diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index 0cbd99d8ec..16323488de 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -13,7 +13,7 @@ "description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.", "fork": false, "created_at": "2021-08-31T09:51:12Z", - "updated_at": "2022-02-24T01:56:09Z", + "updated_at": "2022-02-25T10:50:52Z", "pushed_at": "2022-02-03T14:20:13Z", "stargazers_count": 92, "watchers_count": 92, diff --git a/2013/CVE-2013-3660.json b/2013/CVE-2013-3660.json index 76ae9afaff..e2c7436413 100644 --- a/2013/CVE-2013-3660.json +++ b/2013/CVE-2013-3660.json @@ -13,17 +13,17 @@ "description": "CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。", "fork": false, "created_at": "2022-01-29T02:14:26Z", - "updated_at": "2022-01-29T02:16:04Z", + "updated_at": "2022-02-25T10:34:43Z", "pushed_at": "2022-02-07T12:18:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index 32312189f5..22e682fb52 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -17,7 +17,7 @@ "pushed_at": "2017-12-18T14:11:29Z", "stargazers_count": 277, "watchers_count": 277, - "forks_count": 190, + "forks_count": 191, "allow_forking": true, "is_template": false, "topics": [ @@ -25,7 +25,7 @@ "cve-2015-1701" ], "visibility": "public", - "forks": 190, + "forks": 191, "watchers": 277, "score": 0 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index ec40f2f138..7329cdd561 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -212,17 +212,17 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2022-02-16T10:04:52Z", + "updated_at": "2022-02-25T11:03:54Z", "pushed_at": "2017-02-27T18:56:12Z", - "stargazers_count": 395, - "watchers_count": 395, - "forks_count": 141, + "stargazers_count": 396, + "watchers_count": 396, + "forks_count": 142, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 141, - "watchers": 395, + "forks": 142, + "watchers": 396, "score": 0 }, { diff --git a/2017/CVE-2017-11610.json b/2017/CVE-2017-11610.json index 9eec59e6f4..8f5c61e416 100644 --- a/2017/CVE-2017-11610.json +++ b/2017/CVE-2017-11610.json @@ -40,17 +40,17 @@ "description": "Supervisord远程命令执行漏洞脚本", "fork": false, "created_at": "2020-12-22T09:08:49Z", - "updated_at": "2021-01-18T02:14:56Z", + "updated_at": "2022-02-25T08:09:29Z", "pushed_at": "2020-12-22T09:12:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 304bd8eb67..d18f49f729 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -67,17 +67,17 @@ "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "fork": false, "created_at": "2017-11-21T05:55:53Z", - "updated_at": "2022-02-12T03:50:05Z", + "updated_at": "2022-02-25T09:16:41Z", "pushed_at": "2017-11-29T03:33:53Z", - "stargazers_count": 519, - "watchers_count": 519, + "stargazers_count": 520, + "watchers_count": 520, "forks_count": 261, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 261, - "watchers": 519, + "watchers": 520, "score": 0 }, { diff --git a/2017/CVE-2017-13208.json b/2017/CVE-2017-13208.json index f37ec2aae7..90d04cdce0 100644 --- a/2017/CVE-2017-13208.json +++ b/2017/CVE-2017-13208.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-05-23T17:39:09Z", - "updated_at": "2021-07-01T13:42:45Z", + "updated_at": "2022-02-25T08:52:42Z", "pushed_at": "2021-07-01T13:42:43Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index d77897902f..5451cc0551 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -110,17 +110,17 @@ "description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473", "fork": false, "created_at": "2018-10-03T10:18:04Z", - "updated_at": "2022-02-24T10:14:33Z", + "updated_at": "2022-02-25T10:05:34Z", "pushed_at": "2019-03-24T11:20:27Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 17, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 17, - "watchers": 36, + "watchers": 37, "score": 0 }, { diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index d52a4ba9ac..5731a5aa88 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -40,10 +40,10 @@ "description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能", "fork": false, "created_at": "2019-12-21T22:45:55Z", - "updated_at": "2022-02-23T02:24:54Z", + "updated_at": "2022-02-25T12:04:59Z", "pushed_at": "2020-01-05T21:46:25Z", - "stargazers_count": 485, - "watchers_count": 485, + "stargazers_count": 487, + "watchers_count": 