diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 4ab16aeeda..ae9591f626 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -44,7 +44,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -70,7 +70,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 8155a7b60d..9504ca354e 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -17,7 +17,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -43,7 +43,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 8528817e8c..bbe5150dc4 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -67,17 +67,17 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2022-03-04T03:44:54Z", + "updated_at": "2022-03-06T14:13:45Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 890, - "watchers_count": 890, + "stargazers_count": 891, + "watchers_count": 891, "forks_count": 410, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 410, - "watchers": 890, + "watchers": 891, "score": 0 }, { diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 8beabff818..1f2d71f18f 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -67,17 +67,17 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2022-03-06T02:16:11Z", + "updated_at": "2022-03-06T17:42:03Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 672, - "watchers_count": 672, + "stargazers_count": 673, + "watchers_count": 673, "forks_count": 294, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 294, - "watchers": 672, + "watchers": 673, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index ac4fec874b..f343f2d316 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -44,7 +44,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -70,7 +70,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 }, diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 0a25d3c019..5ce8a10ff8 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -83,17 +83,17 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2022-03-06T08:38:55Z", + "updated_at": "2022-03-06T16:27:00Z", "pushed_at": "2021-11-08T02:19:03Z", - "stargazers_count": 480, - "watchers_count": 480, + "stargazers_count": 481, + "watchers_count": 481, "forks_count": 174, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 174, - "watchers": 480, + "watchers": 481, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 3b87eb951a..202f5b8609 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -534,7 +534,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -560,7 +560,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 }, diff --git a/2018/CVE-2018-3245.json b/2018/CVE-2018-3245.json index 00259d434f..d49c6f19d8 100644 --- a/2018/CVE-2018-3245.json +++ b/2018/CVE-2018-3245.json @@ -40,17 +40,17 @@ "description": "CVE-2018-3245", "fork": false, "created_at": "2018-10-25T01:46:56Z", - "updated_at": "2019-08-23T03:53:49Z", + "updated_at": "2022-03-06T14:33:41Z", "pushed_at": "2018-10-25T02:01:39Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 13, "score": 0 }, { diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index f546d5be94..a471d697a4 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -13,17 +13,17 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2022-03-04T13:00:18Z", + "updated_at": "2022-03-06T17:32:28Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 140, + "watchers_count": 140, "forks_count": 46, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 46, - "watchers": 139, + "watchers": 140, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index efd26ae71a..380b3074cc 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -40,17 +40,17 @@ "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", "fork": false, "created_at": "2020-01-10T22:56:35Z", - "updated_at": "2022-03-04T02:52:35Z", + "updated_at": "2022-03-06T16:09:25Z", "pushed_at": "2020-01-18T07:01:29Z", - "stargazers_count": 368, - "watchers_count": 368, - "forks_count": 126, + "stargazers_count": 367, + "watchers_count": 367, + "forks_count": 125, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 126, - "watchers": 368, + "forks": 125, + "watchers": 367, "score": 0 }, { @@ -67,17 +67,17 @@ "description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.", "fork": false, "created_at": "2020-01-11T00:08:27Z", - "updated_at": "2022-02-12T22:30:35Z", + "updated_at": "2022-03-06T17:41:27Z", "pushed_at": "2020-01-22T20:23:51Z", - "stargazers_count": 543, - "watchers_count": 543, + "stargazers_count": 544, + "watchers_count": 544, "forks_count": 130, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 130, - "watchers": 543, + "watchers": 544, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index cd263e4845..bad637ba7e 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -179,7 +179,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -205,7 +205,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 } diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index 302a534cf3..ae2c89e708 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -71,12 +71,12 @@ "pushed_at": "2020-07-27T02:43:12Z", "stargazers_count": 12, "watchers_count": 12, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 12, "score": 0 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 5e4d68be20..4ac291cee8 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -712,12 +712,12 @@ "pushed_at": "2021-09-16T07:25:22Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 2, "score": 0 }, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 9ee3cd7e09..4d7cfa57b4 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -17,7 +17,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1304, "watchers_count": 1304, - "forks_count": 283, + "forks_count": 284, "allow_forking": true, "is_template": false, "topics": [ @@ -43,7 +43,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 283, + "forks": 284, "watchers": 1304, "score": 0 }, diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 6681a8a432..f478be2cfd 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -202,17 +202,17 @@ "description": null, "fork": false, "created_at": "2020-12-31T21:54:50Z", - "updated_at": "2022-01-17T15:36:02Z", + "updated_at": "2022-03-06T12:21:39Z", "pushed_at": "2020-12-31T23:45:38Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 11, "score": 0 }, { diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index cd63e219c4..f83f8031da 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -175,10 +175,10 @@ "description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)", "fork": false, "created_at": "2021-09-26T13:53:10Z", - "updated_at": "2022-03-02T15:46:07Z", + "updated_at": "2022-03-06T15:38:51Z", "pushed_at": "2021-10-17T13:29:56Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 123, + "watchers_count": 123, "forks_count": 23, "allow_forking": true, "is_template": false, @@ -188,7 +188,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 121, + "watchers": 123, "score": 0 }, { diff --git a/2021/CVE-2021-24084.json b/2021/CVE-2021-24084.json index 92d26b62a2..b161a32e6c 100644 --- a/2021/CVE-2021-24084.json +++ b/2021/CVE-2021-24084.json @@ -44,12 +44,12 @@ "pushed_at": "2022-02-21T08:30:22Z", "stargazers_count": 17, "watchers_count": 17, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 17, "score": 0 } diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 3b28fc42af..d1abdde715 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -98,12 +98,12 @@ "pushed_at": "2022-03-01T16:11:31Z", "stargazers_count": 194, "watchers_count": 194, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 194, "score": 0 } diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 0dc7281962..b4e494fa55 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -371,17 +371,17 @@ "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "fork": false, "created_at": "2021-01-30T03:22:04Z", - "updated_at": "2022-02-16T12:07:21Z", + "updated_at": "2022-03-06T17:19:54Z", "pushed_at": "2021-02-08T03:42:50Z", - "stargazers_count": 422, - "watchers_count": 422, + "stargazers_count": 423, + "watchers_count": 423, "forks_count": 120, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 120, - "watchers": 422, + "watchers": 423, "score": 0 }, { @@ -726,17 +726,17 @@ "description": "Root shell PoC for CVE-2021-3156", "fork": false, "created_at": "2021-02-03T19:57:56Z", - "updated_at": "2022-03-06T02:12:05Z", + "updated_at": "2022-03-06T14:09:08Z", "pushed_at": "2022-02-13T12:21:53Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "forks_count": 39, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 39, - "watchers": 89, + "watchers": 90, "score": 0 }, { @@ -969,17 +969,17 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2022-03-06T07:35:49Z", + "updated_at": "2022-03-06T14:50:41Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 449, - "watchers_count": 449, + "stargazers_count": 450, + "watchers_count": 450, "forks_count": 120, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 120, - "watchers": 449, + "watchers": 450, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 2afe4f2c96..8e112bb909 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -187,11 +187,11 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-03-05T10:37:38Z", + "updated_at": "2022-03-06T12:44:07Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 800, - "watchers_count": 800, - "forks_count": 258, + "stargazers_count": 801, + "watchers_count": 801, + "forks_count": 259, "allow_forking": true, "is_template": false, "topics": [ @@ -200,8 +200,8 @@ "poc" ], "visibility": "public", - "forks": 258, - "watchers": 800, + "forks": 259, + "watchers": 801, "score": 0 }, { @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-03-06T01:14:12Z", + "updated_at": "2022-03-06T16:17:07Z", "pushed_at": "2022-01-27T20:09:24Z", - "stargazers_count": 447, - "watchers_count": 447, + "stargazers_count": 448, + "watchers_count": 448, "forks_count": 81, "allow_forking": true, "is_template": false, @@ -920,7 +920,7 @@ ], "visibility": "public", "forks": 81, - "watchers": 447, + "watchers": 448, "score": 0 }, { @@ -2816,10 +2816,10 @@ "description": "pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.", "fork": false, "created_at": "2022-02-04T06:33:24Z", - "updated_at": "2022-03-04T17:51:59Z", + "updated_at": "2022-03-06T15:45:02Z", "pushed_at": "2022-02-08T04:57:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -2831,7 +2831,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0 }, { diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 24438e8cf1..af13c5a6b0 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -46,12 +46,12 @@ "pushed_at": "2021-10-28T03:51:09Z", "stargazers_count": 82, "watchers_count": 82, - "forks_count": 38, + "forks_count": 39, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 38, + "forks": 39, "watchers": 82, "score": 0 }, diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 3e4539d99d..c44933a67f 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -354,17 +354,17 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-03-06T10:28:39Z", + "updated_at": "2022-03-06T14:35:28Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 24, + "watchers": 25, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index ca8e50f4d1..79321af4d4 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2022-03-04T09:48:40Z", + "updated_at": "2022-03-06T18:04:56Z", "pushed_at": "2021-12-21T10:11:05Z", - "stargazers_count": 746, - "watchers_count": 746, + "stargazers_count": 747, + "watchers_count": 747, "forks_count": 164, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 164, - "watchers": 746, + "watchers": 747, "score": 0 }, { diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json index bdf476c81a..8c1e46946f 100644 --- a/2021/CVE-2021-43224.json +++ b/2021/CVE-2021-43224.json @@ -17,12 +17,12 @@ "pushed_at": "2021-12-21T06:57:06Z", "stargazers_count": 73, "watchers_count": 73, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 73, "score": 0 } diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 10fa7e8c68..883466d878 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -417,19 +417,19 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2022-03-03T23:29:35Z", + "updated_at": "2022-03-06T13:19:25Z", "pushed_at": "2022-02-24T12:04:51Z", - "stargazers_count": 956, - "watchers_count": 956, - "forks_count": 398, + "stargazers_count": 957, + "watchers_count": 957, + "forks_count": 397, "allow_forking": true, "is_template": false, "topics": [ "log4shell" ], "visibility": "public", - "forks": 398, - "watchers": 956, + "forks": 397, + "watchers": 957, "score": 0 }, { @@ -860,11 +860,11 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2022-03-02T06:19:26Z", + "updated_at": "2022-03-06T13:57:52Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 703, - "watchers_count": 703, - "forks_count": 110, + "stargazers_count": 704, + "watchers_count": 704, + "forks_count": 111, "allow_forking": true, "is_template": false, "topics": [ @@ -889,8 +889,8 @@ "writeups" ], "visibility": "public", - "forks": 110, - "watchers": 703, + "forks": 111, + "watchers": 704, "score": 0 }, { @@ -1894,10 +1894,10 @@ "description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2022-03-03T23:32:41Z", + "updated_at": "2022-03-06T12:34:07Z", "pushed_at": "2022-01-17T19:47:41Z", - "stargazers_count": 617, - "watchers_count": 617, + "stargazers_count": 618, + "watchers_count": 618, "forks_count": 98, "allow_forking": true, "is_template": false, @@ -1916,7 +1916,7 @@ ], "visibility": "public", "forks": 98, - "watchers": 617, + "watchers": 618, "score": 0 }, { @@ -2851,17 +2851,17 @@ "description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.", "fork": false, "created_at": "2021-12-12T15:29:20Z", - "updated_at": "2022-03-04T18:57:00Z", + "updated_at": "2022-03-06T13:56:54Z", "pushed_at": "2022-01-04T02:03:58Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 15, - "watchers": 