diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json
index 8646ae3696..02f263f4f6 100644
--- a/2007/CVE-2007-4559.json
+++ b/2007/CVE-2007-4559.json
@@ -13,10 +13,10 @@
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
"fork": false,
"created_at": "2022-09-20T17:03:57Z",
- "updated_at": "2022-09-27T18:04:46Z",
+ "updated_at": "2022-09-29T06:12:16Z",
"pushed_at": "2022-09-23T08:24:16Z",
- "stargazers_count": 67,
- "watchers_count": 67,
+ "stargazers_count": 68,
+ "watchers_count": 68,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 67,
+ "watchers": 68,
"score": 0
}
]
\ No newline at end of file
diff --git a/2008/CVE-2008-4609.json b/2008/CVE-2008-4609.json
index 72499d510c..83d6150d78 100644
--- a/2008/CVE-2008-4609.json
+++ b/2008/CVE-2008-4609.json
@@ -2,18 +2,18 @@
{
"id": 58223324,
"name": "sockstress",
- "full_name": "marcelki\/sockstress",
+ "full_name": "mrclki\/sockstress",
"owner": {
- "login": "marcelki",
- "id": 8465322,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8465322?v=4",
- "html_url": "https:\/\/github.com\/marcelki"
+ "login": "mrclki",
+ "id": 75611002,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75611002?v=4",
+ "html_url": "https:\/\/github.com\/mrclki"
},
- "html_url": "https:\/\/github.com\/marcelki\/sockstress",
+ "html_url": "https:\/\/github.com\/mrclki\/sockstress",
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
"fork": false,
"created_at": "2016-05-06T17:21:32Z",
- "updated_at": "2022-06-14T13:56:43Z",
+ "updated_at": "2022-09-29T09:18:51Z",
"pushed_at": "2016-07-02T18:52:16Z",
"stargazers_count": 16,
"watchers_count": 16,
diff --git a/2012/CVE-2012-0003.json b/2012/CVE-2012-0003.json
index 0439d82ce1..763bef5c8b 100644
--- a/2012/CVE-2012-0003.json
+++ b/2012/CVE-2012-0003.json
@@ -26,33 +26,5 @@
"forks": 1,
"watchers": 2,
"score": 0
- },
- {
- "id": 537380972,
- "name": "CVE-2012-0003-reproduction",
- "full_name": "Sunqiz\/CVE-2012-0003-reproduction",
- "owner": {
- "login": "Sunqiz",
- "id": 59192636,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4",
- "html_url": "https:\/\/github.com\/Sunqiz"
- },
- "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2012-0003-reproduction",
- "description": "CVE-2012-0003复现",
- "fork": false,
- "created_at": "2022-09-16T08:59:43Z",
- "updated_at": "2022-09-16T08:59:43Z",
- "pushed_at": "2022-09-16T08:59:45Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0
}
]
\ No newline at end of file
diff --git a/2016/CVE-2016-0010.json b/2016/CVE-2016-0010.json
deleted file mode 100644
index 664c259235..0000000000
--- a/2016/CVE-2016-0010.json
+++ /dev/null
@@ -1,30 +0,0 @@
-[
- {
- "id": 542383403,
- "name": "CVE-2016-0010-reproduction",
- "full_name": "Sunqiz\/CVE-2016-0010-reproduction",
- "owner": {
- "login": "Sunqiz",
- "id": 59192636,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4",
- "html_url": "https:\/\/github.com\/Sunqiz"
- },
- "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2016-0010-reproduction",
- "description": "CVE-2016-0010复现",
- "fork": false,
- "created_at": "2022-09-28T03:00:11Z",
- "updated_at": "2022-09-28T03:00:11Z",
- "pushed_at": "2022-09-28T03:01:52Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0
- }
-]
\ No newline at end of file
diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json
index 1ea518722f..cbc0017224 100644
--- a/2017/CVE-2017-0199.json
+++ b/2017/CVE-2017-0199.json
@@ -69,10 +69,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
- "updated_at": "2022-09-14T07:44:53Z",
+ "updated_at": "2022-09-29T08:35:44Z",
"pushed_at": "2017-11-19T11:01:16Z",
- "stargazers_count": 686,
- "watchers_count": 686,
+ "stargazers_count": 685,
+ "watchers_count": 685,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 290,
- "watchers": 686,
+ "watchers": 685,
"score": 0
},
{
diff --git a/2017/CVE-2017-1000117.json b/2017/CVE-2017-1000117.json
index 93c537f353..571221ee17 100644
--- a/2017/CVE-2017-1000117.json
+++ b/2017/CVE-2017-1000117.json
@@ -17,13 +17,13 @@
"pushed_at": "2017-08-11T08:27:04Z",
"stargazers_count": 7,
