From e6530966ab2bd3598c075385bf59c16291cdb08e Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 17 Feb 2022 21:15:45 +0900 Subject: [PATCH] Auto Update 2022/02/17 12:15:45 --- 2014/CVE-2014-4210.json | 4 +- 2016/CVE-2016-0638.json | 4 +- 2016/CVE-2016-5195.json | 27 ++++++++++++++ 2017/CVE-2017-12635.json | 27 ++++++++++++++ 2017/CVE-2017-3248.json | 4 +- 2017/CVE-2017-5645.json | 8 ++-- 2018/CVE-2018-2628.json | 4 +- 2019/CVE-2019-11932.json | 4 +- 2019/CVE-2019-15126.json | 8 ++-- 2019/CVE-2019-17558.json | 8 ++-- 2019/CVE-2019-17571.json | 8 ++-- 2019/CVE-2019-2618.json | 4 +- 2019/CVE-2019-3980.json | 8 ++-- 2020/CVE-2020-0609.json | 16 ++++---- 2020/CVE-2020-0796.json | 16 ++++---- 2020/CVE-2020-11651.json | 8 ++-- 2020/CVE-2020-1472.json | 8 ++-- 2020/CVE-2020-14882.json | 8 ++-- 2020/CVE-2020-17530.json | 4 +- 2020/CVE-2020-2551.json | 4 +- 2020/CVE-2020-2883.json | 12 +++--- 2020/CVE-2020-3452.json | 4 +- 2020/CVE-2020-3833.json | 12 +++--- 2021/CVE-2021-1732.json | 8 ++-- 2021/CVE-2021-21978.json | 8 ++-- 2021/CVE-2021-21985.json | 8 ++-- 2021/CVE-2021-22204.json | 4 +- 2021/CVE-2021-26855.json | 2 +- 2021/CVE-2021-27246.json | 8 ++-- 2021/CVE-2021-30657.json | 12 +++--- 2021/CVE-2021-31862.json | 8 ++-- 2021/CVE-2021-35211.json | 8 ++-- 2021/CVE-2021-3560.json | 16 ++++---- 2021/CVE-2021-4034.json | 36 +++++++++--------- 2021/CVE-2021-40444.json | 8 ++-- 2021/CVE-2021-40539.json | 8 ++-- 2021/CVE-2021-42278.json | 8 ++-- 2021/CVE-2021-42287.json | 16 ++++---- 2021/CVE-2021-43893.json | 8 ++-- 2021/CVE-2021-44228.json | 80 ++++++++++++++++++++-------------------- 2022/CVE-2022-20699.json | 8 ++-- 2022/CVE-2022-21907.json | 8 ++-- 2022/CVE-2022-21999.json | 8 ++-- 2022/CVE-2022-22536.json | 8 ++-- 2022/CVE-2022-23305.json | 8 ++-- 2022/CVE-2022-23808.json | 12 +++--- 2022/CVE-2022-24086.json | 29 --------------- 2022/CVE-2022-25256.json | 29 +++++++++++++++ 2022/CVE-2022-25258.json | 29 +++++++++++++++ README.md | 21 +++++++---- 50 files changed, 352 insertions(+), 264 deletions(-) delete mode 100644 2022/CVE-2022-24086.json create mode 100644 2022/CVE-2022-25256.json create mode 100644 2022/CVE-2022-25258.json diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 88060aa852..55dab40f6d 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -44,7 +44,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -70,7 +70,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 0a546ca6f4..72ce03c22d 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -17,7 +17,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -43,7 +43,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 4f28d27846..193cb2d412 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -988,5 +988,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 460415383, + "name": "DirtyCOW-PoC", + "full_name": "th3-5had0w\/DirtyCOW-PoC", + "owner": { + "login": "th3-5had0w", + "id": 46859830, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46859830?v=4", + "html_url": "https:\/\/github.com\/th3-5had0w" + }, + "html_url": "https:\/\/github.com\/th3-5had0w\/DirtyCOW-PoC", + "description": "An exploit script of CVE-2016-5195", + "fork": false, + "created_at": "2022-02-17T11:57:08Z", + "updated_at": "2022-02-17T11:57:14Z", + "pushed_at": "2022-02-17T11:57:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-12635.json b/2017/CVE-2017-12635.json index 89f9a6f1e9..a783d9d416 100644 --- a/2017/CVE-2017-12635.json +++ b/2017/CVE-2017-12635.json @@ -52,5 +52,32 @@ "forks": 1, "watchers": 1, "score": 0 + }, + { + "id": 460364637, + "name": "couchdb_cve-2017-12635", + "full_name": "tranmanhdat\/couchdb_cve-2017-12635", + "owner": { + "login": "tranmanhdat", + "id": 30494878, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30494878?v=4", + "html_url": "https:\/\/github.com\/tranmanhdat" + }, + "html_url": "https:\/\/github.com\/tranmanhdat\/couchdb_cve-2017-12635", + "description": null, + "fork": false, + "created_at": "2022-02-17T09:25:26Z", + "updated_at": "2022-02-17T09:25:26Z", + "pushed_at": "2022-02-17T09:44:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 6f1203072d..ef49a03aa4 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -44,7 +44,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -70,7 +70,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 }, diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index 5a3d64139b..3094e4c277 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -40,10 +40,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2022-02-12T07:31:06Z", + "updated_at": "2022-02-17T09:14:55Z", "pushed_at": "2022-01-26T10:07:39Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 19, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 9bf7b7e997..0ce7d4f290 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -534,7 +534,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -560,7 +560,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 }, diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 668bc96b66..36e12c4131 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -44,12 +44,12 @@ "pushed_at": "2019-11-30T10:28:01Z", "stargazers_count": 170, "watchers_count": 170, - "forks_count": 89, + "forks_count": 90, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 89, + "forks": 90, "watchers": 170, "score": 0 }, diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json index 00f1186655..6826847fbc 100644 --- a/2019/CVE-2019-15126.json +++ b/2019/CVE-2019-15126.json @@ -40,17 +40,17 @@ "description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability", "fork": false, "created_at": "2020-03-13T14:53:54Z", - "updated_at": "2022-02-11T08:24:50Z", + "updated_at": "2022-02-17T09:12:32Z", "pushed_at": "2020-03-22T19:46:04Z", - "stargazers_count": 197, - "watchers_count": 197, + "stargazers_count": 198, + "watchers_count": 198, "forks_count": 61, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 61, - "watchers": 197, + "watchers": 198, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index c100d2d359..510a21dbd9 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,10 +40,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-02-17T03:45:16Z", + "updated_at": "2022-02-17T07:27:37Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3163, - "watchers_count": 3163, + "stargazers_count": 3164, + "watchers_count": 3164, "forks_count": 946, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 946, - "watchers": 3163, + "watchers": 3164, "score": 0 }, { diff --git a/2019/CVE-2019-17571.json b/2019/CVE-2019-17571.json index f507faf9e5..84ae76fadc 100644 --- a/2019/CVE-2019-17571.json +++ b/2019/CVE-2019-17571.json @@ -69,10 +69,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2022-02-12T07:31:06Z", + "updated_at": "2022-02-17T09:14:55Z", "pushed_at": "2022-01-26T10:07:39Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -98,7 +98,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 19, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 37733c1dd0..fa57ed87fc 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -179,7 +179,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -205,7 +205,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 } diff --git a/2019/CVE-2019-3980.json b/2019/CVE-2019-3980.json index 71fe1adacb..8e4c160072 100644 --- a/2019/CVE-2019-3980.json +++ b/2019/CVE-2019-3980.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2020-08-03T14:12:56Z", - "updated_at": "2021-12-29T12:18:50Z", + "updated_at": "2022-02-17T07:28:11Z", "pushed_at": "2020-12-12T03:41:43Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 16, "score": 0 }, { diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index 693eb7bb2f..9da9d81535 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -40,10 +40,10 @@ "description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE", "fork": false, "created_at": "2020-01-23T22:29:46Z", - "updated_at": "2022-02-13T15:00:52Z", + "updated_at": "2022-02-17T08:35:53Z", "pushed_at": "2020-01-24T15:21:06Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 249, + "watchers_count": 249, "forks_count": 78, "allow_forking": true, "is_template": false, @@ -53,7 +53,7 @@ ], "visibility": "public", "forks": 78, - "watchers": 250, + "watchers": 249, "score": 0 }, { @@ -124,17 +124,17 @@ "description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610", "fork": false, "created_at": "2020-01-24T19:47:45Z", - "updated_at": "2022-01-09T21:03:17Z", + "updated_at": "2022-02-17T08:35:59Z", "pushed_at": "2020-01-31T13:49:06Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "forks_count": 20, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 20, - "watchers": 79, + "watchers": 78, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index b1e884ced9..1e9f045503 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -404,10 +404,10 @@ "description": "PoC for triggering buffer overflow via CVE-2020-0796", "fork": false, "created_at": "2020-03-12T18:34:40Z", - "updated_at": "2022-01-14T06:23:51Z", + "updated_at": "2022-02-17T11:08:41Z", "pushed_at": "2020-03-14T10:04:59Z", - "stargazers_count": 282, - "watchers_count": 282, + "stargazers_count": 283, + "watchers_count": 283, "forks_count": 113, "allow_forking": true, "is_template": false, @@ -419,7 +419,7 @@ ], "visibility": "public", "forks": 113, - "watchers": 282, + "watchers": 283, "score": 0 }, { @@ -1018,10 +1018,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2022-02-12T02:07:21Z", + "updated_at": "2022-02-17T06:27:04Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1176, - "watchers_count": 1176, + "stargazers_count": 1177, + "watchers_count": 1177, "forks_count": 369, "allow_forking": true, "is_template": false, @@ -1034,7 +1034,7 @@ ], "visibility": "public", "forks": 369, - "watchers": 1176, + "watchers": 1177, "score": 0 }, { diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 48146a1dd6..7727df15ff 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -132,17 +132,17 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2022-01-21T08:28:59Z", + "updated_at": "2022-02-17T06:29:10Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 109, + "watchers_count": 109, "forks_count": 44, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 44, - "watchers": 108, + "watchers": 109, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index f553c3c513..c4dae28994 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -614,17 +614,17 @@ "description": "Test script for CVE-2020-1472 for both RPC\/TCP and RPC\/SMB", "fork": false, "created_at": "2020-09-17T16:53:17Z", - "updated_at": "2021-12-15T14:40:23Z", + "updated_at": "2022-02-17T07:46:52Z", "pushed_at": "2021-06-18T18:44:06Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 49, + "watchers_count": 49, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 48, + "watchers": 49, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 1f74b635c9..fa2e6f2909 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-02-17T03:45:16Z", + "updated_at": "2022-02-17T07:27:37Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3163, - "watchers_count": 3163, + "stargazers_count": 3164, + "watchers_count": 3164, "forks_count": 946, "allow_forking": true, "is_template": false, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 946, - "watchers": 3163, + "watchers": 3164, "score": 0 }, { diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index 96fd6ad5fd..1089c82e28 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -209,12 +209,12 @@ "pushed_at": "2021-01-24T08:15:37Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0 } diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 9ffa6c68b2..ad2a138a8b 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -17,7 +17,7 @@ "pushed_at": "2020-11-27T15:10:58Z", "stargazers_count": 1289, "watchers_count": 1289, - "forks_count": 281, + "forks_count": 282, "allow_forking": true, "is_template": false, "topics": [ @@ -43,7 +43,7 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 281, + "forks": 282, "watchers": 1289, "score": 0 }, diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index b6a0f03ed2..4161d69067 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -99,17 +99,17 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2022-02-16T10:08:49Z", + "updated_at": "2022-02-17T08:01:59Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 330, - "watchers_count": 330, - "forks_count": 50, + "stargazers_count": 331, + "watchers_count": 331, + "forks_count": 51, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 50, - "watchers": 330, + "forks": 51, + "watchers": 331, "score": 0 }, { diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 51b993041b..e1dcd8de97 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -157,12 +157,12 @@ "pushed_at": "2020-10-15T13:42:19Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 0, "score": 0 }, diff --git a/2020/CVE-2020-3833.json b/2020/CVE-2020-3833.json index a3ab5f20e7..4acb4b00a5 100644 --- a/2020/CVE-2020-3833.json +++ b/2020/CVE-2020-3833.