487, "forks_count": 110, "allow_forking": true, "is_template": false, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 110, - "watchers": 485, + "watchers": 487, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json index e25a1ca37f..0c4a463415 100644 --- a/2018/CVE-2018-8581.json +++ b/2018/CVE-2018-8581.json @@ -13,17 +13,17 @@ "description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability", "fork": false, "created_at": "2018-12-27T06:30:32Z", - "updated_at": "2022-01-26T15:46:45Z", + "updated_at": "2022-02-25T09:10:16Z", "pushed_at": "2018-12-30T11:53:08Z", - "stargazers_count": 328, - "watchers_count": 328, + "stargazers_count": 327, + "watchers_count": 327, "forks_count": 112, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 112, - "watchers": 328, + "watchers": 327, "score": 0 }, { diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index c85cb12094..018ad64f78 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,17 +13,17 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2022-02-23T02:31:08Z", + "updated_at": "2022-02-25T08:55:07Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1699, - "watchers_count": 1699, + "stargazers_count": 1700, + "watchers_count": 1700, "forks_count": 254, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 254, - "watchers": 1699, + "watchers": 1700, "score": 0 }, { diff --git a/2019/CVE-2019-11447.json b/2019/CVE-2019-11447.json index 03bd3cb382..4e43a48c78 100644 --- a/2019/CVE-2019-11447.json +++ b/2019/CVE-2019-11447.json @@ -141,7 +141,7 @@ "pushed_at": "2021-03-18T09:45:04Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [ @@ -153,7 +153,7 @@ "rce" ], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 4, "score": 0 }, diff --git a/2019/CVE-2019-15642.json b/2019/CVE-2019-15642.json index 0f567023b6..70c29f9263 100644 --- a/2019/CVE-2019-15642.json +++ b/2019/CVE-2019-15642.json @@ -17,12 +17,12 @@ "pushed_at": "2019-09-01T11:35:43Z", "stargazers_count": 31, "watchers_count": 31, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 31, "score": 0 } diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index cf56ebdefc..89f4bd36b1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,10 +40,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-02-24T15:17:33Z", + "updated_at": "2022-02-25T07:19:54Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3179, - "watchers_count": 3179, + "stargazers_count": 3180, + "watchers_count": 3180, "forks_count": 946, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 946, - "watchers": 3179, + "watchers": 3180, "score": 0 }, { diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index 8680a9f57d..321b821f7f 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -204,10 +204,10 @@ "description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215", "fork": false, "created_at": "2020-06-07T15:03:07Z", - "updated_at": "2021-12-28T03:30:59Z", + "updated_at": "2022-02-25T08:40:54Z", "pushed_at": "2020-08-08T12:54:09Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -219,7 +219,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 13, "score": 0 }, { diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index b27ad9caf6..0b5a1684ca 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -13,17 +13,17 @@ "description": "BlueFrag experiments", "fork": false, "created_at": "2020-02-12T22:00:35Z", - "updated_at": "2022-01-24T15:41:35Z", + "updated_at": "2022-02-25T07:34:54Z", "pushed_at": "2020-05-16T18:06:43Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 43, + "watchers": 44, "score": 0 }, { @@ -40,17 +40,17 @@ "description": "poc for cve-2020-0022", "fork": false, "created_at": "2020-02-15T16:55:44Z", - "updated_at": "2021-12-16T13:29:35Z", + "updated_at": "2022-02-25T07:34:27Z", "pushed_at": "2020-07-16T06:51:16Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "forks_count": 27, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 27, - "watchers": 59, + "watchers": 60, "score": 0 }, { diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index 70b26d7d15..784c41390e 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek device using mtk-su (CVE-2020-0069).", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2022-02-14T11:55:52Z", + "updated_at": "2022-02-25T09:31:00Z", "pushed_at": "2022-02-22T07:48:41Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "forks_count": 18, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 83, + "watchers": 84, "score": 0 }, { diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 866d077f5d..c6cf3b6931 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -153,10 +153,10 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "fork": false, "created_at": "2020-01-15T23:07:41Z", - "updated_at": "2022-02-19T13:58:14Z", + "updated_at": "2022-02-25T07:53:12Z", "pushed_at": "2020-01-20T23:33:19Z", - "stargazers_count": 874, - "watchers_count": 874, + "stargazers_count": 875, + "watchers_count": 875, "forks_count": 224, "allow_forking": true, "is_template": false, @@ -165,7 +165,7 @@ ], "visibility": "public", "forks": 224, - "watchers": 874, + "watchers": 875, "score": 0 }, { diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index 2c0d3e1ea7..65add2ba59 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -44,7 +44,7 @@ "pushed_at": "2020-01-24T15:21:06Z", "stargazers_count": 250, "watchers_count": 250, - "forks_count": 78, + "forks_count": 79, "allow_forking": true, "is_template": false, "topics": [ @@ -52,7 +52,7 @@ "cve-2020-0610" ], "visibility": "public", - "forks": 78, + "forks": 79, "watchers": 250, "score": 0 }, diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index f8832e9454..07d9302a3c 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -45,17 +45,17 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2021-12-23T08:09:53Z", + "updated_at": "2022-02-25T12:08:11Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 58, - "watchers_count": 58, - "forks_count": 23, + "stargazers_count": 59, + "watchers_count": 59, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 23, - "watchers": 58, + "forks": 24, + "watchers": 59, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 1c590aef0a..fb7535bbda 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-02-24T15:17:33Z", + "updated_at": "2022-02-25T07:19:54Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3179, - "watchers_count": 3179, + "stargazers_count": 3180, + "watchers_count": 3180, "forks_count": 946, "allow_forking": true, "is_template": false, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 946, - "watchers": 3179, + "watchers": 3180, "score": 0 }, { diff --git a/2020/CVE-2020-18324.json b/2020/CVE-2020-18324.json index 446682e253..1485c7f5ad 100644 --- a/2020/CVE-2020-18324.json +++ b/2020/CVE-2020-18324.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-02-24T15:38:11Z", "updated_at": "2022-02-24T16:41:42Z", - "pushed_at": "2022-02-24T16:14:21Z", + "pushed_at": "2022-02-25T11:14:10Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 71d3282b5f..2ef8accafa 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -364,10 +364,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2022-02-11T20:22:34Z", + "updated_at": "2022-02-25T08:22:30Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 234, + "watchers_count": 234, "forks_count": 92, "allow_forking": true, "is_template": false, @@ -380,7 +380,7 @@ ], "visibility": "public", "forks": 92, - "watchers": 233, + "watchers": 234, "score": 0 }, { diff --git a/2021/CVE-2021-0928.json b/2021/CVE-2021-0928.json index 66dd3ac2ee..934c0b2b46 100644 --- a/2021/CVE-2021-0928.json +++ b/2021/CVE-2021-0928.json @@ -13,17 +13,17 @@ "description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`", "fork": false, "created_at": "2022-01-29T10:14:32Z", - "updated_at": "2022-02-25T03:33:41Z", + "updated_at": "2022-02-25T08:19:33Z", "pushed_at": "2022-01-29T10:15:02Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 30, + "watchers": 31, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index aa9bdb511b..38b7559151 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -13,17 +13,17 @@ "description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC", "fork": false, "created_at": "2022-02-18T14:19:58Z", - "updated_at": "2022-02-24T20:35:26Z", + "updated_at": "2022-02-25T06:22:51Z", "pushed_at": "2022-02-19T13:52:32Z", - "stargazers_count": 135, - "watchers_count": 135, + "stargazers_count": 136, + "watchers_count": 136, "forks_count": 23, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 23, - "watchers": 135, + "watchers": 136, "score": 0 }, { diff --git a/2021/CVE-2021-21017.json b/2021/CVE-2021-21017.json index 4664d15378..6496a84975 100644 --- a/2021/CVE-2021-21017.json +++ b/2021/CVE-2021-21017.