"watchers_count": 7,
- "forks_count": 17,
+ "forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 17,
+ "forks": 16,
"watchers": 7,
"score": 0
},
diff --git a/2017/CVE-2017-12149.json b/2017/CVE-2017-12149.json
index 53491417db..c7a45f876e 100644
--- a/2017/CVE-2017-12149.json
+++ b/2017/CVE-2017-12149.json
@@ -41,10 +41,10 @@
"description": "CVE-2017-12149 jboss反序列化 可回显",
"fork": false,
"created_at": "2017-11-28T02:52:47Z",
- "updated_at": "2022-09-23T08:51:15Z",
+ "updated_at": "2022-09-29T07:12:36Z",
"pushed_at": "2019-03-13T08:57:50Z",
- "stargazers_count": 162,
- "watchers_count": 162,
+ "stargazers_count": 163,
+ "watchers_count": 163,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
@@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
- "watchers": 162,
+ "watchers": 163,
"score": 0
},
{
diff --git a/2017/CVE-2017-15303.json b/2017/CVE-2017-15303.json
index 7ecc3ecd95..01c90660ce 100644
--- a/2017/CVE-2017-15303.json
+++ b/2017/CVE-2017-15303.json
@@ -13,10 +13,10 @@
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
"fork": false,
"created_at": "2018-02-22T05:31:13Z",
- "updated_at": "2022-07-09T19:50:59Z",
+ "updated_at": "2022-09-29T07:33:49Z",
"pushed_at": "2018-02-25T08:49:07Z",
- "stargazers_count": 100,
- "watchers_count": 100,
+ "stargazers_count": 101,
+ "watchers_count": 101,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 59,
- "watchers": 100,
+ "watchers": 101,
"score": 0
}
]
\ No newline at end of file
diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json
index 20b40f0b20..463c5f3a1a 100644
--- a/2018/CVE-2018-15473.json
+++ b/2018/CVE-2018-15473.json
@@ -85,10 +85,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
- "updated_at": "2022-09-14T07:05:23Z",
+ "updated_at": "2022-09-29T08:20:09Z",
"pushed_at": "2021-11-08T02:19:03Z",
- "stargazers_count": 495,
- "watchers_count": 495,
+ "stargazers_count": 496,
+ "watchers_count": 496,
"forks_count": 184,
"allow_forking": true,
"is_template": false,
@@ -96,7 +96,7 @@
"topics": [],
"visibility": "public",
"forks": 184,
- "watchers": 495,
+ "watchers": 496,
"score": 0
},
{
diff --git a/2018/CVE-2018-25032.json b/2018/CVE-2018-25032.json
new file mode 100644
index 0000000000..d8728111fd
--- /dev/null
+++ b/2018/CVE-2018-25032.json
@@ -0,0 +1,30 @@
+[
+ {
+ "id": 543047050,
+ "name": "external_zlib_4.4_CVE-2018-25032",
+ "full_name": "Trinadh465\/external_zlib_4.4_CVE-2018-25032",
+ "owner": {
+ "login": "Trinadh465",
+ "id": 102574296,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
+ "html_url": "https:\/\/github.com\/Trinadh465"
+ },
+ "html_url": "https:\/\/github.com\/Trinadh465\/external_zlib_4.4_CVE-2018-25032",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-09-29T09:59:39Z",
+ "updated_at": "2022-09-29T09:59:39Z",
+ "pushed_at": "2022-09-29T09:59:39Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2018/CVE-2018-3191.json b/2018/CVE-2018-3191.json
index 9e923d0dfd..ba838e1a6e 100644
--- a/2018/CVE-2018-3191.json
+++ b/2018/CVE-2018-3191.json
@@ -45,13 +45,13 @@
"pushed_at": "2018-10-23T05:10:54Z",
"stargazers_count": 0,
"watchers_count": 0,
- "forks_count": 53,
+ "forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 53,
+ "forks": 54,
"watchers": 0,
"score": 0
},
diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json
index 210a058a00..c01e5dccb0 100644
--- a/2018/CVE-2018-8581.json
+++ b/2018/CVE-2018-8581.json
@@ -69,10 +69,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
- "updated_at": "2022-09-20T11:10:49Z",
+ "updated_at": "2022-09-29T10:59:19Z",
"pushed_at": "2019-06-21T11:29:41Z",
- "stargazers_count": 341,
- "watchers_count": 341,
+ "stargazers_count": 342,
+ "watchers_count": 342,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
@@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
- "watchers": 341,
+ "watchers": 342,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 3693dcf674..b5153ff592 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2022-09-29T05:35:18Z",
+ "updated_at": "2022-09-29T08:39:35Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3560,
