diff --git a/2010/CVE-2010-4502.json b/2010/CVE-2010-4502.json
index 769a906ae6..326b595188 100644
--- a/2010/CVE-2010-4502.json
+++ b/2010/CVE-2010-4502.json
@@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-17T02:39:13Z",
"updated_at": "2022-06-17T02:41:22Z",
- "pushed_at": "2022-06-17T05:49:15Z",
+ "pushed_at": "2022-06-17T06:16:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json
index b2e8e3a5d2..cb1642b9a3 100644
--- a/2014/CVE-2014-3153.json
+++ b/2014/CVE-2014-3153.json
@@ -17,12 +17,12 @@
"pushed_at": "2017-04-25T07:24:08Z",
"stargazers_count": 120,
"watchers_count": 120,
- "forks_count": 80,
+ "forks_count": 81,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 80,
+ "forks": 81,
"watchers": 120,
"score": 0
},
diff --git a/2015/CVE-2015-0235.json b/2015/CVE-2015-0235.json
index 8b8f12ce42..b38d8a07cc 100644
--- a/2015/CVE-2015-0235.json
+++ b/2015/CVE-2015-0235.json
@@ -269,33 +269,6 @@
"watchers": 0,
"score": 0
},
- {
- "id": 30059704,
- "name": "ghosttester",
- "full_name": "JustDenisYT\/ghosttester",
- "owner": {
- "login": "JustDenisYT",
- "id": 9379272,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9379272?v=4",
- "html_url": "https:\/\/github.com\/JustDenisYT"
- },
- "html_url": "https:\/\/github.com\/JustDenisYT\/ghosttester",
- "description": "Script to test vulnarability for CVE-2015-0235",
- "fork": false,
- "created_at": "2015-01-30T06:37:06Z",
- "updated_at": "2015-02-04T08:03:37Z",
- "pushed_at": "2015-02-04T08:03:37Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 1,
- "allow_forking": true,
- "is_template": false,
- "topics": [],
- "visibility": "public",
- "forks": 1,
- "watchers": 0,
- "score": 0
- },
{
"id": 30066365,
"name": "CVE-2015-0235",
@@ -404,6 +377,33 @@
"watchers": 0,
"score": 0
},
+ {
+ "id": 53305448,
+ "name": "ghosttester",
+ "full_name": "1and1-serversupport\/ghosttester",
+ "owner": {
+ "login": "1and1-serversupport",
+ "id": 17684871,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17684871?v=4",
+ "html_url": "https:\/\/github.com\/1and1-serversupport"
+ },
+ "html_url": "https:\/\/github.com\/1and1-serversupport\/ghosttester",
+ "description": "Script to test vulnarability for CVE-2015-0235",
+ "fork": false,
+ "created_at": "2016-03-07T07:39:03Z",
+ "updated_at": "2022-06-17T08:09:33Z",
+ "pushed_at": "2015-02-04T08:03:37Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
+ },
{
"id": 95877607,
"name": "CVE-2015-0235",
diff --git a/2015/CVE-2015-7501.json b/2015/CVE-2015-7501.json
index 38a2bef373..0cd3a7ce36 100644
--- a/2015/CVE-2015-7501.json
+++ b/2015/CVE-2015-7501.json
@@ -13,17 +13,17 @@
"description": "(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞",
"fork": false,
"created_at": "2020-02-21T05:23:08Z",
- "updated_at": "2022-05-24T03:18:43Z",
+ "updated_at": "2022-06-17T09:42:39Z",
"pushed_at": "2020-02-21T05:24:27Z",
- "stargazers_count": 10,
- "watchers_count": 10,
+ "stargazers_count": 11,
+ "watchers_count": 11,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
- "watchers": 10,
+ "watchers": 11,
"score": 0
}
]
\ No newline at end of file
diff --git a/2015/CVE-2015-7547.json b/2015/CVE-2015-7547.json
index d15c42b2ab..e78a3968fa 100644
--- a/2015/CVE-2015-7547.json
+++ b/2015/CVE-2015-7547.json
@@ -80,33 +80,6 @@
"watchers": 1,
"score": 0
},
- {
- "id": 51918991,
- "name": "glibc-patcher",
- "full_name": "JustDenisYT\/glibc-patcher",
- "owner": {
- "login": "JustDenisYT",
- "id": 9379272,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9379272?v=4",
- "html_url": "https:\/\/github.com\/JustDenisYT"
- },
- "html_url": "https:\/\/github.com\/JustDenisYT\/glibc-patcher",
- "description": "Small script to patch CVE-2015-7547",
- "fork": false,
- "created_at": "2016-02-17T11:51:44Z",
- "updated_at": "2016-02-17T11:53:23Z",
- "pushed_at": "2016-02-18T08:42:18Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0
- },
{
"id": 52007143,
"name": "rex-sec-glibc",
diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json
index 39042fb84a..a1f0717cbf 100644
--- a/2017/CVE-2017-0144.json
+++ b/2017/CVE-2017-0144.json
@@ -17,12 +17,12 @@
"pushed_at": "2022-01-28T20:54:38Z",
"stargazers_count": 293,
"watchers_count": 293,
- "forks_count": 117,