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-02-26T14:18:13Z", - "updated_at": "2022-01-07T09:15:23Z", + "updated_at": "2022-02-25T10:16:28Z", "pushed_at": "2021-02-27T09:57:00Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index 2e660536a7..4dfb3efde6 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2021-12-18T08:18:50Z", - "updated_at": "2022-02-16T05:58:21Z", + "updated_at": "2022-02-25T09:34:08Z", "pushed_at": "2021-12-22T10:32:37Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "forks_count": 28, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 28, - "watchers": 101, + "watchers": 102, "score": 0 }, { diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index 5a7260434c..13cdb65038 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -40,17 +40,17 @@ "description": "CVE-2021-32099", "fork": false, "created_at": "2022-01-12T11:48:34Z", - "updated_at": "2022-02-21T10:48:21Z", + "updated_at": "2022-02-25T10:09:51Z", "pushed_at": "2022-01-12T11:49:20Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 12, "score": 0 }, { diff --git a/2021/CVE-2021-34486.json b/2021/CVE-2021-34486.json index 026c356930..6bc5fdd5f5 100644 --- a/2021/CVE-2021-34486.json +++ b/2021/CVE-2021-34486.json @@ -1,31 +1,4 @@ [ - { - "id": 416174012, - "name": "CVE-2021-34486", - "full_name": "KaLendsi\/CVE-2021-34486", - "owner": { - "login": "KaLendsi", - "id": 68001644, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68001644?v=4", - "html_url": "https:\/\/github.com\/KaLendsi" - }, - "html_url": "https:\/\/github.com\/KaLendsi\/CVE-2021-34486", - "description": "Windows Etw LPE", - "fork": false, - "created_at": "2021-10-12T03:50:44Z", - "updated_at": "2022-02-23T23:18:16Z", - "pushed_at": "2021-10-12T05:52:00Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 16, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 16, - "watchers": 34, - "score": 0 - }, { "id": 421793459, "name": "CVE-2021-34486-exp", diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index bc1c5fd152..51ebbaeb53 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -40,10 +40,10 @@ "description": "CVE-2021-3560 Local PrivEsc Exploit", "fork": false, "created_at": "2021-06-11T14:28:43Z", - "updated_at": "2022-02-24T00:28:51Z", + "updated_at": "2022-02-25T07:03:00Z", "pushed_at": "2021-06-12T17:48:38Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -56,7 +56,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 78, + "watchers": 77, "score": 0 }, { @@ -73,10 +73,10 @@ "description": "a reliable C based exploit for CVE-2021-3560.", "fork": false, "created_at": "2021-06-12T05:22:35Z", - "updated_at": "2022-02-24T14:30:32Z", + "updated_at": "2022-02-25T07:03:01Z", "pushed_at": "2021-06-23T11:07:32Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -86,7 +86,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 30, + "watchers": 29, "score": 0 }, { diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index fb16269b4b..639c75c433 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -40,17 +40,17 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2022-02-22T10:40:03Z", + "updated_at": "2022-02-25T10:21:36Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 93, + "watchers_count": 93, "forks_count": 43, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 43, - "watchers": 92, + "watchers": 93, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 10d9c37eb0..21c8efc379 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -106,7 +106,7 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-02-25T03:48:32Z", + "updated_at": "2022-02-25T10:09:14Z", "pushed_at": "2022-01-30T14:22:23Z", "stargazers_count": 1352, "watchers_count": 1352, @@ -556,12 +556,12 @@ "pushed_at": "2022-01-27T06:23:02Z", "stargazers_count": 37, "watchers_count": 37, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 37, "score": 0 }, @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-02-24T07:58:05Z", + "updated_at": "2022-02-25T07:42:53Z", "pushed_at": "2022-01-27T20:09:24Z", - "stargazers_count": 435, - "watchers_count": 