diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 93b303935c..0c7a54caf5 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -44,7 +44,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1390, "watchers_count": 1390, - "forks_count": 295, + "forks_count": 296, "allow_forking": true, "is_template": false, "topics": [ @@ -70,7 +70,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 295, + "forks": 296, "watchers": 1390, "score": 0 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 476d884adc..4100043915 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -17,7 +17,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1390, "watchers_count": 1390, - "forks_count": 295, + "forks_count": 296, "allow_forking": true, "is_template": false, "topics": [ @@ -43,7 +43,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 295, + "forks": 296, "watchers": 1390, "score": 0 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 911b210843..54ef962059 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -405,10 +405,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2022-06-14T12:08:56Z", + "updated_at": "2022-06-15T10:32:16Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 608, - "watchers_count": 608, + "stargazers_count": 609, + "watchers_count": 609, "forks_count": 394, "allow_forking": true, "is_template": false, @@ -419,7 +419,7 @@ ], "visibility": "public", "forks": 394, - "watchers": 608, + "watchers": 609, "score": 0 }, { diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 095cc80069..f75be5abd7 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -13,17 +13,17 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2022-06-14T10:04:45Z", + "updated_at": "2022-06-15T11:56:38Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 284, - "watchers_count": 284, + "stargazers_count": 283, + "watchers_count": 283, "forks_count": 110, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 110, - "watchers": 284, + "watchers": 283, "score": 0 }, { diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 60fb7bdbaf..c08ef701d4 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -229,17 +229,17 @@ "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", "fork": false, "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2022-06-14T14:50:14Z", + "updated_at": "2022-06-15T08:58:19Z", "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 168, - "watchers_count": 168, + "stargazers_count": 170, + "watchers_count": 170, "forks_count": 67, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 67, - "watchers": 168, + "watchers": 170, "score": 0 }, { diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index de87244dbd..829f9bf70c 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -40,17 +40,17 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2022-06-09T21:31:14Z", + "updated_at": "2022-06-15T06:39:25Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 582, - "watchers_count": 582, + "stargazers_count": 583, + "watchers_count": 583, "forks_count": 156, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 156, - "watchers": 582, + "watchers": 583, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index a88ea236f8..2038de1a26 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -92,12 +92,12 @@ "pushed_at": "2021-12-18T20:52:39Z", "stargazers_count": 186, "watchers_count": 186, - "forks_count": 44, + "forks_count": 45, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 44, + "forks": 45, "watchers": 186, "score": 0 }, diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index 8aa18b61d2..f0c65ca1e2 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -160,5 +160,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 503679881, + "name": "Weblogic_Coherence_exploit", + "full_name": "minhangxiaohui\/Weblogic_Coherence_exploit", + "owner": { + "login": "minhangxiaohui", + "id": 39674723, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39674723?v=4", + "html_url": "https:\/\/github.com\/minhangxiaohui" + }, + "html_url": "https:\/\/github.com\/minhangxiaohui\/Weblogic_Coherence_exploit", + "description": "some work for exploits cve-2020-2555\\2883\\14645 to attack ,draw lessons from Weblogic_cmd", + "fork": false, + "created_at": "2022-06-15T08:28:52Z", + "updated_at": "2022-06-15T08:56:19Z", + "pushed_at": "2022-06-15T08:59:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index