diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index afd14549a2..6db6bf5120 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -44,12 +44,12 @@ "pushed_at": "2016-06-30T15:32:42Z", "stargazers_count": 317, "watchers_count": 317, - "forks_count": 111, + "forks_count": 112, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 111, + "forks": 112, "watchers": 317, "score": 0 } diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index 49ef4f3ebd..8599f1043a 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -44,12 +44,12 @@ "pushed_at": "2016-06-30T15:32:42Z", "stargazers_count": 317, "watchers_count": 317, - "forks_count": 111, + "forks_count": 112, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 111, + "forks": 112, "watchers": 317, "score": 0 } diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index 712c645d08..0f9c032e2d 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -67,17 +67,17 @@ "description": "一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具\/A simple tool targeted at shiro framework attacks with ysoserial.", "fork": false, "created_at": "2021-12-23T16:29:59Z", - "updated_at": "2022-02-10T06:22:47Z", + "updated_at": "2022-03-09T00:48:51Z", "pushed_at": "2022-01-01T11:08:42Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 10, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 538f62f302..bee8c99930 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -67,17 +67,17 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2022-03-08T15:45:01Z", + "updated_at": "2022-03-09T05:35:24Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 895, - "watchers_count": 895, + "stargazers_count": 896, + "watchers_count": 896, "forks_count": 410, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 410, - "watchers": 895, + "watchers": 896, "score": 0 }, { @@ -1065,17 +1065,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-08T18:07:01Z", - "pushed_at": "2022-03-07T19:25:58Z", - "stargazers_count": 60, - "watchers_count": 60, - "forks_count": 20, + "updated_at": "2022-03-09T05:51:08Z", + "pushed_at": "2022-03-09T05:27:59Z", + "stargazers_count": 74, + "watchers_count": 74, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 20, - "watchers": 60, + "forks": 24, + "watchers": 74, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index d762e71ed9..cfcf7352bd 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -13,17 +13,17 @@ "description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)", "fork": false, "created_at": "2020-04-13T11:34:24Z", - "updated_at": "2022-02-22T05:27:06Z", + "updated_at": "2022-03-09T03:22:28Z", "pushed_at": "2020-04-12T21:11:16Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 15, + "stargazers_count": 11, + "watchers_count": 11, + "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 15, - "watchers": 10, + "forks": 16, + "watchers": 11, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 9f4735240c..cd48857d50 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,10 +40,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-03-08T04:35:19Z", + "updated_at": "2022-03-09T05:42:02Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3197, - "watchers_count": 3197, + "stargazers_count": 3198, + "watchers_count": 3198, "forks_count": 949, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 949, - "watchers": 3197, + "watchers": 3198, "score": 0 }, { diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json index 3d7f99a9b0..16820d00e6 100644 --- a/2019/CVE-2019-7304.json +++ b/2019/CVE-2019-7304.json @@ -13,10 +13,10 @@ "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", "fork": false, "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2022-02-15T06:42:04Z", + "updated_at": "2022-03-09T02:21:01Z", "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 615, - "watchers_count": 615, + "stargazers_count": 616, + "watchers_count": 616, "forks_count": 154, "allow_forking": true, "is_template": false, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 154, - "watchers": 615, + "watchers": 616, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 22f8dd4e15..5872559177 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -40,17 +40,17 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2022-03-07T07:57:01Z", + "updated_at": "2022-03-09T02:34:29Z", "pushed_at": "2021-12-08T10:31:54Z", - "stargazers_count": 1428, - "watchers_count": 1428, + "stargazers_count": 1429, + "watchers_count": 1429, "forks_count": 321, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 321, - "watchers": 1428, + "watchers": 1429, "score": 0 }, { @@ -94,17 +94,17 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2022-03-08T23:44:21Z", + "updated_at": "2022-03-09T02:34:27Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 905, - "watchers_count": 905, + "stargazers_count": 906, + "watchers_count": 906, "forks_count": 247, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 