diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 2651b9a9ed..29fa1869bd 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -41,11 +41,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -72,8 +72,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 84784073aa..4b4b32bdfc 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,11 +13,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -44,8 +44,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index e6f5b0abb4..f101b0eac1 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -41,11 +41,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -72,8 +72,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 }, { diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 767c673006..36447391eb 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -270,10 +270,10 @@ "description": "cve-2018-10933 libssh authentication bypass", "fork": false, "created_at": "2018-10-18T19:13:45Z", - "updated_at": "2022-06-17T06:15:55Z", + "updated_at": "2022-08-05T14:28:21Z", "pushed_at": "2018-10-21T21:24:29Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 100, + "watchers_count": 100, "forks_count": 31, "allow_forking": true, "is_template": false, @@ -281,7 +281,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 99, + "watchers": 100, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index d97c8e0b17..61968b149c 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -549,11 +549,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -580,8 +580,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 }, { diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index f324bd6695..32ea53cdb9 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4087 PoC", "fork": false, "created_at": "2018-02-21T12:55:37Z", - "updated_at": "2021-04-05T00:32:02Z", + "updated_at": "2022-08-05T13:44:24Z", "pushed_at": "2019-02-18T14:43:08Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "forks_count": 22, "allow_forking": true, "is_template": false, @@ -26,7 +26,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 57, + "watchers": 58, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index fc5773c6f9..a02aede963 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -162,13 +162,13 @@ "pushed_at": "2019-05-15T08:29:38Z", "stargazers_count": 10, "watchers_count": 10, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 10, "score": 0 }, @@ -537,13 +537,13 @@ "pushed_at": "2019-05-29T10:17:16Z", "stargazers_count": 20, "watchers_count": 20, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 20, "score": 0 }, diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json index e7c2775774..fa1b9fbbf9 100644 --- a/2019/CVE-2019-11539.json +++ b/2019/CVE-2019-11539.json @@ -17,7 +17,7 @@ "pushed_at": "2022-02-11T00:00:44Z", "stargazers_count": 124, "watchers_count": 124, - "forks_count": 38, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -25,7 +25,7 @@ "vpn-appliance" ], "visibility": "public", - "forks": 38, + "forks": 39, "watchers": 124, "score": 0 } diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 90631bafb3..8ddba27c1e 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -17,13 +17,13 @@ "pushed_at": "2019-08-01T16:02:59Z", "stargazers_count": 290, "watchers_count": 290, - "forks_count": 109, + "forks_count": 110, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 109, + "forks": 110, "watchers": 290, "score": 0 }, diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json index 0b0346414a..b169e87485 100644 --- a/2019/CVE-2019-1821.json +++ b/2019/CVE-2019-1821.json @@ -17,7 +17,7 @@ "pushed_at": "2019-05-21T14:52:36Z", "stargazers_count": 108, "watchers_count": 108, - "forks_count": 56, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "rce" ], "visibility": "public", - "forks": 56, + "forks": 57, "watchers": 108, "score": 0 } diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 9bc1019f5e..65bac5e3d1 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -181,11 +181,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -212,8 +212,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-3980.json b/2019/CVE-2019-3980.json index c73ed3d34f..5e6af67693 100644 --- a/2019/CVE-2019-3980.json +++ b/2019/CVE-2019-3980.