- "watchers_count": 3560,
+ "stargazers_count": 3561,
+ "watchers_count": 3561,
"forks_count": 1041,
"allow_forking": true,
"is_template": false,
@@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1041,
- "watchers": 3560,
+ "watchers": 3561,
"score": 0
},
{
diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json
index 38136e3db3..5efceacf18 100644
--- a/2020/CVE-2020-0041.json
+++ b/2020/CVE-2020-0041.json
@@ -13,10 +13,10 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
- "updated_at": "2022-09-14T02:45:47Z",
+ "updated_at": "2022-09-29T11:13:02Z",
"pushed_at": "2020-04-08T08:55:30Z",
- "stargazers_count": 195,
- "watchers_count": 195,
+ "stargazers_count": 196,
+ "watchers_count": 196,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
- "watchers": 195,
+ "watchers": 196,
"score": 0
},
{
diff --git a/2020/CVE-2020-0082.json b/2020/CVE-2020-0082.json
index f3c354e526..54c6630359 100644
--- a/2020/CVE-2020-0082.json
+++ b/2020/CVE-2020-0082.json
@@ -13,10 +13,10 @@
"description": "This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 10. This proof-of-concept only activates a privileged intent.",
"fork": false,
"created_at": "2021-02-23T14:00:55Z",
- "updated_at": "2021-11-04T16:46:46Z",
+ "updated_at": "2022-09-29T11:06:56Z",
"pushed_at": "2021-02-23T14:03:00Z",
- "stargazers_count": 22,
- "watchers_count": 22,
+ "stargazers_count": 23,
+ "watchers_count": 23,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 22,
+ "watchers": 23,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json
index edfe1547db..1eaf69ac5e 100644
--- a/2020/CVE-2020-0796.json
+++ b/2020/CVE-2020-0796.json
@@ -827,10 +827,10 @@
"description": "An unauthenticated PoC for CVE-2020-0796",
"fork": false,
"created_at": "2020-03-15T22:17:50Z",
- "updated_at": "2021-09-22T18:30:31Z",
+ "updated_at": "2022-09-29T09:03:30Z",
"pushed_at": "2020-03-15T22:20:58Z",
- "stargazers_count": 23,
- "watchers_count": 23,
+ "stargazers_count": 24,
+ "watchers_count": 24,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@@ -838,7 +838,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
- "watchers": 23,
+ "watchers": 24,
"score": 0
},
{
diff --git a/2020/CVE-2020-12928.json b/2020/CVE-2020-12928.json
index 01772c8f73..e2788a09ce 100644
--- a/2020/CVE-2020-12928.json
+++ b/2020/CVE-2020-12928.json
@@ -1,19 +1,19 @@
[
{
"id": 311661479,
- "name": "EC_PRO-LAN",
- "full_name": "ekknod\/EC_PRO-LAN",
+ "name": "AmdRyzenMasterCheat",
+ "full_name": "ekknod\/AmdRyzenMasterCheat",
"owner": {
"login": "ekknod",
"id": 17956079,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17956079?v=4",
"html_url": "https:\/\/github.com\/ekknod"
},
- "html_url": "https:\/\/github.com\/ekknod\/EC_PRO-LAN",
+ "html_url": "https:\/\/github.com\/ekknod\/AmdRyzenMasterCheat",
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
"fork": false,
"created_at": "2020-11-10T13:08:21Z",
- "updated_at": "2022-09-28T03:24:47Z",
+ "updated_at": "2022-09-29T07:21:28Z",
"pushed_at": "2021-02-14T15:08:01Z",
"stargazers_count": 30,
"watchers_count": 30,
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index d9d84c39f8..c4f75f93e8 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -41,10 +41,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
- "updated_at": "2022-09-23T17:36:15Z",
+ "updated_at": "2022-09-29T09:36:04Z",
"pushed_at": "2021-12-08T10:31:54Z",
- "stargazers_count": 1499,
- "watchers_count": 1499,
+ "stargazers_count": 1500,
+ "watchers_count": 1500,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
@@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 342,
- "watchers": 1499,
+ "watchers": 1500,
"score": 0
},
{
@@ -125,11 +125,11 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
- "updated_at": "2022-09-25T19:11:36Z",
+ "updated_at": "2022-09-29T06:53:46Z",
"pushed_at": "2020-11-05T16:37:20Z",
- "stargazers_count": 321,
- "watchers_count": 321,
- "forks_count": 57,
+ "stargazers_count": 322,
+ "watchers_count": 322,
+ "forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -142,8 +142,8 @@