247, - "watchers": 905, + "watchers": 906, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 590992fc99..a05c2eca2a 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-03-08T04:35:19Z", + "updated_at": "2022-03-09T05:42:02Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3197, - "watchers_count": 3197, + "stargazers_count": 3198, + "watchers_count": 3198, "forks_count": 949, "allow_forking": true, "is_template": false, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 949, - "watchers": 3197, + "watchers": 3198, "score": 0 }, { diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 3c1bbe27f2..8ea698d033 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -94,17 +94,17 @@ "description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool", "fork": false, "created_at": "2020-02-20T21:00:15Z", - "updated_at": "2022-03-07T11:43:38Z", + "updated_at": "2022-03-09T00:50:44Z", "pushed_at": "2021-11-26T07:40:35Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "forks_count": 100, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 100, - "watchers": 248, + "watchers": 249, "score": 0 }, { diff --git a/2020/CVE-2020-28653.json b/2020/CVE-2020-28653.json index 4ce14676eb..ceb4eda63a 100644 --- a/2020/CVE-2020-28653.json +++ b/2020/CVE-2020-28653.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2021-07-31T13:00:15Z", "updated_at": "2022-01-27T04:10:26Z", - "pushed_at": "2021-07-31T13:03:50Z", + "pushed_at": "2022-03-09T02:57:14Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-9483.json b/2020/CVE-2020-9483.json index 199d6b35be..8cebb08992 100644 --- a/2020/CVE-2020-9483.json +++ b/2020/CVE-2020-9483.json @@ -40,17 +40,17 @@ "description": "PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)", "fork": false, "created_at": "2021-07-19T06:50:17Z", - "updated_at": "2021-10-29T02:37:46Z", + "updated_at": "2022-03-09T02:42:51Z", "pushed_at": "2021-07-19T07:01:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21974.json b/2021/CVE-2021-21974.json index 5b647e6f16..4df07f90df 100644 --- a/2021/CVE-2021-21974.json +++ b/2021/CVE-2021-21974.json @@ -13,17 +13,17 @@ "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", "fork": false, "created_at": "2021-05-25T17:14:38Z", - "updated_at": "2022-03-08T23:59:16Z", + "updated_at": "2022-03-09T03:06:38Z", "pushed_at": "2021-07-09T19:38:41Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 24, - "watchers": 70, + "watchers": 71, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json index e4dbd1c8a0..d4970a4d3f 100644 --- a/2021/CVE-2021-21985.json +++ b/2021/CVE-2021-21985.json @@ -128,17 +128,17 @@ "description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)", "fork": false, "created_at": "2021-06-03T09:59:21Z", - "updated_at": "2022-03-08T10:40:00Z", + "updated_at": "2022-03-09T05:56:27Z", "pushed_at": "2021-06-09T10:13:56Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 324, + "watchers_count": 324, "forks_count": 72, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 72, - "watchers": 323, + "watchers": 324, "score": 0 }, { diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index 1f60bcfaf3..5b8e3de509 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -44,12 +44,12 @@ "pushed_at": "2021-10-27T09:23:11Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0 }, diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index dbc9ffe373..0f1e7528b0 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -121,10 +121,10 @@ "description": "CVE-2021-22205& GitLab CE\/EE RCE", "fork": false, "created_at": "2021-10-29T04:30:45Z", - "updated_at": "2022-03-04T09:27:05Z", + "updated_at": "2022-03-09T03:19:02Z", "pushed_at": "2021-11-06T05:20:30Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 148, + "watchers_count": 148, "forks_count": 65, "allow_forking": true, "is_template": false, @@ -133,7 +133,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 147, + "watchers": 148, "score": 0 }, { @@ -204,10 +204,10 @@ "description": "CVE-2021-22205未授权漏洞批量检测与利用工具", "fork": false, "created_at": "2021-10-31T04:15:30Z", - "updated_at": "2022-02-27T19:20:35Z", + "updated_at": "2022-03-09T03:13:19Z", "pushed_at": "2021-11-04T12:49:58Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -216,7 +216,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 25, + "watchers": 26, "score": 0 }, { diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 96a16e99ae..3f526c41ae 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -17,12 +17,12 @@ "pushed_at": "2021-12-03T22:09:31Z", "stargazers_count": 264, "watchers_count": 264, - "forks_count": 66, + "forks_count": 67, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 66, + "forks": 67, "watchers": 264, "score": 0 }, diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index e11105f5b8..9365549c07 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -94,17 +94,17 @@ "description": "iOS 