Auto Update 2023/11/18 18:26:56

This commit is contained in:
motikan2010-bot 2023-11-19 03:26:56 +09:00
parent d074a15ba5
commit 076bdacfb6
56 changed files with 158 additions and 853 deletions

View file

@ -27,6 +27,6 @@
"forks": 4,
"watchers": 25,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
},

View file

@ -1854,7 +1854,7 @@
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 479846687,

View file

@ -2,14 +2,14 @@
{
"id": 572456828,
"name": "CVE-2015-3145",
"full_name": "Serz999\/CVE-2015-3145",
"full_name": "serz999\/CVE-2015-3145",
"owner": {
"login": "Serz999",
"login": "serz999",
"id": 91306025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91306025?v=4",
"html_url": "https:\/\/github.com\/Serz999"
"html_url": "https:\/\/github.com\/serz999"
},
"html_url": "https:\/\/github.com\/Serz999\/CVE-2015-3145",
"html_url": "https:\/\/github.com\/serz999\/CVE-2015-3145",
"description": null,
"fork": false,
"created_at": "2022-11-30T10:12:05Z",

View file

@ -117,6 +117,6 @@
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
},

View file

@ -601,10 +601,10 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
"updated_at": "2023-10-02T11:42:27Z",
"updated_at": "2023-11-18T13:36:47Z",
"pushed_at": "2017-01-27T10:04:07Z",
"stargazers_count": 259,
"watchers_count": 259,
"stargazers_count": 260,
"watchers_count": 260,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -613,7 +613,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 259,
"watchers": 260,
"score": 0,
"subscribers_count": 23
},

View file

@ -207,6 +207,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -29,6 +29,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
},

View file

@ -186,7 +186,7 @@
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 479702374,

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
}

View file

@ -269,36 +269,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 647319705,
"name": "CVE-2019-9053.python3",
"full_name": "Sp4ceDogy\/CVE-2019-9053.python3",
"owner": {
"login": "Sp4ceDogy",
"id": 82754939,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82754939?v=4",
"html_url": "https:\/\/github.com\/Sp4ceDogy"
},
"html_url": "https:\/\/github.com\/Sp4ceDogy\/CVE-2019-9053.python3",
"description": null,
"fork": false,
"created_at": "2023-05-30T14:21:43Z",
"updated_at": "2023-05-30T14:22:28Z",
"pushed_at": "2023-05-30T14:22:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 662116883,
"name": "CVE-2019-9053",

View file

@ -451,7 +451,7 @@
"stargazers_count": 311,
"watchers_count": 311,
"has_discussions": false,
"forks_count": 121,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -462,7 +462,7 @@
"smbghost"
],
"visibility": "public",
"forks": 121,
"forks": 122,
"watchers": 311,
"score": 0,
"subscribers_count": 19

View file

@ -13,10 +13,10 @@
"description": "D-Link DCS系列账号密码信息泄露漏洞通过脚本获取账号密码可批量。",
"fork": false,
"created_at": "2021-03-30T06:57:31Z",
"updated_at": "2023-09-28T11:26:18Z",
"updated_at": "2023-11-18T16:34:11Z",
"pushed_at": "2021-03-30T07:10:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-17T02:47:07Z",
"updated_at": "2023-11-18T15:36:31Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1831,
"watchers_count": 1831,
"stargazers_count": 1833,
"watchers_count": 1833,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1831,
"watchers": 1833,
"score": 0,
"subscribers_count": 34
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-18T08:33:53Z",
"updated_at": "2023-11-18T16:16:23Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1156,
"watchers_count": 1156,
"stargazers_count": 1158,
"watchers_count": 1158,
"has_discussions": false,
"forks_count": 149,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 149,
"watchers": 1156,
"watchers": 1158,
"score": 0,
"subscribers_count": 11
}

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-11-17T12:28:26Z",
"updated_at": "2023-11-18T14:42:12Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 907,
"watchers_count": 907,
"stargazers_count": 908,
"watchers_count": 908,
"has_discussions": false,
"forks_count": 175,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 175,
"watchers": 907,
"watchers": 908,
"score": 0,
"subscribers_count": 14
},