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2020-01-24T06:35:07Z", - "updated_at": "2020-09-23T12:58:01Z", + "updated_at": "2022-02-17T11:10:39Z", "pushed_at": "2020-01-24T06:49:16Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 4, + "forks": 2, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index 879901dba2..7866039230 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -13,17 +13,17 @@ "description": "CVE-2021-1732 Exploit", "fork": false, "created_at": "2021-03-05T02:11:10Z", - "updated_at": "2022-02-08T14:47:58Z", + "updated_at": "2022-02-17T09:13:52Z", "pushed_at": "2021-03-05T03:10:26Z", - "stargazers_count": 363, - "watchers_count": 363, + "stargazers_count": 364, + "watchers_count": 364, "forks_count": 104, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 104, - "watchers": 363, + "watchers": 364, "score": 0 }, { diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index 8144adcbc3..e0a0d97a8b 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -67,17 +67,17 @@ "description": "带回显版本的漏洞利用脚本", "fork": false, "created_at": "2021-03-05T08:15:27Z", - "updated_at": "2021-12-15T20:24:53Z", + "updated_at": "2022-02-17T09:44:53Z", "pushed_at": "2021-03-05T11:09:06Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 24, + "watchers": 25, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json index 0be34740e0..d5230161bd 100644 --- a/2021/CVE-2021-21985.json +++ b/2021/CVE-2021-21985.json @@ -155,17 +155,17 @@ "description": "cve-2021-21985 exploit", "fork": false, "created_at": "2021-06-03T12:17:06Z", - "updated_at": "2022-01-25T15:19:08Z", + "updated_at": "2022-02-17T07:27:25Z", "pushed_at": "2022-01-10T07:01:58Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 94, + "watchers_count": 94, "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 33, - "watchers": 93, + "watchers": 94, "score": 0 }, { diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index a4671d5fc2..831356ec6c 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -17,7 +17,7 @@ "pushed_at": "2021-05-20T21:42:43Z", "stargazers_count": 42, "watchers_count": 42, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [ @@ -25,7 +25,7 @@ "exiftool" ], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 42, "score": 0 }, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 39a1634302..753792dc06 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -738,7 +738,7 @@ "description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.", "fork": false, "created_at": "2021-03-16T07:31:25Z", - "updated_at": "2022-02-15T16:23:14Z", + "updated_at": "2022-02-17T07:32:12Z", "pushed_at": "2021-05-01T17:20:15Z", "stargazers_count": 26, "watchers_count": 26, diff --git a/2021/CVE-2021-27246.json b/2021/CVE-2021-27246.json index f041d30b25..439611ae3c 100644 --- a/2021/CVE-2021-27246.json +++ b/2021/CVE-2021-27246.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-03-01T16:45:42Z", - "updated_at": "2022-02-09T06:06:32Z", + "updated_at": "2022-02-17T06:59:50Z", "pushed_at": "2021-03-02T07:45:20Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 36, + "watchers": 37, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30657.json b/2021/CVE-2021-30657.json index 4534adcce6..19842860c6 100644 --- a/2021/CVE-2021-30657.json +++ b/2021/CVE-2021-30657.json @@ -13,17 +13,17 @@ "description": "A sample POC for CVE-2021-30657 affecting MacOS", "fork": false, "created_at": "2021-11-07T18:33:35Z", - "updated_at": "2022-01-05T08:08:20Z", + "updated_at": "2022-02-17T10:34:02Z", "pushed_at": "2021-11-08T19:35:28Z", - "stargazers_count": 25, - "watchers_count": 25, - "forks_count": 6, + "stargazers_count": 28, + "watchers_count": 28, + "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 25, + "forks": 7, + "watchers": 28, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31862.json b/2021/CVE-2021-31862.json index ba91e088af..82a94edb87 100644 --- a/2021/CVE-2021-31862.json +++ b/2021/CVE-2021-31862.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-10-28T07:18:01Z", - "updated_at": "2021-11-03T02:58:00Z", + "updated_at": "2022-02-17T10:12:18Z", "pushed_at": "2021-11-01T12:56:12Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json index 4e28683438..9d9e2fbb6e 100644 --- a/2021/CVE-2021-35211.json +++ b/2021/CVE-2021-35211.