diff --git a/2009/CVE-2009-2698.json b/2009/CVE-2009-2698.json index 84d29c95d1..af57477ca0 100644 --- a/2009/CVE-2009-2698.json +++ b/2009/CVE-2009-2698.json @@ -18,13 +18,13 @@ "stargazers_count": 20, "watchers_count": 20, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 20, "score": 0 } diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index a9bc89cc89..42222c6d39 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -129,10 +129,10 @@ "description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution", "fork": false, "created_at": "2021-09-04T04:01:56Z", - "updated_at": "2022-09-07T07:20:07Z", + "updated_at": "2022-11-27T13:03:35Z", "pushed_at": "2021-09-28T16:14:13Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 26, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index d249a85d4f..04e3d58551 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -1145,19 +1145,19 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-11-27T11:14:22Z", + "updated_at": "2022-11-27T13:14:02Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 211, - "watchers_count": 211, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, - "forks_count": 72, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 72, - "watchers": 211, + "forks": 73, + "watchers": 212, "score": 0 }, { diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 5a2379519b..e9dbc51766 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -18,13 +18,13 @@ "stargazers_count": 475, "watchers_count": 475, "has_discussions": false, - "forks_count": 466, + "forks_count": 467, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 466, + "forks": 467, "watchers": 475, "score": 0 }, diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index aca9dce99f..9a1065f5c3 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -2202,34 +2202,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 571172424, - "name": "gogetRCE", - "full_name": "gman0x00\/gogetRCE", - "owner": { - "login": "gman0x00", - "id": 18639495, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18639495?v=4", - "html_url": "https:\/\/github.com\/gman0x00" - }, - "html_url": "https:\/\/github.com\/gman0x00\/gogetRCE", - "description": "CVE-2018-6574; don't get excited", - "fork": false, - "created_at": "2022-11-27T12:07:21Z", - "updated_at": "2022-11-27T12:07:21Z", - "pushed_at": "2022-11-27T12:07:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 07f5b4f22f..1fc07389c8 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -42,10 +42,10 @@ "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "fork": false, "created_at": "2018-03-30T14:23:18Z", - "updated_at": "2022-11-21T06:29:11Z", + "updated_at": "2022-11-27T15:58:30Z", "pushed_at": "2019-03-29T11:25:57Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 341, + "watchers_count": 341, "has_discussions": false, "forks_count": 117, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 117, - "watchers": 340, + "watchers": 341, "score": 0 }, { diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 28e814a116..73ae9d317d 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -129,10 +129,10 @@ "description": "Analysis of VBS exploit CVE-2018-8174", "fork": false, "created_at": "2018-07-10T19:31:25Z", - "updated_at": "2022-11-26T00:48:05Z", + "updated_at": "2022-11-27T12:21:29Z", "pushed_at": "2018-07-12T08:35:13Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 25, + "watchers": 26, "score": 0 }, { diff --git a/2020/CVE-2020-12800.json b/2020/CVE-2020-12800.json index 1c2e7efb51..a7858f0474 100644 --- a/2020/CVE-2020-12800.json +++ b/2020/CVE-2020-12800.json @@ -13,10 +13,10 @@ "description": "POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ", "fork": false, "created_at": "2020-05-15T01:50:36Z", - "updated_at": "2022-07-22T06:05:52Z", + "updated_at": "2022-11-27T14:43:57Z", "pushed_at": "2020-06-16T19:47:29Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": true, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-35846.json b/2020/CVE-2020-35846.json index c360e35c7b..b137133531 100644 --- a/2020/CVE-2020-35846.json +++ b/2020/CVE-2020-35846.json @@ -13,10 +13,10 @@ "description": "Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1", "fork": false, "created_at": "2021-07-25T05:05:14Z", - "updated_at": "2022-11-08T07:51:40Z", + "updated_at": "2022-11-27T13:03:41Z", "pushed_at": "2021-07-25T05:28:51Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 14, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 5d2964523d..01fa561d1c 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -111,13 +111,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 8, "score": 0 }, diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 5b24bdc07a..70abf875ec 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -42,10 +42,10 @@ "description": "CVE-2021-22205& GitLab CE\/EE RCE", "fork": false, "created_at": "2021-10-29T04:30:45Z", - "updated_at": "2022-11-23T10:00:30Z", + "updated_at": "2022-11-27T13:41:50Z", "pushed_at": "2022-11-16T08:14:33Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 210, + "watchers_count": 