435, + "stargazers_count": 436, + "watchers_count": 436, "forks_count": 75, "allow_forking": true, "is_template": false, @@ -920,7 +920,7 @@ ], "visibility": "public", "forks": 75, - "watchers": 435, + "watchers": 436, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index abbdd28c72..61539096b2 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -45,17 +45,17 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-02-23T08:49:06Z", + "updated_at": "2022-02-25T08:50:18Z", "pushed_at": "2021-12-20T04:51:01Z", - "stargazers_count": 257, - "watchers_count": 257, + "stargazers_count": 258, + "watchers_count": 258, "forks_count": 51, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 51, - "watchers": 257, + "watchers": 258, "score": 0 }, { diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 651237ae4d..cf8d8a60cc 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -793,5 +793,32 @@ "forks": 1, "watchers": 0, "score": 0 + }, + { + "id": 463472397, + "name": "GrafanaDirInclusion", + "full_name": "Jroo1053\/GrafanaDirInclusion", + "owner": { + "login": "Jroo1053", + "id": 38885991, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38885991?v=4", + "html_url": "https:\/\/github.com\/Jroo1053" + }, + "html_url": "https:\/\/github.com\/Jroo1053\/GrafanaDirInclusion", + "description": "Script to demonstrate the Grafana directory traversal exploit (CVE-2021-43798).", + "fork": false, + "created_at": "2022-02-25T09:26:40Z", + "updated_at": "2022-02-25T11:19:39Z", + "pushed_at": "2022-02-25T10:56:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index e8392932cd..5c321e1308 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -907,11 +907,11 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-02-24T23:08:49Z", + "updated_at": "2022-02-25T10:33:09Z", "pushed_at": "2022-01-22T14:55:02Z", - "stargazers_count": 1256, - "watchers_count": 1256, - "forks_count": 335, + "stargazers_count": 1259, + "watchers_count": 1259, + "forks_count": 336, "allow_forking": true, "is_template": false, "topics": [ @@ -921,8 +921,8 @@ "security" ], "visibility": "public", - "forks": 335, - "watchers": 1256, + "forks": 336, + "watchers": 1259, "score": 0 }, { @@ -1348,17 +1348,17 @@ "description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads", "fork": false, "created_at": "2021-12-11T10:19:01Z", - "updated_at": "2022-01-11T10:22:31Z", + "updated_at": "2022-02-25T10:36:15Z", "pushed_at": "2021-12-11T10:19:51Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0 }, { @@ -1894,7 +1894,7 @@ "pushed_at": "2022-01-17T19:47:41Z", "stargazers_count": 613, "watchers_count": 613, - "forks_count": 99, + "forks_count": 98, "allow_forking": true, "is_template": false, "topics": [ @@ -1911,7 +1911,7 @@ "vulnerability-scanner" ], "visibility": "public", - "forks": 99, + "forks": 98, "watchers": 613, "score": 0 }, @@ -3544,17 +3544,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-02-25T02:55:44Z", + "updated_at": "2022-02-25T12:02:36Z", "pushed_at": "2022-02-06T03:18:29Z", - "stargazers_count": 2753, - "watchers_count": 2753, + "stargazers_count": 2756, + "watchers_count": 2756, "forks_count": 668, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 668, - "watchers": 2753, + "watchers": 2756, "score": 0 }, { @@ -9703,11 +9703,11 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2022-02-25T06:07:49Z", + "updated_at": "2022-02-25T11:52:27Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 77, - "watchers_count": 77, - "forks_count": 21, + "stargazers_count": 80, + "watchers_count": 80, + "forks_count": 23, "allow_forking": true, "is_template": false, "topics": [ @@ -9717,8 +9717,8 @@ "vmsa-2021-0028" ], "visibility": "public", - "forks": 21, - "watchers": 77, + "forks": 23, + "watchers": 80, "score": 0 }, { @@ -9909,7 +9909,7 @@ "fork": false, "created_at": "2022-01-04T03:37:03Z", "updated_at": "2022-02-25T00:10:31Z", - "pushed_at": "2022-02-25T00:58:52Z", + "pushed_at": "2022-02-25T08:52:45Z", "stargazers_count": 5, "watchers_count": 5, "forks_count": 0, @@ -10043,17 +10043,17 @@ "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", "fork": false, "created_at": "2022-01-05T22:25:42Z", - "updated_at": "2022-02-25T04:59:49Z", + "updated_at": "2022-02-25T10:04:45Z", "pushed_at": "2022-01-10T19:26:59Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 