15.1 kernel exploit POC for CVE-2021-30955", "fork": false, "created_at": "2022-03-01T12:41:03Z", - "updated_at": "2022-03-08T21:43:50Z", + "updated_at": "2022-03-09T01:22:01Z", "pushed_at": "2022-03-01T16:11:31Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 206, + "watchers_count": 206, "forks_count": 34, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 34, - "watchers": 205, + "watchers": 206, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 0b740e0c15..fda6fe7c0b 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -265,7 +265,7 @@ "description": "CVE-2022-21907: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.", "fork": false, "created_at": "2022-03-07T18:56:52Z", - "updated_at": "2022-03-08T13:20:20Z", + "updated_at": "2022-03-09T00:31:46Z", "pushed_at": "2022-03-07T19:47:48Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index f002122de8..9071d2d389 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2022-03-08T23:24:03Z", + "updated_at": "2022-03-09T02:57:19Z", "pushed_at": "2021-08-25T19:26:21Z", - "stargazers_count": 220, - "watchers_count": 220, - "forks_count": 44, + "stargazers_count": 224, + "watchers_count": 224, + "forks_count": 45, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 44, - "watchers": 220, + "forks": 45, + "watchers": 224, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3707.json b/2021/CVE-2021-3707.json index 03bdde09f4..0b365734c9 100644 --- a/2021/CVE-2021-3707.json +++ b/2021/CVE-2021-3707.json @@ -13,11 +13,11 @@ "description": "CVE-2021-3707 , CVE-2021-3708", "fork": false, "created_at": "2021-05-29T12:24:04Z", - "updated_at": "2022-02-03T15:16:23Z", + "updated_at": "2022-03-09T03:28:28Z", "pushed_at": "2022-01-21T17:30:09Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, + "stargazers_count": 15, + "watchers_count": 15, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [ @@ -25,8 +25,8 @@ "cve-2021-3708" ], "visibility": "public", - "forks": 5, - "watchers": 14, + "forks": 6, + "watchers": 15, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index f99fa628cf..2803ce1044 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -187,10 +187,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-03-08T23:40:22Z", + "updated_at": "2022-03-09T04:29:35Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 806, - "watchers_count": 806, + "stargazers_count": 807, + "watchers_count": 807, "forks_count": 263, "allow_forking": true, "is_template": false, @@ -201,7 +201,7 @@ ], "visibility": "public", "forks": 263, - "watchers": 806, + "watchers": 807, "score": 0 }, { @@ -276,12 +276,12 @@ "pushed_at": "2022-01-27T15:13:51Z", "stargazers_count": 78, "watchers_count": 78, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 78, "score": 0 }, @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-03-08T07:39:02Z", + "updated_at": "2022-03-09T05:59:39Z", "pushed_at": "2022-01-27T20:09:24Z", - "stargazers_count": 453, - "watchers_count": 453, + "stargazers_count": 454, + "watchers_count": 454, "forks_count": 81, "allow_forking": true, "is_template": false, @@ -920,7 +920,7 @@ ], "visibility": "public", "forks": 81, - "watchers": 453, + "watchers": 454, "score": 0 }, { @@ -1049,12 +1049,12 @@ "pushed_at": "2022-01-28T00:38:03Z", "stargazers_count": 21, "watchers_count": 21, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 21, "score": 0 }, @@ -1261,10 +1261,10 @@ "description": "Proof of Concept (PoC) CVE-2021-4034 ", "fork": false, "created_at": "2022-01-26T18:01:26Z", - "updated_at": "2022-03-08T22:59:37Z", + "updated_at": "2022-03-09T02:58:20Z", "pushed_at": "2022-02-07T15:42:00Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -1287,7 +1287,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 35, + "watchers": 36, "score": 0 }, { @@ -3495,5 +3495,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 467743719, + "name": "CVE-2021-4034-bug-root", + "full_name": "bakhtiyarsierad\/CVE-2021-4034-bug-root", + "owner": { + "login": "bakhtiyarsierad", + "id": 7570307, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7570307?v=4", + "html_url": "https:\/\/github.com\/bakhtiyarsierad" + }, + "html_url": "https:\/\/github.com\/bakhtiyarsierad\/CVE-2021-4034-bug-root", + "description": null, + "fork": false, + "created_at": "2022-03-09T02:04:07Z", + "updated_at": "2022-03-09T02:04:19Z", + "pushed_at": "2022-03-09T02:04:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40438.json b/2021/CVE-2021-40438.json index 44dc0e6790..412fec76a3 100644 --- a/2021/CVE-2021-40438.json +++ b/2021/CVE-2021-40438.json @@ -1,31 +1,4 @@ [ - { - "id": 418310369, - "name": "CVE-2021-40438", - "full_name": "xiaojiangxl\/CVE-2021-40438", - "owner": { - "login": "xiaojiangxl", - "id": 