @@ -1101,41 +1101,6 @@ "watchers": 11, "score": 0 }, - { - "id": 437557116, - "name": "nginx-mitigate-log4shell", - "full_name": "infiniroot\/nginx-mitigate-log4shell", - "owner": { - "login": "infiniroot", - "id": 29702565, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29702565?v=4", - "html_url": "https:\/\/github.com\/infiniroot" - }, - "html_url": "https:\/\/github.com\/infiniroot\/nginx-mitigate-log4shell", - "description": "Mitigate log4shell (CVE-2021-44228) vulnerability attacks using Nginx LUA script", - "fork": false, - "created_at": "2021-12-12T13:45:08Z", - "updated_at": "2022-05-13T16:44:01Z", - "pushed_at": "2021-12-15T08:14:56Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2021-44228", - "log4shell", - "lua", - "mitigation", - "nginx", - "vulnerability" - ], - "visibility": "public", - "forks": 6, - "watchers": 41, - "score": 0 - }, { "id": 437562080, "name": "log4j-log4shell-affected", diff --git a/2022/CVE-2022-20347.json b/2022/CVE-2022-20347.json new file mode 100644 index 0000000000..cc31b52633 --- /dev/null +++ b/2022/CVE-2022-20347.json @@ -0,0 +1,30 @@ +[ + { + "id": 536559328, + "name": "packages_apps_settings_AOSP10_r33_CVE-2022-20347", + "full_name": "ShaikUsaf\/packages_apps_settings_AOSP10_r33_CVE-2022-20347", + "owner": { + "login": "ShaikUsaf", + "id": 100413972, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4", + "html_url": "https:\/\/github.com\/ShaikUsaf" + }, + "html_url": "https:\/\/github.com\/ShaikUsaf\/packages_apps_settings_AOSP10_r33_CVE-2022-20347", + "description": null, + "fork": false, + "created_at": "2022-09-14T12:06:24Z", + "updated_at": "2022-09-14T12:06:24Z", + "pushed_at": "2022-09-14T12:06:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index b0019fe6df..402f2414d9 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22947", "fork": false, "created_at": "2022-03-02T11:58:55Z", - "updated_at": "2022-09-13T06:42:23Z", + "updated_at": "2022-09-14T08:53:23Z", "pushed_at": "2022-03-03T14:03:30Z", - "stargazers_count": 186, - "watchers_count": 186, + "stargazers_count": 187, + "watchers_count": 187, "forks_count": 59, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 59, - "watchers": 186, + "watchers": 187, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index a284cb097a..9881d3ddac 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -17,7 +17,7 @@ "pushed_at": "2022-07-14T14:55:24Z", "stargazers_count": 295, "watchers_count": 295, - "forks_count": 95, + "forks_count": 96, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,7 +32,7 @@ "tomcat" ], "visibility": "public", - "forks": 95, + "forks": 96, "watchers": 295, "score": 0 }, @@ -1391,13 +1391,13 @@ "pushed_at": "2022-05-10T03:54:23Z", "stargazers_count": 54, "watchers_count": 54, - "forks_count": 16, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, + "forks": 18, "watchers": 54, "score": 0 }, diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json index e5a786d74a..b27340a41d 100644 --- a/2022/CVE-2022-25845.json +++ b/2022/CVE-2022-25845.json @@ -58,10 +58,10 @@ "description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload", "fork": false, "created_at": "2022-09-01T04:36:50Z", - "updated_at": "2022-09-10T07:43:41Z", + "updated_at": "2022-09-14T10:40:16Z", "pushed_at": "2022-09-02T11:00:28Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 50, + "watchers_count": 50, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -69,7 +69,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 49, + "watchers": 50, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 79ada0fe50..96752eb16d 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,10 +13,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-09-14T04:35:17Z", + "updated_at": "2022-09-14T12:13:52Z", "pushed_at": "2022-08-29T12:54:56Z", - "stargazers_count": 753, - "watchers_count": 753, + "stargazers_count": 757, + "watchers_count": 757, "forks_count": 138, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 138, - "watchers": 753, + "watchers": 757, "score": 0 }, { diff --git a/2022/CVE-2022-2639.json b/2022/CVE-2022-2639.json index d9c4a5b4e0..bf17046f12 100644 --- a/2022/CVE-2022-2639.json +++ b/2022/CVE-2022-2639.json @@ -13,10 +13,10 @@ "description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation", "fork": false, "created_at": "2022-09-05T15:31:56Z", - "updated_at": "2022-09-14T01:15:35Z", + "updated_at": "2022-09-14T09:51:45Z", "pushed_at": "2022-09-05T14:25:17Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 30, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 45, + "watchers": 46, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index be8e4b670f..b7b6570869 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -130,10 +130,10 @@ "description": "Zimbra CVE-2022-27925 PoC", "fork": false, "created_at": "2022-08-20T15:58:29Z", - "updated_at": "2022-09-12T19:59:59Z", + "updated_at": "2022-09-14T10:10:51Z", "pushed_at": "2022-08-27T20:30:21Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -147,7 +147,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 10, + "watchers": 11, "score": 0 }, { diff --git a/2022/CVE-2022-32548.json b/2022/CVE-2022-32548.json index 8c74a02763..dd2d7e7bd5 100644 --- a/2022/CVE-2022-32548.json +++ b/2022/CVE-2022-32548.json @@ -41,5 +41,33 @@ "forks": 0, "watchers": 2, "score": 0 + }, + { + "id": 536533906, + "name": "CVE-2022-32548-RCE", + "full_name": "Administrative2022\/CVE-2022-32548-RCE", + "owner": { + "login": "Administrative2022", + "id": 113511185, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113511185?v=4", + "html_url": "https:\/\/github.com\/Administrative2022" + }, + "html_url": "https:\/\/github.com\/Administrative2022\/CVE-2022-32548-RCE", + "description": "Unauthenticated Remote Code Execution in DrayTek Vigor. CVE-2022-32548", + "fork": false, + "created_at": "2022-09-14T10:51:42Z", + "updated_at": "2022-09-14T10:51:42Z", + "pushed_at": "2022-09-14T11:31:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-35405.json b/2022/CVE-2022-35405.json index cff49ec0a3..f1d32fd02e 100644 --- a/2022/CVE-2022-35405.json +++ b/2022/CVE-2022-35405.json @@ -17,13 +17,13 @@ "pushed_at": "2022-09-06T18:26:36Z", "stargazers_count": 16, "watchers_count": 16, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 16, "score": 0 } diff --git a/2022/CVE-2022-37434.json b/2022/CVE-2022-37434.json new file mode 100644 index 0000000000..de14aaba23 --- /dev/null +++ b/2022/CVE-2022-37434.json @@ -0,0 +1,30 @@ +[ + { + "id": 536462395, + "name": "external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434", + "full_name": "nidhi7598\/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434", + "owner": { + "login": "nidhi7598", + "id": 106973537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4", + "html_url": "https:\/\/github.com\/nidhi7598" + }, + "html_url": "https:\/\/github.com\/nidhi7598\/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434", + "description": null, + "fork": false, + "created_at": "2022-09-14T07:28:23Z", + "updated_at": "2022-09-14T07:38:45Z", + "pushed_at": "2022-09-14T07:40:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index 220295e9f4..6782a0e93d 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -13,18 +13,18 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2022-09-14T06:12:56Z", - "pushed_at": "2022-09-13T12:51:41Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 4, + "updated_at": "2022-09-14T11:03:19Z", + "pushed_at": "2022-09-14T07:45:40Z", + "stargazers_count": 36, + "watchers_count": 36, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 29, + "forks": 5, + "watchers": 36, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 2986d13410..57428fa9c5 100644 --- a/README.md +++ b/README.md @@ -692,6 +692,14 @@ In stealReceiveChannel of EventThread.cpp, there is a possible way to interfere - [nidhi7598/frameworks_native_AOSP_10_r33_CVE-2022-20344](https://github.com/nidhi7598/frameworks_native_AOSP_10_r33_CVE-2022-20344) +### CVE-2022-20347 (2022-08-09) + + +In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-228450811 + + +- [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347) + ### CVE-2022-20360 (2022-08-09) @@ -3205,6 +3213,7 @@ An issue was discovered on certain DrayTek Vigor routers before July 2022 such a - [Expl0desploit/CVE-2022-32548](https://github.com/Expl0desploit/CVE-2022-32548) +- [Administrative2022/CVE-2022-32548-RCE](https://github.com/Administrative2022/CVE-2022-32548-RCE) ### CVE-2022-32832 - [Muirey03/CVE-2022-32832](https://github.com/Muirey03/CVE-2022-32832) @@ -3477,6 +3486,14 @@ An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerabilit - [JC175/CVE-2022-37177](https://github.com/JC175/CVE-2022-37177) +### CVE-2022-37434 (2022-08-05) + + +zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). + + +- [nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434](https://github.com/nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434) + ### CVE-2022-37703 (2022-09-13) @@ -4112,6 +4129,14 @@ Possible use after free due to improper handling of memory mapping of multiple p - [TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664](https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664) +### CVE-2021-1961 (2021-09-09) + + +Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables + + +- [tamirzb/CVE-2021-1961](https://github.com/tamirzb/CVE-2021-1961) + ### CVE-2021-1965 (2021-07-13) @@ -7537,7 +7562,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector) - [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner) - [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228) -- [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell) - [authomize/log4j-log4shell-affected](https://github.com/authomize/log4j-log4shell-affected) - [guardicode/CVE-2021-44228_IoCs](https://github.com/guardicode/CVE-2021-44228_IoCs) - [nccgroup/log4j-jndi-be-gone](https://github.com/nccgroup/log4j-jndi-be-gone) @@ -25788,6 +25812,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p - [fb1h2s/CVE-2014-0160](https://github.com/fb1h2s/CVE-2014-0160) - [takeshixx/ssl-heartbleed.nse](https://github.com/takeshixx/ssl-heartbleed.nse) - [roganartu/heartbleedchecker-chrome](https://github.com/roganartu/heartbleedchecker-chrome) +- [zouguangxian/heartbleed](https://github.com/zouguangxian/heartbleed) - [sensepost/heartbleed-poc](https://github.com/sensepost/heartbleed-poc) - [proactiveRISK/heartbleed-extention](https://github.com/proactiveRISK/heartbleed-extention) - [amerine/coronary](https://github.com/amerine/coronary) @@ -25796,6 +25821,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p - [waqasjamal-zz/HeartBleed-Vulnerability-Checker](https://github.com/waqasjamal-zz/HeartBleed-Vulnerability-Checker) - [siddolo/knockbleed](https://github.com/siddolo/knockbleed) - [sammyfung/openssl-heartbleed-fix](https://github.com/sammyfung/openssl-heartbleed-fix) +- [a0726h77/heartbleed-test](https://github.com/a0726h77/heartbleed-test) - [hreese/heartbleed-dtls](https://github.com/hreese/heartbleed-dtls) - [wwwiretap/bleeding_onions](https://github.com/wwwiretap/bleeding_onions) - [idkqh7/heatbleeding](https://github.com/idkqh7/heatbleeding) @@ -25921,6 +25947,7 @@ Buffer overflow in the Vcl.Graphics.TPicture.Bitmap implementation in the Visual ### CVE-2014-160 - [menrcom/CVE-2014-160](https://github.com/menrcom/CVE-2014-160) +- [GitMirar/heartbleed_exploit](https://github.com/GitMirar/heartbleed_exploit) ### CVE-2014-1266 (2014-02-22) @@ -26027,6 +26054,7 @@ Unspecified vulnerability in HP Operations Agent 11.00, when Glance is used, all - [gdisneyleugers/CVE-2014-2734](https://github.com/gdisneyleugers/CVE-2014-2734) +- [adrienthebo/cve-2014-2734](https://github.com/adrienthebo/cve-2014-2734) ### CVE-2014-2815 (2014-08-12)