b3fae0c1d5..c8ed05ab00 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1056,10 +1056,10 @@ "description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool", "fork": false, "created_at": "2020-07-10T15:33:00Z", - "updated_at": "2022-02-09T10:16:48Z", + "updated_at": "2022-06-15T07:29:11Z", "pushed_at": "2020-07-12T10:36:20Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "forks_count": 15, "allow_forking": true, "is_template": false, @@ -1072,7 +1072,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 57, + "watchers": 58, "score": 0 }, { diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index a7e9ce6e4a..dff944f2bc 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -13,17 +13,17 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-13T12:52:20Z", - "updated_at": "2022-06-09T16:31:32Z", + "updated_at": "2022-06-15T07:26:49Z", "pushed_at": "2021-01-29T13:59:07Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 216, + "watchers_count": 216, "forks_count": 63, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 63, - "watchers": 215, + "watchers": 216, "score": 0 }, { diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 1155153f0c..47fef3afcc 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -412,17 +412,17 @@ "description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)", "fork": false, "created_at": "2022-04-29T18:57:30Z", - "updated_at": "2022-06-15T05:29:19Z", + "updated_at": "2022-06-15T12:01:14Z", "pushed_at": "2022-05-02T07:49:01Z", - "stargazers_count": 107, - "watchers_count": 107, - "forks_count": 9, + "stargazers_count": 109, + "watchers_count": 109, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 107, + "forks": 10, + "watchers": 109, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 802e8ddcde..01e7debd91 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -875,10 +875,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-06-14T02:11:42Z", + "updated_at": "2022-06-15T07:56:16Z", "pushed_at": "2022-01-27T20:09:24Z", - "stargazers_count": 528, - "watchers_count": 528, + "stargazers_count": 529, + "watchers_count": 529, "forks_count": 105, "allow_forking": true, "is_template": false, @@ -887,7 +887,7 @@ ], "visibility": "public", "forks": 105, - "watchers": 528, + "watchers": 529, "score": 0 }, { diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 4dd8825a97..1e47e596fc 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -13,17 +13,17 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2022-06-14T12:36:48Z", + "updated_at": "2022-06-15T09:08:35Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1432, - "watchers_count": 1432, + "stargazers_count": 1433, + "watchers_count": 1433, "forks_count": 474, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 474, - "watchers": 1432, + "watchers": 1433, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 50f558b320..74e8d5dfc0 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -45,17 +45,17 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-06-15T00:46:18Z", + "updated_at": "2022-06-15T10:54:33Z", "pushed_at": "2022-04-25T07:53:41Z", - "stargazers_count": 359, - "watchers_count": 359, + "stargazers_count": 360, + "watchers_count": 360, "forks_count": 71, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 71, - "watchers": 359, + "watchers": 360, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index c365d6556b..fb8c3f7489 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -555,10 +555,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-06-15T03:12:28Z", + "updated_at": "2022-06-15T10:29:51Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1394, - "watchers_count": 1394, + "stargazers_count": 1393, + "watchers_count": 1393, "forks_count": 385, "allow_forking": true, "is_template": false, @@ -570,7 +570,7 @@ ], "visibility": "public", "forks": 385, - "watchers": 1394, + "watchers": 1393, "score": 0 }, { @@ -741,10 +741,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2022-06-14T08:06:23Z", + "updated_at": "2022-06-15T09:22:16Z", "pushed_at": "2022-06-02T02:16:13Z", - "stargazers_count": 375, - "watchers_count": 375, + "stargazers_count": 376, + "watchers_count": 376, "forks_count": 80, "allow_forking": true, "is_template": false, @@ -756,7 +756,7 @@ ], "visibility": "public", "forks": 80, - "watchers": 375, + "watchers": 376, "score": 0 }, { @@ -800,10 +800,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2022-06-15T03:25:15Z", + "updated_at": "2022-06-15T08:58:05Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 821, - "watchers_count": 821, + "stargazers_count": 820, + "watchers_count": 820, "forks_count": 173, "allow_forking": true, "is_template": false, @@ -823,7 +823,7 @@ ], "visibility": "public", "forks": 173, - "watchers": 821, + "watchers": 820, "score": 0 }, { @@ -1192,17 +1192,17 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2022-06-10T01:47:20Z", + "updated_at": "2022-06-15T06:20:53Z", "pushed_at": "2022-01-25T12:58:27Z", - "stargazers_count": 489, - "watchers_count": 489, + "stargazers_count": 488, + "watchers_count": 488, "forks_count": 65, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 65, - "watchers": 489, + "watchers": 488, "score": 0 }, { @@ -1538,17 +1538,17 @@ "description": "Python script that sends CVE-2021-44228 log4j payload requests to url list", "fork": false, "created_at": "2021-12-12T13:28:31Z", - "updated_at": "2022-05-19T14:39:51Z", + "updated_at": "2022-06-15T11:56:55Z", "pushed_at": "2021-12-12T13:39:45Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 6, "score": 0 }, { @@ -8069,17 +8069,17 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2022-06-07T17:55:08Z", + "updated_at": "2022-06-15T08:21:44Z", "pushed_at": "2022-03-23T00:35:16Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "forks_count": 19, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 19, - "watchers": 69, + "watchers": 70, "score": 0 }, { diff --git a/2022/CVE-2022-1966.json b/2022/CVE-2022-1966.json index e4ad600a02..2857e185a9 100644 --- a/2022/CVE-2022-1966.json +++ b/2022/CVE-2022-1966.json @@ -1,28 +1,28 @@ [ { - "id": 502019270, + "id": 502020668, "name": "CVE-2022-1966", - "full_name": "google-mirror\/CVE-2022-1966", + "full_name": "ASkyeye\/CVE-2022-1966", "owner": { - "login": "google-mirror", - "id": 70927995, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70927995?v=4", - "html_url": "https:\/\/github.com\/google-mirror" + "login": "ASkyeye", + "id": 50972716, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4", + "html_url": "https:\/\/github.com\/ASkyeye" }, - "html_url": "https:\/\/github.com\/google-mirror\/CVE-2022-1966", + "html_url": "https:\/\/github.com\/ASkyeye\/CVE-2022-1966", "description": null, "fork": false, - "created_at": "2022-06-10T11:34:25Z", - "updated_at": "2022-06-10T11:35:34Z", + "created_at": "2022-06-10T11:39:40Z", + "updated_at": "2022-06-15T08:29:09Z", "pushed_at": "2022-06-10T11:35:32Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0 } diff --git a/2022/CVE-2022-20004.json b/2022/CVE-2022-20004.json index 6c9e4976ae..ff41121208 100644 --- a/2022/CVE-2022-20004.json +++ b/2022/CVE-2022-20004.json @@ -1,6 +1,6 @@ [ { - "id": 502033396, + "id": 503718685, "name": "frameworks_base_AOSP10_r33_CVE-2022-20004", "full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20004", "owner": { @@ -12,9 +12,9 @@ "html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20004", "description": null, "fork": false, - "created_at": "2022-06-10T12:23:08Z", - "updated_at": "2022-06-10T12:23:08Z", - "pushed_at": "2022-06-10T12:23:08Z", + "created_at": "2022-06-15T10:29:03Z", + "updated_at": "2022-06-15T10:35:00Z", + "pushed_at": "2022-06-15T10:34:16Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json index fc0669c669..413835c2be 100644 --- a/2022/CVE-2022-21661.json +++ b/2022/CVE-2022-21661.json @@ -71,12 +71,12 @@ "pushed_at": "2022-05-28T10:50:30Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 2, "score": 0 } diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index cec97dd0a4..09ae136381 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -583,17 +583,17 @@ "description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI. CVE-2022-22954 - PoC SSTI * exploit+payload+shodan (ну набором)", "fork": false, "created_at": "2022-06-03T09:17:12Z", - "updated_at": "2022-06-03T09:18:39Z", + "updated_at": "2022-06-15T09:03:28Z", "pushed_at": "2022-06-03T09:18:37Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index c9b0d1f8b4..730dc59f54 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -728,12 +728,12 @@ "pushed_at": "2022-04-04T01:16:41Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 5, "score": 0 }, diff --git a/2022/CVE-2022-22972.json b/2022/CVE-2022-22972.json index 9d219c8616..e8bc4f48d2 100644 --- a/2022/CVE-2022-22972.json +++ b/2022/CVE-2022-22972.