From 77d97aca0cafd60cff2f7bbcb94856dc0f930df3 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 29 Mar 2022 03:16:37 +0900 Subject: [PATCH] Auto Update 2022/03/28 18:16:37 --- 2013/CVE-2013-0156.json | 27 -------------- 2015/CVE-2015-1140.json | 4 +-- 2017/CVE-2017-1000004.json | 2 +- 2017/CVE-2017-7525.json | 4 +-- 2018/CVE-2018-9995.json | 8 ++--- 2019/CVE-2019-0708.json | 74 +++++++++++++++++++------------------- 2019/CVE-2019-16278.json | 4 +-- 2019/CVE-2019-17558.json | 8 ++--- 2019/CVE-2019-8943.json | 8 ++--- 2020/CVE-2020-0787.json | 2 +- 2020/CVE-2020-0796.json | 8 ++--- 2020/CVE-2020-11975.json | 4 +-- 2020/CVE-2020-13162.json | 8 ++--- 2020/CVE-2020-14882.json | 8 ++--- 2020/CVE-2020-5902.json | 4 +-- 2021/CVE-2021-21017.json | 12 +++---- 2021/CVE-2021-2119.json | 8 ++--- 2021/CVE-2021-21193.json | 2 +- 2021/CVE-2021-21315.json | 8 ++--- 2021/CVE-2021-2471.json | 8 ++--- 2021/CVE-2021-3129.json | 8 ++--- 2021/CVE-2021-4034.json | 24 ++++++------- 2021/CVE-2021-42013.json | 12 +++---- 2021/CVE-2021-42278.json | 16 ++++----- 2021/CVE-2021-42287.json | 8 ++--- 2021/CVE-2021-43008.json | 8 ++--- 2021/CVE-2021-44228.json | 50 +++++++++++++------------- 2021/CVE-2021-44529.json | 8 ++--- 2022/CVE-2022-0185.json | 8 ++--- 2022/CVE-2022-0543.json | 8 ++--- 2022/CVE-2022-0778.json | 8 ++--- 2022/CVE-2022-0824.json | 7 ++-- 2022/CVE-2022-0847.json | 26 +++++++------- 2022/CVE-2022-0995.json | 12 +++---- 2022/CVE-2022-20699.json | 8 ++--- 2022/CVE-2022-21882.json | 24 ++++++------- 2022/CVE-2022-22947.json | 20 +++++------ 2022/CVE-2022-23131.json | 4 +-- 2022/CVE-2022-23648.json | 12 +++---- 2022/CVE-2022-24125.json | 8 ++--- 2022/CVE-2022-24934.json | 14 ++++---- 2022/CVE-2022-24990.json | 8 ++--- 2022/CVE-2022-25636.json | 8 ++--- 2022/CVE-2022-26269.json | 29 +++++++++++++++ 2022/CVE-2022-26318.json | 8 ++--- 2022/CVE-2022-27254.json | 8 ++--- README.md | 6 ++-- 47 files changed, 289 insertions(+), 282 deletions(-) create mode 100644 2022/CVE-2022-26269.json diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json index a1cc976106..2a15edf26a 100644 --- a/2013/CVE-2013-0156.json +++ b/2013/CVE-2013-0156.json @@ -133,32 +133,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 472080327, - "name": "CVE-2013-0156", - "full_name": "Atreb92\/CVE-2013-0156", - "owner": { - "login": "Atreb92", - "id": 36992456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4", - "html_url": "https:\/\/github.com\/Atreb92" - }, - "html_url": "https:\/\/github.com\/Atreb92\/CVE-2013-0156", - "description": "Python3 implementation of CVE 2013-0156", - "fork": false, - "created_at": "2022-03-20T19:22:24Z", - "updated_at": "2022-03-20T19:22:24Z", - "pushed_at": "2022-03-20T19:23:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2015/CVE-2015-1140.json b/2015/CVE-2015-1140.json index 3da40a8b70..0ece1271e4 100644 --- a/2015/CVE-2015-1140.json +++ b/2015/CVE-2015-1140.json @@ -17,12 +17,12 @@ "pushed_at": "2015-03-20T15:57:00Z", "stargazers_count": 67, "watchers_count": 67, - "forks_count": 28, + "forks_count": 29, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 28, + "forks": 29, "watchers": 67, "score": 0 } diff --git a/2017/CVE-2017-1000004.json b/2017/CVE-2017-1000004.json index f2f9c15b5f..aebc604d99 100644 --- a/2017/CVE-2017-1000004.json +++ b/2017/CVE-2017-1000004.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-03-21T13:35:38Z", "updated_at": "2022-03-21T19:32:27Z", - "pushed_at": "2022-03-22T14:38:51Z", + "pushed_at": "2022-03-28T13:12:44Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index b7840962f6..0587b1934e 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -152,8 +152,8 @@ "description": "Insecure Java Deserialization Lab", "fork": false, "created_at": "2020-04-22T07:48:19Z", - "updated_at": "2020-12-11T13:37:22Z", - "pushed_at": "2020-12-11T13:37:20Z", + "updated_at": "2022-03-28T13:18:10Z", + "pushed_at": "2022-03-28T13:18:06Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index d2850fae8f..8a3825433c 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -13,17 +13,17 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2022-03-12T07:19:27Z", + "updated_at": "2022-03-28T17:11:44Z", "pushed_at": "2019-01-23T14:27:21Z", - "stargazers_count": 466, - "watchers_count": 