View file

@ -43,10 +43,10 @@
"description": "Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2",
"fork": false,
"created_at": "2021-12-09T21:49:33Z",
"updated_at": "2023-09-12T18:34:08Z",
"updated_at": "2023-11-18T12:57:22Z",
"pushed_at": "2023-01-27T17:34:36Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-11-17T21:31:14Z",
"updated_at": "2023-11-18T18:04:27Z",
"pushed_at": "2023-11-08T21:02:16Z",
"stargazers_count": 1658,
"watchers_count": 1658,
"stargazers_count": 1661,
"watchers_count": 1661,
"has_discussions": false,
"forks_count": 490,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 490,
"watchers": 1658,
"watchers": 1661,
"score": 0,
"subscribers_count": 25
},

View file

@ -163,10 +163,10 @@
"description": "CVE-2022-0185 exploit rewritten with pipe primitive",
"fork": false,
"created_at": "2022-04-05T07:48:35Z",
"updated_at": "2023-11-15T02:07:34Z",
"updated_at": "2023-11-18T14:45:15Z",
"pushed_at": "2022-04-05T08:56:26Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 3
},

View file

@ -2353,36 +2353,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 585137919,
"name": "Dirty-Pipe-CVE-2022-0847-POCs",
"full_name": "ajith737\/Dirty-Pipe-CVE-2022-0847-POCs",
"owner": {
"login": "ajith737",
"id": 72512571,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72512571?v=4",
"html_url": "https:\/\/github.com\/ajith737"
},
"html_url": "https:\/\/github.com\/ajith737\/Dirty-Pipe-CVE-2022-0847-POCs",
"description": null,
"fork": false,
"created_at": "2023-01-04T12:17:12Z",
"updated_at": "2023-01-04T12:17:19Z",
"pushed_at": "2023-01-04T12:51:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 592661297,
"name": "CVE-2022-0847",

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-18T12:02:22Z",
"updated_at": "2023-11-18T12:18:18Z",
"pushed_at": "2023-11-18T12:17:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2023-11-18T12:45:06Z",
"pushed_at": "2023-11-18T13:52:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -1,32 +0,0 @@
[
{
"id": 584611982,
"name": "frameworks_base_AOSP10_r33_CVE-2022-20470",
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20470",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20470",
"description": null,
"fork": false,
"created_at": "2023-01-03T03:54:59Z",
"updated_at": "2023-03-27T01:47:22Z",
"pushed_at": "2023-01-03T04:01:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,62 +0,0 @@
[
{
"id": 584289667,
"name": "frameworks_minikin_AOSP10_r33_CVE-2022-20473",
"full_name": "Trinadh465\/frameworks_minikin_AOSP10_r33_CVE-2022-20473",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_minikin_AOSP10_r33_CVE-2022-20473",
"description": null,
"fork": false,
"created_at": "2023-01-02T05:55:37Z",
"updated_at": "2023-01-02T05:55:37Z",
"pushed_at": null,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 584624006,
"name": "frameworks_minikin_AOSP10_r33-CVE-2022-20473",
"full_name": "Trinadh465\/frameworks_minikin_AOSP10_r33-CVE-2022-20473",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_minikin_AOSP10_r33-CVE-2022-20473",
"description": null,
"fork": false,
"created_at": "2023-01-03T04:51:12Z",
"updated_at": "2023-01-03T04:53:10Z",
"pushed_at": "2023-01-03T04:53:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-18T08:33:53Z",
"updated_at": "2023-11-18T16:16:23Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1156,
"watchers_count": 1156,
"stargazers_count": 1158,
"watchers_count": 1158,
"has_discussions": false,
"forks_count": 149,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 149,
"watchers": 1156,
"watchers": 1158,
"score": 0,
"subscribers_count": 11
},

View file

@ -2109,36 +2109,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 584868904,
"name": "Spring4Shell-CVE-2022-22965-POC",
"full_name": "ajith737\/Spring4Shell-CVE-2022-22965-POC",
"owner": {
"login": "ajith737",
"id": 72512571,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72512571?v=4",
"html_url": "https:\/\/github.com\/ajith737"
},
"html_url": "https:\/\/github.com\/ajith737\/Spring4Shell-CVE-2022-22965-POC",
"description": "User friendly Spring4Shell POC",
"fork": false,
"created_at": "2023-01-03T18:15:07Z",
"updated_at": "2023-01-03T18:15:14Z",
"pushed_at": "2023-01-03T18:53:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 608448692,
"name": "CVE-2022-22965",