+ "forks_count": 118,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 117,
+ "forks": 118,
"watchers": 293,
"score": 0
},
diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json
index 1717749131..13eb8a6b21 100644
--- a/2017/CVE-2017-0781.json
+++ b/2017/CVE-2017-0781.json
@@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
- "updated_at": "2022-05-20T10:34:20Z",
+ "updated_at": "2022-06-17T10:53:59Z",
"pushed_at": "2021-07-29T12:00:48Z",
- "stargazers_count": 84,
- "watchers_count": 84,
+ "stargazers_count": 85,
+ "watchers_count": 85,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 47,
- "watchers": 84,
+ "watchers": 85,
"score": 0
},
{
diff --git a/2017/CVE-2017-5693.json b/2017/CVE-2017-5693.json
index 4beb561398..b31c2a8876 100644
--- a/2017/CVE-2017-5693.json
+++ b/2017/CVE-2017-5693.json
@@ -13,10 +13,10 @@
"description": "CVE-2017-5693 Denial of service vulnerability in Puma 6 modems",
"fork": false,
"created_at": "2017-04-25T21:25:43Z",
- "updated_at": "2022-06-09T01:28:23Z",
+ "updated_at": "2022-06-17T11:12:22Z",
"pushed_at": "2022-06-09T01:31:23Z",
- "stargazers_count": 14,
- "watchers_count": 14,
+ "stargazers_count": 15,
+ "watchers_count": 15,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 3,
- "watchers": 14,
+ "watchers": 15,
"score": 0
}
]
\ No newline at end of file
diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json
index fd0d02ec9c..1b69bbaf66 100644
--- a/2018/CVE-2018-10933.json
+++ b/2018/CVE-2018-10933.json
@@ -261,17 +261,17 @@
"description": "cve-2018-10933 libssh authentication bypass",
"fork": false,
"created_at": "2018-10-18T19:13:45Z",
- "updated_at": "2022-04-25T15:21:13Z",
+ "updated_at": "2022-06-17T06:15:55Z",
"pushed_at": "2018-10-21T21:24:29Z",
- "stargazers_count": 100,
- "watchers_count": 100,
+ "stargazers_count": 99,
+ "watchers_count": 99,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 100,
+ "watchers": 99,
"score": 0
},
{
diff --git a/2018/CVE-2018-9411.json b/2018/CVE-2018-9411.json
index c9e7409914..995dc6c99f 100644
--- a/2018/CVE-2018-9411.json
+++ b/2018/CVE-2018-9411.json
@@ -13,17 +13,17 @@
"description": "Exploit code for CVE-2018-9411 for MediaCasService",
"fork": false,
"created_at": "2018-10-30T18:48:20Z",
- "updated_at": "2022-06-14T13:06:16Z",
+ "updated_at": "2022-06-17T09:35:27Z",
"pushed_at": "2018-10-30T21:51:16Z",
- "stargazers_count": 49,
- "watchers_count": 49,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 49,
+ "watchers": 50,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json
index 0b0d1ef6a7..434c0ddfa6 100644
--- a/2019/CVE-2019-11043.json
+++ b/2019/CVE-2019-11043.json
@@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
- "updated_at": "2022-06-15T19:57:00Z",
+ "updated_at": "2022-06-17T09:38:31Z",
"pushed_at": "2019-11-12T18:53:14Z",
- "stargazers_count": 1718,
- "watchers_count": 1718,
+ "stargazers_count": 1719,
+ "watchers_count": 1719,
"forks_count": 263,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 263,
- "watchers": 1718,
+ "watchers": 1719,
"score": 0
},
{
diff --git a/2019/CVE-2019-14041.json b/2019/CVE-2019-14041.json
index ffa8e7acae..600a478de2 100644
--- a/2019/CVE-2019-14041.json
+++ b/2019/CVE-2019-14041.json
@@ -13,17 +13,17 @@
"description": "PoC code for CVE-2019-14041",
"fork": false,
"created_at": "2020-02-03T23:05:10Z",
- "updated_at": "2022-03-08T12:41:29Z",
+ "updated_at": "2022-06-17T09:34:24Z",
"pushed_at": "2020-04-15T14:28:47Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 9,
+ "watchers": 10,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json
index 30f309ddf1..e3125e03c6 100644
--- a/2019/CVE-2019-15107.json
+++ b/2019/CVE-2019-15107.json
@@ -642,5 +642,32 @@
"forks": 0,
"watchers": 0,
"score": 0
+ },
+ {
+ "id": 504519500,
+ "name": "CVE-2019-15107_webminRCE",
+ "full_name": "psw01\/CVE-2019-15107_webminRCE",
+ "owner": {
+ "login": "psw01",
+ "id": 57420099,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57420099?v=4",
+ "html_url": "https:\/\/github.com\/psw01"
+ },
+ "html_url": "https:\/\/github.com\/psw01\/CVE-2019-15107_webminRCE",
+ "description": "unauthorized RcE exploit for webnin < 1.920",
+ "fork": false,
+ "created_at": "2022-06-17T12:04:38Z",