"zerologon"
],
"visibility": "public",
- "forks": 57,
- "watchers": 321,
+ "forks": 58,
+ "watchers": 322,
"score": 0
},
{
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 909681d7c8..6195e3c86a 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2022-09-29T05:35:18Z",
+ "updated_at": "2022-09-29T08:39:35Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3560,
- "watchers_count": 3560,
+ "stargazers_count": 3561,
+ "watchers_count": 3561,
"forks_count": 1041,
"allow_forking": true,
"is_template": false,
@@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1041,
- "watchers": 3560,
+ "watchers": 3561,
"score": 0
},
{
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index c603f0fc04..3968b83c78 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -377,10 +377,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
- "updated_at": "2022-09-28T21:23:15Z",
+ "updated_at": "2022-09-29T11:46:41Z",
"pushed_at": "2020-03-09T14:51:43Z",
- "stargazers_count": 269,
- "watchers_count": 269,
+ "stargazers_count": 270,
+ "watchers_count": 270,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
@@ -394,7 +394,7 @@
],
"visibility": "public",
"forks": 101,
- "watchers": 269,
+ "watchers": 270,
"score": 0
},
{
diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json
index 65dc3b483d..e465b5035c 100644
--- a/2020/CVE-2020-2883.json
+++ b/2020/CVE-2020-2883.json
@@ -102,10 +102,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
- "updated_at": "2022-09-27T08:42:33Z",
+ "updated_at": "2022-09-29T09:34:22Z",
"pushed_at": "2020-08-25T03:17:32Z",
- "stargazers_count": 440,
- "watchers_count": 440,
+ "stargazers_count": 441,
+ "watchers_count": 441,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
@@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
- "watchers": 440,
+ "watchers": 441,
"score": 0
},
{
diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json
index 1e59b8300d..ce287cf06f 100644
--- a/2020/CVE-2020-9484.json
+++ b/2020/CVE-2020-9484.json
@@ -13,10 +13,10 @@
"description": "tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!",
"fork": false,
"created_at": "2020-05-19T05:12:53Z",
- "updated_at": "2022-08-15T15:41:21Z",
+ "updated_at": "2022-09-29T09:24:02Z",
"pushed_at": "2020-05-19T05:13:19Z",
- "stargazers_count": 212,
- "watchers_count": 212,
+ "stargazers_count": 213,
+ "watchers_count": 213,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
- "watchers": 212,
+ "watchers": 213,
"score": 0
},
{
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index 01b9293fed..ee2fa14bbf 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -144,10 +144,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
- "updated_at": "2022-09-27T15:49:11Z",
+ "updated_at": "2022-09-29T08:01:54Z",
"pushed_at": "2021-02-25T16:05:02Z",
- "stargazers_count": 200,
- "watchers_count": 200,
+ "stargazers_count": 201,
+ "watchers_count": 201,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
@@ -155,7 +155,7 @@
"topics": [],
"visibility": "public",
"forks": 75,
- "watchers": 200,
+ "watchers": 201,
"score": 0
},
{
diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json
index f93fe822dc..1b763ebbe1 100644
--- a/2021/CVE-2021-3156.json
+++ b/2021/CVE-2021-3156.json
@@ -440,10 +440,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
- "updated_at": "2022-09-23T08:52:04Z",
+ "updated_at": "2022-09-29T08:34:40Z",
"pushed_at": "2021-02-02T17:07:09Z",
- "stargazers_count": 831,
- "watchers_count": 831,
+ "stargazers_count": 830,
+ "watchers_count": 830,
"forks_count": 238,
"allow_forking": true,
"is_template": false,
@@ -451,7 +451,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
- "watchers": 831,
+ "watchers": 830,
"score": 0
},
{
diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json
index 25a6ca5d35..3f24fe4928 100644
--- a/2021/CVE-2021-35211.json
+++ b/2021/CVE-2021-35211.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
- "updated_at": "2022-07-26T06:42:23Z",
+ "updated_at": "2022-09-29T07:15:54Z",
"pushed_at": "2022-01-14T05:56:09Z",
- "stargazers_count": 19,
- "watchers_count": 19,
+ "stargazers_count": 20,
+ "watchers_count": 20,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
- "watchers": 19,
+ "watchers": 20,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json
index dcc426666c..e3a7884cce 100644
--- a/2021/CVE-2021-36260.json
+++ b/2021/CVE-2021-36260.json
@@ -41,10 +41,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
- "updated_at": "2022-09-27T22:50:37Z",
+ "updated_at": "2022-09-29T10:16:51Z",
"pushed_at": "2022-08-05T19:57:30Z",
- "stargazers_count": 29,
- "watchers_count": 29,
+ "stargazers_count": 30,
+ "watchers_count": 30,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@@ -55,7 +55,7 @@
],
"visibility": "public",
"forks": 6,
- "watchers": 29,
+ "watchers": 30,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index 3c3ed17101..300bda42bf 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -75,10 +75,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2022-09-29T03:17:48Z",
+ "updated_at": "2022-09-29T07:07:55Z",
"pushed_at": "2022-06-08T04:00:28Z",
- "stargazers_count": 1655,
- "watchers_count": 1655,
+ "stargazers_count": 1656,
+ "watchers_count": 1656,
"forks_count": 478,
"allow_forking": true,
"is_template": false,
@@ -86,7 +86,7 @@
"topics": [],
"visibility": "public",
"forks": 478,
- "watchers": 1655,
+ "watchers": 1656,
"score": 0
},
{
@@ -163,7 +163,7 @@
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 908,
"watchers_count": 908,
- "forks_count": 297,
+ "forks_count": 298,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -173,7 +173,7 @@
"poc"
],
"visibility": "public",
- "forks": 297,
+ "forks": 298,
"watchers": 908,
"score": 0
},
@@ -1944,13 +1944,13 @@
"pushed_at": "2022-03-30T15:38:20Z",
"stargazers_count": 11,
"watchers_count": 11,
- "forks_count": 6,
+ "forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 6,
+ "forks": 7,
"watchers": 11,
"score": 0
},
diff --git a/2021/CVE-2021-43883.json b/2021/CVE-2021-43883.json
index 6829c24e54..5d0eeff9b9 100644
--- a/2021/CVE-2021-43883.json
+++ b/2021/CVE-2021-43883.json
@@ -13,10 +13,10 @@
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
"fork": false,
"created_at": "2021-12-02T19:15:59Z",
- "updated_at": "2022-08-15T15:42:01Z",
+ "updated_at": "2022-09-29T08:31:28Z",
"pushed_at": "2021-12-17T12:53:51Z",
- "stargazers_count": 68,
- "watchers_count": 68,
+ "stargazers_count": 69,
+ "watchers_count": 69,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 12,
- "watchers": 68,
+ "watchers": 69,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 573b34057c..b1160bec50 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -223,7 +223,7 @@
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-09-27T21:53:56Z",
- "pushed_at": "2022-08-02T13:18:24Z",
+ "pushed_at": "2022-09-29T11:01:50Z",
"stargazers_count": 1010,
"watchers_count": 1010,
"forks_count": 452,
@@ -1423,7 +1423,7 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
- "updated_at": "2022-09-27T12:04:34Z",
+ "updated_at": "2022-09-29T08:18:27Z",
"pushed_at": "2022-09-11T03:55:38Z",
"stargazers_count": 3052,
"watchers_count": 3052,
diff --git a/2022/CVE-2022-1802.json b/2022/CVE-2022-1802.json
index 27f3ce4f8e..5db0ecf5f8 100644
--- a/2022/CVE-2022-1802.json
+++ b/2022/CVE-2022-1802.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
- "updated_at": "2022-09-25T23:37:47Z",
+ "updated_at": "2022-09-29T10:26:37Z",
"pushed_at": "2022-09-11T10:21:10Z",
- "stargazers_count": 122,
- "watchers_count": 122,
+ "stargazers_count": 123,
+ "watchers_count": 123,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 122,
+ "watchers": 123,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json
index 8ada66b6f4..c4fc92ad1d 100644
--- a/2022/CVE-2022-21882.json
+++ b/2022/CVE-2022-21882.json
@@ -129,10 +129,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-14T21:28:15Z",
- "updated_at": "2022-05-06T17:45:49Z",
+ "updated_at": "2022-09-29T06:46:45Z",
"pushed_at": "2022-02-15T08:29:26Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 5,
