Auto Update 2022/04/07 00:15:19

This commit is contained in:
motikan2010-bot 2022-04-07 09:15:19 +09:00
parent 63d90bd86d
commit 057b4e7d77
33 changed files with 409 additions and 123 deletions

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-04-04T14:45:31Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"springshell"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 18,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 29,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"forks": 28,
"watchers": 67,
"score": 0
}

View file

@ -67,17 +67,17 @@
"description": "Apache ActiveMQ Remote Code Execution Exploit",
"fork": false,
"created_at": "2021-03-11T05:54:34Z",
"updated_at": "2021-05-28T07:14:15Z",
"updated_at": "2022-04-06T22:28:41Z",
"pushed_at": "2021-03-11T13:53:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -229,17 +229,17 @@
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
"fork": false,
"created_at": "2019-06-10T05:12:44Z",
"updated_at": "2022-04-03T08:14:22Z",
"updated_at": "2022-04-06T19:15:06Z",
"pushed_at": "2019-06-21T03:33:05Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 157,
"watchers": 158,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2022-03-16T08:24:42Z",
"updated_at": "2022-04-06T22:59:53Z",
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 646,
"watchers_count": 646,
"stargazers_count": 647,
"watchers_count": 647,
"forks_count": 139,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 646,
"watchers": 647,
"score": 0
},
{

View file

@ -37,11 +37,11 @@
"html_url": "https:\/\/github.com\/b4keSn4ke"
},
"html_url": "https:\/\/github.com\/b4keSn4ke\/CVE-2019-9193",
"description": "CVE-20199193 - PostgreSQL 9.3-11.7 Authenticated Remote Code Execution",
"description": "CVE-20199193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution",
"fork": false,
"created_at": "2022-03-29T21:02:02Z",
"updated_at": "2022-03-29T21:30:03Z",
"pushed_at": "2022-03-29T21:40:57Z",
"updated_at": "2022-04-06T22:26:53Z",
"pushed_at": "2022-04-06T22:29:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2022-04-04T12:07:57Z",
"updated_at": "2022-04-06T20:38:07Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 614,
"watchers_count": 614,
"stargazers_count": 615,
"watchers_count": 615,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 203,
"watchers": 614,
"watchers": 615,
"score": 0
},
{
@ -1582,17 +1582,17 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2022-04-03T17:03:18Z",
"updated_at": "2022-04-06T21:41:05Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 176,
"watchers": 177,
"score": 0
},
{
@ -1722,17 +1722,17 @@
"description": null,
"fork": false,
"created_at": "2020-09-17T01:48:37Z",
"updated_at": "2022-03-11T03:12:29Z",
"updated_at": "2022-04-06T19:42:20Z",
"pushed_at": "2020-09-17T01:55:48Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 61,
"watchers": 62,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-04-05T04:27:38Z",
"updated_at": "2022-04-06T21:17:51Z",
"pushed_at": "2021-10-29T07:46:53Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 330,
"watchers_count": 330,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 329,
"watchers": 330,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2022-04-06T09:41:10Z",
"updated_at": "2022-04-06T20:35:26Z",
"pushed_at": "2021-08-15T16:41:05Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 132,
"watchers": 133,
"score": 0
}
]

View file

@ -351,17 +351,17 @@
"description": null,
"fork": false,
"created_at": "2020-12-13T13:47:38Z",
"updated_at": "2022-04-06T16:27:47Z",
"updated_at": "2022-04-06T20:47:21Z",
"pushed_at": "2020-12-13T13:49:30Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-03-04T12:47:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-01-29T23:11:46Z",
"updated_at": "2022-01-27T09:54:46Z",
"updated_at": "2022-04-06T23:21:53Z",
"pushed_at": "2021-02-09T23:22:32Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-04-06T05:10:24Z",
"updated_at": "2022-04-06T20:59:12Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1543,
"watchers_count": 1543,
"stargazers_count": 1542,
"watchers_count": 1542,
"forks_count": 559,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 559,
"watchers": 1543,
"watchers": 1542,
"score": 0
},
{

View file

@ -371,17 +371,17 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2022-04-03T06:15:01Z",
"updated_at": "2022-04-06T21:17:37Z",
"pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 427,
"watchers_count": 427,
"stargazers_count": 428,
"watchers_count": 428,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 121,
"watchers": 427,
"watchers": 428,
"score": 0
},
{

29
2021/CVE-2021-32156.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361284441,
"name": "CVE-2021-32156",
"full_name": "Mesh3l911\/CVE-2021-32156",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32156",
"description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature",
"fork": false,
"created_at": "2021-04-24T23:02:45Z",
"updated_at": "2022-04-06T22:11:24Z",
"pushed_at": "2021-04-26T01:46:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32157.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361309279,
"name": "CVE-2021-32157",
"full_name": "Mesh3l911\/CVE-2021-32157",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32157",
"description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature",
"fork": false,
"created_at": "2021-04-25T02:08:34Z",
"updated_at": "2022-04-06T22:12:02Z",
"pushed_at": "2021-04-26T01:46:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32158.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361584351,
"name": "CVE-2021-32158",
"full_name": "Mesh3l911\/CVE-2021-32158",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32158",
"description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Command Injection through the Webmin's Upload and Download feature",
"fork": false,
"created_at": "2021-04-26T01:42:19Z",
"updated_at": "2022-04-06T22:13:09Z",
"pushed_at": "2021-04-26T01:44:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32159.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361580646,
"name": "CVE-2021-32159",
"full_name": "Mesh3l911\/CVE-2021-32159",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32159",
"description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Command Injetion through the Webmin's Upload and Download feature",
"fork": false,
"created_at": "2021-04-26T01:23:16Z",
"updated_at": "2022-04-06T22:14:14Z",
"pushed_at": "2021-04-26T01:45:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32160.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361281776,
"name": "CVE-2021-32160",
"full_name": "Mesh3l911\/CVE-2021-32160",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32160",
"description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to create a privileged user through the Webmin's add users feature then getting a reverse shell through the Webmin's running process feature",
"fork": false,
"created_at": "2021-04-24T22:42:28Z",
"updated_at": "2022-04-06T22:15:57Z",
"pushed_at": "2021-04-26T01:46:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32161.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361587735,
"name": "CVE-2021-32161",
"full_name": "Mesh3l911\/CVE-2021-32161",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32161",
"description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Command Injection through the Webmin's File Manager feature ",
"fork": false,
"created_at": "2021-04-26T01:59:44Z",
"updated_at": "2022-04-06T22:16:54Z",
"pushed_at": "2021-04-26T02:00:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-32162.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 361589905,
"name": "CVE-2021-32162",
"full_name": "Mesh3l911\/CVE-2021-32162",
"owner": {
"login": "Mesh3l911",
"id": 74990355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74990355?v=4",
"html_url": "https:\/\/github.com\/Mesh3l911"
},
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-32162",
"description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Command Injection through the Webmin's File Manager feature",
"fork": false,
"created_at": "2021-04-26T02:10:43Z",
"updated_at": "2022-04-06T22:17:32Z",
"pushed_at": "2021-04-26T02:17:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -158,7 +158,7 @@
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 831,
"watchers_count": 831,
"forks_count": 269,
"forks_count": 270,
"allow_forking": true,
"is_template": false,
"topics": [
@ -167,7 +167,7 @@
"poc"
],
"visibility": "public",
"forks": 269,
"forks": 270,
"watchers": 831,
"score": 0
},
@ -3120,17 +3120,17 @@
"description": "All stages of exploring the polkit CVE-2021-4034 using codeql",
"fork": false,
"created_at": "2022-02-14T22:09:44Z",
"updated_at": "2022-03-02T19:20:59Z",
"updated_at": "2022-04-06T21:01:41Z",
"pushed_at": "2022-03-15T18:42:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-03-30T02:00:23Z",
"updated_at": "2022-04-06T20:09:20Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1390,
"watchers_count": 1390,

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2022-04-04T10:25:24Z",
"updated_at": "2022-04-06T20:11:24Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 395,
"watchers_count": 395,
"stargazers_count": 396,
"watchers_count": 396,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 84,
"watchers": 395,
"watchers": 396,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-04-01T09:49:56Z",
"updated_at": "2022-04-06T22:31:21Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 766,
"watchers_count": 766,
"stargazers_count": 772,
"watchers_count": 772,
"forks_count": 168,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 168,
"watchers": 766,
"watchers": 772,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
"fork": false,
"created_at": "2021-12-02T19:15:59Z",
"updated_at": "2022-03-20T15:46:42Z",
"updated_at": "2022-04-06T21:43:28Z",
"pushed_at": "2021-12-17T12:53:51Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 68,
"watchers": 69,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2022-04-06T15:46:03Z",
"updated_at": "2022-04-06T23:55:33Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 25,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 129,
"forks": 26,
"watchers": 132,
"score": 0
},
{

View file

@ -640,12 +640,12 @@
"pushed_at": "2022-03-08T07:05:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-06T15:46:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 3,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-04-06T16:08:21Z",
"updated_at": "2022-04-06T19:11:40Z",
"pushed_at": "2022-04-04T15:26:26Z",
"stargazers_count": 197,
"watchers_count": 197,
"stargazers_count": 198,
"watchers_count": 198,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 197,
"watchers": 198,
"score": 0
},
{
@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-04-06T17:26:10Z",
"updated_at": "2022-04-06T22:59:46Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 183,
"watchers_count": 183,
"forks_count": 154,
"stargazers_count": 184,
"watchers_count": 184,
"forks_count": 157,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 154,
"watchers": 183,
"forks": 157,
"watchers": 184,
"score": 0
},
{
@ -177,7 +177,7 @@
"pushed_at": "2022-04-04T14:45:31Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
@ -187,7 +187,7 @@
"springshell"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 18,
"score": 0
},
@ -205,17 +205,17 @@
"description": "spring框架RCE漏洞 CVE-2022-22965",
"fork": false,
"created_at": "2022-03-31T12:41:29Z",
"updated_at": "2022-04-06T11:21:57Z",
"updated_at": "2022-04-06T19:38:36Z",
"pushed_at": "2022-04-06T07:51:34Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 3,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"forks": 4,
"watchers": 18,
"score": 0
},
{
@ -263,12 +263,12 @@
"pushed_at": "2022-04-06T15:00:14Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 31,
"score": 0
},
@ -313,20 +313,22 @@
"description": "Vulnerabilidad RCE en Spring Framework vía Data Binding on JDK 9+",
"fork": false,
"created_at": "2022-03-31T16:14:36Z",
"updated_at": "2022-04-01T02:03:07Z",
"pushed_at": "2022-04-05T20:06:19Z",
"updated_at": "2022-04-06T21:18:43Z",
"pushed_at": "2022-04-06T23:56:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-22965",
"spring-framework",
"spring4shell"
"spring4shell",
"vulnerability",
"wazuh"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
},
@ -807,7 +809,7 @@
"pushed_at": "2022-04-04T05:31:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -819,7 +821,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
},
@ -896,7 +898,7 @@
"fork": false,
"created_at": "2022-04-04T13:35:56Z",
"updated_at": "2022-04-06T02:02:35Z",
"pushed_at": "2022-04-05T22:19:09Z",
"pushed_at": "2022-04-06T19:36:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
@ -1015,7 +1017,7 @@
"fork": false,
"created_at": "2022-04-04T21:01:26Z",
"updated_at": "2022-04-06T02:53:05Z",
"pushed_at": "2022-04-04T21:42:30Z",
"pushed_at": "2022-04-06T21:35:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
@ -1162,6 +1164,33 @@
"watchers": 1,
"score": 0
},
{
"id": 478371148,
"name": "irule-cve-2022-22965",
"full_name": "irgoncalves\/irule-cve-2022-22965",
"owner": {
"login": "irgoncalves",
"id": 23459099,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23459099?v=4",
"html_url": "https:\/\/github.com\/irgoncalves"
},
"html_url": "https:\/\/github.com\/irgoncalves\/irule-cve-2022-22965",
"description": null,
"fork": false,
"created_at": "2022-04-06T02:17:36Z",
"updated_at": "2022-04-06T20:12:07Z",
"pushed_at": "2022-04-06T20:15:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 478399832,
"name": "spring-rec-demo",
@ -1176,17 +1205,17 @@
"description": "The demo code showing the recent Spring4Shell RCE (CVE-2022-22965)",
"fork": false,
"created_at": "2022-04-06T04:17:51Z",
"updated_at": "2022-04-06T04:21:09Z",
"updated_at": "2022-04-06T22:46:54Z",
"pushed_at": "2022-04-06T04:21:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-04-06T06:18:16Z",
"updated_at": "2022-04-06T23:55:45Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 132,
"watchers": 134,
"score": 0
}
]

29
2022/CVE-2022-28113.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 474472339,
"name": "CVE-2022-28113",
"full_name": "code-byter\/CVE-2022-28113",
"owner": {
"login": "code-byter",
"id": 10854537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10854537?v=4",
"html_url": "https:\/\/github.com\/code-byter"
},
"html_url": "https:\/\/github.com\/code-byter\/CVE-2022-28113",
"description": "Unauthenticated RCE exploit for Fantec MWiD25-DS",
"fork": false,
"created_at": "2022-03-26T21:39:00Z",
"updated_at": "2022-04-06T21:20:38Z",
"pushed_at": "2022-04-06T20:55:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -550,6 +550,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [luoqianlin/CVE-2022-22965](https://github.com/luoqianlin/CVE-2022-22965)
- [robiul-awal/CVE-2022-22965](https://github.com/robiul-awal/CVE-2022-22965)
- [LudovicPatho/CVE-2022-22965_Spring4Shell](https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell)
- [irgoncalves/irule-cve-2022-22965](https://github.com/irgoncalves/irule-cve-2022-22965)
- [datawiza-inc/spring-rec-demo](https://github.com/datawiza-inc/spring-rec-demo)
### CVE-2022-23046 (2022-01-19)
@ -1028,6 +1029,9 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip
- [plummm/CVE-2022-27666](https://github.com/plummm/CVE-2022-27666)
### CVE-2022-28113
- [code-byter/CVE-2022-28113](https://github.com/code-byter/CVE-2022-28113)
### CVE-2022-31166
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
@ -3176,6 +3180,27 @@ A SQL injection vulnerability in the pandora_console component of Artica Pandora
- [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi)
- [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099)
### CVE-2021-32156
- [Mesh3l911/CVE-2021-32156](https://github.com/Mesh3l911/CVE-2021-32156)
### CVE-2021-32157
- [Mesh3l911/CVE-2021-32157](https://github.com/Mesh3l911/CVE-2021-32157)
### CVE-2021-32158
- [Mesh3l911/CVE-2021-32158](https://github.com/Mesh3l911/CVE-2021-32158)
### CVE-2021-32159
- [Mesh3l911/CVE-2021-32159](https://github.com/Mesh3l911/CVE-2021-32159)
### CVE-2021-32160
- [Mesh3l911/CVE-2021-32160](https://github.com/Mesh3l911/CVE-2021-32160)
### CVE-2021-32161
- [Mesh3l911/CVE-2021-32161](https://github.com/Mesh3l911/CVE-2021-32161)
### CVE-2021-32162
- [Mesh3l911/CVE-2021-32162](https://github.com/Mesh3l911/CVE-2021-32162)
### CVE-2021-32399 (2021-05-10)
<code>