69, + "watchers_count": 69, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 64, + "watchers": 69, "score": 0 }, { @@ -10627,7 +10627,7 @@ "fork": false, "created_at": "2022-02-16T01:13:08Z", "updated_at": "2022-02-16T01:21:29Z", - "pushed_at": "2022-02-22T15:57:32Z", + "pushed_at": "2022-02-25T11:52:19Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index 9761837ddf..cf43c84fd0 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -13,17 +13,17 @@ "description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733", "fork": false, "created_at": "2021-12-23T17:45:35Z", - "updated_at": "2022-01-24T18:06:07Z", + "updated_at": "2022-02-25T09:03:38Z", "pushed_at": "2021-12-28T07:57:13Z", - "stargazers_count": 56, - "watchers_count": 56, - "forks_count": 11, + "stargazers_count": 57, + "watchers_count": 57, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 56, + "forks": 12, + "watchers": 57, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index b48f7924a9..c5d505aa66 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -134,10 +134,10 @@ "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "fork": false, "created_at": "2022-01-17T15:42:37Z", - "updated_at": "2022-02-22T23:31:31Z", - "pushed_at": "2022-01-18T14:58:44Z", - "stargazers_count": 49, - "watchers_count": 49, + "updated_at": "2022-02-25T11:08:29Z", + "pushed_at": "2022-02-25T11:05:11Z", + "stargazers_count": 50, + "watchers_count": 50, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -151,7 +151,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 49, + "watchers": 50, "score": 0 }, { diff --git a/2022/CVE-2022-22845.json b/2022/CVE-2022-22845.json index 74cafce339..aab756f9a6 100644 --- a/2022/CVE-2022-22845.json +++ b/2022/CVE-2022-22845.json @@ -17,12 +17,12 @@ "pushed_at": "2022-02-24T13:44:21Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index c079d27f78..60791f6787 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -40,17 +40,17 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2022-02-25T04:01:35Z", + "updated_at": "2022-02-25T06:39:08Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "forks_count": 28, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 28, - "watchers": 73, + "watchers": 74, "score": 0 }, { @@ -67,17 +67,17 @@ "description": "cve-2022-23131 zabbix-saml-bypass-exp", "fork": false, "created_at": "2022-02-18T11:51:47Z", - "updated_at": "2022-02-25T01:46:23Z", + "updated_at": "2022-02-25T08:38:43Z", "pushed_at": "2022-02-24T15:02:12Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 27, + "stargazers_count": 71, + "watchers_count": 71, + "forks_count": 28, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 27, - "watchers": 69, + "forks": 28, + "watchers": 71, "score": 0 }, { @@ -175,17 +175,17 @@ "description": "cve-2022-23131", "fork": false, "created_at": "2022-02-22T01:39:52Z", - "updated_at": "2022-02-24T11:15:31Z", + "updated_at": "2022-02-25T07:49:03Z", "pushed_at": "2022-02-22T01:45:34Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -229,17 +229,17 @@ "description": null, "fork": false, "created_at": "2022-02-24T08:10:46Z", - "updated_at": "2022-02-24T11:47:56Z", + "updated_at": "2022-02-25T06:42:32Z", "pushed_at": "2022-02-24T11:50:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 1, "score": 0 }, { diff --git a/2022/CVE-2022-24086.json b/2022/CVE-2022-24086.json index e04f788648..9d79736507 100644 --- a/2022/CVE-2022-24086.json +++ b/2022/CVE-2022-24086.json @@ -13,17 +13,17 @@ "description": "CVE-2022-24086 about Magento RCE ", "fork": false, "created_at": "2022-02-20T13:52:31Z", - "updated_at": "2022-02-24T19:27:51Z", + "updated_at": "2022-02-25T09:40:01Z", "pushed_at": "2022-02-22T14:02:16Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24124.json b/2022/CVE-2022-24124.json new file mode 100644 index 0000000000..bef46a6d6e --- /dev/null +++ b/2022/CVE-2022-24124.json @@ -0,0 +1,29 @@ +[ + { + "id": 463446054, + "name": "CVE-2022-24124", + "full_name": "ColdFusionX\/CVE-2022-24124", + "owner": { + "login": "ColdFusionX", + "id": 8522240, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4", + "html_url": "https:\/\/github.com\/ColdFusionX" + }, + "html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2022-24124", + "description": "POC