73, + "watchers": 74, "score": 0 }, { @@ -3148,10 +3148,10 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2022-02-22T05:11:05Z", + "updated_at": "2022-03-06T13:19:07Z", "pushed_at": "2022-01-18T08:18:21Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "forks_count": 19, "allow_forking": true, "is_template": false, @@ -3164,7 +3164,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 40, + "watchers": 41, "score": 0 }, { @@ -5971,12 +5971,12 @@ "pushed_at": "2022-02-03T20:02:09Z", "stargazers_count": 336, "watchers_count": 336, - "forks_count": 95, + "forks_count": 96, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 95, + "forks": 96, "watchers": 336, "score": 0 }, diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index e7767a3fc1..da8c036ad4 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -13,17 +13,17 @@ "description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733", "fork": false, "created_at": "2021-12-23T17:45:35Z", - "updated_at": "2022-02-28T02:13:01Z", + "updated_at": "2022-03-06T17:38:36Z", "pushed_at": "2021-12-28T07:57:13Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 13, - "watchers": 60, + "watchers": 61, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 7c9c1a9066..b47770d194 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -13,17 +13,17 @@ "description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492", "fork": false, "created_at": "2022-02-28T01:25:26Z", - "updated_at": "2022-03-06T06:01:46Z", + "updated_at": "2022-03-06T17:47:32Z", "pushed_at": "2022-02-28T01:25:57Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 1, + "stargazers_count": 15, + "watchers_count": 15, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 13, + "forks": 2, + "watchers": 15, "score": 0 }, { @@ -40,17 +40,17 @@ "description": "A script to check if a container environment is vulnerable to container escapes via CVE-2022-0492", "fork": false, "created_at": "2022-03-06T10:57:09Z", - "updated_at": "2022-03-06T12:13:14Z", - "pushed_at": "2022-03-06T12:11:41Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2022-03-06T16:13:06Z", + "pushed_at": "2022-03-06T17:19:38Z", + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index 7b8f071deb..ffe43918d1 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -13,11 +13,11 @@ "description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell", "fork": false, "created_at": "2022-03-06T00:03:31Z", - "updated_at": "2022-03-06T11:59:08Z", + "updated_at": "2022-03-06T18:13:52Z", "pushed_at": "2022-03-06T07:01:15Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, + "stargazers_count": 16, + "watchers_count": 16, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [ @@ -27,8 +27,8 @@ "vulnerability" ], "visibility": "public", - "forks": 1, - "watchers": 4, + "forks": 4, + "watchers": 16, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 222b6b0969..e0be16f580 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -17,12 +17,12 @@ "pushed_at": "2022-01-27T04:18:18Z", "stargazers_count": 380, "watchers_count": 380, - "forks_count": 108, + "forks_count": 109, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 108, + "forks": 109, "watchers": 380, "score": 0 }, diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index fddfbef45d..2cb83bf48a 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -175,7 +175,7 @@ "description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er", "fork": false, "created_at": "2022-03-03T19:45:18Z", - "updated_at": "2022-03-04T02:37:05Z", + "updated_at": "2022-03-06T12:53:34Z", "pushed_at": "2022-03-03T20:44:25Z", "stargazers_count": 6, "watchers_count": 6, @@ -339,17 +339,17 @@ "description": "CVE-2021-42013批量", "fork": false, "created_at": "2022-03-04T06:38:26Z", - "updated_at": "2022-03-06T10:28:39Z", + "updated_at": "2022-03-06T14:35:28Z", "pushed_at": "2022-03-04T10:49:00Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 24, + "watchers": 25, "score": 0 }, { @@ -366,17 +366,17 @@ "description": " cve-2022-22947 spring cloud gateway 批量扫描脚本", "fork": false, "created_at": "2022-03-04T07:24:58Z", - "updated_at": "2022-03-04T15:18:59Z", + "updated_at": "2022-03-06T12:54:00Z", "pushed_at": "2022-03-04T08:14:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 4, "score": 0 }, { @@ -447,17 +447,17 @@ "description": "CVE-2022-22947批量检测脚本,回显命令已经正则好,超时时间不超过2s,欢迎师傅们尝试", "fork": false, "created_at": "2022-03-04T11:31:00Z", - "updated_at": "2022-03-05T09:56:59Z", + "updated_at": "2022-03-06T12:51:54Z", "pushed_at": "2022-03-05T12:07:39Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 6, "score": 0 }, {