View file

@ -39,35 +39,5 @@
"watchers": 115,
"score": 0,
"subscribers_count": 2
},
{
"id": 584971290,
"name": "CVE-2022-28672",
"full_name": "fastmo\/CVE-2022-28672",
"owner": {
"login": "fastmo",
"id": 53575270,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53575270?v=4",
"html_url": "https:\/\/github.com\/fastmo"
},
"html_url": "https:\/\/github.com\/fastmo\/CVE-2022-28672",
"description": " CVE-2022-28672 Vulnerabilidad Foxit PDF Reader - UaF - RCE - JIT Spraying",
"fork": false,
"created_at": "2023-01-04T01:39:04Z",
"updated_at": "2023-01-04T02:03:45Z",
"pushed_at": "2023-01-04T02:04:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 594668634,
"name": "CVE-2022-29170",
"full_name": "yijikeji\/CVE-2022-29170",
"owner": {
"login": "yijikeji",
"id": 42433368,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42433368?v=4",
"html_url": "https:\/\/github.com\/yijikeji"
},
"html_url": "https:\/\/github.com\/yijikeji\/CVE-2022-29170",
"description": "Grafana is an open-source platform for monitoring and observability. In Grafana Enterprise, the Request security feature allows list allows to configure Grafana in a way so that the instance doesnt call or only calls specific hosts. The vulnerability present starting with version 7.4.0-beta1 and prior to versions 7.5. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-29T09:10:44Z",
"updated_at": "2023-02-20T13:57:30Z",
"pushed_at": "2022-12-29T07:40:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -89,36 +89,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 585658055,
"name": "CVE-2022-29455",
"full_name": "yaudahbanh\/CVE-2022-29455",
"owner": {
"login": "yaudahbanh",
"id": 39010800,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39010800?v=4",
"html_url": "https:\/\/github.com\/yaudahbanh"
},
"html_url": "https:\/\/github.com\/yaudahbanh\/CVE-2022-29455",
"description": "Mass Scanner for CVE-2022-29455 on Elementor Plugins Wordpress",
"fork": false,
"created_at": "2023-01-05T18:29:47Z",
"updated_at": "2023-03-22T08:09:03Z",
"pushed_at": "2023-01-05T18:30:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 600651739,
"name": "CVE-2022-29455",

View file

@ -1,32 +0,0 @@
[
{
"id": 590734045,
"name": "CVE-2022-40363",
"full_name": "Olafdaf\/CVE-2022-40363",
"owner": {
"login": "Olafdaf",
"id": 123042506,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123042506?v=4",
"html_url": "https:\/\/github.com\/Olafdaf"
},
"html_url": "https:\/\/github.com\/Olafdaf\/CVE-2022-40363",
"description": "A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-19T04:19:42Z",
"updated_at": "2023-09-06T21:52:46Z",
"pushed_at": "2022-12-29T11:12:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 594246349,
"name": "CVE-2022-40769",
"full_name": "PLSRcoin\/CVE-2022-40769",
"owner": {
"login": "PLSRcoin",
"id": 99826299,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99826299?v=4",
"html_url": "https:\/\/github.com\/PLSRcoin"
},
"html_url": "https:\/\/github.com\/PLSRcoin\/CVE-2022-40769",
"description": "profanity through 1.60 has only four billion possible RNG initializations. Thus, attackers can recover private keys from Ethereum vanity addresses and steal cryptocurrency, as exploited in the wild in June 2022. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-28T00:12:31Z",
"updated_at": "2023-02-20T14:52:04Z",
"pushed_at": "2022-12-29T15:29:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 585639540,
"name": "CVE-2022-44877",
"full_name": "numanturle\/CVE-2022-44877",
"owner": {
"login": "numanturle",
"id": 7007951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
"html_url": "https:\/\/github.com\/numanturle"
},
"html_url": "https:\/\/github.com\/numanturle\/CVE-2022-44877",
"description": null,
"fork": false,
"created_at": "2023-01-05T17:29:10Z",
"updated_at": "2023-10-13T12:02:19Z",
"pushed_at": "2023-01-05T17:40:18Z",
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 104,
"score": 0,
"subscribers_count": 4
},
{
"id": 585996269,
"name": "CVE-2022-44877-RCE",