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-08-03T14:12:56Z", - "updated_at": "2022-06-21T17:57:03Z", + "updated_at": "2022-08-05T14:18:17Z", "pushed_at": "2020-12-12T03:41:43Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 16, "score": 0 }, { diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index fe7c06ee44..67a2be7527 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -158,10 +158,10 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "fork": false, "created_at": "2020-01-15T23:07:41Z", - "updated_at": "2022-07-27T07:11:27Z", + "updated_at": "2022-08-05T13:44:04Z", "pushed_at": "2020-01-20T23:33:19Z", - "stargazers_count": 875, - "watchers_count": 875, + "stargazers_count": 876, + "watchers_count": 876, "forks_count": 221, "allow_forking": true, "is_template": false, @@ -171,7 +171,7 @@ ], "visibility": "public", "forks": 221, - "watchers": 875, + "watchers": 876, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 08914e0889..c69cb891c0 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1054,10 +1054,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-07-27T07:11:39Z", + "updated_at": "2022-08-05T13:44:47Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1207, - "watchers_count": 1207, + "stargazers_count": 1208, + "watchers_count": 1208, "forks_count": 371, "allow_forking": true, "is_template": false, @@ -1071,7 +1071,7 @@ ], "visibility": "public", "forks": 371, - "watchers": 1207, + "watchers": 1208, "score": 0 }, { diff --git a/2020/CVE-2020-14321.json b/2020/CVE-2020-14321.json index 44680b1782..4edc039d03 100644 --- a/2020/CVE-2020-14321.json +++ b/2020/CVE-2020-14321.json @@ -41,10 +41,10 @@ "description": "Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.", "fork": false, "created_at": "2021-04-28T19:46:55Z", - "updated_at": "2022-07-31T02:56:15Z", + "updated_at": "2022-08-05T17:46:44Z", "pushed_at": "2021-12-03T03:56:29Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -55,7 +55,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 17, + "watchers": 18, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 34b5fcff63..c4651f9710 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,11 +13,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-08-04T06:44:05Z", + "updated_at": "2022-08-05T16:02:37Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1447, - "watchers_count": 1447, - "forks_count": 301, + "stargazers_count": 1448, + "watchers_count": 1448, + "forks_count": 302, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -44,8 +44,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 301, - "watchers": 1447, + "forks": 302, + "watchers": 1448, "score": 0 }, { diff --git a/2020/CVE-2020-35476.json b/2020/CVE-2020-35476.json index 1d390c6705..71fcf13577 100644 --- a/2020/CVE-2020-35476.json +++ b/2020/CVE-2020-35476.json @@ -13,10 +13,10 @@ "description": "A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter. ", "fork": false, "created_at": "2022-01-30T05:09:07Z", - "updated_at": "2022-08-05T11:23:05Z", + "updated_at": "2022-08-05T13:36:09Z", "pushed_at": "2022-01-31T07:37:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8816.json b/2020/CVE-2020-8816.json index 8583034996..e49bab1505 100644 --- a/2020/CVE-2020-8816.json +++ b/2020/CVE-2020-8816.json @@ -13,10 +13,10 @@ "description": "A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole", "fork": false, "created_at": "2020-05-10T01:12:28Z", - "updated_at": "2021-12-15T14:39:15Z", + "updated_at": "2022-08-05T13:08:01Z", "pushed_at": "2020-05-10T19:34:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 7, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 539b3e4736..144c4c1e29 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -159,10 +159,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-08-05T05:06:14Z", + "updated_at": "2022-08-05T13:43:20Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 894, - "watchers_count": 894, + "stargazers_count": 895, + "watchers_count": 895, "forks_count": 291, "allow_forking": true, "is_template": false, @@ -174,7 +174,7 @@ ], "visibility": "public", "forks": 291, - "watchers": 894, + "watchers": 895, "score": 0 }, { @@ -1884,10 +1884,10 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2022-08-01T03:44:59Z", + "updated_at": "2022-08-05T15:27:35Z", "pushed_at": "2022-04-19T12:33:32Z", - "stargazers_count": 294, - "watchers_count": 294, + "stargazers_count": 295, + "watchers_count": 295, "forks_count": 35, "allow_forking": true, "is_template": false, @@ -1895,7 +1895,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 294, + "watchers": 295, "score": 0 }, { diff --git a/2021/CVE-2021-40438.json b/2021/CVE-2021-40438.json index 3a21a154aa..45209ec8df 100644 --- a/2021/CVE-2021-40438.json +++ b/2021/CVE-2021-40438.json @@ -13,10 +13,10 @@ "description": "Apache forward request