58814935, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58814935?v=4", - "html_url": "https:\/\/github.com\/xiaojiangxl" - }, - "html_url": "https:\/\/github.com\/xiaojiangxl\/CVE-2021-40438", - "description": null, - "fork": false, - "created_at": "2021-10-18T02:02:43Z", - "updated_at": "2021-11-04T23:44:09Z", - "pushed_at": "2021-10-18T02:42:25Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0 - }, { "id": 420650239, "name": "CVE-2021-40438", diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 8ad88bd5e2..57a95d616f 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -13,17 +13,17 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2022-03-07T15:01:01Z", + "updated_at": "2022-03-09T05:22:24Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1380, - "watchers_count": 1380, - "forks_count": 452, + "stargazers_count": 1381, + "watchers_count": 1381, + "forks_count": 453, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 452, - "watchers": 1380, + "forks": 453, + "watchers": 1381, "score": 0 }, { @@ -229,17 +229,17 @@ "description": "CVE-2021-40444", "fork": false, "created_at": "2021-12-19T08:16:07Z", - "updated_at": "2022-03-05T06:35:54Z", + "updated_at": "2022-03-09T03:25:39Z", "pushed_at": "2021-12-19T08:27:33Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 21, - "watchers": 56, + "watchers": 57, "score": 0 }, { diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index 8235000aeb..2274e62fcb 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-03-02T19:07:37Z", - "updated_at": "2022-03-09T00:07:03Z", + "updated_at": "2022-03-09T05:12:26Z", "pushed_at": "2022-03-08T15:37:34Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 3, + "stargazers_count": 32, + "watchers_count": 32, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 15, + "forks": 8, + "watchers": 32, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index bf2c4d8249..1f95ea75ce 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -228,45 +228,6 @@ "watchers": 0, "score": 0 }, - { - "id": 418481558, - "name": "CVE-2021-41773_42013", - "full_name": "vulf\/CVE-2021-41773_42013", - "owner": { - "login": "vulf", - "id": 37404408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37404408?v=4", - "html_url": "https:\/\/github.com\/vulf" - }, - "html_url": "https:\/\/github.com\/vulf\/CVE-2021-41773_42013", - "description": "Lab setup for CVE-2021-41773 (Apache httpd 2.4.49) and CVE-2021-42013 (Apache httpd 2.4.50).", - "fork": false, - "created_at": "2021-10-18T12:01:58Z", - "updated_at": "2021-12-10T06:09:44Z", - "pushed_at": "2021-10-18T12:47:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "topics": [ - "apache", - "cve", - "cve-2021-41773", - "cve-2021-42013", - "httpd", - "lfi", - "penetration-testing", - "rce", - "security", - "vulnerable", - "web" - ], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 419143683, "name": "CVE-2021-41773", diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 7be16adc66..340c70c122 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -358,12 +358,12 @@ "pushed_at": "2022-03-04T10:49:00Z", "stargazers_count": 31, "watchers_count": 31, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 31, "score": 0 }, diff --git a/2021/CVE-2021-43858.json b/2021/CVE-2021-43858.json index 47ace5a347..ebd32695f2 100644 --- a/2021/CVE-2021-43858.json +++ b/2021/CVE-2021-43858.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-01-03T17:11:54Z", - "updated_at": "2022-01-07T09:35:44Z", + "updated_at": "2022-03-09T03:11:08Z", "pushed_at": "2022-01-03T14:15:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 6, + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 0, + "forks": 7, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 8938bf39f3..a7e3664384 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -417,10 +417,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-03-07T10:46:18Z", + "updated_at": "2022-03-09T02:15:22Z", "pushed_at": "2022-02-24T12:04:51Z", - "stargazers_count": 958, - "watchers_count": 958, + "stargazers_count": 959, + "watchers_count": 959, "forks_count": 399, "allow_forking": true, "is_template": false, @@ -429,7 +429,7 @@ ], "visibility": "public", "forks": 399, - "watchers": 958, + "watchers": 959, "score": 0 }, { @@ -907,11 +907,11 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-03-07T06:51:11Z", + "updated_at": "2022-03-09T05:58:20Z", "pushed_at": "2022-01-22T14:55:02Z", - "stargazers_count": 1265, - "watchers_count": 1265, - "forks_count": 344, + "stargazers_count": 1266, + "watchers_count": 1266, + "forks_count": 346, "allow_forking": true, "is_template": false, "topics": [ @@ -921,8 +921,8 @@ "security" ], "visibility": "public", - "forks": 344, - "watchers": 1265, + "forks": 346, + "watchers": 1266, "score": 0 }, { @@ -3548,17 +3548,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-03-08T11:27:00Z", + "updated_at": "2022-03-09T05:46:38Z", "pushed_at": "2022-02-06T03:18:29Z", - "stargazers_count": 2770, - "watchers_count": 2770, + "stargazers_count": 2771, + "watchers_count": 2771, "forks_count": 674, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 674, - "watchers": 2770, + "watchers": 2771, "score": 0 }, { @@ -10703,5 +10703,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 467749739, + "name": "log4shellwithlog4j2_13_3", + "full_name": "paulvkitor\/log4shellwithlog4j2_13_3", + "owner": { + "login": "paulvkitor", + "id": 101220344, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101220344?v=4", + "html_url": "https:\/\/github.com\/paulvkitor" + }, + "html_url": "https:\/\/github.com\/paulvkitor\/log4shellwithlog4j2_13_3", + "description": "Springboot web application accepts a name get parameter and logs its value to log4j2. Vulnerable to CVE-2021-44228.", + "fork": false, + "created_at": "2022-03-09T02:29:58Z", + "updated_at": "2022-03-09T04:11:03Z", + "pushed_at": "2022-03-09T04:11:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 0cd738ab6b..1f721297c3 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,17 +13,17 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2022-03-08T09:05:14Z", + "updated_at": "2022-03-09T05:40:10Z", "pushed_at": "2022-01-25T17:00:16Z", - "stargazers_count": 303, - "watchers_count": 303, - "forks_count": 39, + "stargazers_count": 305, + "watchers_count": 305, + "forks_count": 40, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 39, - "watchers": 303, + "forks": 40, + "watchers": 305, "score": 0 }, { @@ -94,17 +94,17 @@ "description": "CVE-2022-0185 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-02-18T09:27:34Z", - "updated_at": "2022-03-08T14:23:31Z", + "updated_at": "2022-03-09T02:04:33Z", "pushed_at": "2022-03-08T14:24:45Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0 }, { diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 64fb984e37..ce634f7d7f 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -13,17 +13,17 @@ "description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492", "fork": false, "created_at": "2022-02-28T01:25:26Z", - "updated_at": "2022-03-08T13:19:19Z", + "updated_at": "2022-03-09T03:13:15Z", "pushed_at": "2022-03-09T00:09:46Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 6, + "stargazers_count": 29, + "watchers_count": 29, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 26, + "forks": 8, + "watchers": 29, "score": 0 }, { diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index 797f327d6f..c16bf16f90 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -13,10 +13,10 @@ "description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell", "fork": false, "created_at": "2022-03-06T00:03:31Z", - "updated_at": "2022-03-08T22:45:50Z", + "updated_at": "2022-03-09T05:56:43Z", "pushed_at": "2022-03-06T07:01:15Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 53, + "watchers_count": 53, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 43, + "watchers": 53, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 8bbe559bf8..12cbd52433 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -40,17 +40,17 @@ "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-07T15:50:18Z", - "updated_at": "2022-03-08T19:27:01Z", + "updated_at": "2022-03-09T05:59:57Z", "pushed_at": "2022-03-07T15:52:23Z", - "stargazers_count": 37, - "watchers_count": 37, - "forks_count": 17, + "stargazers_count": 40, + "watchers_count": 40, + "forks_count": 20, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 17, - "watchers": 37, + "forks": 20, + "watchers": 40, "score": 0 }, { @@ -67,17 +67,17 @@ "description": "Vulnerability in the Linux kernel since 5.8", "fork": false, "created_at": "2022-03-07T17:51:02Z", - "updated_at": "2022-03-08T21:32:56Z", + "updated_at": "2022-03-09T00:50:58Z", "pushed_at": "2022-03-07T17:59:12Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 4, "score": 0 }, { @@ -94,17 +94,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-08T18:07:01Z", - "pushed_at": "2022-03-07T19:25:58Z", - "stargazers_count": 60, - "watchers_count": 60, - "forks_count": 20, + "updated_at": "2022-03-09T06:14:32Z", + "pushed_at": "2022-03-09T05:27:59Z", + "stargazers_count": 75, + "watchers_count": 75, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 20, - "watchers": 60, + "forks": 24, + "watchers": 75, "score": 0 }, { @@ -121,17 +121,17 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-03-08T23:59:33Z", + "updated_at": "2022-03-09T06:13:01Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 364, - "watchers_count": 364, - "forks_count": 91, + "stargazers_count": 431, + "watchers_count": 431, + "forks_count": 99, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 91, - "watchers": 364, + "forks": 99, + "watchers": 431, "score": 0 }, { @@ -229,17 +229,17 @@ "description": null, "fork": false, "created_at": "2022-03-08T03:56:03Z", - "updated_at": "2022-03-08T18:21:02Z", + "updated_at": "2022-03-09T01:22:58Z", "pushed_at": "2022-03-08T09:31:57Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0 }, { @@ -283,17 +283,17 @@ "description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.", "fork": false, "created_at": "2022-03-08T09:10:51Z", - "updated_at": "2022-03-08T10:22:21Z", + "updated_at": "2022-03-09T06:05:02Z", "pushed_at": "2022-03-08T09:14:25Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 2, + "watchers": 6, "score": 0 }, { @@ -337,17 +337,17 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2022-03-08T16:34:30Z", + "updated_at": "2022-03-09T05:27:28Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0 }, { @@ -391,17 +391,17 @@ "description": "The Dirty Pipe Vulnerability", "fork": false, "created_at": "2022-03-08T13:48:55Z", - "updated_at": "2022-03-08T22:17:14Z", + "updated_at": "2022-03-09T05:24:47Z", "pushed_at": "2022-03-08T13:54:08Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 10, "score": 0 }, { @@ -565,5 +565,142 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 467741460, + "name": "CVE-2022-0847_DirtyPipeExploit", + "full_name": "dadhee\/CVE-2022-0847_DirtyPipeExploit", + "owner": { + "login": "dadhee", + "id": 37909237, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37909237?v=4", + "html_url": "https:\/\/github.com\/dadhee" + }, + "html_url": "https:\/\/github.com\/dadhee\/CVE-2022-0847_DirtyPipeExploit", + "description": "A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection.", + "fork": false, + "created_at": "2022-03-09T01:55:04Z", + "updated_at": "2022-03-09T02:01:30Z", + "pushed_at": "2022-03-09T02:01:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 467753868, + "name": "CVE-2022-0847-DirtyPipe", + "full_name": "Greetdawn\/CVE-2022-0847-DirtyPipe", + "owner": { + "login": "Greetdawn", + "id": 28551913, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4", + "html_url": "https:\/\/github.com\/Greetdawn" + }, + "html_url": "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe", + "description": null, + "fork": false, + "created_at": "2022-03-09T02:47:06Z", + "updated_at": "2022-03-09T02:52:32Z", + "pushed_at": "2022-03-09T02:54:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 467753881, + "name": "CVE-2022-0847", + "full_name": "Al1ex\/CVE-2022-0847", + "owner": { + "login": "Al1ex", + "id": 38161463, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4", + "html_url": "https:\/\/github.com\/Al1ex" + }, + "html_url": "https:\/\/github.com\/Al1ex\/CVE-2022-0847", + "description": "CVE-2022-0847", + "fork": false, + "created_at": "2022-03-09T02:47:08Z", + "updated_at": "2022-03-09T04:03:00Z", + "pushed_at": "2022-03-09T02:47:32Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "topics": [ + "cve-2022-0847" + ], + "visibility": "public", + "forks": 2, + "watchers": 1, + "score": 0 + }, + { + "id": 467779512, + "name": "Dirtypipe-exploit", + "full_name": "MRNIKO1\/Dirtypipe-exploit", + "owner": { + "login": "MRNIKO1", + "id": 72093135, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72093135?v=4", + "html_url": "https:\/\/github.com\/MRNIKO1" + }, + "html_url": "https:\/\/github.com\/MRNIKO1\/Dirtypipe-exploit", + "description": "Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)", + "fork": false, + "created_at": "2022-03-09T04:42:59Z", + "updated_at": "2022-03-09T04:42:59Z", + "pushed_at": "2022-03-09T04:43:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 467788339, + "name": "CVE-2022-0847-DirtyPipe-Exploit", + "full_name": "Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit", + "owner": { + "login": "Mustafa1986", + "id": 27927358, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27927358?v=4", + "html_url": "https:\/\/github.com\/Mustafa1986" + }, + "html_url": "https:\/\/github.com\/Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit", + "description": null, + "fork": false, + "created_at": "2022-03-09T05:22:20Z", + "updated_at": "2022-03-09T05:34:00Z", + "pushed_at": "2022-03-09T06:16:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 5afe033c44..eff52450e6 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -94,10 +94,10 @@ "description": "lpe poc for cve-2022-21882 ", "fork": false, "created_at": "2022-02-07T03:45:36Z", - "updated_at": "2022-02-28T18:57:31Z", + "updated_at": "2022-03-09T04:12:04Z", "pushed_at": "2022-02-07T03:49:37Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "forks_count": 14, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 25, + "watchers": 26, "score": 0 }, { diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 3258b47520..9a2eef413f 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -229,7 +229,7 @@ "description": "CVE-2022-21907: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.", "fork": false, "created_at": "2022-03-07T18:56:52Z", - "updated_at": "2022-03-08T13:20:20Z", + "updated_at": "2022-03-09T00:31:46Z", "pushed_at": "2022-03-07T19:47:48Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2022/CVE-2022-21974.json b/2022/CVE-2022-21974.json index 00c7df872d..5628c6f0fc 100644 --- a/2022/CVE-2022-21974.json +++ b/2022/CVE-2022-21974.