466, + "stargazers_count": 467, + "watchers_count": 467, "forks_count": 192, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 192, - "watchers": 466, + "watchers": 467, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 437f4dce36..354aabc3c0 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1826,33 +1826,6 @@ "watchers": 2, "score": 0 }, - { - "id": 189549701, - "name": "CVE-2019-0708", - "full_name": "shun-gg\/CVE-2019-0708", - "owner": { - "login": "shun-gg", - "id": 50439612, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50439612?v=4", - "html_url": "https:\/\/github.com\/shun-gg" - }, - "html_url": "https:\/\/github.com\/shun-gg\/CVE-2019-0708", - "description": "蓝屏poc", - "fork": false, - "created_at": "2019-05-31T07:35:26Z", - "updated_at": "2021-12-05T21:34:43Z", - "pushed_at": "2019-05-31T08:02:54Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 9, - "score": 0 - }, { "id": 189571928, "name": "CVE-2019-0708", @@ -2021,6 +1994,33 @@ "watchers": 2, "score": 0 }, + { + "id": 191801650, + "name": "CVE-2019-0708", + "full_name": "ZhaoYukai\/CVE-2019-0708", + "owner": { + "login": "ZhaoYukai", + "id": 7009705, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7009705?v=4", + "html_url": "https:\/\/github.com\/ZhaoYukai" + }, + "html_url": "https:\/\/github.com\/ZhaoYukai\/CVE-2019-0708", + "description": "蓝屏poc", + "fork": false, + "created_at": "2019-06-13T16:56:48Z", + "updated_at": "2022-03-28T14:55:04Z", + "pushed_at": "2019-05-31T08:02:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 191801669, "name": "CVE-2019-0708-Batch-Blue-Screen", @@ -2861,17 +2861,17 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2022-03-28T02:35:23Z", + "updated_at": "2022-03-28T13:23:53Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 253, - "watchers_count": 253, + "stargazers_count": 252, + "watchers_count": 252, "forks_count": 68, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 68, - "watchers": 253, + "watchers": 252, "score": 0 }, { @@ -2915,17 +2915,17 @@ "description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7", "fork": false, "created_at": "2020-03-15T19:33:53Z", - "updated_at": "2022-03-28T11:05:35Z", + "updated_at": "2022-03-28T17:36:27Z", "pushed_at": "2022-03-28T04:10:20Z", - "stargazers_count": 68, - "watchers_count": 68, - "forks_count": 11, + "stargazers_count": 71, + "watchers_count": 71, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 68, + "forks": 12, + "watchers": 71, "score": 0 }, { diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index 53a0d64f49..0fb3751332 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -71,12 +71,12 @@ "pushed_at": "2020-01-11T07:25:38Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 4, "score": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 02daf7b716..ccf476f2f5 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,10 +40,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-03-28T10:05:03Z", + "updated_at": "2022-03-28T17:22:18Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3228, - "watchers_count": 3228, + "stargazers_count": 3226, + "watchers_count": 3226, "forks_count": 956, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 956, - "watchers": 3228, + "watchers": 3226, "score": 0 }, { diff --git a/2019/CVE-2019-8943.json b/2019/CVE-2019-8943.json index d4748bd330..45e0724b01 100644 --- a/2019/CVE-2019-8943.json +++ b/2019/CVE-2019-8943.json @@ -13,17 +13,17 @@ "description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ", "fork": false, "created_at": "2021-02-01T12:47:28Z", - "updated_at": "2022-01-13T08:19:09Z", + "updated_at": "2022-03-28T13:44:03Z", "pushed_at": "2021-02-02T15:46:22Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index e78a3d92c6..b7a3a2689f 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -13,7 +13,7 @@ "description": "Support ALL Windows Version", "fork": false, "created_at": "2020-06-16T08:57:51Z", - "updated_at": "2022-03-23T11:00:55Z", + "updated_at": "2022-03-28T12:18:42Z", "pushed_at": "2020-09-11T07:38:22Z", "stargazers_count": 609, "watchers_count": 609, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index ba1003541e..f8c7e47dec 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1018,10 +1018,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-03-26T06:26:17Z", + "updated_at": "2022-03-28T14:18:45Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1188, - "watchers_count": 1188, + "stargazers_count": 1189, + "watchers_count": 1189, "forks_count": 373, "allow_forking": true, "is_template": false, @@ -1034,7 +1034,7 @@ ], "visibility": "public", "forks": 373, - "watchers": 1188, + "watchers": 1189, "score": 0 }, { diff --git a/2020/CVE-2020-11975.json b/2020/CVE-2020-11975.json index d7834a9d3f..98866ce34f 100644 --- a/2020/CVE-2020-11975.json +++ b/2020/CVE-2020-11975.json @@ -17,12 +17,12 @@ "pushed_at": "2020-12-01T08:25:06Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 5, "score": 0 } diff --git a/2020/CVE-2020-13162.json b/2020/CVE-2020-13162.json index e9eda1e846..29a5abd983 100644 --- a/2020/CVE-2020-13162.json +++ b/2020/CVE-2020-13162.json @@ -13,17 +13,17 @@ "description": "Exploit for CVE-2020-13162", "fork": false, "created_at": "2020-09-02T17:58:32Z", - "updated_at": "2021-01-28T03:34:26Z", + "updated_at": "2022-03-28T12:19:47Z", "pushed_at": "2020-09-02T19:14:21Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 10, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 421b37cd7f..416362c8e2 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-03-28T10:05:03Z", + "updated_at": "2022-03-28T17:22:18Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3228, - "watchers_count": 3228, + "stargazers_count": 3226, + "watchers_count": 3226, "forks_count": 956, "allow_forking": true, "is_template": false, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 956, - "watchers": 3228, + "watchers": 3226, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 269f9d2bc3..df8e1fcf03 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1420,12 +1420,12 @@ "pushed_at": "2021-04-13T21:13:23Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0 } diff --git a/2021/CVE-2021-21017.json b/2021/CVE-2021-21017.json index a39b18a805..dbe1598df9 100644 --- a/2021/CVE-2021-21017.json +++ b/2021/CVE-2021-21017.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-02-26T14:18:13Z", - "updated_at": "2022-03-28T10:33:09Z", + "updated_at": "2022-03-28T15:13:41Z", "pushed_at": "2021-02-27T09:57:00Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 11, + "stargazers_count": 34, + "watchers_count": 34, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 30, + "forks": 12, + "watchers": 34, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-2119.json b/2021/CVE-2021-2119.json index 708903bfec..21f3c4ef97 100644 --- a/2021/CVE-2021-2119.json +++ b/2021/CVE-2021-2119.json @@ -13,17 +13,17 @@ "description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119", "fork": false, "created_at": "2021-01-15T17:32:24Z", - "updated_at": "2022-03-28T11:04:37Z", + "updated_at": "2022-03-28T15:25:34Z", "pushed_at": "2021-01-23T01:25:22Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "forks_count": 20, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 20, - "watchers": 121, + "watchers": 122, "score": 0 }, { diff --git a/2021/CVE-2021-21193.json b/2021/CVE-2021-21193.json index 662eccd38e..942657a7ef 100644 --- a/2021/CVE-2021-21193.json +++ b/2021/CVE-2021-21193.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-03-28T03:51:58Z", "updated_at": "2022-03-28T03:51:58Z", - "pushed_at": "2022-03-28T05:33:48Z", + "pushed_at": "2022-03-28T13:06:18Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index a76dffb6c9..6893d1181a 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -13,10 +13,10 @@ "description": "CVE 2021-21315 PoC", "fork": false, "created_at": "2021-03-01T18:52:41Z", - "updated_at": "2022-03-24T02:31:01Z", + "updated_at": "2022-03-28T13:08:06Z", "pushed_at": "2021-06-09T13:27:20Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "forks_count": 25, "allow_forking": true, "is_template": false, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 146, + "watchers": 147, "score": 0 }, { diff --git a/2021/CVE-2021-2471.json b/2021/CVE-2021-2471.json index 20767c7ec4..92028379e0 100644 --- a/2021/CVE-2021-2471.json +++ b/2021/CVE-2021-2471.json @@ -13,17 +13,17 @@ "description": "h2-jdbc(https:\/\/github.com\/h2database\/h2database\/issues\/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reproduction.", "fork": false, "created_at": "2021-10-22T07:14:25Z", - "updated_at": "2022-01-13T08:08:46Z", + "updated_at": "2022-03-28T13:42:13Z", "pushed_at": "2021-12-12T06:16:02Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 51, + "watchers": 52, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index cf607d2e0c..934b533c75 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2021-01-25T08:42:28Z", - "updated_at": "2022-03-24T03:31:01Z", + "updated_at": "2022-03-28T13:09:29Z", "pushed_at": "2021-01-25T08:49:59Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "forks_count": 22, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 22, - "watchers": 34, + "watchers": 35, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 0e69197d58..b706a0ab7f 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -13,10 +13,10 @@ "description": "Local Privilege Escalation in polkit's pkexec", "fork": false, "created_at": "2022-01-25T23:11:30Z", - "updated_at": "2022-03-14T02:24:45Z", + "updated_at": "2022-03-28T14:15:21Z", "pushed_at": "2022-01-26T01:01:15Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 62, + "watchers_count": 62, "forks_count": 29, "allow_forking": true, "is_template": false, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 61, + "watchers": 62, "score": 0 }, { @@ -73,17 +73,17 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-03-27T18:15:20Z", + "updated_at": "2022-03-28T16:21:55Z", "pushed_at": "2022-01-30T14:22:23Z", - "stargazers_count": 1433, - "watchers_count": 1433, + "stargazers_count": 1435, + "watchers_count": 1435, "forks_count": 422, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 422, - "watchers": 1433, + "watchers": 1435, "score": 0 }, { @@ -154,10 +154,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-03-28T11:39:13Z", + "updated_at": "2022-03-28T14:36:26Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 823, - "watchers_count": 823, + "stargazers_count": 822, + "watchers_count": 822, "forks_count": 267, "allow_forking": true, "is_template": false, @@ -168,7 +168,7 @@ ], "visibility": "public", "forks": 267, - "watchers": 823, + "watchers": 822, "score": 0 }, { diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index f1d4027c6d..4b2738a261 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -266,17 +266,17 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-03-28T04:57:21Z", + "updated_at": "2022-03-28T13:03:05Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 45, - "watchers_count": 45, - "forks_count": 14, + "stargazers_count": 46, + "watchers_count": 46, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 45, + "forks": 15, + "watchers": 46, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index cc32c198a1..914aa86c4c 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -17,7 +17,7 @@ "pushed_at": "2022-03-18T16:32:13Z", "stargazers_count": 765, "watchers_count": 765, - "forks_count": 167, + "forks_count": 168, "allow_forking": true, "is_template": false, "topics": [ @@ -27,7 +27,7 @@ "s4u2self" ], "visibility": "public", - "forks": 167, + "forks": 168, "watchers": 765, "score": 0 }, @@ -45,17 +45,17 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-03-28T08:12:39Z", + "updated_at": "2022-03-28T17:58:39Z", "pushed_at": "2022-03-16T13:59:31Z", - "stargazers_count": 288, - "watchers_count": 288, - "forks_count": 58, + "stargazers_count": 290, + "watchers_count": 290, + "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 58, - "watchers": 288, + "forks": 59, + "watchers": 290, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 263242257f..d7acaf94ee 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,17 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2022-03-27T06:32:27Z", + "updated_at": "2022-03-28T13:06:27Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1056, - "watchers_count": 1056, + "stargazers_count": 1057, + "watchers_count": 1057, "forks_count": 283, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 283, - "watchers": 1056, + "watchers": 1057, "score": 0 }, { diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index a5c54b9659..cad4899d33 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -13,10 +13,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2022-03-26T13:02:44Z", + "updated_at": "2022-03-28T15:54:38Z", "pushed_at": "2022-03-16T09:35:04Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 