CVE", "fork": false, "created_at": "2022-04-03T15:24:24Z", - "updated_at": "2022-06-09T07:03:29Z", + "updated_at": "2022-08-05T15:05:41Z", "pushed_at": "2022-04-03T18:34:35Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-4204.json b/2021/CVE-2021-4204.json index 3f142958fa..cc97258a38 100644 --- a/2021/CVE-2021-4204.json +++ b/2021/CVE-2021-4204.json @@ -17,13 +17,13 @@ "pushed_at": "2022-03-19T06:32:50Z", "stargazers_count": 53, "watchers_count": 53, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 53, "score": 0 } diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index a0f839c896..4330edf6ac 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2022-08-02T17:09:59Z", + "updated_at": "2022-08-05T14:42:15Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 830, - "watchers_count": 830, + "stargazers_count": 829, + "watchers_count": 829, "forks_count": 175, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 175, - "watchers": 830, + "watchers": 829, "score": 0 }, { @@ -50,13 +50,13 @@ "pushed_at": "2022-04-25T07:53:41Z", "stargazers_count": 375, "watchers_count": 375, - "forks_count": 75, + "forks_count": 76, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 75, + "forks": 76, "watchers": 375, "score": 0 }, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 9a27cbabb2..0004631ea6 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,10 +13,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2022-08-04T00:32:52Z", + "updated_at": "2022-08-05T16:33:44Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1128, - "watchers_count": 1128, + "stargazers_count": 1129, + "watchers_count": 1129, "forks_count": 295, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 295, - "watchers": 1128, + "watchers": 1129, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 73646603fe..18f519c02a 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -280,10 +280,10 @@ "description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.", "fork": false, "created_at": "2021-12-10T14:22:49Z", - "updated_at": "2022-07-14T12:13:19Z", + "updated_at": "2022-08-05T14:42:19Z", "pushed_at": "2021-12-14T15:16:15Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 124, + "watchers_count": 124, "forks_count": 24, "allow_forking": true, "is_template": false, @@ -298,7 +298,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 125, + "watchers": 124, "score": 0 }, { @@ -517,10 +517,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-08-04T18:41:14Z", + "updated_at": "2022-08-05T14:41:05Z", "pushed_at": "2022-03-20T16:33:49Z", - "stargazers_count": 1441, - "watchers_count": 1441, + "stargazers_count": 1440, + "watchers_count": 1440, "forks_count": 397, "allow_forking": true, "is_template": false, @@ -533,7 +533,7 @@ ], "visibility": "public", "forks": 397, - "watchers": 1441, + "watchers": 1440, "score": 0 }, { @@ -550,10 +550,10 @@ "description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam", "fork": false, "created_at": "2021-12-10T23:35:31Z", - "updated_at": "2022-07-09T01:26:02Z", + "updated_at": "2022-08-05T14:41:12Z", "pushed_at": "2021-12-14T13:43:35Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "forks_count": 17, "allow_forking": true, "is_template": false, @@ -566,7 +566,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 85, + "watchers": 84, "score": 0 }, { @@ -1183,10 +1183,10 @@ "description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.", "fork": false, "created_at": "2021-12-12T12:16:07Z", - "updated_at": "2022-04-29T05:32:26Z", + "updated_at": "2022-08-05T14:41:08Z", "pushed_at": "2021-12-28T22:21:52Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -1194,7 +1194,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 51, + "watchers": 50, "score": 0 }, { @@ -1778,10 +1778,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-08-05T07:59:33Z", + "updated_at": "2022-08-05T14:42:18Z", "pushed_at": "2022-07-20T08:14:48Z", - "stargazers_count": 3003, - "watchers_count": 3003, + "stargazers_count": 3002, + "watchers_count": 3002, "forks_count": 724, "allow_forking": true, "is_template": false, @@ -1789,7 +1789,7 @@ "topics": [], "visibility": "public", "forks": 724, - "watchers": 3003, + "watchers": 3002, "score": 0 }, { @@ -2546,10 +2546,10 @@ "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "fork": false, "created_at": "2021-12-13T21:39:51Z", - "updated_at": "2022-08-03T10:50:31Z", + "updated_at": "2022-08-05T14:35:31Z", "pushed_at": "2021-12-21T01:24:46Z", - "stargazers_count": 284, - "watchers_count": 284, + "stargazers_count": 283, + "watchers_count": 283, "forks_count": 