From a512f6f31954ad74f089ed06a8cd7b4e78bec867 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 1 Jun 2023 21:33:15 +0900 Subject: [PATCH] Auto Update 2023/06/01 12:33:15 --- 2015/CVE-2015-6639.json | 8 +++--- 2016/CVE-2016-5195.json | 16 ++++++------ 2016/CVE-2016-7255.json | 29 +++++++++++++++++++++ 2017/CVE-2017-1000253.json | 8 +++--- 2019/CVE-2019-17558.json | 8 +++--- 2019/CVE-2019-3396.json | 8 +++--- 2019/CVE-2019-5786.json | 4 +-- 2020/CVE-2020-0022.json | 29 --------------------- 2020/CVE-2020-0796.json | 16 ++++++------ 2020/CVE-2020-10713.json | 4 +-- 2020/CVE-2020-1472.json | 16 ++++++------ 2020/CVE-2020-14882.json | 8 +++--- 2020/CVE-2020-14883.json | 8 +++--- 2020/CVE-2020-17087.json | 4 +-- 2020/CVE-2020-2551.json | 8 +++--- 2021/CVE-2021-1675.json | 8 +++--- 2021/CVE-2021-21972.json | 2 +- 2021/CVE-2021-22986.json | 29 +++++++++++++++++++++ 2021/CVE-2021-25646.json | 8 +++--- 2021/CVE-2021-3156.json | 8 +++--- 2021/CVE-2021-31728.json | 8 +++--- 2021/CVE-2021-33690.json | 35 +++++++++++++++++++++++++ 2021/CVE-2021-34527.json | 8 +++--- 2021/CVE-2021-36260.json | 8 +++--- 2021/CVE-2021-36394.json | 4 +-- 2021/CVE-2021-4034.json | 8 +++--- 2021/CVE-2021-42278.json | 8 +++--- 2021/CVE-2021-43798.json | 4 +-- 2021/CVE-2021-44228.json | 16 ++++++------ 2022/CVE-2022-0778.json | 29 +++++++++++++++++++++ 2022/CVE-2022-20421.json | 8 +++--- 2022/CVE-2022-22965.json | 41 +++++++++++++++++++++++++++--- 2022/CVE-2022-24637.json | 8 +++--- 2022/CVE-2022-27925.json | 4 +-- 2022/CVE-2022-3602.json | 8 +++--- 2023/CVE-2023-21752.json | 12 ++++----- 2023/CVE-2023-21768.json | 8 +++--- 2023/CVE-2023-21839.json | 2 +- 2023/CVE-2023-23638.json | 8 +++--- 2023/CVE-2023-25194.json | 8 +++--- 2023/CVE-2023-28121.json | 8 +++--- 2023/CVE-2023-2825.json | 8 +++--- 2023/CVE-2023-28432.json | 8 +++--- 2023/CVE-2023-28771.json | 8 +++--- 2023/CVE-2023-3009.json | 2 +- 2023/CVE-2023-32784.json | 8 +++--- 2023/CVE-2023-33246.json | 52 +++++++++++++++++++------------------- 2023/CVE-2023-33733.json | 12 ++++----- README.md | 15 +++++++++-- 49 files changed, 361 insertions(+), 224 deletions(-) create mode 100644 2021/CVE-2021-33690.json diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index 9135e2266c..76dfde56c0 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -13,10 +13,10 @@ "description": "QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)", "fork": false, "created_at": "2016-05-02T12:18:57Z", - "updated_at": "2023-05-30T16:08:57Z", + "updated_at": "2023-06-01T08:01:16Z", "pushed_at": "2019-08-13T07:14:01Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 111, + "watchers": 112, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 7bdcd0e00c..d2d8e6fc72 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -433,10 +433,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2023-05-29T09:13:39Z", + "updated_at": "2023-06-01T08:36:37Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 736, - "watchers_count": 736, + "stargazers_count": 739, + "watchers_count": 739, "has_discussions": false, "forks_count": 436, "allow_forking": true, @@ -449,7 +449,7 @@ ], "visibility": "public", "forks": 436, - "watchers": 736, + "watchers": 739, "score": 0 }, { @@ -785,10 +785,10 @@ "description": "编译好的脏牛漏洞(CVE-2016-5195)EXP", "fork": false, "created_at": "2018-05-27T08:06:50Z", - "updated_at": "2023-05-30T03:56:26Z", + "updated_at": "2023-06-01T08:36:44Z", "pushed_at": "2018-05-27T08:24:17Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 127, + "watchers_count": 127, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -797,7 +797,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 125, + "watchers": 127, "score": 0 }, { diff --git a/2016/CVE-2016-7255.json b/2016/CVE-2016-7255.json index 4a661505ad..939e11e1f1 100644 --- a/2016/CVE-2016-7255.json +++ b/2016/CVE-2016-7255.json @@ -118,5 +118,34 @@ "forks": 6, "watchers": 8, "score": 0 + }, + { + "id": 148636564, + "name": "cve-2016-7255_x86_x64", + "full_name": "bbolmin\/cve-2016-7255_x86_x64", + "owner": { + "login": "bbolmin", + "id": 7751652, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7751652?v=4", + "html_url": "https:\/\/github.com\/bbolmin" + }, + "html_url": "https:\/\/github.com\/bbolmin\/cve-2016-7255_x86_x64", + "description": "porting CVE-2016-7255 to x86 for educational purposes.", + "fork": false, + "created_at": "2018-09-13T12:47:29Z", + "updated_at": "2018-09-14T06:18:18Z", + "pushed_at": "2018-09-13T13:00:54Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-1000253.json b/2017/CVE-2017-1000253.json index b2596727e3..d93c52531c 100644 --- a/2017/CVE-2017-1000253.json +++ b/2017/CVE-2017-1000253.json @@ -13,10 +13,10 @@ "description": "Demo-ing CVE-2017-1000253 in a container", "fork": false, "created_at": "2018-06-18T15:22:01Z", - "updated_at": "2022-09-18T08:50:05Z", + "updated_at": "2023-06-01T08:36:39Z", "pushed_at": "2017-11-01T07:59:24Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 3, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 7f983c2a93..99c2c7d539 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -42,10 +42,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-06-01T01:52:32Z", + "updated_at": "2023-06-01T10:22:41Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3761, - "watchers_count": 3761, + "stargazers_count": 3762, + "watchers_count": 3762, "has_discussions": false, "forks_count": 1084, "allow_forking": true, @@ -74,7 +74,7 @@ ], "visibility": "public", "forks": 1084, - "watchers": 3761, + "watchers": 3762, "score": 0 }, { diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index 7e451962d0..dce647f60b 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -100,10 +100,10 @@ "description": "CVE-2019-3396 confluence SSTI RCE", "fork": false, "created_at": "2019-04-10T02:15:47Z", - "updated_at": "2023-03-06T08:26:09Z", + "updated_at": "2023-06-01T08:49:10Z", "pushed_at": "2020-10-01T08:40:07Z", - "stargazers_count": 171, - "watchers_count": 171, + "stargazers_count": 172, + "watchers_count": 172, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -117,7 +117,7 @@ ], "visibility": "public", "forks": 75, - "watchers": 171, + "watchers": 172, "score": 0 }, { diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json index 835fdfc714..da35eb6540 100644 --- a/2019/CVE-2019-5786.json +++ b/2019/CVE-2019-5786.json @@ -18,13 +18,13 @@ "stargazers_count": 259, "watchers_count": 259, "has_discussions": false, - "forks_count": 87, + "forks_count": 86, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 87, + "forks": 86, "watchers": 259, "score": 0 } diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index 6ace80e760..d46c54541d 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -115,35 +115,6 @@ "watchers": 31, "score": 0 }, - { - "id": 321889394, - "name": "cve-2020-0022", - "full_name": "5k1l\/cve-2020-0022", - "owner": { - "login": "5k1l", - "id": 51367843, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51367843?v=4", - "html_url": "https:\/\/github.com\/5k1l" - }, - "html_url": "https:\/\/github.com\/5k1l\/cve-2020-0022", - "description": "cve-2020-0022相关的一些东西", - "fork": false, - "created_at": "2020-12-16T06:25:41Z", - "updated_at": "2022-08-24T08:17:30Z", - "pushed_at": "2020-12-16T07:17:45Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0 - }, { "id": 341906494, "name": "CVE-2020-0022", diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index ce59d0ee4b..5c2b0473ef 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1195,10 +1195,10 @@ "description": null, "fork": false, "created_at": "2020-04-01T01:46:08Z", - "updated_at": "2022-11-22T20:08:29Z", + "updated_at": "2023-06-01T07:43:01Z", "pushed_at": "2020-04-01T01:46:17Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -1207,7 +1207,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 55, + "watchers": 56, "score": 0 }, { @@ -1369,10 +1369,10 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2023-05-23T08:11:39Z", + "updated_at": "2023-06-01T10:36:26Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 491, - "watchers_count": 491, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 158, "allow_forking": true, @@ -1387,7 +1387,7 @@ ], "visibility": "public", "forks": 158, - "watchers": 491, + "watchers": 492, "score": 0 }, { diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json index d80a6fa301..c1750a60d4 100644 --- a/2020/CVE-2020-10713.json +++ b/2020/CVE-2020-10713.json @@ -18,13 +18,13 @@ "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 61, "score": 0 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index d5bf611f2a..a4afa12ec8 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -42,10 +42,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2023-05-31T07:51:12Z", + "updated_at": "2023-06-01T06:50:03Z", "pushed_at": "2023-05-01T21:48:01Z", - "stargazers_count": 1584, - "watchers_count": 1584, + "stargazers_count": 1585, + "watchers_count": 1585, "has_discussions": false, "forks_count": 359, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 359, - "watchers": 1584, + "watchers": 1585, "score": 0 }, { @@ -165,10 +165,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2023-06-01T06:20:41Z", + "updated_at": "2023-06-01T06:49:39Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 529, - "watchers_count": 529, + "stargazers_count": 528, + "watchers_count": 528, "has_discussions": false, "forks_count": 143, "allow_forking": true, @@ -177,7 +177,7 @@ "topics": [], "visibility": "public", "forks": 143, - "watchers": 529, + "watchers": 528, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index f21d1d5565..3ff39ca2ec 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-06-01T01:52:32Z", + "updated_at": "2023-06-01T10:22:41Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3761, - "watchers_count": 3761, + "stargazers_count": 3762, + "watchers_count": 3762, "has_discussions": false, "forks_count": 1084, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1084, - "watchers": 3761, + "watchers": 3762, "score": 0 }, { diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 68161df478..56b9460fd8 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -129,10 +129,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2023-06-01T05:58:58Z", + "updated_at": "2023-06-01T11:43:25Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1032, - "watchers_count": 1032, + "stargazers_count": 1033, + "watchers_count": 1033, "has_discussions": false, "forks_count": 324, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 324, - "watchers": 1032, + "watchers": 1033, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index dbd3998eea..100fcc775c 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -100,8 +100,8 @@ "description": null, "fork": false, "created_at": "2023-05-13T03:11:42Z", - "updated_at": "2023-05-13T03:11:43Z", - "pushed_at": "2023-05-13T03:12:39Z", + "updated_at": "2023-06-01T08:29:00Z", + "pushed_at": "2023-06-01T08:30:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index a990270814..05bcd6a708 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -92,10 +92,10 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2023-05-27T08:18:37Z", + "updated_at": "2023-06-01T10:02:14Z", "pushed_at": "2023-03-05T12:40:59Z", - "stargazers_count": 203, - "watchers_count": 203, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -104,7 +104,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 203, + "watchers": 204, "score": 0 }, { diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index ac70d6a7d1..c95453ab1f 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -42,10 +42,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2023-06-01T02:58:53Z", + "updated_at": "2023-06-01T11:22:15Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1694, - "watchers_count": 1694, + "stargazers_count": 1695, + "watchers_count": 1695, "has_discussions": false, "forks_count": 589, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 589, - "watchers": 1694, + "watchers": 1695, "score": 0 }, { diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 9a6f915718..3a2e89f0a6 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -43,7 +43,7 @@ "fork": false, "created_at": "2021-02-24T11:14:58Z", "updated_at": "2023-05-27T21:34:00Z", - "pushed_at": "2021-12-30T12:26:11Z", + "pushed_at": "2023-06-01T08:54:00Z", "stargazers_count": 434, "watchers_count": 434, "has_discussions": false, diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index 3f0b2ce6f5..bbd51b3ef0 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -178,6 +178,35 @@ "watchers": 88, "score": 0 }, + { + "id": 350261633, + "name": "CVE-2021-22986", + "full_name": "kiri-48\/CVE-2021-22986", + "owner": { + "login": "kiri-48", + "id": 43057210, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43057210?v=4", + "html_url": "https:\/\/github.com\/kiri-48" + }, + "html_url": "https:\/\/github.com\/kiri-48\/CVE-2021-22986", + "description": null, + "fork": false, + "created_at": "2021-03-22T08:19:11Z", + "updated_at": "2023-06-01T09:18:39Z", + "pushed_at": "2021-03-22T08:32:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 