210, "has_discussions": false, "forks_count": 97, "allow_forking": true, @@ -56,7 +56,7 @@ ], "visibility": "public", "forks": 97, - "watchers": 209, + "watchers": 210, "score": 0 }, { diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index da77815de2..185cfc2152 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -1158,13 +1158,13 @@ "stargazers_count": 154, "watchers_count": 154, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, + "forks": 32, "watchers": 154, "score": 0 }, diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 801aed022c..15f7a1d8ef 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -233,7 +233,7 @@ "fork": false, "created_at": "2022-11-14T17:05:27Z", "updated_at": "2022-11-27T10:58:26Z", - "pushed_at": "2022-11-27T11:00:02Z", + "pushed_at": "2022-11-27T13:04:06Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 0e38807b0e..ce477bb9c0 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -197,10 +197,10 @@ "description": "Bash implementation of CVE-2021-4034", "fork": false, "created_at": "2022-01-26T01:05:55Z", - "updated_at": "2022-11-04T09:50:01Z", + "updated_at": "2022-11-27T13:03:31Z", "pushed_at": "2022-01-26T01:05:56Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 15, + "watchers": 16, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 81e4ccbaf8..fc45a26d63 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -340,10 +340,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-11-27T08:02:55Z", + "updated_at": "2022-11-27T16:28:57Z", "pushed_at": "2022-09-21T07:49:03Z", - "stargazers_count": 1505, - "watchers_count": 1505, + "stargazers_count": 1506, + "watchers_count": 1506, "has_discussions": false, "forks_count": 430, "allow_forking": true, @@ -357,7 +357,7 @@ ], "visibility": "public", "forks": 430, - "watchers": 1505, + "watchers": 1506, "score": 0 }, { @@ -1140,10 +1140,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-11-26T19:57:12Z", + "updated_at": "2022-11-27T16:44:10Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3122, - "watchers_count": 3122, + "stargazers_count": 3123, + "watchers_count": 3123, "has_discussions": true, "forks_count": 731, "allow_forking": true, @@ -1152,7 +1152,7 @@ "topics": [], "visibility": "public", "forks": 731, - "watchers": 3122, + "watchers": 3123, "score": 0 }, { diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 106bd93e9a..c57f4a74a6 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -100,19 +100,19 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-11-27T11:14:22Z", + "updated_at": "2022-11-27T13:14:02Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 211, - "watchers_count": 211, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, - "forks_count": 72, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 72, - "watchers": 211, + "forks": 73, + "watchers": 212, "score": 0 }, { @@ -129,10 +129,10 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-11-27T09:28:06Z", + "updated_at": "2022-11-27T15:32:25Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 995, - "watchers_count": 995, + "stargazers_count": 996, + "watchers_count": 996, "has_discussions": false, "forks_count": 216, "allow_forking": true, @@ -141,7 +141,7 @@ "topics": [], "visibility": "public", "forks": 216, - "watchers": 995, + "watchers": 996, "score": 0 }, { diff --git a/2022/CVE-2022-1329.json b/2022/CVE-2022-1329.json index 1ff1c69f74..7ca7703867 100644 --- a/2022/CVE-2022-1329.json +++ b/2022/CVE-2022-1329.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-04-15T19:37:35Z", - "updated_at": "2022-10-28T13:55:02Z", + "updated_at": "2022-11-27T12:46:57Z", "pushed_at": "2022-04-22T17:55:37Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, + "watchers": 13, "score": 0 }, { diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index 5f673fa6ea..70ec7c8fb2 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2022-10-31T18:52:24Z", - "updated_at": "2022-11-20T18:22:02Z", + "updated_at": "2022-11-27T15:42:57Z", "pushed_at": "2022-11-01T17:24:35Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0 }, { diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 081abb65a0..32fa4e8f6c 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -294,10 +294,10 @@ "description": "A loader for bitbucket 2022 rce (cve-2022-36804)", "fork": false, "created_at": "2022-09-26T08:35:31Z", - "updated_at": "2022-10-29T21:27:41Z", + "updated_at": "2022-11-27T12:56:55Z", "pushed_at": "2022-10-01T13:03:43Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -313,7 +313,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0 }, { diff --git a/README.md b/README.md index 7e116166bb..aeb0ee527e 100644 --- a/README.md +++ b/README.md @@ -19806,7 +19806,6 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r - [jeyaseelans86/CVE-2018-6574](https://github.com/jeyaseelans86/CVE-2018-6574) - [jeyaseelans86/new-CVE-2018-6574](https://github.com/jeyaseelans86/new-CVE-2018-6574) - [chr1sM/CVE-2018-6574](https://github.com/chr1sM/CVE-2018-6574) -- [gman0x00/gogetRCE](https://github.com/gman0x00/gogetRCE) ### CVE-2018-6622 (2018-08-17)