for CVE-2022-24124", + "fork": false, + "created_at": "2022-02-25T07:55:55Z", + "updated_at": "2022-02-25T08:02:23Z", + "pushed_at": "2022-02-25T07:58:05Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25018.json b/2022/CVE-2022-25018.json new file mode 100644 index 0000000000..92e26cbfb0 --- /dev/null +++ b/2022/CVE-2022-25018.json @@ -0,0 +1,29 @@ +[ + { + "id": 463453899, + "name": "CVE-2022-25018", + "full_name": "MoritzHuppert\/CVE-2022-25018", + "owner": { + "login": "MoritzHuppert", + "id": 35614875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35614875?v=4", + "html_url": "https:\/\/github.com\/MoritzHuppert" + }, + "html_url": "https:\/\/github.com\/MoritzHuppert\/CVE-2022-25018", + "description": null, + "fork": false, + "created_at": "2022-02-25T08:23:49Z", + "updated_at": "2022-02-25T08:23:49Z", + "pushed_at": "2022-02-25T09:06:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25020.json b/2022/CVE-2022-25020.json new file mode 100644 index 0000000000..0ee7c93c90 --- /dev/null +++ b/2022/CVE-2022-25020.json @@ -0,0 +1,29 @@ +[ + { + "id": 463454154, + "name": "CVE-2022-25020", + "full_name": "MoritzHuppert\/CVE-2022-25020", + "owner": { + "login": "MoritzHuppert", + "id": 35614875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35614875?v=4", + "html_url": "https:\/\/github.com\/MoritzHuppert" + }, + "html_url": "https:\/\/github.com\/MoritzHuppert\/CVE-2022-25020", + "description": null, + "fork": false, + "created_at": "2022-02-25T08:24:44Z", + "updated_at": "2022-02-25T08:24:44Z", + "pushed_at": "2022-02-25T09:06:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25022.json b/2022/CVE-2022-25022.json new file mode 100644 index 0000000000..ae784f8b44 --- /dev/null +++ b/2022/CVE-2022-25022.json @@ -0,0 +1,29 @@ +[ + { + "id": 463454611, + "name": "CVE-2022-25022", + "full_name": "MoritzHuppert\/CVE-2022-25022", + "owner": { + "login": "MoritzHuppert", + "id": 35614875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35614875?v=4", + "html_url": "https:\/\/github.com\/MoritzHuppert" + }, + "html_url": "https:\/\/github.com\/MoritzHuppert\/CVE-2022-25022", + "description": null, + "fork": false, + "created_at": "2022-02-25T08:26:12Z", + "updated_at": "2022-02-25T08:26:12Z", + "pushed_at": "2022-02-25T09:06:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/README.md b/README.md index 408da529ad..abc448bc61 100644 --- a/README.md +++ b/README.md @@ -291,6 +291,14 @@ An attacker can abuse the batch-requests plugin to send requests to bypass the I - [Mr-xn/CVE-2022-24112](https://github.com/Mr-xn/CVE-2022-24112) - [Udyz/CVE-2022-24112](https://github.com/Udyz/CVE-2022-24112) +### CVE-2022-24124 (2022-01-29) + + +The query API in Casdoor before 1.13.1 has a SQL injection vulnerability related to the field and value parameters, as demonstrated by api/get-organizations. + + +- [ColdFusionX/CVE-2022-24124](https://github.com/ColdFusionX/CVE-2022-24124) + ### CVE-2022-24348 (2022-02-04) @@ -302,6 +310,15 @@ Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related t ### CVE-2022-24693 - [lukejenkins/CVE-2022-24693](https://github.com/lukejenkins/CVE-2022-24693) +### CVE-2022-25018 +- [MoritzHuppert/CVE-2022-25018](https://github.com/MoritzHuppert/CVE-2022-25018) + +### CVE-2022-25020 +- [MoritzHuppert/CVE-2022-25020](https://github.com/MoritzHuppert/CVE-2022-25020) + +### CVE-2022-25022 +- [MoritzHuppert/CVE-2022-25022](https://github.com/MoritzHuppert/CVE-2022-25022) + ### CVE-2022-25257 - [polling-repo-continua/CVE-2022-25257](https://github.com/polling-repo-continua/CVE-2022-25257) @@ -2546,7 +2563,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26425, CVE-2021-34487. -- [KaLendsi/CVE-2021-34486](https://github.com/KaLendsi/CVE-2021-34486) - [b1tg/CVE-2021-34486-exp](https://github.com/b1tg/CVE-2021-34486-exp) ### CVE-2021-34527 (2021-07-02) @@ -3474,6 +3490,7 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver - [rnsss/CVE-2021-43798-poc](https://github.com/rnsss/CVE-2021-43798-poc) - [rodpwn/CVE-2021-43798-mass_scanner](https://github.com/rodpwn/CVE-2021-43798-mass_scanner) - [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit) +- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion) ### CVE-2021-43799 (2022-01-25)