350550235, "name": "CVE-2021-22986_Check", diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index 0c6a9f64f6..c0fd7b88d2 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -129,10 +129,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2023-06-01T05:58:58Z", + "updated_at": "2023-06-01T11:43:25Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1032, - "watchers_count": 1032, + "stargazers_count": 1033, + "watchers_count": 1033, "has_discussions": false, "forks_count": 324, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 324, - "watchers": 1032, + "watchers": 1033, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 5ec10337f4..7c3ecc2a4d 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -397,10 +397,10 @@ "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "fork": false, "created_at": "2021-01-30T03:22:04Z", - "updated_at": "2023-05-27T08:18:45Z", + "updated_at": "2023-06-01T09:10:16Z", "pushed_at": "2022-04-14T11:51:18Z", - "stargazers_count": 430, - "watchers_count": 430, + "stargazers_count": 431, + "watchers_count": 431, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -409,7 +409,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 430, + "watchers": 431, "score": 0 }, { diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index 625949d382..7caa6b0533 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -13,10 +13,10 @@ "description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.", "fork": false, "created_at": "2021-05-04T17:15:58Z", - "updated_at": "2023-05-31T22:39:21Z", + "updated_at": "2023-06-01T11:01:58Z", "pushed_at": "2021-05-10T20:42:33Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 66, + "watchers": 67, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-33690.json b/2021/CVE-2021-33690.json new file mode 100644 index 0000000000..0efda351d4 --- /dev/null +++ b/2021/CVE-2021-33690.json @@ -0,0 +1,35 @@ +[ + { + "id": 648119155, + "name": "CVE-2021-33690", + "full_name": "redrays-io\/CVE-2021-33690", + "owner": { + "login": "redrays-io", + "id": 89958617, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89958617?v=4", + "html_url": "https:\/\/github.com\/redrays-io" + }, + "html_url": "https:\/\/github.com\/redrays-io\/CVE-2021-33690", + "description": "[CVE-2021-33690] Server Side Request Forgery vulnerability in SAP NetWeaver Development Infrastructure", + "fork": false, + "created_at": "2023-06-01T08:49:55Z", + "updated_at": "2023-06-01T08:53:09Z", + "pushed_at": "2023-06-01T08:54:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-33690", + "sap", + "ssrf" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 40f669006e..070bb3003c 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -49,10 +49,10 @@ "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "fork": false, "created_at": "2021-07-05T20:13:49Z", - "updated_at": "2023-05-27T08:18:50Z", + "updated_at": "2023-06-01T11:43:25Z", "pushed_at": "2023-01-18T13:58:42Z", - "stargazers_count": 718, - "watchers_count": 718, + "stargazers_count": 719, + "watchers_count": 719, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 718, + "watchers": 719, "score": 0 }, { diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 7fa2e3bbc5..eb9a1ad255 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -129,10 +129,10 @@ "description": "海康威视RCE漏洞 批量检测和利用工具", "fork": false, "created_at": "2022-08-03T17:27:59Z", - "updated_at": "2023-05-26T12:10:25Z", + "updated_at": "2023-06-01T12:11:35Z", "pushed_at": "2022-08-05T19:57:30Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -144,7 +144,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 77, + "watchers": 78, "score": 0 }, { diff --git a/2021/CVE-2021-36394.json b/2021/CVE-2021-36394.json index be77f10b8b..857473acb9 100644 --- a/2021/CVE-2021-36394.json +++ b/2021/CVE-2021-36394.json @@ -47,13 +47,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 2, "score": 0 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 945213325d..38d2322d28 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -3296,10 +3296,10 @@ "description": "CVE-2021-4034 centos8可用版本", "fork": false, "created_at": "2022-02-15T02:34:48Z", - "updated_at": "2023-05-03T21:02:50Z", + "updated_at": "2023-06-01T08:36:29Z", "pushed_at": "2022-02-15T02:39:28Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -3308,7 +3308,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 20, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 789fed31a4..40f04b38d9 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -47,10 +47,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2023-05-31T14:23:57Z", + "updated_at": "2023-06-01T10:10:04Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 581, - "watchers_count": 581, + "stargazers_count": 582, + "watchers_count": 582, "has_discussions": false, "forks_count": 105, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 105, - "watchers": 581, + "watchers": 582, "score": 0 }, { diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index a56738be83..dfafc0601f 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -76,13 +76,13 @@ "stargazers_count": 329, "watchers_count": 329, "has_discussions": false, - "forks_count": 91, + "forks_count": 90, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 91, + "forks": 90, "watchers": 329, "score": 0 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d84ce67554..13a63ecb4e 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -5127,10 +5127,10 @@ "description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046", "fork": false, "created_at": "2021-12-13T21:47:41Z", - "updated_at": "2023-04-04T13:54:36Z", + "updated_at": "2023-06-01T07:53:41Z", "pushed_at": "2022-12-27T20:59:51Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -5147,7 +5147,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 70, + "watchers": 71, "score": 0 }, { @@ -10033,10 +10033,10 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2023-05-28T05:55:25Z", + "updated_at": "2023-06-01T08:02:31Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -10050,7 +10050,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 146, + "watchers": 147, "score": 0 }, { diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index d1dbd298cd..a37463daa5 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -120,5 +120,34 @@ "forks": 2, "watchers": 2, "score": 0 + }, + { + "id": 648196889, + "name": "PoC-CVE-2022-0778-", + "full_name": "Mrlucas5550100\/PoC-CVE-2022-0778-", + "owner": { + "login": "Mrlucas5550100", + "id": 88862782, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88862782?v=4", + "html_url": "https:\/\/github.com\/Mrlucas5550100" + }, + "html_url": "https:\/\/github.com\/Mrlucas5550100\/PoC-CVE-2022-0778-", + "description": "Este repositório server como prova de conceito para a vulnerabilidade CVE-2022-0778 do OpenSSL", + "fork": false, + "created_at": "2023-06-01T12:23:54Z", + "updated_at": "2023-06-01T12:23:55Z", + "pushed_at": "2023-06-01T12:23:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20421.json b/2022/CVE-2022-20421.json index 7b20e93db3..8f1467c4ea 100644 --- a/2022/CVE-2022-20421.json +++ b/2022/CVE-2022-20421.json @@ -13,10 +13,10 @@ "description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)", "fork": false, "created_at": "2023-03-23T10:25:59Z", - "updated_at": "2023-06-01T02:12:28Z", + "updated_at": "2023-06-01T08:34:23Z", "pushed_at": "2023-05-27T15:39:41Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 129, + "watchers": 130, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 9731f550e5..2ab87f447a 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -1852,10 +1852,10 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2023-05-11T02:28:52Z", + "updated_at": "2023-06-01T11:53:17Z", "pushed_at": "2023-01-23T13:00:34Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1864,7 +1864,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 80, + "watchers": 82, "score": 0 }, { @@ -2137,5 +2137,38 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 647731640, + "name": "Telstra-Cybersecurity-Virtual-Experience-", + "full_name": "bL34cHig0\/Telstra-Cybersecurity-Virtual-Experience-", + "owner": { + "login": "bL34cHig0", + "id": 133022207, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133022207?v=4", + "html_url": "https:\/\/github.com\/bL34cHig0" + }, + "html_url": "https:\/\/github.com\/bL34cHig0\/Telstra-Cybersecurity-Virtual-Experience-", + "description": "A simple python script for a firewall rule that blocks incoming requests based on the Spring4Shell (CVE-2022-22965) vulnerability", + "fork": false, + "created_at": "2023-05-31T12:04:25Z", + "updated_at": "2023-06-01T12:21:45Z", + "pushed_at": "2023-06-01T11:27:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "firewall-rules", + "malware-analysis", + "network-analysis" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24637.json b/2022/CVE-2022-24637.json index 19b7ae682f..ddb1af5e7a 100644 --- a/2022/CVE-2022-24637.json +++ b/2022/CVE-2022-24637.json @@ -220,10 +220,10 @@ "description": "CVE-2022-24637", "fork": false, "created_at": "2023-05-02T08:48:35Z", - "updated_at": "2023-05-15T04:31:53Z", + "updated_at": "2023-06-01T07:45:43Z", "pushed_at": "2023-05-25T08:40:25Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -234,7 +234,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index 2d9d4138b1..83d48e42df 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -47,7 +47,7 @@ "stargazers_count": 55, "watchers_count": 55, "has_discussions": false, - "forks_count": 19, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -58,7 +58,7 @@ "zimbra-exploit" ], "visibility": "public", - "forks": 19, + "forks": 18, "watchers": 55, "score": 0 }, diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index dad9c83d4a..e0d6850ccf 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -13,10 +13,10 @@ "description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3", "fork": false, "created_at": "2022-10-28T09:51:41Z", - "updated_at": "2023-05-27T08:19:09Z", + "updated_at": "2023-06-01T11:30:27Z", "pushed_at": "2022-11-18T15:47:17Z", - "stargazers_count": 533, - "watchers_count": 533, + "stargazers_count": 534, + "watchers_count": 534, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 533, + "watchers": 534, "score": 0 }, { diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json index 5ee3a5b18d..aa441fc4f6 100644 --- a/2023/CVE-2023-21752.json +++ b/2023/CVE-2023-21752.json @@ -13,19 +13,19 @@ "description": null, "fork": false, "created_at": "2023-01-10T15:59:26Z", - "updated_at": "2023-05-27T08:19:11Z", + "updated_at": "2023-06-01T12:07:59Z", "pushed_at": "2023-01-13T09:01:20Z", - "stargazers_count": 276, - "watchers_count": 276, + "stargazers_count": 277, + "watchers_count": 277, "has_discussions": false, - "forks_count": 60, + "forks_count": 61, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 60, - "watchers": 276, + "forks": 61, + "watchers": 277, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 19e3b99041..ecb5d8b809 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2023-05-31T14:36:18Z", + "updated_at": "2023-06-01T10:32:48Z", "pushed_at": "2023-03-10T08:58:44Z", - "stargazers_count": 401, - "watchers_count": 401, + "stargazers_count": 402, + "watchers_count": 402, "has_discussions": false, "forks_count": 151, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 151, - "watchers": 401, + "watchers": 402, "score": 0 }, { diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 9d60d91e8c..fc9f7652b5 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -164,7 +164,7 @@ "fork": false, "created_at": "2023-05-29T02:08:37Z", "updated_at": "2023-05-30T08:43:02Z", - "pushed_at": "2023-05-31T09:09:39Z", + "pushed_at": "2023-06-01T08:20:30Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-23638.json b/2023/CVE-2023-23638.json index 384737d7f7..3f8a139a3c 100644 --- a/2023/CVE-2023-23638.json +++ b/2023/CVE-2023-23638.json @@ -42,10 +42,10 @@ "description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践", "fork": false, "created_at": "2023-05-11T07:37:52Z", - "updated_at": "2023-06-01T06:23:11Z", + "updated_at": "2023-06-01T11:31:32Z", "pushed_at": "2023-05-31T07:33:10Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 70, + "watchers": 78, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json index 62f24d625e..ae7a76bd66 100644 --- a/2023/CVE-2023-25194.json +++ b/2023/CVE-2023-25194.json @@ -42,10 +42,10 @@ "description": "Apache Flink代码执行漏洞。在Apache Flink中利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞实现代码执行。", "fork": false, "created_at": "2023-05-15T08:25:56Z", - "updated_at": "2023-05-31T02:23:53Z", + "updated_at": "2023-06-01T07:31:01Z", "pushed_at": "2023-05-16T03:02:14Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-28121.json b/2023/CVE-2023-28121.json index b39e2166fb..a06215bc18 100644 --- a/2023/CVE-2023-28121.json +++ b/2023/CVE-2023-28121.json @@ -13,10 +13,10 @@ "description": "WooCommerce Payments: Unauthorized Admin Access Exploit", "fork": false, "created_at": "2023-03-30T23:50:39Z", - "updated_at": "2023-05-31T13:09:33Z", + "updated_at": "2023-06-01T07:23:12Z", "pushed_at": "2023-05-31T13:21:43Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-2825.json b/2023/CVE-2023-2825.json index 708456007c..1467eb6548 100644 --- a/2023/CVE-2023-2825.json +++ b/2023/CVE-2023-2825.json @@ -13,10 +13,10 @@ "description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.", "fork": false, "created_at": "2023-05-25T13:25:10Z", - "updated_at": "2023-06-01T04:35:18Z", + "updated_at": "2023-06-01T09:07:07Z", "pushed_at": "2023-05-28T00:28:52Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 113, + "watchers": 115, "score": 0 }, { diff --git a/2023/CVE-2023-28432.json b/2023/CVE-2023-28432.json index f631910668..753851060b 100644 --- a/2023/CVE-2023-28432.json +++ b/2023/CVE-2023-28432.json @@ -190,10 +190,10 @@ "description": "CVE-2023-28432 MinIO敏感信息泄露检测脚本", "fork": false, "created_at": "2023-03-29T01:26:30Z", - "updated_at": "2023-03-31T02:24:16Z", + "updated_at": "2023-06-01T09:04:16Z", "pushed_at": "2023-03-29T01:40:42Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -202,7 +202,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 8, "score": 0 }, { diff --git a/2023/CVE-2023-28771.json b/2023/CVE-2023-28771.json index 0df323ed86..e61d98eba1 100644 --- a/2023/CVE-2023-28771.json +++ b/2023/CVE-2023-28771.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup", "fork": false, "created_at": "2023-05-23T02:37:39Z", - "updated_at": "2023-05-31T20:28:04Z", + "updated_at": "2023-06-01T07:50:52Z", "pushed_at": "2023-05-23T02:49:05Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-3009.json b/2023/CVE-2023-3009.json index 6964ace856..9f6fd550dc 100644 --- a/2023/CVE-2023-3009.json +++ b/2023/CVE-2023-3009.json @@ -13,7 +13,7 @@ "description": "Stored XSS vulnerability in Teampass < 3.0.9 (Bypass of CVE-2023–2516) — M Nadeem Qazi ", "fork": false, "created_at": "2023-05-31T16:23:23Z", - "updated_at": "2023-05-31T16:33:36Z", + "updated_at": "2023-06-01T12:29:55Z", "pushed_at": "2023-05-31T16:31:40Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 01d8cf6817..45d4d175f1 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -13,10 +13,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2023-05-31T15:50:47Z", + "updated_at": "2023-06-01T12:04:28Z", "pushed_at": "2023-05-27T12:32:24Z", - "stargazers_count": 444, - "watchers_count": 444, + "stargazers_count": 445, + "watchers_count": 445, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 444, + "watchers": 445, "score": 0 }, { diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index a91ae66a6a..849577cae2 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -13,19 +13,19 @@ "description": null, "fork": false, "created_at": "2023-05-30T02:18:29Z", - "updated_at": "2023-06-01T06:23:37Z", + "updated_at": "2023-06-01T12:12:55Z", "pushed_at": "2023-05-30T02:43:06Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 21, + "forks": 6, + "watchers": 25, "score": 0 }, { @@ -42,48 +42,48 @@ "description": null, "fork": false, "created_at": "2023-05-31T07:28:46Z", - "updated_at": "2023-05-31T14:35:01Z", + "updated_at": "2023-06-01T11:26:58Z", "pushed_at": "2023-06-01T02:55:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 1, + "forks": 2, + "watchers": 2, "score": 0 }, { - "id": 648006283, + "id": 648069864, "name": "CVE-2023-33246", - "full_name": "Le1a\/CVE-2023-33246", + "full_name": "SuperZero\/CVE-2023-33246", "owner": { - "login": "Le1a", - "id": 97610822, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97610822?v=4", - "html_url": "https:\/\/github.com\/Le1a" + "login": "SuperZero", + "id": 5813580, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5813580?v=4", + "html_url": "https:\/\/github.com\/SuperZero" }, - "html_url": "https:\/\/github.com\/Le1a\/CVE-2023-33246", + "html_url": "https:\/\/github.com\/SuperZero\/CVE-2023-33246", "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "fork": false, - "created_at": "2023-06-01T02:17:20Z", - "updated_at": "2023-06-01T06:29:51Z", + "created_at": "2023-06-01T06:27:09Z", + "updated_at": "2023-06-01T10:55:22Z", "pushed_at": "2023-06-01T05:54:25Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 4, + "forks": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-33733.json b/2023/CVE-2023-33733.json index 96a2c756fb..0cf5a11587 100644 --- a/2023/CVE-2023-33733.json +++ b/2023/CVE-2023-33733.json @@ -13,19 +13,19 @@ "description": "CVE-2023-33733 reportlab RCE", "fork": false, "created_at": "2023-05-30T22:22:50Z", - "updated_at": "2023-06-01T04:23:24Z", + "updated_at": "2023-06-01T11:35:58Z", "pushed_at": "2023-05-30T22:22:57Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 4, + "forks": 3, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index c916a6498c..acdf2ea166 100644 --- a/README.md +++ b/README.md @@ -1496,7 +1496,7 @@ For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk - [I5N0rth/CVE-2023-33246](https://github.com/I5N0rth/CVE-2023-33246) - [yizhimanpadewoniu/CVE-2023-33246-Copy](https://github.com/yizhimanpadewoniu/CVE-2023-33246-Copy) -- [Le1a/CVE-2023-33246](https://github.com/Le1a/CVE-2023-33246) +- [SuperZero/CVE-2023-33246](https://github.com/SuperZero/CVE-2023-33246) ### CVE-2023-33617 (2023-05-23) @@ -1719,6 +1719,7 @@ The BN_mod_sqrt() function, which computes a modular square root, contains a bug - [yywing/cve-2022-0778](https://github.com/yywing/cve-2022-0778) - [jkakavas/CVE-2022-0778-POC](https://github.com/jkakavas/CVE-2022-0778-POC) - [0xUhaw/CVE-2022-0778](https://github.com/0xUhaw/CVE-2022-0778) +- [Mrlucas5550100/PoC-CVE-2022-0778-](https://github.com/Mrlucas5550100/PoC-CVE-2022-0778-) ### CVE-2022-0811 (2022-03-16) @@ -3398,6 +3399,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t - [ajith737/Spring4Shell-CVE-2022-22965-POC](https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC) - [pwnwriter/CVE-2022-22965](https://github.com/pwnwriter/CVE-2022-22965) - [gokul-ramesh/Spring4Shell-PoC-exploit](https://github.com/gokul-ramesh/Spring4Shell-PoC-exploit) +- [bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-](https://github.com/bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-) ### CVE-2022-22966 (2022-04-14) @@ -9999,6 +10001,7 @@ On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before - [Udyz/CVE-2021-22986-SSRF2RCE](https://github.com/Udyz/CVE-2021-22986-SSRF2RCE) - [safesword/F5_RCE](https://github.com/safesword/F5_RCE) - [Al1ex/CVE-2021-22986](https://github.com/Al1ex/CVE-2021-22986) +- [kiri-48/CVE-2021-22986](https://github.com/kiri-48/CVE-2021-22986) - [ZephrFish/CVE-2021-22986_Check](https://github.com/ZephrFish/CVE-2021-22986_Check) - [yaunsky/CVE-202122986-EXP](https://github.com/yaunsky/CVE-202122986-EXP) - [Tas9er/CVE-2021-22986](https://github.com/Tas9er/CVE-2021-22986) @@ -11576,6 +11579,14 @@ In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mis - [benschlueter/CVE-2021-33624](https://github.com/benschlueter/CVE-2021-33624) +### CVE-2021-33690 (2021-09-15) + + +Server-Side Request Forgery (SSRF) vulnerability has been detected in the SAP NetWeaver Development Infrastructure Component Build Service versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50The SAP NetWeaver Development Infrastructure Component Build Service allows a threat actor who has access to the server to perform proxy attacks on server by sending crafted queries. Due to this, the threat actor could completely compromise sensitive data residing on the Server and impact its availability.Note: The impact of this vulnerability depends on whether SAP NetWeaver Development Infrastructure (NWDI) runs on the intranet or internet. The CVSS score reflects the impact considering the worst-case scenario that it runs on the internet. + + +- [redrays-io/CVE-2021-33690](https://github.com/redrays-io/CVE-2021-33690) + ### CVE-2021-33739 (2021-06-08) @@ -14765,7 +14776,6 @@ In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bou - [leommxj/cve-2020-0022](https://github.com/leommxj/cve-2020-0022) - [k3vinlusec/Bluefrag_CVE-2020-0022](https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022) - [Polo35/CVE-2020-0022](https://github.com/Polo35/CVE-2020-0022) -- [5k1l/cve-2020-0022](https://github.com/5k1l/cve-2020-0022) - [lsw29475/CVE-2020-0022](https://github.com/lsw29475/CVE-2020-0022) - [devdanqtuan/poc-for-cve-2020-0022](https://github.com/devdanqtuan/poc-for-cve-2020-0022) @@ -31144,6 +31154,7 @@ The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 - [FSecureLABS/CVE-2016-7255](https://github.com/FSecureLABS/CVE-2016-7255) - [homjxi0e/CVE-2016-7255](https://github.com/homjxi0e/CVE-2016-7255) - [yuvatia/page-table-exploitation](https://github.com/yuvatia/page-table-exploitation) +- [bbolmin/cve-2016-7255_x86_x64](https://github.com/bbolmin/cve-2016-7255_x86_x64) ### CVE-2016-7434 (2017-01-13)