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T18:53:56Z", - "updated_at": "2022-03-06T11:11:17Z", + "updated_at": "2022-03-09T05:48:19Z", "pushed_at": "2022-02-26T19:12:12Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 40, + "watchers": 42, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index f206be4449..dc9630191b 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -13,17 +13,17 @@ "description": "CVE-2022-22947", "fork": false, "created_at": "2022-03-02T11:58:55Z", - "updated_at": "2022-03-08T13:10:28Z", + "updated_at": "2022-03-09T06:10:37Z", "pushed_at": "2022-03-03T14:03:30Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 158, + "watchers_count": 158, "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 53, - "watchers": 157, + "watchers": 158, "score": 0 }, { @@ -121,17 +121,17 @@ "description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947", "fork": false, "created_at": "2022-03-03T13:13:02Z", - "updated_at": "2022-03-08T01:36:14Z", + "updated_at": "2022-03-09T03:19:42Z", "pushed_at": "2022-03-03T14:31:32Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 10, - "watchers": 18, + "watchers": 19, "score": 0 }, { @@ -343,12 +343,12 @@ "pushed_at": "2022-03-04T10:49:00Z", "stargazers_count": 31, "watchers_count": 31, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 31, "score": 0 }, @@ -556,7 +556,7 @@ "fork": false, "created_at": "2022-03-07T07:24:13Z", "updated_at": "2022-03-07T08:22:00Z", - "pushed_at": "2022-03-07T08:22:13Z", + "pushed_at": "2022-03-09T05:43:23Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -690,17 +690,17 @@ "description": "CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell", "fork": false, "created_at": "2022-03-08T09:32:36Z", - "updated_at": "2022-03-08T09:37:25Z", + "updated_at": "2022-03-09T02:11:24Z", "pushed_at": "2022-03-08T09:36:31Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0 }, { diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 04dfb991ad..2009fe2471 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -40,17 +40,17 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2022-03-08T01:55:26Z", + "updated_at": "2022-03-09T05:42:27Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 31, - "watchers": 78, + "watchers": 79, "score": 0 }, { @@ -67,17 +67,17 @@ "description": "cve-2022-23131 zabbix-saml-bypass-exp", "fork": false, "created_at": "2022-02-18T11:51:47Z", - "updated_at": "2022-03-04T02:09:29Z", + "updated_at": "2022-03-09T05:43:09Z", "pushed_at": "2022-02-24T15:02:12Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 83, + "watchers_count": 83, "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 33, - "watchers": 82, + "watchers": 83, "score": 0 }, { diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json index b48dadd942..ea730d3bfb 100644 --- a/2022/CVE-2022-24112.json +++ b/2022/CVE-2022-24112.json @@ -106,5 +106,32 @@ "forks": 1, "watchers": 4, "score": 0 + }, + { + "id": 467604662, + "name": "CVE-2022-24112", + "full_name": "Mah1ndra\/CVE-2022-24112", + "owner": { + "login": "Mah1ndra", + "id": 32550072, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32550072?v=4", + "html_url": "https:\/\/github.com\/Mah1ndra" + }, + "html_url": "https:\/\/github.com\/Mah1ndra\/CVE-2022-24112", + "description": "CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability", + "fork": false, + "created_at": "2022-03-08T17:08:52Z", + "updated_at": "2022-03-09T04:50:30Z", + "pushed_at": "2022-03-08T17:12:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-244112.json b/2022/CVE-2022-244112.json deleted file mode 100644 index e40ae082ff..0000000000 --- a/2022/CVE-2022-244112.json +++ /dev/null @@ -1,29 +0,0 @@ -[ - { - "id": 467604662, - "name": "CVE-2022-244112", - "full_name": "Mah1ndra\/CVE-2022-244112", - "owner": { - "login": "Mah1ndra", - "id": 32550072, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32550072?v=4", - "html_url": "https:\/\/github.com\/Mah1ndra" - }, - "html_url": "https:\/\/github.com\/Mah1ndra\/CVE-2022-244112", - "description": "CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability", - "fork": false, - "created_at": "2022-03-08T17:08:52Z", - "updated_at": "2022-03-08T17:10:43Z", - "pushed_at": "2022-03-08T17:12:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index 0089e50254..f38c02a93b 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -13,17 +13,17 @@ "description": "CVE-2022-24990:TerraMaster TOS 通过 PHP 对象实例化执行未经身份验证的远程命令", "fork": false, "created_at": "2022-03-08T01:28:32Z", - "updated_at": "2022-03-08T10:05:14Z", + "updated_at": "2022-03-09T01:57:51Z", "pushed_at": "2022-03-08T01:40:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index fd4eac50dd..276c311b15 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-03-09T00:03:02Z", + "updated_at": "2022-03-09T06:01:28Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 18, + "stargazers_count": 101, + "watchers_count": 101, + "forks_count": 23, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 18, - "watchers": 69, + "forks": 23, + "watchers": 101, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25943.json b/2022/CVE-2022-25943.json index 3bc563f1aa..994851c45b 100644 --- a/2022/CVE-2022-25943.json +++ b/2022/CVE-2022-25943.