+ "updated_at": "2022-06-17T12:04:38Z",
+ "pushed_at": "2022-06-17T12:04:39Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 7f5232752a..51c3463dc3 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2022-06-16T03:30:06Z",
+ "updated_at": "2022-06-17T09:00:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3368,
- "watchers_count": 3368,
+ "stargazers_count": 3370,
+ "watchers_count": 3370,
"forks_count": 1005,
"allow_forking": true,
"is_template": false,
@@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 1005,
- "watchers": 3368,
+ "watchers": 3370,
"score": 0
},
{
diff --git a/2019/CVE-2019-8513.json b/2019/CVE-2019-8513.json
deleted file mode 100644
index e6e7efa17b..0000000000
--- a/2019/CVE-2019-8513.json
+++ /dev/null
@@ -1,29 +0,0 @@
-[
- {
- "id": 184210054,
- "name": "cve-2019-8513",
- "full_name": "genknife\/cve-2019-8513",
- "owner": {
- "login": "genknife",
- "id": 47594735,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47594735?v=4",
- "html_url": "https:\/\/github.com\/genknife"
- },
- "html_url": "https:\/\/github.com\/genknife\/cve-2019-8513",
- "description": null,
- "fork": false,
- "created_at": "2019-04-30T07:06:23Z",
- "updated_at": "2019-07-10T02:57:11Z",
- "pushed_at": "2019-07-10T02:57:09Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0
- }
-]
\ No newline at end of file
diff --git a/2019/CVE-2019-8565.json b/2019/CVE-2019-8565.json
deleted file mode 100644
index e9707c06c2..0000000000
--- a/2019/CVE-2019-8565.json
+++ /dev/null
@@ -1,29 +0,0 @@
-[
- {
- "id": 184996067,
- "name": "cve-2019-8565",
- "full_name": "genknife\/cve-2019-8565",
- "owner": {
- "login": "genknife",
- "id": 47594735,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47594735?v=4",
- "html_url": "https:\/\/github.com\/genknife"
- },
- "html_url": "https:\/\/github.com\/genknife\/cve-2019-8565",
- "description": null,
- "fork": false,
- "created_at": "2019-05-05T07:34:05Z",
- "updated_at": "2019-07-10T02:58:35Z",
- "pushed_at": "2019-07-10T02:58:33Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0
- }
-]
\ No newline at end of file
diff --git a/2019/CVE-2019-8601.json b/2019/CVE-2019-8601.json
index a306cf84e5..3f86eb86d6 100644
--- a/2019/CVE-2019-8601.json
+++ b/2019/CVE-2019-8601.json
@@ -13,17 +13,17 @@
"description": "Exploiting a patched vulnerability in JavaScriptCore",
"fork": false,
"created_at": "2020-01-02T00:12:22Z",
- "updated_at": "2022-04-06T02:44:15Z",
+ "updated_at": "2022-06-17T11:44:44Z",
"pushed_at": "2020-01-02T00:13:22Z",
- "stargazers_count": 13,
- "watchers_count": 13,
+ "stargazers_count": 14,
+ "watchers_count": 14,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 13,
+ "watchers": 14,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json
index 815161da12..bbe0c20e65 100644
--- a/2020/CVE-2020-0796.json
+++ b/2020/CVE-2020-0796.json
@@ -1051,10 +1051,10 @@
"description": "CVE-2020-0796 Local Privilege Escalation POC",
"fork": false,
"created_at": "2020-03-30T16:06:50Z",
- "updated_at": "2022-06-11T13:05:34Z",
+ "updated_at": "2022-06-17T07:14:57Z",
"pushed_at": "2020-04-02T08:01:38Z",
- "stargazers_count": 240,
- "watchers_count": 240,
+ "stargazers_count": 241,
+ "watchers_count": 241,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
@@ -1066,7 +1066,7 @@
],
"visibility": "public",
"forks": 89,
- "watchers": 240,
+ "watchers": 241,
"score": 0
},
{
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 665c36c292..00fcdf679a 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2022-06-16T03:30:06Z",
+ "updated_at": "2022-06-17T09:00:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3368,
- "watchers_count": 3368,
+ "stargazers_count": 3370,
+ "watchers_count": 3370,
"forks_count": 1005,
"allow_forking": true,
"is_template": false,
@@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 1005,
- "watchers": 3368,
+ "watchers": 3370,
"score": 0
},
{
diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json
index fa42d7ea76..fa1b58be42 100644
--- a/2020/CVE-2020-27786.json
+++ b/2020/CVE-2020-27786.json
@@ -13,17 +13,17 @@
"description": "4.9 Kernel Exploit for CVE-2020-27786",
"fork": false,
"created_at": "2022-06-13T08:04:19Z",
- "updated_at": "2022-06-13T08:08:24Z",