+ "watchers": 6,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-2274.json b/2022/CVE-2022-2274.json
index 2d993400b3..46692330cd 100644
--- a/2022/CVE-2022-2274.json
+++ b/2022/CVE-2022-2274.json
@@ -13,10 +13,10 @@
"description": "A POC OF CVE-2022-2274 (openssl)",
"fork": false,
"created_at": "2022-09-24T21:30:34Z",
- "updated_at": "2022-09-28T14:55:07Z",
+ "updated_at": "2022-09-29T11:52:49Z",
"pushed_at": "2022-09-24T21:37:16Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 7,
+ "watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
- "watchers": 6,
+ "watchers": 7,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json
index 99090d6bd6..eea15d702e 100644
--- a/2022/CVE-2022-22947.json
+++ b/2022/CVE-2022-22947.json
@@ -1286,10 +1286,10 @@
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
"fork": false,
"created_at": "2022-05-16T15:27:41Z",
- "updated_at": "2022-09-22T13:03:01Z",
+ "updated_at": "2022-09-29T08:24:46Z",
"pushed_at": "2022-05-16T15:33:37Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@@ -1297,7 +1297,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 9,
+ "watchers": 10,
"score": 0
},
{
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 6f58cb4a60..d23f766178 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -525,10 +525,10 @@
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
"fork": false,
"created_at": "2022-04-01T04:51:44Z",
- "updated_at": "2022-09-29T04:27:33Z",
+ "updated_at": "2022-09-29T09:16:24Z",
"pushed_at": "2022-04-01T12:08:45Z",
- "stargazers_count": 62,
- "watchers_count": 62,
+ "stargazers_count": 65,
+ "watchers_count": 65,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@@ -536,7 +536,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 62,
+ "watchers": 65,
"score": 0
},
{
diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json
index 691cb5f1f4..06fa8695d8 100644
--- a/2022/CVE-2022-25845.json
+++ b/2022/CVE-2022-25845.json
@@ -13,10 +13,10 @@
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
"fork": false,
"created_at": "2022-09-01T04:36:50Z",
- "updated_at": "2022-09-28T15:01:36Z",
+ "updated_at": "2022-09-29T08:52:43Z",
"pushed_at": "2022-09-02T11:00:28Z",
- "stargazers_count": 64,
- "watchers_count": 64,
+ "stargazers_count": 65,
+ "watchers_count": 65,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 64,
+ "watchers": 65,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json
index b758b1663d..32bd96b0b1 100644
--- a/2022/CVE-2022-26134.json
+++ b/2022/CVE-2022-26134.json
@@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
- "updated_at": "2022-09-28T13:59:03Z",
+ "updated_at": "2022-09-29T08:51:33Z",
"pushed_at": "2022-09-29T05:09:10Z",
- "stargazers_count": 786,
- "watchers_count": 786,
+ "stargazers_count": 788,
+ "watchers_count": 788,
"forks_count": 141,
"allow_forking": true,
"is_template": false,
@@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 141,
- "watchers": 786,
+ "watchers": 788,
"score": 0
},
{
diff --git a/2022/CVE-2022-28282.json b/2022/CVE-2022-28282.json
index c81556286a..664ec1f6a8 100644
--- a/2022/CVE-2022-28282.json
+++ b/2022/CVE-2022-28282.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-28282",
"fork": false,
"created_at": "2022-09-25T07:46:23Z",
- "updated_at": "2022-09-28T09:17:22Z",
+ "updated_at": "2022-09-29T07:41:28Z",
"pushed_at": "2022-09-25T09:30:39Z",
- "stargazers_count": 27,
- "watchers_count": 27,
+ "stargazers_count": 28,
+ "watchers_count": 28,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
- "watchers": 27,
+ "watchers": 28,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json
index 3a65cf3a75..179c204f7e 100644
--- a/2022/CVE-2022-30190.json
+++ b/2022/CVE-2022-30190.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-30190 (Exploit Microsoft)",
"fork": false,
"created_at": "2022-03-02T12:17:56Z",
- "updated_at": "2022-09-28T15:16:08Z",
+ "updated_at": "2022-09-29T08:17:18Z",
"pushed_at": "2022-09-28T12:43:56Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 1,
- "watchers": 3,
+ "watchers": 4,