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-05-24T20:19:55Z", - "updated_at": "2022-06-06T02:45:40Z", + "updated_at": "2022-06-15T08:25:24Z", "pushed_at": "2022-05-26T16:07:18Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "forks_count": 25, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 25, - "watchers": 119, + "watchers": 120, "score": 0 }, { diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 27b141ca45..bd2e470ab5 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,17 +13,17 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2022-06-15T05:44:18Z", + "updated_at": "2022-06-15T09:53:24Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 360, - "watchers_count": 360, - "forks_count": 58, + "stargazers_count": 366, + "watchers_count": 366, + "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 58, - "watchers": 360, + "forks": 59, + "watchers": 366, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json index e8dd1757e4..87ac4f601b 100644 --- a/2022/CVE-2022-2333.json +++ b/2022/CVE-2022-2333.json @@ -13,17 +13,17 @@ "description": "SXF VPN RCE", "fork": false, "created_at": "2022-04-25T10:13:40Z", - "updated_at": "2022-06-10T04:25:35Z", + "updated_at": "2022-06-15T12:11:01Z", "pushed_at": "2022-04-25T10:26:28Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 23, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 23, - "watchers": 45, + "watchers": 46, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 87dbf1ec5e..deefa4947d 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -520,17 +520,17 @@ "description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)", "fork": false, "created_at": "2022-06-06T02:43:06Z", - "updated_at": "2022-06-13T18:26:51Z", + "updated_at": "2022-06-15T10:55:57Z", "pushed_at": "2022-06-06T03:37:25Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 4, + "forks": 2, + "watchers": 5, "score": 0 }, { diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index ff6b09ae5c..33a09e5b02 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -13,17 +13,17 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2022-06-15T06:08:29Z", + "updated_at": "2022-06-15T10:37:07Z", "pushed_at": "2022-06-08T06:54:45Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 128, + "watchers_count": 128, "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 33, - "watchers": 124, + "watchers": 128, "score": 0 }, { diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 8adc80d963..85a3ec7af5 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -13,11 +13,11 @@ "description": null, "fork": false, "created_at": "2022-05-30T18:17:38Z", - "updated_at": "2022-06-15T03:29:44Z", + "updated_at": "2022-06-15T07:04:30Z", "pushed_at": "2022-06-05T21:06:13Z", - "stargazers_count": 116, - "watchers_count": 116, - "forks_count": 42, + "stargazers_count": 117, + "watchers_count": 117, + "forks_count": 41, "allow_forking": true, "is_template": false, "topics": [ @@ -30,8 +30,8 @@ "vulnerability" ], "visibility": "public", - "forks": 42, - "watchers": 116, + "forks": 41, + "watchers": 117, "score": 0 }, { @@ -1542,6 +1542,60 @@ "watchers": 0, "score": 0 }, + { + "id": 502326888, + "name": "CVE-2022-30190_Temporary_Fix", + "full_name": "SrCroqueta\/CVE-2022-30190_Temporary_Fix", + "owner": { + "login": "SrCroqueta", + "id": 32432079, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32432079?v=4", + "html_url": "https:\/\/github.com\/SrCroqueta" + }, + "html_url": "https:\/\/github.com\/SrCroqueta\/CVE-2022-30190_Temporary_Fix", + "description": "These are two Python scripts compiled to easily and quickly apply temporary protection against the CVE-2022-30190 vulnerability (Follina)", + "fork": false, + "created_at": "2022-06-11T11:16:56Z", + "updated_at": "2022-06-15T10:21:00Z", + "pushed_at": "2022-06-15T10:04:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 502600692, + "name": "CVE-2022-30190_Temporary_Fix_Source_Code", + "full_name": "SrCroqueta\/CVE-2022-30190_Temporary_Fix_Source_Code", + "owner": { + "login": "SrCroqueta", + "id": 