From ef2f84219919db823f385bbcca37f18e0497b2f8 Mon Sep 17 00:00:00 2001 From: motikan2010-bot <k.agena1993@gmail.com> Date: Tue, 13 Sep 2022 15:16:59 +0900 Subject: [PATCH] Auto Update 2022/09/13 06:16:59 --- 2014/CVE-2014-4210.json | 12 ++++++------ 2016/CVE-2016-0638.json | 12 ++++++------ 2016/CVE-2016-5734.json | 8 ++++---- 2017/CVE-2017-1000250.json | 4 ++-- 2017/CVE-2017-3248.json | 12 ++++++------ 2018/CVE-2018-13379.json | 8 ++++---- 2018/CVE-2018-14699.json | 8 ++++---- 2018/CVE-2018-2628.json | 12 ++++++------ 2018/CVE-2018-8897.json | 4 ++-- 2019/CVE-2019-1040.json | 8 ++++---- 2019/CVE-2019-2618.json | 12 ++++++------ 2019/CVE-2019-5736.json | 8 ++++---- 2019/CVE-2019-7213.json | 8 ++++---- 2019/CVE-2019-7238.json | 8 ++++---- 2020/CVE-2020-1472.json | 8 ++++---- 2020/CVE-2020-1938.json | 8 ++++---- 2020/CVE-2020-2551.json | 12 ++++++------ 2021/CVE-2021-27850.json | 8 ++++---- 2021/CVE-2021-31166.json | 8 ++++---- 2021/CVE-2021-3156.json | 8 ++++---- 2021/CVE-2021-4034.json | 4 ++-- 2021/CVE-2021-44733.json | 8 ++++---- 2022/CVE-2022-0847.json | 16 ++++++++-------- 2022/CVE-2022-2022.json | 4 ++-- 2022/CVE-2022-20344.json | 8 ++++---- 2022/CVE-2022-20361.json | 8 ++++---- 2022/CVE-2022-24637.json | 8 ++++---- 2022/CVE-2022-26134.json | 8 ++++---- 2022/CVE-2022-26809.json | 12 ++++++------ 2022/CVE-2022-27925.json | 16 ++++++++-------- 2022/CVE-2022-30075.json | 8 ++++---- 2022/CVE-2022-30206.json | 8 ++++---- 2022/CVE-2022-32548.json | 8 ++++---- 2022/CVE-2022-36804.json | 8 ++++---- 2022/CVE-2022-37706.json | 12 ++++++------ 35 files changed, 156 insertions(+), 156 deletions(-) diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index afcbf38e78..becb1df821 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -41,11 +41,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -72,8 +72,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 91621ac3b2..140df55361 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,11 +13,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -44,8 +44,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 }, { diff --git a/2016/CVE-2016-5734.json b/2016/CVE-2016-5734.json index 8e2d40b7fc..c60007944c 100644 --- a/2016/CVE-2016-5734.json +++ b/2016/CVE-2016-5734.json @@ -69,10 +69,10 @@ "description": "PhpMyAdmin 4.0.x—4.6.2 Remote Code Execution Vulnerability (CVE-2016-5734)", "fork": false, "created_at": "2022-09-10T03:12:41Z", - "updated_at": "2022-09-10T03:32:22Z", + "updated_at": "2022-09-13T01:19:51Z", "pushed_at": "2022-09-10T03:32:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-1000250.json b/2017/CVE-2017-1000250.json index 41110b3d37..8d4b86195d 100644 --- a/2017/CVE-2017-1000250.json +++ b/2017/CVE-2017-1000250.json @@ -17,13 +17,13 @@ "pushed_at": "2017-11-12T19:46:35Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 5, "score": 0 } diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index d51fbcb435..773f739ce7 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -41,11 +41,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -72,8 +72,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 }, { diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index fb1841059f..74365cf675 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -13,10 +13,10 @@ "description": "CVE-2018-13379", "fork": false, "created_at": "2019-08-11T09:44:37Z", - "updated_at": "2022-07-29T07:40:20Z", + "updated_at": "2022-09-13T02:25:23Z", "pushed_at": "2019-08-14T08:40:25Z", - "stargazers_count": 247, - "watchers_count": 247, + "stargazers_count": 248, + "watchers_count": 248, "forks_count": 89, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 89, - "watchers": 247, + "watchers": 248, "score": 0 }, { diff --git a/2018/CVE-2018-14699.json b/2018/CVE-2018-14699.json index 49b30260b1..bed99a2710 100644 --- a/2018/CVE-2018-14699.json +++ b/2018/CVE-2018-14699.json @@ -13,10 +13,10 @@ "description": "Unauthenticated Blind Command injection in the enable_user function of DroboAccess v 2.1", "fork": false, "created_at": "2022-09-10T20:11:08Z", - "updated_at": "2022-09-11T14:45:04Z", + "updated_at": "2022-09-13T01:19:00Z", "pushed_at": "2022-09-11T14:48:58Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 2bace6f2da..112cf39724 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -549,11 +549,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -580,8 +580,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 }, { diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 85b745079d..f296eccf17 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -17,13 +17,13 @@ "pushed_at": "2018-05-10T20:47:59Z", "stargazers_count": 75, "watchers_count": 75, - "forks_count": 27, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 26, "watchers": 75, "score": 0 }, diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 83cf4ca9bc..428443b7c0 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1040 with Exchange", "fork": false, "created_at": "2019-06-14T11:16:03Z", - "updated_at": "2022-09-12T12:22:51Z", + "updated_at": "2022-09-13T01:11:04Z", "pushed_at": "2021-06-18T18:43:46Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 226, + "watchers_count": 226, "forks_count": 63, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 224, + "watchers": 226, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 12b719f8f5..b0242fcdba 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -181,11 +181,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -212,8 +212,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 4fad671a71..ed7d90d27d 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -41,10 +41,10 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2022-09-07T00:05:36Z", + "updated_at": "2022-09-13T02:28:55Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 592, - "watchers_count": 592, + "stargazers_count": 593, + "watchers_count": 593, "forks_count": 160, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 160, - "watchers": 592, + "watchers": 593, "score": 0 }, { diff --git a/2019/CVE-2019-7213.json b/2019/CVE-2019-7213.json index ff9763d0dd..41e77520ee 100644 --- a/2019/CVE-2019-7213.json +++ b/2019/CVE-2019-7213.json @@ -13,10 +13,10 @@ "description": " SmarterMail 16.x Exploit", "fork": false, "created_at": "2022-09-11T21:01:53Z", - "updated_at": "2022-09-11T21:02:30Z", + "updated_at": "2022-09-13T01:19:20Z", "pushed_at": "2022-09-11T21:02:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index 75f3e9bf02..34916ee036 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -13,10 +13,10 @@ "description": "🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻", "fork": false, "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2022-07-29T04:51:21Z", + "updated_at": "2022-09-13T05:58:14Z", "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 149, + "watchers_count": 149, "forks_count": 56, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 148, + "watchers": 149, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 67d986c468..ec5c41b7e2 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -160,10 +160,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2022-09-01T17:07:33Z", + "updated_at": "2022-09-13T03:25:00Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 467, - "watchers_count": 467, + "stargazers_count": 468, + "watchers_count": 468, "forks_count": 132, "allow_forking": true, "is_template": false, @@ -171,7 +171,7 @@ "topics": [], "visibility": "public", "forks": 132, - "watchers": 467, + "watchers": 468, "score": 0 }, { diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index ac60357f9b..1247aad9f5 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -377,10 +377,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2022-09-12T06:41:25Z", + "updated_at": "2022-09-13T02:27:00Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 266, - "watchers_count": 266, + "stargazers_count": 267, + "watchers_count": 267, "forks_count": 100, "allow_forking": true, "is_template": false, @@ -394,7 +394,7 @@ ], "visibility": "public", "forks": 100, - "watchers": 266, + "watchers": 267, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 5829519695..5ccdd1f791 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,11 +13,11 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-09-11T23:00:06Z", + "updated_at": "2022-09-13T06:06:45Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1502, - "watchers_count": 1502, - "forks_count": 306, + "stargazers_count": 1503, + "watchers_count": 1503, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -44,8 +44,8 @@ "cve-2020-2883" ], "visibility": "public", - "forks": 306, - "watchers": 1502, + "forks": 307, + "watchers": 1503, "score": 0 }, { diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index