"score": 0
},
{
diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json
index 36a24e1933..8d973b4734 100644
--- a/2022/CVE-2022-30206.json
+++ b/2022/CVE-2022-30206.json
@@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-30206",
"fork": false,
"created_at": "2022-09-10T13:44:40Z",
- "updated_at": "2022-09-28T10:44:45Z",
+ "updated_at": "2022-09-29T08:21:03Z",
"pushed_at": "2022-09-25T12:36:09Z",
- "stargazers_count": 55,
- "watchers_count": 55,
+ "stargazers_count": 56,
+ "watchers_count": 56,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 55,
+ "watchers": 56,
"score": 0
},
{
diff --git a/2022/CVE-2022-32548.json b/2022/CVE-2022-32548.json
index 64e6276e35..039a5cbfc7 100644
--- a/2022/CVE-2022-32548.json
+++ b/2022/CVE-2022-32548.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-32548-RCE-POC",
"fork": false,
"created_at": "2022-09-19T06:55:03Z",
- "updated_at": "2022-09-20T07:46:36Z",
+ "updated_at": "2022-09-29T09:50:38Z",
"pushed_at": "2022-09-19T07:40:50Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 3,
"score": 0
},
{
@@ -97,10 +97,10 @@
"description": "DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in \/cgi-bin\/wlogin.cgi via username field",
"fork": false,
"created_at": "2022-09-28T06:46:07Z",
- "updated_at": "2022-09-28T06:47:48Z",
+ "updated_at": "2022-09-29T08:16:52Z",
"pushed_at": "2022-09-28T06:46:16Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -114,6 +114,34 @@
],
"visibility": "public",
"forks": 0,
+ "watchers": 1,
+ "score": 0
+ },
+ {
+ "id": 543057772,
+ "name": "CVE-2022-32548-batch",
+ "full_name": "d4rk0x00\/CVE-2022-32548-batch",
+ "owner": {
+ "login": "d4rk0x00",
+ "id": 114567855,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114567855?v=4",
+ "html_url": "https:\/\/github.com\/d4rk0x00"
+ },
+ "html_url": "https:\/\/github.com\/d4rk0x00\/CVE-2022-32548-batch",
+ "description": null,
+ "fork": false,
+ "created_at": "2022-09-29T10:25:05Z",
+ "updated_at": "2022-09-29T10:26:55Z",
+ "pushed_at": "2022-09-29T10:26:51Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
"watchers": 0,
"score": 0
}
diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json
index cf268ddf5c..7dc8dce953 100644
--- a/2022/CVE-2022-36804.json
+++ b/2022/CVE-2022-36804.json
@@ -215,10 +215,10 @@
"description": "Bitbucket CVE-2022-36804 unauthenticated remote command execution",
"fork": false,
"created_at": "2022-09-21T10:36:50Z",
- "updated_at": "2022-09-22T19:43:58Z",
+ "updated_at": "2022-09-29T09:43:08Z",
"pushed_at": "2022-09-21T22:26:14Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@@ -226,7 +226,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 2,
+ "watchers": 3,
"score": 0
},
{
diff --git a/2022/CVE-2022-36934.json b/2022/CVE-2022-36934.json
index 5d2047e33e..d53a2afae4 100644
--- a/2022/CVE-2022-36934.json
+++ b/2022/CVE-2022-36934.json
@@ -41,10 +41,10 @@
"description": "tool for exploiting whatsapp rce",
"fork": false,
"created_at": "2022-09-28T08:07:21Z",
- "updated_at": "2022-09-28T08:07:21Z",
+ "updated_at": "2022-09-29T08:16:51Z",
"pushed_at": "2022-09-28T08:12:40Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-37708.json b/2022/CVE-2022-37708.json
index 03bb51e930..fc314f57a3 100644
--- a/2022/CVE-2022-37708.json
+++ b/2022/CVE-2022-37708.json
@@ -13,10 +13,10 @@
"description": "Docker CVE-2022-37708",
"fork": false,
"created_at": "2022-09-22T23:06:08Z",
- "updated_at": "2022-09-22T23:06:08Z",
+ "updated_at": "2022-09-29T06:33:34Z",
"pushed_at": "2022-09-23T00:07:17Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json
index 73c08c744d..62a9ba57c0 100644
--- a/2022/CVE-2022-39197.json
+++ b/2022/CVE-2022-39197.json
@@ -97,18 +97,18 @@
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
"fork": false,
"created_at": "2022-09-23T08:20:07Z",
- "updated_at": "2022-09-29T04:58:37Z",
+ "updated_at": "2022-09-29T11:04:53Z",
"pushed_at": "2022-09-23T14:02:28Z",
- "stargazers_count": 6,
- "watchers_count": 6,
- "forks_count": 3,
+ "stargazers_count": 8,
+ "watchers_count": 8,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
- "watchers": 6,
+ "forks": 4,
+ "watchers": 8,
"score": 0
},
{
@@ -125,11 +125,11 @@
"description": "Cobalt Strike RCE CVE-2022-39197 ",
"fork": false,
"created_at": "2022-09-24T08:14:36Z",
- "updated_at": "2022-09-29T06:05:27Z",
+ "updated_at": "2022-09-29T10:59:52Z",
"pushed_at": "2022-09-25T08:59:09Z",
- "stargazers_count": 7,
- "watchers_count": 7,
- "forks_count": 4,
+ "stargazers_count": 8,
+ "watchers_count": 8,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -139,8 +139,8 @@
"rce"
],
"visibility": "public",
- "forks": 4,
- "watchers": 7,
+ "forks": 5,
+ "watchers": 8,
"score": 0
},
{
@@ -213,11 +213,11 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
- "updated_at": "2022-09-29T02:21:12Z",
+ "updated_at": "2022-09-29T09:42:12Z",
"pushed_at": "2022-09-26T13:20:38Z",
- "stargazers_count": 68,
- "watchers_count": 68,
- "forks_count": 10,
+ "stargazers_count": 73,
+ "watchers_count": 73,
+ "forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -227,8 +227,8 @@
"cve-2022-39197"
],
"visibility": "public",
- "forks": 10,
- "watchers": 68,
+ "forks": 13,
+ "watchers": 73,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-40490.json b/2022/CVE-2022-40490.json
index 4b088d85fb..cd5a1e1b2c 100644
--- a/2022/CVE-2022-40490.json
+++ b/2022/CVE-2022-40490.json
@@ -13,10 +13,10 @@
"description": "Tiny File Manager v2.4.7 and below are vulnerable to Cross Site Scripting",
"fork": false,
"created_at": "2022-09-28T14:32:41Z",
- "updated_at": "2022-09-28T14:32:42Z",
+ "updated_at": "2022-09-29T08:15:51Z",
"pushed_at": "2022-09-28T14:37:35Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/README.md b/README.md
index a7c1003756..ee11261d61 100644
--- a/README.md
+++ b/README.md
@@ -3332,6 +3332,7 @@ An issue was discovered on certain DrayTek Vigor routers before July 2022 such a
- [Xu0Tex1/CVE-2022-32548-Mass-Rce](https://github.com/Xu0Tex1/CVE-2022-32548-Mass-Rce)
- [MaX0dexpoit/CVE-2022-32548](https://github.com/MaX0dexpoit/CVE-2022-32548)
- [Xu0Tex1/CVE-2022-32548-RCE-POC](https://github.com/Xu0Tex1/CVE-2022-32548-RCE-POC)
+- [d4rk0x00/CVE-2022-32548-batch](https://github.com/d4rk0x00/CVE-2022-32548-batch)
### CVE-2022-32832 (2022-09-23)
@@ -11666,7 +11667,7 @@ OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether,
A vulnerability in a dynamically loaded AMD driver in AMD Ryzen Master V15 may allow any authenticated user to escalate privileges to NT authority system.
-- [ekknod/EC_PRO-LAN](https://github.com/ekknod/EC_PRO-LAN)
+- [ekknod/AmdRyzenMasterCheat](https://github.com/ekknod/AmdRyzenMasterCheat)
### CVE-2020-13094 (2020-05-18)
@@ -21284,6 +21285,14 @@ Swagger UI before 4.1.3 could allow a remote attacker to conduct spoofing attack
- [afine-com/CVE-2018-25031](https://github.com/afine-com/CVE-2018-25031)
+### CVE-2018-25032 (2022-03-25)
+
+
+zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
+
+
+- [Trinadh465/external_zlib_4.4_CVE-2018-25032](https://github.com/Trinadh465/external_zlib_4.4_CVE-2018-25032)
+
### CVE-2018-1000001 (2018-01-31)
@@ -23840,14 +23849,6 @@ In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14,
## 2016
-### CVE-2016-0010 (2016-01-12)
-
-
-Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Excel for Mac 2011, PowerPoint for Mac 2011, Word for Mac 2011, Excel 2016 for Mac, PowerPoint 2016 for Mac, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
-
-
-- [Sunqiz/CVE-2016-0010-reproduction](https://github.com/Sunqiz/CVE-2016-0010-reproduction)
-
### CVE-2016-0034 (2016-01-12)
@@ -27341,7 +27342,6 @@ Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows
- [k0keoyo/CVE-2012-0003_eXP](https://github.com/k0keoyo/CVE-2012-0003_eXP)
-- [Sunqiz/CVE-2012-0003-reproduction](https://github.com/Sunqiz/CVE-2012-0003-reproduction)
### CVE-2012-0056 (2012-01-27)
@@ -28289,7 +28289,7 @@ The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.
-- [marcelki/sockstress](https://github.com/marcelki/sockstress)
+- [mrclki/sockstress](https://github.com/mrclki/sockstress)
### CVE-2008-4654 (2008-10-21)