38, + "watchers": 39, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 812c36f4ab..50a685c848 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -417,10 +417,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-03-24T22:05:25Z", + "updated_at": "2022-03-28T17:34:17Z", "pushed_at": "2022-02-24T12:04:51Z", - "stargazers_count": 969, - "watchers_count": 969, + "stargazers_count": 970, + "watchers_count": 970, "forks_count": 406, "allow_forking": true, "is_template": false, @@ -429,7 +429,7 @@ ], "visibility": "public", "forks": 406, - "watchers": 969, + "watchers": 970, "score": 0 }, { @@ -1052,10 +1052,10 @@ "description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside files", "fork": false, "created_at": "2021-12-11T01:08:00Z", - "updated_at": "2022-03-10T14:57:16Z", + "updated_at": "2022-03-28T12:21:44Z", "pushed_at": "2022-01-05T23:07:50Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -1070,7 +1070,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 41, + "watchers": 42, "score": 0 }, { @@ -4184,12 +4184,12 @@ "pushed_at": "2021-12-13T14:17:59Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 4, "score": 0 }, @@ -4694,10 +4694,10 @@ "description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T20:17:14Z", - "updated_at": "2022-03-20T17:03:01Z", + "updated_at": "2022-03-28T17:29:08Z", "pushed_at": "2021-12-17T17:23:57Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -4711,7 +4711,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 35, + "watchers": 36, "score": 0 }, { @@ -5365,7 +5365,7 @@ "pushed_at": "2022-01-27T16:08:20Z", "stargazers_count": 408, "watchers_count": 408, - "forks_count": 90, + "forks_count": 91, "allow_forking": true, "is_template": false, "topics": [ @@ -5379,7 +5379,7 @@ "python" ], "visibility": "public", - "forks": 90, + "forks": 91, "watchers": 408, "score": 0 }, @@ -6653,17 +6653,17 @@ "description": "Small example repo for looking into log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-15T19:59:38Z", - "updated_at": "2022-03-02T16:08:37Z", + "updated_at": "2022-03-28T14:58:47Z", "pushed_at": "2021-12-24T15:44:53Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 62, + "watchers": 63, "score": 0 }, { @@ -7486,17 +7486,17 @@ "description": "Script - Workaround instructions to address CVE-2021-44228 in vCenter Server ", "fork": false, "created_at": "2021-12-17T05:14:05Z", - "updated_at": "2021-12-19T19:30:56Z", + "updated_at": "2022-03-28T16:23:55Z", "pushed_at": "2022-01-13T14:19:13Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -10543,7 +10543,7 @@ "fork": false, "created_at": "2022-02-16T01:13:08Z", "updated_at": "2022-02-16T01:21:29Z", - "pushed_at": "2022-03-28T00:25:40Z", + "pushed_at": "2022-03-28T16:12:17Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-44529.json b/2021/CVE-2021-44529.json index 45541ee916..c69ecdb8b4 100644 --- a/2021/CVE-2021-44529.json +++ b/2021/CVE-2021-44529.json @@ -13,17 +13,17 @@ "description": "CVE-2021-44529 PoC", "fork": false, "created_at": "2022-03-24T03:58:16Z", - "updated_at": "2022-03-25T08:27:46Z", + "updated_at": "2022-03-28T12:33:15Z", "pushed_at": "2022-03-24T04:07:34Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 3f4017a963..e9fba4b9cc 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,17 +13,17 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2022-03-28T07:39:20Z", + "updated_at": "2022-03-28T16:58:10Z", "pushed_at": "2022-01-25T17:00:16Z", - "stargazers_count": 311, - "watchers_count": 311, + "stargazers_count": 312, + "watchers_count": 312, "forks_count": 42, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 42, - "watchers": 311, + "watchers": 312, "score": 0 }, { diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 8280406cef..972ea92f42 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -13,17 +13,17 @@ "description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行", "fork": false, "created_at": "2022-03-16T06:41:50Z", - "updated_at": "2022-03-28T07:41:49Z", + "updated_at": "2022-03-28T17:36:56Z", "pushed_at": "2022-03-16T06:48:01Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index 6c7b302249..64ae3ed17e 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -13,17 +13,17 @@ "description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt", "fork": false, "created_at": "2022-03-15T19:06:33Z", - "updated_at": "2022-03-28T11:15:29Z", + "updated_at": "2022-03-28T12:26:18Z", "pushed_at": "2022-03-21T12:12:16Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 145, + "watchers_count": 145, "forks_count": 38, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 38, - "watchers": 144, + "watchers": 145, "score": 0 }, { diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index ed4fecd996..bd10b3cb02 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -45,7 +45,7 @@ "description": "Deployement of Webmin version 1.984 which is vulnerable to authenticated remote code execution exploit.", "fork": false, "created_at": "2022-03-22T03:49:51Z", - "updated_at": "2022-03-24T04:54:09Z", + "updated_at": "2022-03-28T15:43:03Z", "pushed_at": "2022-03-24T07:15:28Z", "stargazers_count": 0, "watchers_count": 0, @@ -53,7 +53,10 @@ "allow_forking": true, "is_template": false, "topics": [ - "cve-2022-0824" + "cve", + "cve-2022-0824", + "vulnerability", + "webmin" ], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 6e61c2f8c0..8edc5a6cb7 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -530,12 +530,12 @@ "pushed_at": "2022-03-18T09:32:30Z", "stargazers_count": 28, "watchers_count": 28, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 28, "score": 0 }, @@ -825,17 +825,17 @@ "description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"", "fork": false, "created_at": "2022-03-09T19:38:44Z", - "updated_at": "2022-03-28T11:40:55Z", + "updated_at": "2022-03-28T13:15:01Z", "pushed_at": "2022-03-25T15:04:57Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 45, + "watchers_count": 45, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 42, + "watchers": 45, "score": 0 }, { @@ -1101,17 +1101,17 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2022-03-27T11:34:20Z", + "updated_at": "2022-03-28T15:27:09Z", "pushed_at": "2022-03-15T00:26:45Z", - "stargazers_count": 185, - "watchers_count": 185, - "forks_count": 33, + "stargazers_count": 187, + "watchers_count": 187, + "forks_count": 34, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 33, - "watchers": 185, + "forks": 34, + "watchers": 187, "score": 0 }, { @@ -1213,7 +1213,7 @@ "description": "CVE-2022-0847 POC", "fork": false, "created_at": "2022-03-14T15:32:25Z", - "updated_at": "2022-03-25T17:15:16Z", + "updated_at": "2022-03-28T15:16:38Z", "pushed_at": "2022-03-14T20:34:57Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2022/CVE-2022-0995.json b/2022/CVE-2022-0995.json index 2524c42b89..4ef6952701 100644 --- a/2022/CVE-2022-0995.json +++ b/2022/CVE-2022-0995.json @@ -13,17 +13,17 @@ "description": "CVE-2022-0995 exploit", "fork": false, "created_at": "2022-03-26T21:46:09Z", - "updated_at": "2022-03-28T12:02:57Z", + "updated_at": "2022-03-28T16:51:33Z", "pushed_at": "2022-03-27T09:07:01Z", - "stargazers_count": 191, - "watchers_count": 191, - "forks_count": 26, + "stargazers_count": 229, + "watchers_count": 229, + "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 26, - "watchers": 191, + "forks": 33, + "watchers": 229, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index 1c00155029..1ff001bffb 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -13,17 +13,17 @@ "description": "Cisco Anyconnect VPN unauth RCE (rwx stack)", "fork": false, "created_at": "2022-02-07T15:53:21Z", - "updated_at": "2022-03-24T14:39:46Z", + "updated_at": "2022-03-28T12:33:02Z", "pushed_at": "2022-02-07T15:55:03Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 227, + "watchers_count": 227, "forks_count": 42, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 42, - "watchers": 226, + "watchers": 227, "score": 0 }, { diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 99099b8ac5..37fc865470 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -13,17 +13,17 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2022-03-27T09:39:07Z", + "updated_at": "2022-03-28T14:32:00Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 396, - "watchers_count": 396, + "stargazers_count": 397, + "watchers_count": 397, "forks_count": 120, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 