e541172e0b..2a79f78feb 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -13,10 +13,10 @@ "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", "fork": false, "created_at": "2021-06-25T13:55:41Z", - "updated_at": "2022-08-04T09:56:21Z", + "updated_at": "2022-09-13T03:24:13Z", "pushed_at": "2021-09-13T10:56:00Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0 }, { diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 38b08be9ff..41065b4d4d 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -46,10 +46,10 @@ "description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.", "fork": false, "created_at": "2021-05-17T11:12:45Z", - "updated_at": "2022-08-15T15:41:51Z", + "updated_at": "2022-09-13T02:27:54Z", "pushed_at": "2021-05-17T11:30:26Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 8ff9edef96..883c492b51 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1004,10 +1004,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2022-09-12T18:08:49Z", + "updated_at": "2022-09-13T02:46:53Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 535, - "watchers_count": 535, + "stargazers_count": 536, + "watchers_count": 536, "forks_count": 146, "allow_forking": true, "is_template": false, @@ -1015,7 +1015,7 @@ "topics": [], "visibility": "public", "forks": 146, - "watchers": 535, + "watchers": 536, "score": 0 }, { diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 6d30bb19dd..72621b49ee 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -163,7 +163,7 @@ "pushed_at": "2022-02-12T05:22:58Z", "stargazers_count": 906, "watchers_count": 906, - "forks_count": 296, + "forks_count": 295, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -173,7 +173,7 @@ "poc" ], "visibility": "public", - "forks": 296, + "forks": 295, "watchers": 906, "score": 0 }, diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index 21ca8d2c22..8856306a4a 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -13,10 +13,10 @@ "description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733", "fork": false, "created_at": "2021-12-23T17:45:35Z", - "updated_at": "2022-09-11T15:24:01Z", + "updated_at": "2022-09-13T03:18:09Z", "pushed_at": "2021-12-28T07:57:13Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 67, + "watchers": 68, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index f224a00205..757cf2905e 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1508,10 +1508,10 @@ "description": "Poc", "fork": false, "created_at": "2022-03-22T03:17:51Z", - "updated_at": "2022-03-25T22:04:22Z", + "updated_at": "2022-09-13T01:14:52Z", "pushed_at": "2022-09-12T21:28:34Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -1519,7 +1519,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -2095,10 +2095,10 @@ "description": "CVE-2022-0847(Dirty Pipe) vulnerability exploits.", "fork": false, "created_at": "2022-09-11T19:50:53Z", - "updated_at": "2022-09-12T07:15:52Z", + "updated_at": "2022-09-13T01:44:47Z", "pushed_at": "2022-09-12T07:15:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -2106,7 +2106,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2022.json b/2022/CVE-2022-2022.json index 4fe25722a5..b6c1a55565 100644 --- a/2022/CVE-2022-2022.json +++ b/2022/CVE-2022-2022.json @@ -17,13 +17,13 @@ "pushed_at": "2022-08-03T08:39:29Z", "stargazers_count": 335, "watchers_count": 335, - "forks_count": 148, + "forks_count": 149, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 148, + "forks": 149, "watchers": 335, "score": 0 } diff --git a/2022/CVE-2022-20344.json b/2022/CVE-2022-20344.json index 210cc5fb35..cdec2c3fec 100644 --- a/2022/CVE-2022-20344.json +++ b/2022/CVE-2022-20344.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-09-12T07:53:33Z", - "updated_at": "2022-09-12T07:56:16Z", + "updated_at": "2022-09-13T01:16:06Z", "pushed_at": "2022-09-12T07:57:16Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20361.json b/2022/CVE-2022-20361.json index df7752ca9c..4bcc60239d 100644 --- a/2022/CVE-2022-20361.json +++ b/2022/CVE-2022-20361.json @@ -46,10 +46,10 @@ "description": null, "fork": false, "created_at": "2022-09-12T11:10:15Z", - "updated_at": "2022-09-12T11:13:02Z", + "updated_at": "2022-09-13T01:06:11Z", "pushed_at": "2022-09-12T11:13:42Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-24637.json b/2022/CVE-2022-24637.json index b859310087..344488af45 100644 --- a/2022/CVE-2022-24637.json +++ b/2022/CVE-2022-24637.json @@ -41,10 +41,10 @@ "description": "Unauthicated RCE for open-web-analytics(1.7.3)", "fork": false, "created_at": "2022-09-10T09:11:44Z", - "updated_at": "2022-09-10T09:12:19Z", + "updated_at": "2022-09-13T01:18:39Z", "pushed_at": "2022-09-10T09:12:15Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index b74c5235a7..de0d28fcdb 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,10 +13,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-09-12T02:42:50Z", + "updated_at": "2022-09-13T03:00:56Z", "pushed_at": "2022-08-29T12:54:56Z", - "stargazers_count": 748, - "watchers_count": 748, + "stargazers_count": 749, + "watchers_count": 749, "forks_count": 138, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 138, - "watchers": 748, + "watchers": 749, "score": 0 }, { diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 45d5eb4c95..13ade5e8d7 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -444,18 +444,18 @@ "description": "警惕 一种针对红队的新型溯源手段!", "fork": false, "created_at": "2022-07-27T15:48:19Z", - "updated_at": "2022-09-07T06:31:31Z", + "updated_at": "2022-09-13T02:15:51Z", "pushed_at": "2022-07-27T15:55:01Z", - "stargazers_count": 303, - "watchers_count": 303, - "forks_count": 73, + "stargazers_count": 304, + "watchers_count": 304, + "forks_count": 74, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 73, - "watchers": 303, + "forks": 74, + "watchers": 304, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index cf2eca7cfe..9cde522bda 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -41,10 +41,10 @@ "description": null, "fork": false, "created_at": "2022-08-14T22:22:55Z", - "updated_at": "2022-09-13T00:14:35Z", + "updated_at": "2022-09-13T02:46:32Z", "pushed_at": "2022-09-05T22:05:53Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 10, "allow_forking": true, "is_template": false, @@ -57,7 +57,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 43, + "watchers": 46, "score": 0 }, { @@ -192,10 +192,10 @@ "description": "CVE-2022-27925 nuclei template", "fork": false, "created_at": "2022-09-12T08:30:30Z", - "updated_at": "2022-09-12T08:30:31Z", + "updated_at": "2022-09-13T01:15:17Z", "pushed_at": "2022-09-12T08:31:02Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -203,7 +203,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index 8fc7405dcb..8718ee8b3a 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -97,10 +97,10 @@ "description": null, "fork": false, "created_at": "2022-09-12T07:28:13Z", - "updated_at": "2022-09-12T07:28:49Z", + "updated_at": "2022-09-13T01:15:44Z", "pushed_at": "2022-09-12T07:28:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json index 32737b4278..f7fd9ea450 100644 --- a/2022/CVE-2022-30206.json +++ b/2022/CVE-2022-30206.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-30206", "fork": false, "created_at": "2022-09-10T13:44:40Z", - "updated_at": "2022-09-11T07:14:09Z", + "updated_at": "2022-09-13T01:18:49Z", "pushed_at": "2022-09-10T13:44:41Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32548.json b/2022/CVE-2022-32548.json index f1884fbae9..8c74a02763 100644 --- a/2022/CVE-2022-32548.json +++ b/2022/CVE-2022-32548.json @@ -13,10 +13,10 @@ "description": "DrayTek Vigor Exploit", "fork": false, "created_at": "2022-09-11T16:24:25Z", - "updated_at": "2022-09-11T18:07:26Z", + "updated_at": "2022-09-13T01:19:13Z", "pushed_at": "2022-09-11T16:37:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -39,7 +39,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index b9c57958ff..6cbbb06c4a 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -75,10 +75,10 @@ "description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances. ", "fork": false, "created_at": "2022-09-10T08:51:08Z", - "updated_at": "2022-09-10T13:54:15Z", + "updated_at": "2022-09-13T01:20:02Z", "pushed_at": "2022-09-10T09:07:56Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -86,7 +86,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index d1fdd1129a..e1f05561cf 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -13,18 +13,18 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2022-09-12T20:13:57Z", + "updated_at": "2022-09-13T06:01:32Z", "pushed_at": "2022-09-12T19:56:45Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 3, + "watchers": 8, "score": 0 } ] \ No newline at end of file