View file

@ -1,32 +0,0 @@
[
{
"id": 585251034,
"name": "CVE-2022-45728",
"full_name": "sudoninja-noob\/CVE-2022-45728",
"owner": {
"login": "sudoninja-noob",
"id": 18701598,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18701598?v=4",
"html_url": "https:\/\/github.com\/sudoninja-noob"
},
"html_url": "https:\/\/github.com\/sudoninja-noob\/CVE-2022-45728",
"description": null,
"fork": false,
"created_at": "2023-01-04T17:41:57Z",
"updated_at": "2023-01-04T17:41:57Z",
"pushed_at": "2023-01-04T17:43:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 585253557,
"name": "CVE-2022-45729",
"full_name": "sudoninja-noob\/CVE-2022-45729",
"owner": {
"login": "sudoninja-noob",
"id": 18701598,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18701598?v=4",
"html_url": "https:\/\/github.com\/sudoninja-noob"
},
"html_url": "https:\/\/github.com\/sudoninja-noob\/CVE-2022-45729",
"description": null,
"fork": false,
"created_at": "2023-01-04T17:50:00Z",
"updated_at": "2023-01-04T17:50:00Z",
"pushed_at": "2023-01-04T17:50:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -89,44 +89,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 584490516,
"name": "CVE-2022-46169",
"full_name": "Inplex-sys\/CVE-2022-46169",
"owner": {
"login": "Inplex-sys",
"id": 69421356,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4",
"html_url": "https:\/\/github.com\/Inplex-sys"
},
"html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-46169",
"description": "Cacti Unauthenticated Command Injection",
"fork": false,
"created_at": "2023-01-02T18:03:26Z",
"updated_at": "2023-03-11T00:41:32Z",
"pushed_at": "2023-01-02T18:05:45Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cacti",
"cve",
"hgrab-framework",
"poc",
"rce",
"scanner",
"vulnerability"
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 585629170,
"name": "CVE-2022-46169",

View file

@ -1,34 +0,0 @@
[
{
"id": 584613908,
"name": "CVE-2022-46366",
"full_name": "wh-gov\/CVE-2022-46366",
"owner": {
"login": "wh-gov",
"id": 120082360,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120082360?v=4",
"html_url": "https:\/\/github.com\/wh-gov"
},
"html_url": "https:\/\/github.com\/wh-gov\/CVE-2022-46366",
"description": "CVE-2022-46366",
"fork": false,
"created_at": "2023-01-03T04:04:29Z",
"updated_at": "2023-01-03T06:39:52Z",
"pushed_at": "2023-01-03T06:40:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"n"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 585254254,
"name": "CVE-2022-46622",
"full_name": "sudoninja-noob\/CVE-2022-46622",
"owner": {
"login": "sudoninja-noob",
"id": 18701598,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18701598?v=4",
"html_url": "https:\/\/github.com\/sudoninja-noob"
},
"html_url": "https:\/\/github.com\/sudoninja-noob\/CVE-2022-46622",
"description": null,
"fork": false,
"created_at": "2023-01-04T17:52:13Z",
"updated_at": "2023-01-04T17:52:13Z",
"pushed_at": "2023-01-04T17:52:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 585254938,
"name": "CVE-2022-46623",
"full_name": "sudoninja-noob\/CVE-2022-46623",
"owner": {
"login": "sudoninja-noob",
"id": 18701598,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18701598?v=4",
"html_url": "https:\/\/github.com\/sudoninja-noob"
},
"html_url": "https:\/\/github.com\/sudoninja-noob\/CVE-2022-46623",
"description": null,
"fork": false,
"created_at": "2023-01-04T17:54:29Z",
"updated_at": "2023-01-04T17:54:29Z",
"pushed_at": "2023-01-04T17:54:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -78,13 +78,13 @@
"stargazers_count": 852,
"watchers_count": 852,
"has_discussions": false,
"forks_count": 72,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 71,
"watchers": 852,
"score": 0,
"subscribers_count": 25