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-01-14T05:52:17Z", - "updated_at": "2022-02-14T21:38:12Z", + "updated_at": "2022-02-17T09:21:00Z", "pushed_at": "2022-01-14T05:56:09Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index f89b589036..f6b94ba2f6 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -130,17 +130,17 @@ "description": null, "fork": false, "created_at": "2021-06-14T20:08:20Z", - "updated_at": "2022-02-16T21:08:58Z", + "updated_at": "2022-02-17T09:38:10Z", "pushed_at": "2022-02-11T15:22:20Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 13, "score": 0 }, { @@ -211,17 +211,17 @@ "description": null, "fork": false, "created_at": "2021-06-29T20:47:16Z", - "updated_at": "2022-02-02T18:47:01Z", + "updated_at": "2022-02-17T09:51:38Z", "pushed_at": "2021-06-29T21:09:41Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 22, + "watchers": 21, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 05833d845a..efbc0dc751 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -104,17 +104,17 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-02-17T04:04:05Z", + "updated_at": "2022-02-17T11:43:51Z", "pushed_at": "2022-01-30T14:22:23Z", - "stargazers_count": 1311, - "watchers_count": 1311, - "forks_count": 374, + "stargazers_count": 1317, + "watchers_count": 1317, + "forks_count": 376, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 374, - "watchers": 1311, + "forks": 376, + "watchers": 1317, "score": 0 }, { @@ -185,10 +185,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-02-17T05:34:52Z", + "updated_at": "2022-02-17T10:43:53Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 763, - "watchers_count": 763, + "stargazers_count": 766, + "watchers_count": 766, "forks_count": 249, "allow_forking": true, "is_template": false, @@ -199,7 +199,7 @@ ], "visibility": "public", "forks": 249, - "watchers": 763, + "watchers": 766, "score": 0 }, { @@ -2255,17 +2255,17 @@ "description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-28T15:13:28Z", - "updated_at": "2022-02-16T12:45:03Z", + "updated_at": "2022-02-17T06:39:58Z", "pushed_at": "2022-01-28T15:37:41Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 12, - "watchers": 74, + "watchers": 75, "score": 0 }, { @@ -2390,10 +2390,10 @@ "description": "centos 6.10 rpm for fix polkit CVE-2021-4034; centos 6.10的rpm包,修复CVE-2021-4034 漏洞", "fork": false, "created_at": "2022-01-29T06:54:49Z", - "updated_at": "2022-02-15T05:47:13Z", + "updated_at": "2022-02-17T06:43:41Z", "pushed_at": "2022-01-29T08:09:07Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -2403,7 +2403,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0 }, { diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index e650b3be82..0e3a96acde 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -67,10 +67,10 @@ "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "fork": false, "created_at": "2021-09-15T22:34:35Z", - "updated_at": "2022-02-16T16:21:01Z", + "updated_at": "2022-02-17T09:23:38Z", "pushed_at": "2021-10-12T23:05:07Z", - "stargazers_count": 568, - "watchers_count": 568, + "stargazers_count": 569, + "watchers_count": 569, "forks_count": 126, "allow_forking": true, "is_template": false, @@ -84,7 +84,7 @@ ], "visibility": "public", "forks": 126, - "watchers": 568, + "watchers": 569, "score": 0 }, { diff --git a/2021/CVE-2021-40539.json b/2021/CVE-2021-40539.json index 7463896538..f9f80620d1 100644 --- a/2021/CVE-2021-40539.json +++ b/2021/CVE-2021-40539.json @@ -13,17 +13,17 @@ "description": "Exploitation code for CVE-2021-40539", "fork": false, "created_at": "2021-11-03T14:49:27Z", - "updated_at": "2022-01-26T21:24:52Z", + "updated_at": "2022-02-17T09:50:45Z", "pushed_at": "2021-11-09T11:15:19Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 39, + "watchers_count": 39, "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 16, - "watchers": 37, + "watchers": 39, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 256564e45d..63b03cb7c2 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -45,17 +45,17 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2022-02-16T15:39:05Z", + "updated_at": "2022-02-17T06:58:20Z", "pushed_at": "2021-12-20T04:51:01Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "forks_count": 49, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 49, - "watchers": 248, + "watchers": 249, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 7fbf6c789b..5de3eed5b9 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -17,12 +17,12 @@ "pushed_at": "2021-12-16T09:50:15Z", "stargazers_count": 1026, "watchers_count": 1026, - "forks_count": 274, + "forks_count": 275, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 274, + "forks": 275, "watchers": 1026, "score": 0 }, @@ -40,17 +40,17 @@ "description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script", "fork": false, "created_at": "2022-01-07T11:59:55Z", - "updated_at": "2022-02-17T05:08:31Z", + "updated_at": "2022-02-17T10:53:08Z", "pushed_at": "2022-02-17T04:12:08Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 5, + "stargazers_count": 36, + "watchers_count": 36, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 33, + "forks": 6, + "watchers": 36, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43893.json b/2021/CVE-2021-43893.json index 85fc41fd2e..7745594877 100644 --- a/2021/CVE-2021-43893.json +++ b/2021/CVE-2021-43893.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)", "fork": false, "created_at": "2022-02-04T17:11:00Z", - "updated_at": "2022-02-17T02:11:59Z", + "updated_at": "2022-02-17T10:34:43Z", "pushed_at": "2022-02-14T14:26:26Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 40, + "watchers": 42, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 72ef4c2ef9..3e6d3aca13 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -905,10 +905,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2022-02-17T02:34:16Z", + "updated_at": "2022-02-17T10:50:27Z", "pushed_at": "2022-01-22T14:55:02Z", - "stargazers_count": 1239, - "watchers_count": 1239, + "stargazers_count": 1242, + "watchers_count": 1242, "forks_count": 327, "allow_forking": true, "is_template": false, @@ -920,7 +920,7 @@ ], "visibility": "public", "forks": 327, - "watchers": 1239, + "watchers": 1242, "score": 0 }, { @@ -1233,10 +1233,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2022-02-17T03:39:53Z", + "updated_at": "2022-02-17T07:04:47Z", "pushed_at": "2022-02-16T10:25:13Z", - "stargazers_count": 210, - "watchers_count": 210, + "stargazers_count": 211, + "watchers_count": 211, "forks_count": 58, "allow_forking": true, "is_template": false, @@ -1248,7 +1248,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 210, + "watchers": 211, "score": 0 }, { @@ -1373,10 +1373,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2022-02-17T03:10:27Z", + "updated_at": "2022-02-17T07:24:02Z", "pushed_at": "2022-02-17T04:54:32Z", - "stargazers_count": 764, - "watchers_count": 764, + "stargazers_count": 765, + "watchers_count": 765, "forks_count": 156, "allow_forking": true, "is_template": false, @@ -1396,7 +1396,7 @@ ], "visibility": "public", "forks": 156, - "watchers": 764, + "watchers": 765, "score": 0 }, { @@ -2960,10 +2960,10 @@ "description": "Spring Boot Log4j - CVE-2021-44228 Docker Lab ", "fork": false, "created_at": "2021-12-12T16:54:33Z", - "updated_at": "2022-02-06T05:02:20Z", + "updated_at": "2022-02-17T09:12:56Z", "pushed_at": "2021-12-17T13:59:44Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -2974,7 +2974,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 12, + "watchers": 13, "score": 0 }, { @@ -3542,17 +3542,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-02-17T00:28:07Z", + "updated_at": "2022-02-17T07:56:59Z", "pushed_at": "2022-02-06T03:18:29Z", - "stargazers_count": 2724, - "watchers_count": 2724, + "stargazers_count": 2725, + "watchers_count": 2725, "forks_count": 660, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 660, - "watchers": 2724, + "watchers": 2725, "score": 0 }, { @@ -5155,17 +5155,17 @@ "description": "Log4j2 CVE-2021-44228 revshell, ofc it suck!!", "fork": false, "created_at": "2021-12-14T05:24:52Z", - "updated_at": "2022-01-20T04:21:09Z", + "updated_at": "2022-02-17T07:40:49Z", "pushed_at": "2021-12-21T19:48:57Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 11, + "watchers": 12, "score": 0 }, { @@ -5913,10 +5913,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2022-02-12T07:31:06Z", + "updated_at": "2022-02-17T09:14:55Z", "pushed_at": "2022-01-26T10:07:39Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -5942,7 +5942,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 19, "score": 0 }, { @@ -9755,10 +9755,10 