120, - "watchers": 396, + "watchers": 397, "score": 0 }, { @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2022-03-28T07:51:45Z", + "updated_at": "2022-03-28T17:14:57Z", "pushed_at": "2022-02-04T02:20:47Z", - "stargazers_count": 141, - "watchers_count": 141, + "stargazers_count": 143, + "watchers_count": 143, "forks_count": 39, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 39, - "watchers": 141, + "watchers": 143, "score": 0 }, { @@ -94,10 +94,10 @@ "description": "lpe poc for cve-2022-21882 ", "fork": false, "created_at": "2022-02-07T03:45:36Z", - "updated_at": "2022-03-15T21:57:04Z", + "updated_at": "2022-03-28T12:30:30Z", "pushed_at": "2022-02-07T03:49:37Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 14, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 29, + "watchers": 30, "score": 0 }, { diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 723b0c35ac..9950dc4957 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -175,17 +175,17 @@ "description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er", "fork": false, "created_at": "2022-03-03T19:45:18Z", - "updated_at": "2022-03-16T05:41:13Z", + "updated_at": "2022-03-28T15:07:11Z", "pushed_at": "2022-03-03T20:44:25Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 10, "score": 0 }, { @@ -339,17 +339,17 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-03-28T04:57:21Z", + "updated_at": "2022-03-28T13:03:05Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 45, - "watchers_count": 45, - "forks_count": 14, + "stargazers_count": 46, + "watchers_count": 46, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 45, + "forks": 15, + "watchers": 46, "score": 0 }, { diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index c6d077a1c1..1edf319768 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -125,12 +125,12 @@ "pushed_at": "2022-02-21T08:25:56Z", "stargazers_count": 14, "watchers_count": 14, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 14, "score": 0 }, diff --git a/2022/CVE-2022-23648.json b/2022/CVE-2022-23648.json index 5612d52efa..d56a9b8ac2 100644 --- a/2022/CVE-2022-23648.json +++ b/2022/CVE-2022-23648.json @@ -13,17 +13,17 @@ "description": "POC for CVE-2022-23648", "fork": false, "created_at": "2022-03-25T19:43:59Z", - "updated_at": "2022-03-28T06:35:57Z", + "updated_at": "2022-03-28T13:57:10Z", "pushed_at": "2022-03-28T09:55:21Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 10, + "stargazers_count": 15, + "watchers_count": 15, + "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 14, + "forks": 11, + "watchers": 15, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24125.json b/2022/CVE-2022-24125.json index 573cad28f7..161f4735f0 100644 --- a/2022/CVE-2022-24125.json +++ b/2022/CVE-2022-24125.json @@ -13,10 +13,10 @@ "description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.", "fork": false, "created_at": "2022-01-28T20:37:14Z", - "updated_at": "2022-03-27T23:32:39Z", + "updated_at": "2022-03-28T17:31:32Z", "pushed_at": "2022-03-22T00:56:07Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 46, + "watchers": 47, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24934.json b/2022/CVE-2022-24934.json index 31ea43554c..b15d73737a 100644 --- a/2022/CVE-2022-24934.json +++ b/2022/CVE-2022-24934.json @@ -40,17 +40,17 @@ "description": "Fake WPS Update Server PoC", "fork": false, "created_at": "2022-03-27T07:47:10Z", - "updated_at": "2022-03-27T12:29:18Z", - "pushed_at": "2022-03-27T07:52:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, + "updated_at": "2022-03-28T13:56:47Z", + "pushed_at": "2022-03-28T12:23:04Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index 48a981c8e8..165d6c4890 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -121,17 +121,17 @@ "description": "CVE-2022-24990信息泄露+RCE 一条龙", "fork": false, "created_at": "2022-03-20T05:21:08Z", - "updated_at": "2022-03-25T07:10:30Z", + "updated_at": "2022-03-28T16:22:40Z", "pushed_at": "2022-03-20T05:23:57Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 31, + "watchers": 32, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index b329b1698c..6b78b33c83 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-03-28T09:46:22Z", + "updated_at": "2022-03-28T14:52:44Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 