32432079, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32432079?v=4", + "html_url": "https:\/\/github.com\/SrCroqueta" + }, + "html_url": "https:\/\/github.com\/SrCroqueta\/CVE-2022-30190_Temporary_Fix_Source_Code", + "description": "These are the source codes of the Python scripts to apply the temporary protection against the CVE-2022-30190 vulnerability (Follina)", + "fork": false, + "created_at": "2022-06-12T11:48:22Z", + "updated_at": "2022-06-15T10:20:20Z", + "pushed_at": "2022-06-15T10:06:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 502803172, "name": "Follina-CVE-2022-30190-Unofficial-patch", @@ -1674,17 +1728,44 @@ "description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files", "fork": false, "created_at": "2022-06-15T02:22:53Z", - "updated_at": "2022-06-15T05:52:48Z", + "updated_at": "2022-06-15T12:05:41Z", "pushed_at": "2022-06-15T02:24:00Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 14, + "watchers_count": 14, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 14, + "score": 0 + }, + { + "id": 503694177, + "name": "follina-CVE-2022-30190", + "full_name": "notherealhazard\/follina-CVE-2022-30190", + "owner": { + "login": "notherealhazard", + "id": 106530435, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106530435?v=4", + "html_url": "https:\/\/github.com\/notherealhazard" + }, + "html_url": "https:\/\/github.com\/notherealhazard\/follina-CVE-2022-30190", + "description": null, + "fork": false, + "created_at": "2022-06-15T09:13:05Z", + "updated_at": "2022-06-15T09:15:12Z", + "pushed_at": "2022-06-15T11:01:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31245.json b/2022/CVE-2022-31245.json index e784a416eb..d189a45877 100644 --- a/2022/CVE-2022-31245.json +++ b/2022/CVE-2022-31245.json @@ -13,17 +13,17 @@ "description": "CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow", "fork": false, "created_at": "2022-05-20T10:05:55Z", - "updated_at": "2022-05-27T09:44:16Z", + "updated_at": "2022-06-15T08:21:21Z", "pushed_at": "2022-05-20T10:48:34Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index c160211fe1..cdb30d5dba 100644 --- a/README.md +++ b/README.md @@ -411,7 +411,7 @@ The WPQA Builder WordPress plugin before 5.4 which is a companion to the Discy a A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. -- [google-mirror/CVE-2022-1966](https://github.com/google-mirror/CVE-2022-1966) +- [ASkyeye/CVE-2022-1966](https://github.com/ASkyeye/CVE-2022-1966) ### CVE-2022-1972 - [randorisec/CVE-2022-1972-infoleak-PoC](https://github.com/randorisec/CVE-2022-1972-infoleak-PoC) @@ -2149,11 +2149,14 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi - [safakTamsesCS/PicusSecurity4.Week.Repo](https://github.com/safakTamsesCS/PicusSecurity4.Week.Repo) - [AmitNiz/follina_cve_2022-30190](https://github.com/AmitNiz/follina_cve_2022-30190) - [Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab](https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab) +- [SrCroqueta/CVE-2022-30190_Temporary_Fix](https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix) +- [SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code](https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code) - [SonicWave21/Follina-CVE-2022-30190-Unofficial-patch](https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch) - [XxToxicScriptxX/CVE-2022-30190](https://github.com/XxToxicScriptxX/CVE-2022-30190) - [ernestak/CVE-2022-30190](https://github.com/ernestak/CVE-2022-30190) - [ernestak/Sigma-Rule-for-CVE-2022-30190](https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190) - [MalwareTech/FollinaExtractor](https://github.com/MalwareTech/FollinaExtractor) +- [notherealhazard/follina-CVE-2022-30190](https://github.com/notherealhazard/follina-CVE-2022-30190) ### CVE-2022-30292 (2022-05-04) @@ -7992,6 +7995,7 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (compo - [Maskhe/cve-2020-2555](https://github.com/Maskhe/cve-2020-2555) - [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555) - [Qynklee/POC_CVE-2020-2555](https://github.com/Qynklee/POC_CVE-2020-2555) +- [minhangxiaohui/Weblogic_Coherence_exploit](https://github.com/minhangxiaohui/Weblogic_Coherence_exploit) ### CVE-2020-2556 (2020-01-15)