From f8458510056ac03237cd09ae92643452351f617f Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 8 Jul 2023 15:29:23 +0900 Subject: [PATCH] Auto Update 2023/07/08 06:29:23 --- 2014/CVE-2014-4210.json | 8 ++++---- 2014/CVE-2014-6271.json | 38 ++++++++++++++++++++++++++++++++++++++ 2016/CVE-2016-0638.json | 8 ++++---- 2017/CVE-2017-3248.json | 8 ++++---- 2017/CVE-2017-5754.json | 4 ++-- 2018/CVE-2018-11776.json | 35 +++++++++++++++++++++++++++++++++++ 2018/CVE-2018-2628.json | 8 ++++---- 2018/CVE-2018-3260.json | 4 ++-- 2019/CVE-2019-2618.json | 8 ++++---- 2020/CVE-2020-1472.json | 12 ++++++------ 2020/CVE-2020-2551.json | 8 ++++---- 2021/CVE-2021-29386.json | 32 -------------------------------- 2021/CVE-2021-4034.json | 8 ++++---- 2021/CVE-2021-42278.json | 8 ++++---- 2021/CVE-2021-44228.json | 4 ++-- 2022/CVE-2022-0185.json | 2 +- 2022/CVE-2022-21907.json | 4 ++-- 2022/CVE-2022-26809.json | 8 ++++---- 2022/CVE-2022-38694.json | 8 ++++---- 2022/CVE-2022-39197.json | 16 ++++++++-------- 2022/CVE-2022-46689.json | 8 ++++---- 2023/CVE-2023-21839.json | 8 ++++---- 2023/CVE-2023-27997.json | 8 ++++---- 2023/CVE-2023-28252.json | 8 ++++---- 2023/CVE-2023-32243.json | 8 ++++---- 2023/CVE-2023-32315.json | 2 +- 2023/CVE-2023-3269.json | 8 ++++---- 2023/CVE-2023-34362.json | 8 ++++---- 2023/CVE-2023-3460.json | 2 +- 2023/CVE-2023-37189.json | 2 +- 2023/CVE-2023-37190.json | 2 +- 2023/CVE-2023-37191.json | 2 +- README.md | 5 ++--- 33 files changed, 171 insertions(+), 131 deletions(-) delete mode 100644 2021/CVE-2021-29386.json diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 3081d74d58..4c83f899e5 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 }, diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 90a7fda104..d7f7c17e67 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -2065,5 +2065,43 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 660860952, + "name": "CVE-2014-6271", + "full_name": "JoaoPedroMoreira02\/CVE-2014-6271", + "owner": { + "login": "JoaoPedroMoreira02", + "id": 103542430, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103542430?v=4", + "html_url": "https:\/\/github.com\/JoaoPedroMoreira02" + }, + "html_url": "https:\/\/github.com\/JoaoPedroMoreira02\/CVE-2014-6271", + "description": "\"Shellshock\" Vulnerability. Remote code execution in Apache with mod_cgi", + "fork": false, + "created_at": "2023-07-01T03:50:02Z", + "updated_at": "2023-07-08T05:28:31Z", + "pushed_at": "2023-07-08T05:29:30Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2014-6271", + "exploit", + "hacking", + "python3", + "reverse-shell", + "shellshock-vulnerability", + "web-exploitation" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 24bcc1c596..b785bcd5fd 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 5b2a13feab..81d2b301ea 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 }, diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index ed0fb28f96..160252ad55 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -18,7 +18,7 @@ "stargazers_count": 553, "watchers_count": 553, "has_discussions": false, - "forks_count": 93, + "forks_count": 92, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "windows" ], "visibility": "public", - "forks": 93, + "forks": 92, "watchers": 553, "score": 0, "subscribers_count": 54 diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index 3caf755e49..f9f0c38b6e 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -34,6 +34,41 @@ "score": 0, "subscribers_count": 4 }, + { + "id": 145935231, + "name": "CVE-2018-11776", + "full_name": "jiguangsdf\/CVE-2018-11776", + "owner": { + "login": "jiguangsdf", + "id": 22545712, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22545712?v=4", + "html_url": "https:\/\/github.com\/jiguangsdf" + }, + "html_url": "https:\/\/github.com\/jiguangsdf\/CVE-2018-11776", + "description": "CVE-2018-11776(S2-057) EXPLOIT CODE", + "fork": false, + "created_at": "2018-08-24T03:01:29Z", + "updated_at": "2020-12-29T15:23:34Z", + "pushed_at": "2018-08-24T03:27:02Z", + "stargazers_count": 10, + "watchers_count": 10, + "has_discussions": false, + "forks_count": 5, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2018-11776", + "python3", + "struts2" + ], + "visibility": "public", + "forks": 5, + "watchers": 10, + "score": 0, + "subscribers_count": 2 + }, { "id": 145985371, "name": "CVE-2018-11776-Python-PoC", diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index b8164181f6..e33d993f4a 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -587,10 +587,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 }, diff --git a/2018/CVE-2018-3260.json b/2018/CVE-2018-3260.json index 613c97c6ef..c72cb5269e 100644 --- a/2018/CVE-2018-3260.json +++ b/2018/CVE-2018-3260.json @@ -18,7 +18,7 @@ "stargazers_count": 553, "watchers_count": 553, "has_discussions": false, - "forks_count": 93, + "forks_count": 92, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "windows" ], "visibility": "public", - "forks": 93, + "forks": 92, "watchers": 553, "score": 0, "subscribers_count": 54 diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 61e2901907..dff4c526c0 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index ee4e20b8b7..3d83b1ea73 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -103,19 +103,19 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2023-07-07T16:22:30Z", + "updated_at": "2023-07-08T06:08:21Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1049, - "watchers_count": 1049, + "stargazers_count": 1050, + "watchers_count": 1050, "has_discussions": false, - "forks_count": 279, + "forks_count": 280, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 279, - "watchers": 1049, + "forks": 280, + "watchers": 1050, "score": 0, "subscribers_count": 35 }, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 888fe915a3..be9f87b778 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-07T19:09:21Z", + "updated_at": "2023-07-08T04:26:51Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1723, - "watchers_count": 1723, + "stargazers_count": 1727, + "watchers_count": 1727, "has_discussions": false, "forks_count": 328, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 328, - "watchers": 1723, + "watchers": 1727, "score": 0, "subscribers_count": 34 }, diff --git a/2021/CVE-2021-29386.json b/2021/CVE-2021-29386.json deleted file mode 100644 index 1fe870ab27..0000000000 --- a/2021/CVE-2021-29386.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 316086221, - "name": "PowerSchool-Grade-Stealer", - "full_name": "Umarovm\/PowerSchool-Grade-Stealer", - "owner": { - "login": "Umarovm", - "id": 25722145, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25722145?v=4", - "html_url": "https:\/\/github.com\/Umarovm" - }, - "html_url": "https:\/\/github.com\/Umarovm\/PowerSchool-Grade-Stealer", - "description": "Due to a reflected XSS vulnerability in PowerSchool (CVE-2021-29386), it is possible to view other people's grades just by having them click on a link while they are logged in to PowerSchool. This demonstrates that with a proof-of-concept.", - "fork": false, - "created_at": "2020-11-26T00:43:36Z", - "updated_at": "2022-04-15T13:45:11Z", - "pushed_at": "2021-05-20T13:27:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 3fefb1f21a..4d2741621a 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -174,7 +174,7 @@ "stargazers_count": 976, "watchers_count": 976, "has_discussions": false, - "forks_count": 315, + "forks_count": 316, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -184,7 +184,7 @@ "poc" ], "visibility": "public", - "forks": 315, + "forks": 316, "watchers": 976, "score": 0, "subscribers_count": 15 @@ -268,13 +268,13 @@ "stargazers_count": 104, "watchers_count": 104, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 36, "watchers": 104, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index aeb64da39c..5b44c2b09d 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2023-07-07T19:11:16Z", + "updated_at": "2023-07-08T03:09:23Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 904, - "watchers_count": 904, + "stargazers_count": 905, + "watchers_count": 905, "has_discussions": false, "forks_count": 187, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 187, - "watchers": 904, + "watchers": 905, "score": 0, "subscribers_count": 25 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 5bf2cfd951..39c939dc4c 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -374,7 +374,7 @@ "stargazers_count": 1064, "watchers_count": 1064, "has_discussions": false, - "forks_count": 500, + "forks_count": 501, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -382,7 +382,7 @@ "log4shell" ], "visibility": "public", - "forks": 500, + "forks": 501, "watchers": 1064, "score": 0, "subscribers_count": 23 diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 733edb1e5c..3c19cacf2e 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -27,7 +27,7 @@ "forks": 55, "watchers": 358, "score": 0, - "subscribers_count": 39 + "subscribers_count": 38 }, { "id": 452351785, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 31de1ee515..07ef707598 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -195,13 +195,13 @@ "stargazers_count": 19, "watchers_count": 19, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 19, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index f77002ef66..ccee025047 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -257,10 +257,10 @@ "description": "警惕 一种针对红队的新型溯源手段!", "fork": false, "created_at": "2022-07-27T15:48:19Z", - "updated_at": "2023-07-07T19:12:01Z", + "updated_at": "2023-07-08T03:01:51Z", "pushed_at": "2022-07-27T15:55:01Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 359, + "watchers_count": 359, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -269,7 +269,7 @@ "topics": [], "visibility": "public", "forks": 82, - "watchers": 358, + "watchers": 359, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index fe543395b5..6703b21e1e 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -13,10 +13,10 @@ "description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2023-07-05T19:25:31Z", + "updated_at": "2023-07-08T05:14:22Z", "pushed_at": "2023-07-07T03:17:43Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index ea7e7dd339..eb0e955391 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -227,10 +227,10 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2023-07-07T19:12:12Z", + "updated_at": "2023-07-08T05:28:10Z", "pushed_at": "2022-09-26T13:20:38Z", - "stargazers_count": 265, - "watchers_count": 265, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -243,7 +243,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 265, + "watchers": 266, "score": 0, "subscribers_count": 4 }, @@ -321,10 +321,10 @@ "description": "CobaltStrike <= 4.7.1 RCE", "fork": false, "created_at": "2022-10-14T11:46:01Z", - "updated_at": "2023-07-07T19:12:14Z", + "updated_at": "2023-07-08T05:45:40Z", "pushed_at": "2022-10-25T05:32:54Z", - "stargazers_count": 333, - "watchers_count": 333, + "stargazers_count": 334, + "watchers_count": 334, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -333,7 +333,7 @@ "topics": [], "visibility": "public", "forks": 82, - "watchers": 333, + "watchers": 334, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index a5deec6760..ec0c5d939f 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -73,10 +73,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-07-07T14:18:34Z", + "updated_at": "2023-07-08T01:46:07Z", "pushed_at": "2023-02-21T04:16:19Z", - "stargazers_count": 814, - "watchers_count": 814, + "stargazers_count": 815, + "watchers_count": 815, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 814, + "watchers": 815, "score": 0, "subscribers_count": 25 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index f3b991132e..947e16a149 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测", "fork": false, "created_at": "2023-02-13T03:42:27Z", - "updated_at": "2023-07-07T19:12:24Z", + "updated_at": "2023-07-08T01:06:27Z", "pushed_at": "2023-04-23T17:54:49Z", - "stargazers_count": 586, - "watchers_count": 586, + "stargazers_count": 587, + "watchers_count": 587, "has_discussions": false, "forks_count": 96, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 96, - "watchers": 586, + "watchers": 587, "score": 0, "subscribers_count": 6 }, diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json index 2aa42d79eb..7e6c40ec09 100644 --- a/2023/CVE-2023-27997.json +++ b/2023/CVE-2023-27997.json @@ -103,10 +103,10 @@ "description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing", "fork": false, "created_at": "2023-06-16T20:15:36Z", - "updated_at": "2023-07-07T16:11:04Z", + "updated_at": "2023-07-08T03:46:52Z", "pushed_at": "2023-06-20T21:32:56Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 64, + "watchers": 66, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 73a02ef433..14e68480d2 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-27T12:22:05Z", - "updated_at": "2023-07-07T23:29:41Z", + "updated_at": "2023-07-08T01:32:30Z", "pushed_at": "2023-07-06T13:45:46Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-32243.json b/2023/CVE-2023-32243.json index cb62c43514..94e7da87bf 100644 --- a/2023/CVE-2023-32243.json +++ b/2023/CVE-2023-32243.json @@ -73,10 +73,10 @@ "description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation", "fork": false, "created_at": "2023-05-15T09:39:45Z", - "updated_at": "2023-07-07T20:11:21Z", + "updated_at": "2023-07-08T02:12:10Z", "pushed_at": "2023-06-05T08:13:19Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index 98dee57551..4f30a39838 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -177,6 +177,6 @@ "forks": 1, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index 468f38075c..54f35ac4ac 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -13,10 +13,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2023-07-07T23:39:03Z", + "updated_at": "2023-07-08T05:13:14Z", "pushed_at": "2023-07-07T14:35:55Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 148, + "watchers": 153, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json index 2c6e5de106..dc2f750ee8 100644 --- a/2023/CVE-2023-34362.json +++ b/2023/CVE-2023-34362.json @@ -103,10 +103,10 @@ "description": "CVE-2023-34362: MOVEit Transfer Unauthenticated RCE", "fork": false, "created_at": "2023-06-12T12:56:12Z", - "updated_at": "2023-07-06T15:17:31Z", + "updated_at": "2023-07-08T01:40:20Z", "pushed_at": "2023-06-13T08:46:03Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-3460.json b/2023/CVE-2023-3460.json index ce80b7b0ef..64794d3c73 100644 --- a/2023/CVE-2023-3460.json +++ b/2023/CVE-2023-3460.json @@ -57,6 +57,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-37189.json b/2023/CVE-2023-37189.json index d73ee275f1..f0a9ca3c38 100644 --- a/2023/CVE-2023-37189.json +++ b/2023/CVE-2023-37189.json @@ -27,6 +27,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-37190.json b/2023/CVE-2023-37190.json index 79a18e2b96..679bee1917 100644 --- a/2023/CVE-2023-37190.json +++ b/2023/CVE-2023-37190.json @@ -27,6 +27,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-37191.json b/2023/CVE-2023-37191.json index f0f841e547..1c93bc3719 100644 --- a/2023/CVE-2023-37191.json +++ b/2023/CVE-2023-37191.json @@ -27,6 +27,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index 965d5168a3..a5ccc5c4c6 100644 --- a/README.md +++ b/README.md @@ -10747,9 +10747,6 @@ - [0xBaz/CVE-2021-29349](https://github.com/0xBaz/CVE-2021-29349) - [Vulnmachines/CVE-2021-29349](https://github.com/Vulnmachines/CVE-2021-29349) -### CVE-2021-29386 -- [Umarovm/PowerSchool-Grade-Stealer](https://github.com/Umarovm/PowerSchool-Grade-Stealer) - ### CVE-2021-29440 (2021-04-13) Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addressed in version 1.7.11. @@ -24972,6 +24969,7 @@ - [xfox64x/CVE-2018-11776](https://github.com/xfox64x/CVE-2018-11776) +- [jiguangsdf/CVE-2018-11776](https://github.com/jiguangsdf/CVE-2018-11776) - [hook-s3c/CVE-2018-11776-Python-PoC](https://github.com/hook-s3c/CVE-2018-11776-Python-PoC) - [mazen160/struts-pwn_CVE-2018-11776](https://github.com/mazen160/struts-pwn_CVE-2018-11776) - [bhdresh/CVE-2018-11776](https://github.com/bhdresh/CVE-2018-11776) @@ -31180,6 +31178,7 @@ - [mritunjay-k/CVE-2014-6271](https://github.com/mritunjay-k/CVE-2014-6271) - [Brandaoo/CVE-2014-6271](https://github.com/Brandaoo/CVE-2014-6271) - [hheeyywweellccoommee/CVE-2014-6271-Shellshock-Vulnerability-vazft](https://github.com/hheeyywweellccoommee/CVE-2014-6271-Shellshock-Vulnerability-vazft) +- [JoaoPedroMoreira02/CVE-2014-6271](https://github.com/JoaoPedroMoreira02/CVE-2014-6271) ### CVE-2014-6287 (2014-10-07)