350, - "watchers_count": 350, + "stargazers_count": 352, + "watchers_count": 352, "forks_count": 70, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 70, - "watchers": 350, + "watchers": 352, "score": 0 }, { diff --git a/2022/CVE-2022-26269.json b/2022/CVE-2022-26269.json new file mode 100644 index 0000000000..eabde716f4 --- /dev/null +++ b/2022/CVE-2022-26269.json @@ -0,0 +1,29 @@ +[ + { + "id": 475102140, + "name": "CVE-2022-26269", + "full_name": "nsbogam\/CVE-2022-26269", + "owner": { + "login": "nsbogam", + "id": 7817473, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7817473?v=4", + "html_url": "https:\/\/github.com\/nsbogam" + }, + "html_url": "https:\/\/github.com\/nsbogam\/CVE-2022-26269", + "description": "Suzuki connect app is used to get the car information like Fuel, Ignition status, Current location, Seat buckle status etc. In Ignis, Zeta variant car if the Fuel CAN messages and Seat buckle status is spoofed via OBD 2 port with the crafted value (e.g. zero percent fuel and Car seat is buckled ), then the same value is reflected on Suzuki connect app, which can mislead the user.", + "fork": false, + "created_at": "2022-03-28T17:10:24Z", + "updated_at": "2022-03-28T17:10:24Z", + "pushed_at": "2022-03-28T17:41:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26318.json b/2022/CVE-2022-26318.json index 19d24b6d13..2fca5eb71f 100644 --- a/2022/CVE-2022-26318.json +++ b/2022/CVE-2022-26318.json @@ -13,17 +13,17 @@ "description": "Watchguard RCE POC CVE-2022-26318", "fork": false, "created_at": "2022-03-27T12:51:19Z", - "updated_at": "2022-03-28T11:47:01Z", + "updated_at": "2022-03-28T17:51:33Z", "pushed_at": "2022-03-27T12:54:37Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 36, + "watchers_count": 36, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 30, + "watchers": 36, "score": 0 }, { diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index a017681795..fc3a077953 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -13,17 +13,17 @@ "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", "fork": false, "created_at": "2022-03-23T15:03:09Z", - "updated_at": "2022-03-28T11:38:25Z", + "updated_at": "2022-03-28T17:15:00Z", "pushed_at": "2022-03-26T05:52:15Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 224, + "watchers_count": 224, "forks_count": 18, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 18, - "watchers": 222, + "watchers": 224, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 7c0a29961b..83722d1525 100644 --- a/README.md +++ b/README.md @@ -821,6 +821,9 @@ The auto-completion plugin in Ametys CMS before 4.5.0 allows a remote unauthenti - [p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML](https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML) +### CVE-2022-26269 +- [nsbogam/CVE-2022-26269](https://github.com/nsbogam/CVE-2022-26269) + ### CVE-2022-26318 (2022-03-04) @@ -9863,13 +9866,13 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) - [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) - [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) -- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) - [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) - [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) - [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) - [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) - [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) - [cream-sec/CVE-2019-0708-Msf--](https://github.com/cream-sec/CVE-2019-0708-Msf--) +- [ZhaoYukai/CVE-2019-0708](https://github.com/ZhaoYukai/CVE-2019-0708) - [ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen](https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen) - [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) - [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) @@ -22332,7 +22335,6 @@ active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0. - [josal/crack-0.1.8-fixed](https://github.com/josal/crack-0.1.8-fixed) - [bsodmike/rails-exploit-cve-2013-0156](https://github.com/bsodmike/rails-exploit-cve-2013-0156) - [R3dKn33-zz/CVE-2013-0156](https://github.com/R3dKn33-zz/CVE-2013-0156) -- [Atreb92/CVE-2013-0156](https://github.com/Atreb92/CVE-2013-0156) ### CVE-2013-0229 (2013-01-31)