32, "allow_forking": true, "is_template": false, @@ -2557,7 +2557,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 284, + "watchers": 283, "score": 0 }, { @@ -3053,10 +3053,10 @@ "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "fork": false, "created_at": "2021-12-14T10:04:42Z", - "updated_at": "2022-07-27T18:39:25Z", + "updated_at": "2022-08-05T14:40:13Z", "pushed_at": "2022-01-27T16:08:20Z", - "stargazers_count": 425, - "watchers_count": 425, + "stargazers_count": 424, + "watchers_count": 424, "forks_count": 93, "allow_forking": true, "is_template": false, @@ -3073,7 +3073,7 @@ ], "visibility": "public", "forks": 93, - "watchers": 425, + "watchers": 424, "score": 0 }, { @@ -3262,13 +3262,13 @@ "pushed_at": "2021-12-20T14:44:27Z", "stargazers_count": 142, "watchers_count": 142, - "forks_count": 24, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 23, "watchers": 142, "score": 0 }, @@ -3588,10 +3588,10 @@ "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-14T23:33:51Z", - "updated_at": "2022-07-17T14:54:16Z", + "updated_at": "2022-08-05T14:35:36Z", "pushed_at": "2022-03-23T18:12:51Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 339, + "watchers_count": 339, "forks_count": 95, "allow_forking": true, "is_template": false, @@ -3599,7 +3599,7 @@ "topics": [], "visibility": "public", "forks": 95, - "watchers": 340, + "watchers": 339, "score": 0 }, { diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 9f259faead..41d8b2a868 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -17,13 +17,13 @@ "pushed_at": "2022-07-23T23:14:02Z", "stargazers_count": 60, "watchers_count": 60, - "forks_count": 23, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 24, "watchers": 60, "score": 0 }, diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index c976c5c64b..5cc5af58d3 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -237,10 +237,10 @@ "description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)", "fork": false, "created_at": "2022-05-09T10:34:38Z", - "updated_at": "2022-07-02T06:29:28Z", + "updated_at": "2022-08-05T14:15:19Z", "pushed_at": "2022-05-16T12:40:51Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -248,7 +248,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 65, + "watchers": 66, "score": 0 }, { diff --git a/2022/CVE-2022-2022.json b/2022/CVE-2022-2022.json index 70dad58394..7ee32716de 100644 --- a/2022/CVE-2022-2022.json +++ b/2022/CVE-2022-2022.json @@ -13,18 +13,18 @@ "description": "CVE-2022-2022", "fork": false, "created_at": "2021-11-22T12:57:22Z", - "updated_at": "2022-08-05T07:58:51Z", + "updated_at": "2022-08-05T17:37:28Z", "pushed_at": "2022-08-03T08:39:29Z", - "stargazers_count": 262, - "watchers_count": 262, - "forks_count": 117, + "stargazers_count": 263, + "watchers_count": 263, + "forks_count": 118, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 117, - "watchers": 262, + "forks": 118, + "watchers": 263, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index e1b6f24e29..892d3d41f6 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -69,10 +69,10 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2022-07-31T09:43:25Z", + "updated_at": "2022-08-05T14:46:15Z", "pushed_at": "2022-02-04T02:20:47Z", - "stargazers_count": 169, - "watchers_count": 169, + "stargazers_count": 168, + "watchers_count": 168, "forks_count": 45, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 169, + "watchers": 168, "score": 0 }, { diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 98e30cbf0c..49d274f490 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -180,10 +180,10 @@ "description": "CVE-2022-21907 Vulnerability PoC", "fork": false, "created_at": "2022-01-23T14:25:12Z", - "updated_at": "2022-07-27T14:26:11Z", + "updated_at": "2022-08-05T13:00:40Z", "pushed_at": "2022-01-23T14:28:54Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -191,7 +191,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0 }, { diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 2cc535d0a4..39bede9eac 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -1258,10 +1258,10 @@ "description": "CVE-2022-22947 注入Godzilla内存马", "fork": false, "created_at": "2022-04-26T05:48:27Z", - "updated_at": "2022-08-03T06:38:28Z", + "updated_at": "2022-08-05T15:56:49Z", "pushed_at": "2022-04-26T05:55:58Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "forks_count": 15, "allow_forking": true, "is_template": false, @@ -1269,7 +1269,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 98, + "watchers": 99, "score": 0 }, { diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index a713942a2a..9ba514de07 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -72,10 +72,10 @@ "description": "CVE-2022-22954 is a server-side template injection vulnerability in the VMware Workspace ONE Access and Identity Manager", "fork": false, "created_at": "2022-04-11T19:46:56Z", - "updated_at": "2022-08-05T05:50:38Z", + "updated_at": "2022-08-05T14:13:45Z", "pushed_at": "2022-04-11T19:59:53Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0 }, { diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 1593adfa84..87a22d8a09 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -13,10 +13,10 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2022-08-03T12:56:33Z", + "updated_at": "2022-08-05T13:53:02Z", "pushed_at": "2022-07-14T14:55:24Z", - "stargazers_count": 291, - "watchers_count": 291, + "stargazers_count": 292, + "watchers_count": 292, "forks_count": 95, "allow_forking": true, "is_template": false, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 95, - "watchers": 291, + "watchers": 292, "score": 0 }, { @@ -1335,13 +1335,13 @@ "pushed_at": "2022-04-07T23:00:29Z", "stargazers_count": 95, "watchers_count": 95, - "forks_count": 17, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 16, "watchers": 95, "score": 0 }, diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index d13407206e..e3d98d94f2 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -17,13 +17,13 @@ "pushed_at": "2022-06-07T03:41:13Z", "stargazers_count": 490, "watchers_count": 490, - "forks_count": 82, + "forks_count": 83, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 82, + "forks": 83, "watchers": 490, "score": 0 }, diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index c10d19abfa..151a31b9ff 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,10 +13,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-08-05T10:52:27Z", + "updated_at": "2022-08-05T14:35:30Z", "pushed_at": "2022-08-04T17:13:26Z", - "stargazers_count": 585, - "watchers_count": 585, + "stargazers_count": 586, + "watchers_count": 586, "forks_count": 108, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 108, - "watchers": 585, + "watchers": 586, "score": 0 }, { @@ -210,10 +210,10 @@ "description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).", "fork": false, "created_at": "2022-06-03T21:07:30Z", - "updated_at": "2022-08-04T03:00:01Z", + "updated_at": "2022-08-05T15:29:41Z", "pushed_at": "2022-06-06T20:24:06Z", - "stargazers_count": 255, - "watchers_count": 255, + "stargazers_count": 256, + "watchers_count": 256, "forks_count": 71, "allow_forking": true, "is_template": false, @@ -233,7 +233,7 @@ ], "visibility": "public", "forks": 71, - "watchers": 255, + "watchers": 256, "score": 0 }, { diff --git a/2022/CVE-2022-26138.json b/2022/CVE-2022-26138.json index 0e92f48530..8d9c9844b3 100644 --- a/2022/CVE-2022-26138.json +++ b/2022/CVE-2022-26138.json @@ -13,10 +13,10 @@ "description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)", "fork": false, "created_at": "2022-07-21T09:28:06Z", - "updated_at": "2022-07-29T03:25:34Z", + "updated_at": "2022-08-05T13:45:00Z", "pushed_at": "2022-07-26T12:06:14Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 23, "score": 0 }, { diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 5bfa0f0c56..233c2f2bb3 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -416,10 +416,10 @@ "description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.", "fork": false, "created_at": "2022-06-13T11:08:33Z", - "updated_at": "2022-08-03T15:44:39Z", + "updated_at": "2022-08-05T17:07:19Z", "pushed_at": "2022-06-18T13:53:53Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "forks_count": 25, "allow_forking": true, "is_template": false, @@ -427,7 +427,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 79, + "watchers": 80, "score": 0 }, { @@ -640,10 +640,10 @@ "description": "警惕 一种针对红队的新型溯源手段!", "fork": false, "created_at": "2022-07-27T15:48:19Z", - "updated_at": "2022-08-05T10:50:22Z", + "updated_at": "2022-08-05T13:14:03Z", "pushed_at": "2022-07-27T15:55:01Z", - "stargazers_count": 280, - "watchers_count": 280, + "stargazers_count": 281, + "watchers_count": 281, "forks_count": 62, "allow_forking": true, "is_template": false, @@ -651,7 +651,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 280, + "watchers": 281, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index d371e574ff..edb54a10bf 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -13,10 +13,10 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2022-07-21T18:02:44Z", + "updated_at": "2022-08-05T14:10:16Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 670, - "watchers_count": 670, + "stargazers_count": 669, + "watchers_count": 669, "forks_count": 107, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 107, - "watchers": 670, + "watchers": 669, "score": 0 }, { diff --git a/2022/CVE-2022-29455.json b/2022/CVE-2022-29455.json index dfd71f888b..39675e2d78 100644 --- a/2022/CVE-2022-29455.json +++ b/2022/CVE-2022-29455.