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2022-02-07T14:50:10Z", + "updated_at": "2022-02-17T11:48:55Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "forks_count": 20, "allow_forking": true, "is_template": false, @@ -9770,7 +9770,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 70, + "watchers": 71, "score": 0 }, { @@ -10041,17 +10041,17 @@ "description": "Backdoor detection for VMware view", "fork": false, "created_at": "2022-01-05T11:27:16Z", - "updated_at": "2022-01-15T10:22:22Z", + "updated_at": "2022-02-17T10:01:31Z", "pushed_at": "2022-01-05T12:37:39Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 12, "score": 0 }, { @@ -10095,17 +10095,17 @@ "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", "fork": false, "created_at": "2022-01-05T22:25:42Z", - "updated_at": "2022-02-17T01:58:15Z", + "updated_at": "2022-02-17T11:48:18Z", "pushed_at": "2022-01-10T19:26:59Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 62, + "watchers": 63, "score": 0 }, { diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index bfcd7910fd..6de42d6eb4 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -13,17 +13,17 @@ "description": "Cisco Anyconnect VPN unauth RCE (rwx stack)", "fork": false, "created_at": "2022-02-07T15:53:21Z", - "updated_at": "2022-02-16T17:08:49Z", + "updated_at": "2022-02-17T09:57:55Z", "pushed_at": "2022-02-07T15:55:03Z", - "stargazers_count": 212, - "watchers_count": 212, + "stargazers_count": 216, + "watchers_count": 216, "forks_count": 34, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 34, - "watchers": 212, + "watchers": 216, "score": 0 }, { diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 047a54171e..52237d2730 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -134,10 +134,10 @@ "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "fork": false, "created_at": "2022-01-17T15:42:37Z", - "updated_at": "2022-02-07T11:24:45Z", + "updated_at": "2022-02-17T11:13:18Z", "pushed_at": "2022-01-18T14:58:44Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "forks_count": 7, "allow_forking": true, "is_template": false, @@ -151,7 +151,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 46, + "watchers": 47, "score": 0 }, { diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index 8d90d6f6b0..d562891e47 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2022-02-08T17:25:44Z", - "updated_at": "2022-02-17T05:58:20Z", + "updated_at": "2022-02-17T09:21:05Z", "pushed_at": "2022-02-09T16:54:09Z", - "stargazers_count": 430, - "watchers_count": 430, + "stargazers_count": 432, + "watchers_count": 432, "forks_count": 78, "allow_forking": true, "is_template": false, @@ -26,7 +26,7 @@ ], "visibility": "public", "forks": 78, - "watchers": 430, + "watchers": 432, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22536.json b/2022/CVE-2022-22536.json index bf86c0363a..c5e1dd0037 100644 --- a/2022/CVE-2022-22536.json +++ b/2022/CVE-2022-22536.json @@ -13,17 +13,17 @@ "description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.", "fork": false, "created_at": "2022-02-15T09:22:19Z", - "updated_at": "2022-02-17T05:58:13Z", + "updated_at": "2022-02-17T12:13:47Z", "pushed_at": "2022-02-15T10:00:52Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 25, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-23305.json b/2022/CVE-2022-23305.json index ee30fd7454..f1267afb7d 100644 --- a/2022/CVE-2022-23305.json +++ b/2022/CVE-2022-23305.json @@ -13,10 +13,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2022-02-12T07:31:06Z", + "updated_at": "2022-02-17T09:14:55Z", "pushed_at": "2022-01-26T10:07:39Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -42,7 +42,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 19, "score": 0 }, { diff --git a/2022/CVE-2022-23808.json b/2022/CVE-2022-23808.json index 00251a4d57..3488ed1f2f 100644 --- a/2022/CVE-2022-23808.json +++ b/2022/CVE-2022-23808.json @@ -13,11 +13,11 @@ "description": "phpMyAdmin XSS ", "fork": false, "created_at": "2022-02-01T17:02:03Z", - "updated_at": "2022-02-17T06:12:16Z", + "updated_at": "2022-02-17T10:04:17Z", "pushed_at": "2022-02-03T16:21:01Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 4, + "stargazers_count": 33, + "watchers_count": 33, + "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [ @@ -40,8 +40,8 @@ "zeroday" ], "visibility": "public", - "forks": 4, - "watchers": 28, + "forks": 7, + "watchers": 33, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24086.json b/2022/CVE-2022-24086.json deleted file mode 100644 index cdc6e22023..0000000000 --- a/2022/CVE-2022-24086.json +++ /dev/null @@ -1,29 +0,0 @@ -[ - { - "id": 459922049, - "name": "magento-1.9-cve-2022-24086", - "full_name": "wambo-co\/magento-1.9-cve-2022-24086", - "owner": { - "login": "wambo-co", - "id": 19589044, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19589044?v=4", - "html_url": "https:\/\/github.com\/wambo-co" - }, - "html_url": "https:\/\/github.com\/wambo-co\/magento-1.9-cve-2022-24086", - "description": "cve-2022-24086 patch for Magento 1.9 ", - "fork": false, - "created_at": "2022-02-16T08:50:33Z", - "updated_at": "2022-02-16T08:50:33Z", - "pushed_at": "2022-02-16T09:24:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25256.json b/2022/CVE-2022-25256.json new file mode 100644 index 0000000000..53ae7f2c77 --- /dev/null +++ b/2022/CVE-2022-25256.json @@ -0,0 +1,29 @@ +[ + { + "id": 460381484, + "name": "CVE-2022-25256", + "full_name": "RobertDra\/CVE-2022-25256", + "owner": { + "login": "RobertDra", + "id": 68341018, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68341018?v=4", + "html_url": "https:\/\/github.com\/RobertDra" + }, + "html_url": "https:\/\/github.com\/RobertDra\/CVE-2022-25256", + "description": null, + "fork": false, + "created_at": "2022-02-17T10:14:05Z", + "updated_at": "2022-02-17T10:14:05Z", + "pushed_at": "2022-02-17T10:16:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25258.json b/2022/CVE-2022-25258.json new file mode 100644 index 0000000000..6a5e1ffd32 --- /dev/null +++ b/2022/CVE-2022-25258.json @@ -0,0 +1,29 @@ +[ + { + "id": 459503187, + "name": "d-os-descriptor", + "full_name": "szymonh\/d-os-descriptor", + "owner": { + "login": "szymonh", + "id": 12231135, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12231135?v=4", + "html_url": "https:\/\/github.com\/szymonh" + }, + "html_url": "https:\/\/github.com\/szymonh\/d-os-descriptor", + "description": "CVE-2022-25258 - Demo exploit targeting usb gadget's os descriptor handler", + "fork": false, + "created_at": "2022-02-15T09:04:25Z", + "updated_at": "2022-02-17T08:51:30Z", + "pushed_at": "2022-02-16T20:40:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/README.md b/README.md index 034ac65aab..e8f81d3d76 100644 --- a/README.md +++ b/README.md @@ -234,14 +234,6 @@ Adenza AxiomSL ControllerView through 10.8.1 is vulnerable to user enumeration. - [jdordonezn/CVE-2022-24032](https://github.com/jdordonezn/CVE-2022-24032) -### CVE-2022-24086 (2022-02-16) - - -Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process. Exploitation of this issue does not require user interaction and could result in arbitrary code execution. - - -- [wambo-co/magento-1.9-cve-2022-24086](https://github.com/wambo-co/magento-1.9-cve-2022-24086) - ### CVE-2022-24348 (2022-02-04) @@ -253,6 +245,17 @@ Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related t ### CVE-2022-24693 - [lukejenkins/CVE-2022-24693](https://github.com/lukejenkins/CVE-2022-24693) +### CVE-2022-25256 +- [RobertDra/CVE-2022-25256](https://github.com/RobertDra/CVE-2022-25256) + +### CVE-2022-25258 (2022-02-16) + + +An issue was discovered in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur. + + +- [szymonh/d-os-descriptor](https://github.com/szymonh/d-os-descriptor) + ## 2021 ### CVE-2021-0326 (2021-02-10) @@ -17868,6 +17871,7 @@ Due to differences in the Erlang-based JSON parser and JavaScript-based JSON par - [assalielmehdi/CVE-2017-12635](https://github.com/assalielmehdi/CVE-2017-12635) - [cyberharsh/Apache-couchdb-CVE-2017-12635](https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635) +- [tranmanhdat/couchdb_cve-2017-12635](https://github.com/tranmanhdat/couchdb_cve-2017-12635) ### CVE-2017-12636 (2017-11-14) @@ -19217,6 +19221,7 @@ Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allo - [arttnba3/CVE-2016-5195](https://github.com/arttnba3/CVE-2016-5195) - [KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability](https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability) - [SmithCGauss/CVE-2016-5195](https://github.com/SmithCGauss/CVE-2016-5195) +- [th3-5had0w/DirtyCOW-PoC](https://github.com/th3-5had0w/DirtyCOW-PoC) ### CVE-2016-5345 (2018-01-22)