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25943", "fork": false, "created_at": "2021-07-09T23:34:57Z", - "updated_at": "2022-03-08T23:15:04Z", + "updated_at": "2022-03-09T03:37:03Z", "pushed_at": "2022-03-08T13:41:23Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, + "stargazers_count": 13, + "watchers_count": 13, + "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 7, + "forks": 5, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 5e4f5c159c..6c04fad1b6 100644 --- a/README.md +++ b/README.md @@ -90,6 +90,11 @@ Improper Access Control to Remote Code Execution in GitHub repository webmin/web - [mrchucu1/CVE-2022-0847-Docker](https://github.com/mrchucu1/CVE-2022-0847-Docker) - [basharkey/CVE-2022-0847-dirty-pipe-checker](https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker) - [4luc4rdr5290/CVE-2022-0847](https://github.com/4luc4rdr5290/CVE-2022-0847) +- [dadhee/CVE-2022-0847_DirtyPipeExploit](https://github.com/dadhee/CVE-2022-0847_DirtyPipeExploit) +- [Greetdawn/CVE-2022-0847-DirtyPipe](https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe) +- [Al1ex/CVE-2022-0847](https://github.com/Al1ex/CVE-2022-0847) +- [MRNIKO1/Dirtypipe-exploit](https://github.com/MRNIKO1/Dirtypipe-exploit) +- [Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit) ### CVE-2022-20699 (2022-02-10) @@ -410,6 +415,7 @@ An attacker can abuse the batch-requests plugin to send requests to bypass the I - [Mr-xn/CVE-2022-24112](https://github.com/Mr-xn/CVE-2022-24112) - [Udyz/CVE-2022-24112](https://github.com/Udyz/CVE-2022-24112) - [Axx8/CVE-2022-24112](https://github.com/Axx8/CVE-2022-24112) +- [Mah1ndra/CVE-2022-24112](https://github.com/Mah1ndra/CVE-2022-24112) ### CVE-2022-24124 (2022-01-29) @@ -543,7 +549,12 @@ net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows loca - [Bonfee/CVE-2022-25636](https://github.com/Bonfee/CVE-2022-25636) -### CVE-2022-25943 +### CVE-2022-25943 (2022-03-08) + + +The installer of WPS Office for Windows versions prior to v11.2.0.10258 fails to configure properly the ACL for the directory where the service program is installed. + + - [HadiMed/KINGSOFT-WPS-Office-LPE](https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE) ### CVE-2022-26155 (2022-02-28) @@ -586,9 +597,6 @@ The auto-completion plugin in Ametys CMS before 4.5.0 allows a remote unauthenti - [p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML](https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML) -### CVE-2022-244112 -- [Mah1ndra/CVE-2022-244112](https://github.com/Mah1ndra/CVE-2022-244112) - ## 2021 ### CVE-2021-0326 (2021-02-10) @@ -1207,6 +1215,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility. - [PentesterSoham/CVE-2021-4034-exploit](https://github.com/PentesterSoham/CVE-2021-4034-exploit) - [T369-Real/pwnkit-pwn](https://github.com/T369-Real/pwnkit-pwn) - [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034) +- [bakhtiyarsierad/CVE-2021-4034-bug-root](https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root) ### CVE-2021-4043 (2022-02-04) @@ -3080,7 +3089,6 @@ An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. -- [xiaojiangxl/CVE-2021-40438](https://github.com/xiaojiangxl/CVE-2021-40438) - [sixpacksecurity/CVE-2021-40438](https://github.com/sixpacksecurity/CVE-2021-40438) - [BabyTeam1024/CVE-2021-40438](https://github.com/BabyTeam1024/CVE-2021-40438) - [ericmann/apache-cve-poc](https://github.com/ericmann/apache-cve-poc) @@ -3290,7 +3298,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2. - [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773) - [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773) - [LudovicPatho/CVE-2021-41773](https://github.com/LudovicPatho/CVE-2021-41773) -- [vulf/CVE-2021-41773_42013](https://github.com/vulf/CVE-2021-41773_42013) - [cloudbyteelias/CVE-2021-41773](https://github.com/cloudbyteelias/CVE-2021-41773) - [qwutony/CVE-2021-41773](https://github.com/qwutony/CVE-2021-41773) - [LayarKacaSiber/CVE-2021-41773](https://github.com/LayarKacaSiber/CVE-2021-41773) @@ -4194,6 +4201,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [s-retlaw/l4srs](https://github.com/s-retlaw/l4srs) - [Ananya-0306/Log-4j-scanner](https://github.com/Ananya-0306/Log-4j-scanner) - [micha3lcve/CVE-2021-44228-Mass-RCE](https://github.com/micha3lcve/CVE-2021-44228-Mass-RCE) +- [paulvkitor/log4shellwithlog4j2_13_3](https://github.com/paulvkitor/log4shellwithlog4j2_13_3) ### CVE-2021-44270 - [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass)