Auto Update 2022/09/01 06:18:00

This commit is contained in:
motikan2010-bot 2022-09-01 15:18:01 +09:00
parent a802f68386
commit 03b226bf91
42 changed files with 528 additions and 153 deletions

View file

@ -759,10 +759,10 @@
"description": "编译好的脏牛漏洞CVE-2016-5195EXP",
"fork": false,
"created_at": "2018-05-27T08:06:50Z",
"updated_at": "2022-08-27T10:56:59Z",
"updated_at": "2022-09-01T04:59:25Z",
"pushed_at": "2018-05-27T08:24:17Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -770,7 +770,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 115,
"watchers": 116,
"score": 0
},
{

30
2018/CVE-2018-12463.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 140411928,
"name": "CVE-2018-12463",
"full_name": "alt3kx\/CVE-2018-12463",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463",
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
"fork": false,
"created_at": "2018-07-10T09:51:40Z",
"updated_at": "2021-10-08T04:36:54Z",
"pushed_at": "2022-04-07T19:09:31Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0
}
]

30
2018/CVE-2018-13784.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 141165293,
"name": "prestashop-exploits",
"full_name": "ambionics\/prestashop-exploits",
"owner": {
"login": "ambionics",
"id": 29630660,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4",
"html_url": "https:\/\/github.com\/ambionics"
},
"html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits",
"description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)",
"fork": false,
"created_at": "2018-07-16T16:33:41Z",
"updated_at": "2022-06-20T03:15:38Z",
"pushed_at": "2018-07-17T09:02:34Z",
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 49,
"score": 0
}
]

View file

@ -423,6 +423,34 @@
"watchers": 0,
"score": 0
},
{
"id": 139417715,
"name": "CVE-2018-2628",
"full_name": "likescam\/CVE-2018-2628",
"owner": {
"login": "likescam",
"id": 2469038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/likescam"
},
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-07-02T09:00:34Z",
"updated_at": "2019-05-26T06:58:12Z",
"pushed_at": "2018-07-02T09:00:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 147341225,
"name": "WebLogic-RCE-exploit",

View file

@ -1,4 +1,60 @@
[
{
"id": 141531715,
"name": "CVE-2018-2893",
"full_name": "sry309\/CVE-2018-2893",
"owner": {
"login": "sry309",
"id": 15671013,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15671013?v=4",
"html_url": "https:\/\/github.com\/sry309"
},
"html_url": "https:\/\/github.com\/sry309\/CVE-2018-2893",
"description": "CVE-2018-2893",
"fork": false,
"created_at": "2018-07-19T06:06:10Z",
"updated_at": "2022-01-28T05:45:12Z",
"pushed_at": "2018-07-19T05:59:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 2,
"score": 0
},
{
"id": 141534186,
"name": "CVE-2018-2893",
"full_name": "ryanInf\/CVE-2018-2893",
"owner": {
"login": "ryanInf",
"id": 19621374,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19621374?v=4",
"html_url": "https:\/\/github.com\/ryanInf"
},
"html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893",
"description": "CVE-2018-2893 PoC",
"fork": false,
"created_at": "2018-07-19T06:28:12Z",
"updated_at": "2022-07-25T02:34:20Z",
"pushed_at": "2018-07-19T06:12:51Z",
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 30,
"score": 0
},
{
"id": 141678694,
"name": "CVE-2018-2893",

View file

@ -1,4 +1,60 @@
[
{
"id": 141601079,
"name": "cve-2018-2894",
"full_name": "111ddea\/cve-2018-2894",
"owner": {
"login": "111ddea",
"id": 41444127,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41444127?v=4",
"html_url": "https:\/\/github.com\/111ddea"
},
"html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894",
"description": "cve-2018-2894 不同别人的利用方法。",
"fork": false,
"created_at": "2018-07-19T15:50:35Z",
"updated_at": "2021-10-22T07:46:36Z",
"pushed_at": "2018-07-22T08:34:27Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 15,
"score": 0
},
{
"id": 141661586,
"name": "CVE-2018-2894",
"full_name": "LandGrey\/CVE-2018-2894",
"owner": {
"login": "LandGrey",
"id": 16769779,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16769779?v=4",
"html_url": "https:\/\/github.com\/LandGrey"
},
"html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894",
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
"fork": false,
"created_at": "2018-07-20T03:59:18Z",
"updated_at": "2022-07-22T01:55:17Z",
"pushed_at": "2018-07-20T12:46:50Z",
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 134,
"score": 0
},
{
"id": 151928392,
"name": "CVE-2018-2894",

View file

@ -27,6 +27,34 @@
"watchers": 118,
"score": 0
},
{
"id": 141314432,
"name": "CVE-2018-4121",
"full_name": "likescam\/CVE-2018-4121",
"owner": {
"login": "likescam",
"id": 2469038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/likescam"
},
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-4121",
"description": null,
"fork": false,
"created_at": "2018-07-17T16:15:29Z",
"updated_at": "2018-07-17T16:15:44Z",
"pushed_at": "2018-07-17T16:15:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 147746670,
"name": "CVE-2018-4121",

View file

@ -494,6 +494,34 @@
"watchers": 0,
"score": 0
},
{
"id": 140643631,
"name": "CVE-2018-7600",
"full_name": "happynote3966\/CVE-2018-7600",
"owner": {
"login": "happynote3966",
"id": 19719330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
"html_url": "https:\/\/github.com\/happynote3966"
},
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600",
"description": null,
"fork": false,
"created_at": "2018-07-12T01:12:44Z",
"updated_at": "2018-07-17T03:24:11Z",
"pushed_at": "2018-07-17T03:24:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 151199861,
"name": "CVE-2018-7600-Drupal-RCE",

View file

@ -27,6 +27,34 @@
"watchers": 5,
"score": 0
},
{
"id": 140663638,
"name": "CVE-2018-7602",
"full_name": "happynote3966\/CVE-2018-7602",
"owner": {
"login": "happynote3966",
"id": 19719330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
"html_url": "https:\/\/github.com\/happynote3966"
},
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602",
"description": null,
"fork": false,
"created_at": "2018-07-12T05:08:14Z",
"updated_at": "2018-07-17T02:57:18Z",
"pushed_at": "2018-07-17T02:57:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 155205612,
"name": "CVE-2018-7602",

View file

@ -111,6 +111,34 @@
"watchers": 1,
"score": 0
},
{
"id": 140478620,
"name": "cve-2018-8174_analysis",
"full_name": "piotrflorczyk\/cve-2018-8174_analysis",
"owner": {
"login": "piotrflorczyk",
"id": 7830144,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4",
"html_url": "https:\/\/github.com\/piotrflorczyk"
},
"html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis",
"description": "Analysis of VBS exploit CVE-2018-8174",
"fork": false,
"created_at": "2018-07-10T19:31:25Z",
"updated_at": "2022-07-23T07:53:09Z",
"pushed_at": "2018-07-12T08:35:13Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 19,
"score": 0
},
{
"id": 147615569,
"name": "CVE-2018-8174-msf",

30
2018/CVE-2018-8208.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 144541015,
"name": "CVE-2018-8208",
"full_name": "kaisaryousuf\/CVE-2018-8208",
"owner": {
"login": "kaisaryousuf",
"id": 27071719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4",
"html_url": "https:\/\/github.com\/kaisaryousuf"
},
"html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208",
"description": null,
"fork": false,
"created_at": "2018-08-13T06:56:11Z",
"updated_at": "2018-11-12T16:22:38Z",
"pushed_at": "2018-06-21T15:06:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -77,10 +77,10 @@
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
"fork": false,
"created_at": "2020-04-14T19:12:01Z",
"updated_at": "2022-08-29T09:56:20Z",
"updated_at": "2022-09-01T05:55:06Z",
"pushed_at": "2022-08-22T12:00:56Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -100,7 +100,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-31T18:33:35Z",
"updated_at": "2022-09-01T05:54:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3513,
"watchers_count": 3513,
"stargazers_count": 3514,
"watchers_count": 3514,
"forks_count": 1033,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1033,
"watchers": 3513,
"watchers": 3514,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
"fork": false,
"created_at": "2019-05-21T12:42:54Z",
"updated_at": "2022-08-29T22:38:07Z",
"updated_at": "2022-09-01T05:56:08Z",
"pushed_at": "2019-05-21T14:52:36Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 58,
"watchers": 108,
"watchers": 109,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
"fork": false,
"created_at": "2020-04-14T19:12:01Z",
"updated_at": "2022-08-29T09:56:20Z",
"updated_at": "2022-09-01T05:55:06Z",
"pushed_at": "2022-08-22T12:00:56Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -1692,18 +1692,18 @@
"description": "CVE-2020-1472 C++",
"fork": false,
"created_at": "2022-08-31T06:01:02Z",
"updated_at": "2022-08-31T22:45:05Z",
"updated_at": "2022-09-01T04:40:00Z",
"pushed_at": "2022-08-31T13:40:11Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 3,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 34,
"forks": 4,
"watchers": 50,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-31T18:33:35Z",
"updated_at": "2022-09-01T05:54:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3513,
"watchers_count": 3513,
"stargazers_count": 3514,
"watchers_count": 3514,
"forks_count": 1033,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1033,
"watchers": 3513,
"watchers": 3514,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-08-31T07:44:25Z",
"updated_at": "2022-09-01T02:45:45Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 335,
"watchers_count": 335,
"stargazers_count": 336,
"watchers_count": 336,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 335,
"watchers": 336,
"score": 0
}
]

View file

@ -97,10 +97,10 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-08-27T03:40:04Z",
"updated_at": "2022-09-01T03:25:21Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 100,
"watchers": 270,
"watchers": 271,
"score": 0
},
{

View file

@ -153,10 +153,10 @@
"description": "Read my blog for more info - ",
"fork": false,
"created_at": "2021-04-25T12:55:15Z",
"updated_at": "2022-06-10T10:41:19Z",
"updated_at": "2022-09-01T01:07:09Z",
"pushed_at": "2021-04-27T21:13:18Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -105,7 +105,7 @@
"pushed_at": "2021-09-30T11:14:58Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -114,7 +114,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 8,
"score": 0
},

View file

@ -192,10 +192,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2022-07-04T12:49:26Z",
"updated_at": "2022-09-01T03:24:15Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -203,7 +203,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 33,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2022-08-30T08:13:01Z",
"updated_at": "2022-09-01T02:41:44Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-08-31T14:00:55Z",
"updated_at": "2022-09-01T06:16:57Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 837,
"watchers_count": 837,
"stargazers_count": 838,
"watchers_count": 838,
"forks_count": 176,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 176,
"watchers": 837,
"watchers": 838,
"score": 0
},
{
@ -46,10 +46,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-08-31T08:00:13Z",
"updated_at": "2022-09-01T05:58:32Z",
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 388,
"watchers_count": 388,
"stargazers_count": 393,
"watchers_count": 393,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 388,
"watchers": 393,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-07-25T20:41:30Z",
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 30,
"score": 0
},
@ -69,10 +69,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-08-25T11:00:13Z",
"updated_at": "2022-09-01T03:24:21Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 396,
"watchers_count": 396,
"stargazers_count": 397,
"watchers_count": 397,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 121,
"watchers": 396,
"watchers": 397,
"score": 0
},
{
@ -426,10 +426,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-08-30T07:20:26Z",
"updated_at": "2022-09-01T06:09:34Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1462,
"watchers_count": 1462,
"stargazers_count": 1463,
"watchers_count": 1463,
"forks_count": 407,
"allow_forking": true,
"is_template": false,
@ -442,7 +442,7 @@
],
"visibility": "public",
"forks": 407,
"watchers": 1462,
"watchers": 1463,
"score": 0
},
{
@ -527,7 +527,7 @@
"pushed_at": "2022-08-31T05:56:13Z",
"stargazers_count": 492,
"watchers_count": 492,
"forks_count": 95,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -538,7 +538,7 @@
"log4jshell"
],
"visibility": "public",
"forks": 95,
"forks": 94,
"watchers": 492,
"score": 0
},
@ -2561,13 +2561,13 @@
"pushed_at": "2021-12-29T19:46:22Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
},

View file

@ -139,34 +139,6 @@
"watchers": 0,
"score": 0
},
{
"id": 442672252,
"name": "CVE-2021-45232",
"full_name": "Ifory885\/CVE-2021-45232",
"owner": {
"login": "Ifory885",
"id": 62537001,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62537001?v=4",
"html_url": "https:\/\/github.com\/Ifory885"
},
"html_url": "https:\/\/github.com\/Ifory885\/CVE-2021-45232",
"description": "CVE-2021-45232 POC",
"fork": false,
"created_at": "2021-12-29T05:43:12Z",
"updated_at": "2021-12-31T06:02:33Z",
"pushed_at": "2021-12-30T14:25:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 442695651,
"name": "cve-2021-45232-exp",
@ -198,6 +170,34 @@
"watchers": 72,
"score": 0
},
{
"id": 442931709,
"name": "CVE-2021-45232",
"full_name": "dskho\/CVE-2021-45232",
"owner": {
"login": "dskho",
"id": 32945923,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32945923?v=4",
"html_url": "https:\/\/github.com\/dskho"
},
"html_url": "https:\/\/github.com\/dskho\/CVE-2021-45232",
"description": "CVE-2021-45232 POC",
"fork": false,
"created_at": "2021-12-30T01:14:40Z",
"updated_at": "2022-09-01T02:03:06Z",
"pushed_at": "2021-12-29T05:51:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 443609406,
"name": "-cve-2021-45232",

View file

@ -157,13 +157,13 @@
"pushed_at": "2022-08-28T08:19:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -939,10 +939,10 @@
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
"fork": false,
"created_at": "2022-03-10T01:27:29Z",
"updated_at": "2022-08-03T02:27:45Z",
"updated_at": "2022-09-01T02:14:01Z",
"pushed_at": "2022-03-10T01:31:57Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -950,7 +950,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -1223,10 +1223,10 @@
"description": "CVE-2022-1388",
"fork": false,
"created_at": "2022-05-17T03:23:39Z",
"updated_at": "2022-07-02T18:51:04Z",
"updated_at": "2022-09-01T03:59:11Z",
"pushed_at": "2022-07-02T20:08:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -1238,7 +1238,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2022-08-31T14:36:14Z",
"updated_at": "2022-09-01T03:00:20Z",
"pushed_at": "2022-08-26T00:48:33Z",
"stargazers_count": 110,
"watchers_count": 110,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-08-31T04:16:54Z",
"updated_at": "2022-09-01T05:59:51Z",
"pushed_at": "2022-08-03T08:39:29Z",
"stargazers_count": 331,
"watchers_count": 331,
"stargazers_count": 333,
"watchers_count": 333,
"forks_count": 146,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 146,
"watchers": 331,
"watchers": 333,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
"fork": false,
"created_at": "2022-07-29T11:14:03Z",
"updated_at": "2022-08-26T09:15:00Z",
"updated_at": "2022-09-01T02:21:35Z",
"pushed_at": "2022-07-29T11:28:59Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 58,
"watchers": 59,
"score": 0
}
]

View file

@ -126,13 +126,13 @@
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 266,
"watchers_count": 266,
"forks_count": 208,
"forks_count": 209,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 208,
"forks": 209,
"watchers": 266,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-24124",
"fork": false,
"created_at": "2022-02-25T07:55:55Z",
"updated_at": "2022-06-18T23:39:35Z",
"updated_at": "2022-09-01T02:04:12Z",
"pushed_at": "2022-03-01T09:44:29Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-08-30T16:38:01Z",
"updated_at": "2022-08-31T09:20:50Z",
"pushed_at": "2022-08-31T19:41:13Z",
"pushed_at": "2022-09-01T00:34:42Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2021-07-09T23:34:57Z",
"updated_at": "2022-08-31T18:22:55Z",
"updated_at": "2022-09-01T02:13:11Z",
"pushed_at": "2022-03-09T08:26:45Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 49,
"watchers": 48,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-08-31T15:55:26Z",
"updated_at": "2022-09-01T02:37:19Z",
"pushed_at": "2022-08-29T12:54:56Z",
"stargazers_count": 706,
"watchers_count": 706,
"stargazers_count": 707,
"watchers_count": 707,
"forks_count": 133,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 133,
"watchers": 706,
"watchers": 707,
"score": 0
},
{

View file

@ -51,13 +51,13 @@
"pushed_at": "2022-07-22T06:42:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Flow Divert Race Condition Bug (CVE-2022-26757) discovered by @nedwill",
"fork": false,
"created_at": "2022-06-16T14:58:25Z",
"updated_at": "2022-08-05T01:16:41Z",
"updated_at": "2022-09-01T01:46:57Z",
"pushed_at": "2022-06-16T15:00:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1391,10 +1391,10 @@
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-09T09:32:10Z",
"updated_at": "2022-08-16T11:53:49Z",
"updated_at": "2022-09-01T05:49:44Z",
"pushed_at": "2022-06-16T07:28:13Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -1412,7 +1412,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": null,
"fork": false,
"created_at": "2022-08-24T06:00:47Z",
"updated_at": "2022-08-30T16:15:36Z",
"updated_at": "2022-09-01T05:32:12Z",
"pushed_at": "2022-08-25T03:02:26Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 19,
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 97,
"forks": 20,
"watchers": 98,
"score": 0
}
]

View file

@ -7746,8 +7746,8 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
- [LTiDi2000/CVE-2021-45232](https://github.com/LTiDi2000/CVE-2021-45232)
- [Ilovewomen/cve-2021-45232](https://github.com/Ilovewomen/cve-2021-45232)
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
- [Ifory885/CVE-2021-45232](https://github.com/Ifory885/CVE-2021-45232)
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
- [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE)
@ -17783,6 +17783,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628)
- [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628)
- [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628)
- [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628)
- [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit)
- [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628)
- [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628)
@ -17824,6 +17825,8 @@ Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [sry309/CVE-2018-2893](https://github.com/sry309/CVE-2018-2893)
- [ryanInf/CVE-2018-2893](https://github.com/ryanInf/CVE-2018-2893)
- [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893)
- [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893)
- [qianl0ng/CVE-2018-2893](https://github.com/qianl0ng/CVE-2018-2893)
@ -17836,6 +17839,8 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894)
- [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894)
- [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894)
- [k8gege/PyLadon](https://github.com/k8gege/PyLadon)
@ -17995,6 +18000,7 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected.
</code>
- [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121)
- [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121)
- [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121)
### CVE-2018-4124 (2018-04-03)
@ -18638,6 +18644,7 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner)
- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2)
- [jyo-zi/CVE-2018-7600](https://github.com/jyo-zi/CVE-2018-7600)
- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600)
- [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE)
- [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600)
- [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600)
@ -18662,6 +18669,7 @@ A remote code execution vulnerability exists within multiple subsystems of Drupa
</code>
- [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3)
- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602)
- [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602)
- [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602)
@ -18840,6 +18848,7 @@ A remote code execution vulnerability exists in the way that the VBScript engine
- [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP)
- [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174)
- [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174)
- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis)
- [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf)
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
- [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP)
@ -18851,6 +18860,14 @@ A remote code execution vulnerability exists in the way that the VBScript engine
- [lisinan988/CVE-2018-8174-exp](https://github.com/lisinan988/CVE-2018-8174-exp)
- [sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP)
### CVE-2018-8208 (2018-06-14)
<code>
An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka &quot;Windows Desktop Bridge Elevation of Privilege Vulnerability.&quot; This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.
</code>
- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208)
### CVE-2018-8214 (2018-06-14)
<code>
@ -19550,6 +19567,14 @@ LTB (aka LDAP Tool Box) Self Service Password before 1.3 allows a change to a us
- [reversebrain/CVE-2018-12421](https://github.com/reversebrain/CVE-2018-12421)
### CVE-2018-12463 (2018-07-12)
<code>
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
</code>
- [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463)
### CVE-2018-12533 (2018-06-18)
<code>
@ -19674,6 +19699,14 @@ An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.
- [shinecome/zip](https://github.com/shinecome/zip)
### CVE-2018-13784 (2018-07-09)
<code>
PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.
</code>
- [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits)
### CVE-2018-13797 (2018-07-10)
<code>