+ "updated_at": "2022-06-17T11:08:47Z",
"pushed_at": "2022-06-13T08:08:21Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index e7591d8bfe..9c9d09b671 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -333,12 +333,12 @@
"pushed_at": "2021-02-25T10:26:53Z",
"stargazers_count": 7,
"watchers_count": 7,
- "forks_count": 8,
+ "forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 8,
+ "forks": 9,
"watchers": 7,
"score": 0
},
diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json
index a96698b84b..0934699e17 100644
--- a/2021/CVE-2021-22005.json
+++ b/2021/CVE-2021-22005.json
@@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
- "updated_at": "2022-06-14T05:22:22Z",
+ "updated_at": "2022-06-17T06:26:16Z",
"pushed_at": "2021-12-22T10:32:37Z",
- "stargazers_count": 111,
- "watchers_count": 111,
+ "stargazers_count": 112,
+ "watchers_count": 112,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
- "watchers": 111,
+ "watchers": 112,
"score": 0
},
{
diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json
index 80cfa0f9d8..1c8c3a103a 100644
--- a/2021/CVE-2021-22204.json
+++ b/2021/CVE-2021-22204.json
@@ -13,11 +13,11 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false,
"created_at": "2021-05-11T18:45:07Z",
- "updated_at": "2022-06-11T00:51:32Z",
+ "updated_at": "2022-06-17T09:57:43Z",
"pushed_at": "2021-05-20T21:42:43Z",
- "stargazers_count": 67,
- "watchers_count": 67,
- "forks_count": 26,
+ "stargazers_count": 68,
+ "watchers_count": 68,
+ "forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [
@@ -25,8 +25,8 @@
"exiftool"
],
"visibility": "public",
- "forks": 26,
- "watchers": 67,
+ "forks": 27,
+ "watchers": 68,
"score": 0
},
{
diff --git a/2021/CVE-2021-32471.json b/2021/CVE-2021-32471.json
index 6463cc7049..a7fa6fd5c7 100644
--- a/2021/CVE-2021-32471.json
+++ b/2021/CVE-2021-32471.json
@@ -13,10 +13,10 @@
"description": "A Python program implementing and exploiting the Minsky Turing machine considered in the paper \"Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine\" as per CVE-2021-32471 (https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-32471)",
"fork": false,
"created_at": "2021-01-21T10:39:42Z",
- "updated_at": "2022-05-27T08:54:08Z",
+ "updated_at": "2022-06-17T07:20:54Z",
"pushed_at": "2022-03-28T05:19:18Z",
- "stargazers_count": 68,
- "watchers_count": 68,
+ "stargazers_count": 69,
+ "watchers_count": 69,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 5,
- "watchers": 68,
+ "watchers": 69,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-35064.json b/2021/CVE-2021-35064.json
index c4c0fd5fb2..3a6db8b50e 100644
--- a/2021/CVE-2021-35064.json
+++ b/2021/CVE-2021-35064.json
@@ -44,12 +44,12 @@
"pushed_at": "2022-06-02T03:52:39Z",
"stargazers_count": 0,
"watchers_count": 0,
- "forks_count": 0,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 0,
+ "forks": 1,
"watchers": 0,
"score": 0
}
diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json
index 96ee55abc5..d43c668e5d 100644
--- a/2021/CVE-2021-40444.json
+++ b/2021/CVE-2021-40444.json
@@ -40,11 +40,11 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
- "updated_at": "2022-06-16T11:44:36Z",
+ "updated_at": "2022-06-17T11:37:43Z",
"pushed_at": "2022-06-01T21:10:46Z",
- "stargazers_count": 670,
- "watchers_count": 670,
- "forks_count": 152,
+ "stargazers_count": 671,
+ "watchers_count": 671,
+ "forks_count": 153,
"allow_forking": true,
"is_template": false,
"topics": [
@@ -56,8 +56,8 @@
"remote-code-execution"
],
"visibility": "public",
- "forks": 152,
- "watchers": 670,
+ "forks": 153,
+ "watchers": 671,
"score": 0
},
{
diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json
index da048c362e..693174a1d4 100644
--- a/2021/CVE-2021-42013.json
+++ b/2021/CVE-2021-42013.json
@@ -98,10 +98,10 @@
"description": "Apache 远程代码执行 (CVE-2021-42013)批量检测工具:Apache HTTP Server是美国阿帕奇(Apache)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点,发现 Apache HTTP Server 2.4.50 中针对 CVE-2021-41773 的修复不够充分。攻击者可以使用路径遍历攻击将 URL 映射到由类似别名的指令配置的目录之外的文件。如果这些目录之外的文件不受通常的默认配置“要求全部拒绝”的保护,则这些请求可能会成功。如果还为这些别名路径启用了 CGI 脚本,则这可能允许远程代码执行。此问题仅影响 Apache 2.4.49 和 Apache 2.4.50,而不影响更早版本。",
"fork": false,
"created_at": "2021-12-23T14:46:41Z",
- "updated_at": "2022-06-09T11:28:32Z",
+ "updated_at": "2022-06-17T06:35:47Z",
"pushed_at": "2021-12-24T07:38:39Z",
- "stargazers_count": 11,
- "watchers_count": 11,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@@ -114,7 +114,7 @@
],
"visibility": "public",
"forks": 2,
- "watchers": 11,
+ "watchers": 10,
"score": 0
},
{
diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json
index 9089055ab4..487efbac2b 100644
--- a/2021/CVE-2021-42287.json
+++ b/2021/CVE-2021-42287.json
@@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
- "updated_at": "2022-06-15T19:59:08Z",
+ "updated_at": "2022-06-17T07:43:54Z",
"pushed_at": "2021-12-16T09:50:15Z",
- "stargazers_count": 1099,
- "watchers_count": 1099,
+ "stargazers_count": 1100,
+ "watchers_count": 1100,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 288,
- "watchers": 1099,
+ "watchers": 1100,
"score": 0
},
{
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 04785cbeb6..04949c3a51 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -420,17 +420,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
- "updated_at": "2022-04-30T14:36:32Z",
+ "updated_at": "2022-06-17T06:30:50Z",
"pushed_at": "2021-12-13T22:27:25Z",
- "stargazers_count": 181,
- "watchers_count": 181,
+ "stargazers_count": 180,
+ "watchers_count": 180,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
- "watchers": 181,
+ "watchers": 180,
"score": 0
},
{
@@ -555,10 +555,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
- "updated_at": "2022-06-17T01:32:06Z",
+ "updated_at": "2022-06-17T07:56:39Z",
"pushed_at": "2022-03-20T16:33:49Z",
- "stargazers_count": 1396,
- "watchers_count": 1396,
+ "stargazers_count": 1397,
+ "watchers_count": 1397,
"forks_count": 385,
"allow_forking": true,
"is_template": false,
@@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 385,
- "watchers": 1396,
+ "watchers": 1397,
"score": 0
},
{
@@ -741,10 +741,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
- "updated_at": "2022-06-16T14:58:07Z",
+ "updated_at": "2022-06-17T07:24:45Z",
"pushed_at": "2022-06-02T02:16:13Z",
- "stargazers_count": 381,
- "watchers_count": 381,
+ "stargazers_count": 382,
+ "watchers_count": 382,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
@@ -756,7 +756,7 @@
],
"visibility": "public",
"forks": 82,
- "watchers": 381,
+ "watchers": 382,
"score": 0
},
{
@@ -1157,7 +1157,7 @@
"pushed_at": "2022-03-10T18:44:50Z",
"stargazers_count": 622,
"watchers_count": 622,
- "forks_count": 101,
+ "forks_count": 102,
"allow_forking": true,
"is_template": false,
"topics": [
@@ -1174,7 +1174,7 @@
"vulnerability-scanner"
],
"visibility": "public",
- "forks": 101,
+ "forks": 102,
"watchers": 622,
"score": 0
},
@@ -7398,17 +7398,17 @@
"description": "log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。",
"fork": false,
"created_at": "2021-12-20T13:41:35Z",
- "updated_at": "2022-05-19T04:39:38Z",
+ "updated_at": "2022-06-17T07:33:15Z",
"pushed_at": "2021-12-21T06:11:58Z",
- "stargazers_count": 19,
- "watchers_count": 19,
+ "stargazers_count": 20,
+ "watchers_count": 20,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
- "watchers": 19,
+ "watchers": 20,
"score": 0
},
{
diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json
index f34be6c260..3e8da2d56e 100644
--- a/2022/CVE-2022-0778.json
+++ b/2022/CVE-2022-0778.json
@@ -13,17 +13,17 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
- "updated_at": "2022-06-16T13:41:50Z",
+ "updated_at": "2022-06-17T06:35:48Z",
"pushed_at": "2022-04-03T15:07:31Z",
- "stargazers_count": 173,
- "watchers_count": 173,
+ "stargazers_count": 172,
+ "watchers_count": 172,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
- "watchers": 173,
+ "watchers": 172,
"score": 0
},
{
diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json
index 6f2f38ee9a..b5d827fb44 100644
--- a/2022/CVE-2022-0847.json
+++ b/2022/CVE-2022-0847.json
@@ -1741,10 +1741,10 @@
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
"fork": false,
"created_at": "2022-06-04T08:31:32Z",
- "updated_at": "2022-06-15T02:48:54Z",
+ "updated_at": "2022-06-17T07:29:36Z",
"pushed_at": "2022-06-16T17:14:10Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@@ -1759,7 +1759,7 @@
],
"visibility": "public",
"forks": 2,
- "watchers": 2,
+ "watchers": 3,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json
index 413835c2be..66b6220278 100644
--- a/2022/CVE-2022-21661.json
+++ b/2022/CVE-2022-21661.json
@@ -67,17 +67,17 @@
"description": "Wordpress 5.8.2 CVE-2022-21661 Vuln enviroment POC exploit",
"fork": false,
"created_at": "2022-05-28T10:46:48Z",
- "updated_at": "2022-06-07T08:57:15Z",
+ "updated_at": "2022-06-17T06:25:45Z",
"pushed_at": "2022-05-28T10:50:30Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 2,
+ "watchers": 3,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json
index 6ee2eda35f..0a4d465947 100644
--- a/2022/CVE-2022-21882.json
+++ b/2022/CVE-2022-21882.json
@@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
- "updated_at": "2022-06-15T19:59:13Z",
+ "updated_at": "2022-06-17T09:18:22Z",
"pushed_at": "2022-01-27T04:18:18Z",
- "stargazers_count": 414,
- "watchers_count": 414,
- "forks_count": 129,
+ "stargazers_count": 415,
+ "watchers_count": 415,
+ "forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 129,
- "watchers": 414,
+ "forks": 130,
+ "watchers": 415,
"score": 0
},
{
@@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
- "updated_at": "2022-06-15T19:59:14Z",
+ "updated_at": "2022-06-17T09:38:30Z",
"pushed_at": "2022-02-04T02:20:47Z",
- "stargazers_count": 157,
- "watchers_count": 157,
+ "stargazers_count": 158,
+ "watchers_count": 158,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
- "watchers": 157,
+ "watchers": 158,
"score": 0
},
{
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 39782bcf22..3e8b759142 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -1286,17 +1286,17 @@
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
"fork": false,
"created_at": "2022-04-07T00:08:16Z",
- "updated_at": "2022-06-14T00:23:48Z",
+ "updated_at": "2022-06-17T10:58:51Z",
"pushed_at": "2022-04-07T23:00:29Z",
- "stargazers_count": 92,
- "watchers_count": 92,
+ "stargazers_count": 93,
+ "watchers_count": 93,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
- "watchers": 92,
+ "watchers": 93,
"score": 0
},
{
diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json
index 1e12364b67..9cc38cf340 100644
--- a/2022/CVE-2022-23222.json
+++ b/2022/CVE-2022-23222.json
@@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
- "updated_at": "2022-06-17T06:13:02Z",
+ "updated_at": "2022-06-17T09:30:39Z",
"pushed_at": "2022-06-07T03:41:13Z",
- "stargazers_count": 378,
- "watchers_count": 378,
- "forks_count": 63,
+ "stargazers_count": 392,
+ "watchers_count": 392,
+ "forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 63,
- "watchers": 378,
+ "forks": 66,
+ "watchers": 392,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-24494.json b/2022/CVE-2022-24494.json
index abf5bea49d..afc1949b22 100644
--- a/2022/CVE-2022-24494.json
+++ b/2022/CVE-2022-24494.json
@@ -13,17 +13,17 @@
"description": "CVE-2022-24494",
"fork": false,
"created_at": "2022-05-27T09:52:52Z",
- "updated_at": "2022-06-13T21:55:56Z",
+ "updated_at": "2022-06-17T09:42:45Z",
"pushed_at": "2022-05-27T10:48:45Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 4,
+ "watchers": 5,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json
index 94e4a4add5..ae2eafaa34 100644
--- a/2022/CVE-2022-26134.json
+++ b/2022/CVE-2022-26134.json
@@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
- "updated_at": "2022-06-17T02:54:20Z",
+ "updated_at": "2022-06-17T08:07:45Z",
"pushed_at": "2022-06-14T07:01:40Z",
- "stargazers_count": 52,
- "watchers_count": 52,
+ "stargazers_count": 54,
+ "watchers_count": 54,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 13,
- "watchers": 52,
+ "watchers": 54,
"score": 0
},
{
@@ -190,10 +190,10 @@
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
"fork": false,
"created_at": "2022-06-03T21:07:30Z",
- "updated_at": "2022-06-17T01:22:37Z",
+ "updated_at": "2022-06-17T11:32:37Z",
"pushed_at": "2022-06-06T20:24:06Z",
- "stargazers_count": 213,
- "watchers_count": 213,
+ "stargazers_count": 215,
+ "watchers_count": 215,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
@@ -212,7 +212,7 @@
],
"visibility": "public",
"forks": 57,
- "watchers": 213,
+ "watchers": 215,
"score": 0
},
{
@@ -716,17 +716,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
- "updated_at": "2022-06-16T16:57:00Z",
+ "updated_at": "2022-06-17T06:53:32Z",
"pushed_at": "2022-06-07T10:35:18Z",
- "stargazers_count": 188,
- "watchers_count": 188,
+ "stargazers_count": 189,
+ "watchers_count": 189,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
- "watchers": 188,
+ "watchers": 189,
"score": 0
},
{
diff --git a/2022/CVE-2022-26269.json b/2022/CVE-2022-26269.json
index 1ee040e9ad..561391ec50 100644
--- a/2022/CVE-2022-26269.json
+++ b/2022/CVE-2022-26269.json
@@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-28T17:10:24Z",
"updated_at": "2022-03-29T04:36:35Z",
- "pushed_at": "2022-03-28T17:41:51Z",
+ "pushed_at": "2022-06-17T08:50:32Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
diff --git a/2022/CVE-2022-26937.json b/2022/CVE-2022-26937.json
index e3c8158197..9f15af0496 100644
--- a/2022/CVE-2022-26937.json
+++ b/2022/CVE-2022-26937.json
@@ -13,17 +13,17 @@
"description": "A Zeek package to detect CVE-2022-26937, a vulnerability in the Network Lock Manager (NLM) protocol in Windows MFS server.",
"fork": false,
"created_at": "2022-05-11T18:36:45Z",
- "updated_at": "2022-05-27T09:31:22Z",
+ "updated_at": "2022-06-17T09:20:21Z",
"pushed_at": "2022-05-17T16:53:38Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0
},
{
@@ -40,17 +40,17 @@
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
- "updated_at": "2022-06-17T06:07:28Z",
+ "updated_at": "2022-06-17T10:05:37Z",
"pushed_at": "2022-06-17T01:50:26Z",
- "stargazers_count": 6,
- "watchers_count": 6,
- "forks_count": 4,
+ "stargazers_count": 9,
+ "watchers_count": 9,
+ "forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
- "forks": 4,
- "watchers": 6,
+ "forks": 10,
+ "watchers": 9,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json
index c6bbbfeda0..c1e8765697 100644
--- a/2022/CVE-2022-30075.json
+++ b/2022/CVE-2022-30075.json
@@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
- "updated_at": "2022-06-16T13:17:23Z",
+ "updated_at": "2022-06-17T06:36:37Z",
"pushed_at": "2022-06-16T12:42:43Z",
- "stargazers_count": 133,
- "watchers_count": 133,
+ "stargazers_count": 134,
+ "watchers_count": 134,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
- "watchers": 133,
+ "watchers": 134,
"score": 0
},
{
diff --git a/2022/CVE-2022-30136.json b/2022/CVE-2022-30136.json
index 9ebd0dfe5b..6effec5e97 100644
--- a/2022/CVE-2022-30136.json
+++ b/2022/CVE-2022-30136.json
@@ -13,17 +13,17 @@
"description": "CVE-2022-30136 Unauthenticated RCE in Microsoft Windows Network File System",
"fork": false,
"created_at": "2022-06-16T21:16:53Z",
- "updated_at": "2022-06-16T21:37:59Z",
+ "updated_at": "2022-06-17T07:27:14Z",
"pushed_at": "2022-06-16T21:39:06Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json
index bd9c5ae156..3683495c86 100644
--- a/2022/CVE-2022-30190.json
+++ b/2022/CVE-2022-30190.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
- "updated_at": "2022-06-16T18:30:00Z",
+ "updated_at": "2022-06-17T11:31:19Z",
"pushed_at": "2022-06-05T21:06:13Z",
- "stargazers_count": 118,
- "watchers_count": 118,
+ "stargazers_count": 119,
+ "watchers_count": 119,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 44,
- "watchers": 118,
+ "watchers": 119,
"score": 0
},
{
@@ -1728,17 +1728,17 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
- "updated_at": "2022-06-17T05:42:49Z",
+ "updated_at": "2022-06-17T07:55:34Z",
"pushed_at": "2022-06-15T02:24:00Z",
- "stargazers_count": 22,
- "watchers_count": 22,
+ "stargazers_count": 23,
+ "watchers_count": 23,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 22,
+ "watchers": 23,
"score": 0
},
{
diff --git a/2022/CVE-2022-30781.json b/2022/CVE-2022-30781.json
index 238d82cef2..d0619c1342 100644
--- a/2022/CVE-2022-30781.json
+++ b/2022/CVE-2022-30781.json
@@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
- "updated_at": "2022-06-16T21:35:21Z",
+ "updated_at": "2022-06-17T08:25:47Z",
"pushed_at": "2022-05-26T11:32:21Z",
- "stargazers_count": 66,
- "watchers_count": 66,
+ "stargazers_count": 67,
+ "watchers_count": 67,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 6,
- "watchers": 66,
+ "watchers": 67,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-6969.json b/2022/CVE-2022-6969.json
deleted file mode 100644
index 7498b74659..0000000000
--- a/2022/CVE-2022-6969.json
+++ /dev/null
@@ -1,29 +0,0 @@
-[
- {
- "id": 504137765,
- "name": "piaoliangshusb",
- "full_name": "piaoliangshu\/piaoliangshusb",
- "owner": {
- "login": "piaoliangshu",
- "id": 107622201,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107622201?v=4",
- "html_url": "https:\/\/github.com\/piaoliangshu"
- },
- "html_url": "https:\/\/github.com\/piaoliangshu\/piaoliangshusb",
- "description": "关于漂亮鼠的那些精彩事迹(变态的油腻大叔)CVE-2022-6969、CVE-2022-0001",
- "fork": false,
- "created_at": "2022-06-16T11:58:36Z",
- "updated_at": "2022-06-16T12:49:59Z",
- "pushed_at": "2022-06-16T12:31:59Z",
- "stargazers_count": 3,
- "watchers_count": 3,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 3,
- "score": 0
- }
-]
\ No newline at end of file
diff --git a/README.md b/README.md
index a6b23e7c10..181f93ae77 100644
--- a/README.md
+++ b/README.md
@@ -419,9 +419,6 @@ A use-after-free vulnerability was found in the Linux kernel's Netfilter subsyst
### CVE-2022-2333
- [shirouQwQ/CVE-2022-2333](https://github.com/shirouQwQ/CVE-2022-2333)
-### CVE-2022-6969
-- [piaoliangshu/piaoliangshusb](https://github.com/piaoliangshu/piaoliangshusb)
-
### CVE-2022-10086
- [Gaphuang/CVE-2022-10086-TEST-](https://github.com/Gaphuang/CVE-2022-10086-TEST-)
@@ -13540,14 +13537,6 @@ The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 a
- [jas502n/CVE-2019-8451](https://github.com/jas502n/CVE-2019-8451)
- [h0ffayyy/Jira-CVE-2019-8451](https://github.com/h0ffayyy/Jira-CVE-2019-8451)
-### CVE-2019-8513 (2019-12-18)
-
-
-This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands.
-
-
-- [genknife/cve-2019-8513](https://github.com/genknife/cve-2019-8513)
-
### CVE-2019-8540 (2019-12-18)
@@ -13564,14 +13553,6 @@ A logic issue was addressed with improved validation. This issue is fixed in mac
- [0xmachos/CVE-2019-8561](https://github.com/0xmachos/CVE-2019-8561)
-### CVE-2019-8565 (2019-12-18)
-
-
-A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges.
-
-
-- [genknife/cve-2019-8565](https://github.com/genknife/cve-2019-8565)
-
### CVE-2019-8591 (2019-12-18)
@@ -15080,6 +15061,7 @@ An issue was discovered in Webmin <=1.920. The parameter old in password_chan
- [f0rkr/CVE-2019-15107](https://github.com/f0rkr/CVE-2019-15107)
- [trhacknon/CVE-2019-15107](https://github.com/trhacknon/CVE-2019-15107)
- [NullBrunk/Webmin-RCE](https://github.com/NullBrunk/Webmin-RCE)
+- [psw01/CVE-2019-15107_webminRCE](https://github.com/psw01/CVE-2019-15107_webminRCE)
### CVE-2019-15120 (2019-08-16)
@@ -23308,11 +23290,11 @@ Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2
- [nickanderson/cfengine-CVE_2015_0235](https://github.com/nickanderson/cfengine-CVE_2015_0235)
- [koudaiii-archives/cookbook-update-glibc](https://github.com/koudaiii-archives/cookbook-update-glibc)
- [F88/ghostbusters15](https://github.com/F88/ghostbusters15)
-- [JustDenisYT/ghosttester](https://github.com/JustDenisYT/ghosttester)
- [tobyzxj/CVE-2015-0235](https://github.com/tobyzxj/CVE-2015-0235)
- [makelinux/CVE-2015-0235-workaround](https://github.com/makelinux/CVE-2015-0235-workaround)
- [arm13/ghost_exploit](https://github.com/arm13/ghost_exploit)
- [alanmeyer/CVE-glibc](https://github.com/alanmeyer/CVE-glibc)
+- [1and1-serversupport/ghosttester](https://github.com/1and1-serversupport/ghosttester)
- [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235)
- [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235)
- [limkokholefork/GHOSTCHECK-cve-2015-0235](https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235)
@@ -24016,7 +23998,6 @@ Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functio
- [fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547)
- [cakuzo/CVE-2015-7547](https://github.com/cakuzo/CVE-2015-7547)
- [t0r0t0r0/CVE-2015-7547](https://github.com/t0r0t0r0/CVE-2015-7547)
-- [JustDenisYT/glibc-patcher](https://github.com/JustDenisYT/glibc-patcher)
- [rexifiles/rex-sec-glibc](https://github.com/rexifiles/rex-sec-glibc)
- [babykillerblack/CVE-2015-7547](https://github.com/babykillerblack/CVE-2015-7547)
- [jgajek/cve-2015-7547](https://github.com/jgajek/cve-2015-7547)