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-06-25T20:57:55Z", - "updated_at": "2022-08-02T18:56:53Z", + "updated_at": "2022-08-05T14:51:13Z", "pushed_at": "2022-07-05T15:25:06Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 30e397607d..bc5acfbc18 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -554,13 +554,13 @@ "pushed_at": "2022-08-01T07:33:49Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0 } diff --git a/2022/CVE-2022-29582.json b/2022/CVE-2022-29582.json new file mode 100644 index 0000000000..6fee4b5eed --- /dev/null +++ b/2022/CVE-2022-29582.json @@ -0,0 +1,30 @@ +[ + { + "id": 521319413, + "name": "CVE-2022-29582-Exploit", + "full_name": "Ruia-ruia\/CVE-2022-29582-Exploit", + "owner": { + "login": "Ruia-ruia", + "id": 61450241, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61450241?v=4", + "html_url": "https:\/\/github.com\/Ruia-ruia" + }, + "html_url": "https:\/\/github.com\/Ruia-ruia\/CVE-2022-29582-Exploit", + "description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF", + "fork": false, + "created_at": "2022-08-04T15:29:04Z", + "updated_at": "2022-08-05T15:48:55Z", + "pushed_at": "2022-08-05T15:54:45Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 4d2a35e173..617cb5e444 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -1921,8 +1921,8 @@ "description": "A Fullstack Academy Cybersecurity project examining the full cycle of the Follina (CVE-2022-30190) vulnerability, from exploit to detection and defense.", "fork": false, "created_at": "2022-08-01T16:47:50Z", - "updated_at": "2022-08-05T03:04:10Z", - "pushed_at": "2022-08-05T04:03:43Z", + "updated_at": "2022-08-05T16:10:38Z", + "pushed_at": "2022-08-05T16:16:13Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json index 7c962ccfab..28d76089a0 100644 --- a/2022/CVE-2022-33891.json +++ b/2022/CVE-2022-33891.json @@ -165,10 +165,10 @@ "description": "「💥」CVE-2022-33891 - Apache Spark Command Injection", "fork": false, "created_at": "2022-07-30T23:02:16Z", - "updated_at": "2022-08-03T12:07:26Z", + "updated_at": "2022-08-05T14:20:47Z", "pushed_at": "2022-08-01T21:30:09Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -195,7 +195,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 14, "score": 0 }, { diff --git a/2022/CVE-2022-34265.json b/2022/CVE-2022-34265.json index 2822b4b838..e78421b85a 100644 --- a/2022/CVE-2022-34265.json +++ b/2022/CVE-2022-34265.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-34265 (Django)", "fork": false, "created_at": "2022-07-07T07:45:28Z", - "updated_at": "2022-08-05T05:46:29Z", + "updated_at": "2022-08-05T15:55:41Z", "pushed_at": "2022-07-30T07:53:43Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 94, + "watchers_count": 94, "forks_count": 15, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 93, + "watchers": 94, "score": 0 }, { diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index 8c3ba1bbfa..957a4b5542 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -153,18 +153,18 @@ "description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC", "fork": false, "created_at": "2022-08-02T09:52:02Z", - "updated_at": "2022-08-05T12:06:36Z", - "pushed_at": "2022-08-05T07:28:28Z", - "stargazers_count": 93, - "watchers_count": 93, - "forks_count": 11, + "updated_at": "2022-08-05T14:19:06Z", + "pushed_at": "2022-08-05T14:46:52Z", + "stargazers_count": 97, + "watchers_count": 97, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 93, + "forks": 12, + "watchers": 97, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 47bad0a8cc..8da044a790 100644 --- a/README.md +++ b/README.md @@ -2382,6 +2382,14 @@ A reflected XSS issue exists in the Management Console of several WSO2 products. ### CVE-2022-29554 - [ComparedArray/printix-CVE-2022-29554](https://github.com/ComparedArray/printix-CVE-2022-29554) +### CVE-2022-29582 (2022-04-22) + + +In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently. + + +- [Ruia-ruia/CVE-2022-29582-Exploit](https://github.com/Ruia-ruia/CVE-2022-29582-Exploit) + ### CVE-2022-29593 (2022-07-14)