View file

@ -1,32 +0,0 @@
[
{
"id": 585255498,
"name": "CVE-2022-47102",
"full_name": "sudoninja-noob\/CVE-2022-47102",
"owner": {
"login": "sudoninja-noob",
"id": 18701598,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18701598?v=4",
"html_url": "https:\/\/github.com\/sudoninja-noob"
},
"html_url": "https:\/\/github.com\/sudoninja-noob\/CVE-2022-47102",
"description": null,
"fork": false,
"created_at": "2023-01-04T17:56:09Z",
"updated_at": "2023-01-04T17:56:09Z",
"pushed_at": "2023-01-04T17:56:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 584354205,
"name": "CVE-2022-48197",
"full_name": "ryan412\/CVE-2022-48197",
"owner": {
"login": "ryan412",
"id": 54446262,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54446262?v=4",
"html_url": "https:\/\/github.com\/ryan412"
},
"html_url": "https:\/\/github.com\/ryan412\/CVE-2022-48197",
"description": null,
"fork": false,
"created_at": "2023-01-02T10:27:04Z",
"updated_at": "2023-01-02T10:27:04Z",
"pushed_at": "2023-01-02T10:31:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "Poc for CVE-2023-22515",
"fork": false,
"created_at": "2023-10-10T18:45:10Z",
"updated_at": "2023-11-06T17:37:42Z",
"updated_at": "2023-11-18T17:19:24Z",
"pushed_at": "2023-10-10T19:59:25Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
@ -424,10 +424,10 @@
"description": "CVE-2023-22515",
"fork": false,
"created_at": "2023-10-30T00:17:45Z",
"updated_at": "2023-11-18T05:34:10Z",
"updated_at": "2023-11-18T14:57:02Z",
"pushed_at": "2023-11-10T17:43:40Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -445,7 +445,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 25,
"watchers": 27,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-11-09T02:10:25Z",
"updated_at": "2023-11-18T16:12:30Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 128,
"watchers": 129,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-18T04:35:37Z",
"updated_at": "2023-11-18T06:11:53Z",
"updated_at": "2023-11-18T12:43:05Z",
"pushed_at": "2023-11-18T06:20:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,10 +43,10 @@
"description": "MOVEit CVE-2023-34362",
"fork": false,
"created_at": "2023-06-09T19:07:32Z",
"updated_at": "2023-11-11T05:04:06Z",
"updated_at": "2023-11-18T12:34:38Z",
"pushed_at": "2023-06-26T20:24:32Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-10-09T16:55:18Z",
"updated_at": "2023-11-18T12:17:06Z",
"pushed_at": "2023-11-16T04:24:37Z",
"pushed_at": "2023-11-18T17:24:26Z",
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,

View file

@ -13,19 +13,19 @@
"description": "Chrome XXE 漏洞 POC实现对访客者本地文件读取",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2023-11-18T12:26:02Z",
"pushed_at": "2023-11-18T09:42:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"updated_at": "2023-11-18T15:59:27Z",
"pushed_at": "2023-11-18T13:03:52Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 2,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-46604",
"fork": false,
"created_at": "2023-10-27T12:22:43Z",
"updated_at": "2023-11-18T11:20:26Z",
"updated_at": "2023-11-18T13:56:09Z",
"pushed_at": "2023-11-03T14:14:31Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 21,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
@ -300,5 +300,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 720423496,
"name": "CVE-2023-46604-RCE",
"full_name": "NKeshawarz\/CVE-2023-46604-RCE",
"owner": {
"login": "NKeshawarz",
"id": 151177833,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151177833?v=4",
"html_url": "https:\/\/github.com\/NKeshawarz"
},
"html_url": "https:\/\/github.com\/NKeshawarz\/CVE-2023-46604-RCE",
"description": null,
"fork": false,
"created_at": "2023-11-18T12:51:03Z",
"updated_at": "2023-11-18T13:14:04Z",
"pushed_at": "2023-11-18T13:18:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,8 +43,8 @@
"description": null,
"fork": false,
"created_at": "2023-11-18T10:52:40Z",
"updated_at": "2023-11-18T10:52:40Z",
"pushed_at": "2023-11-18T10:52:40Z",
"updated_at": "2023-11-18T12:30:55Z",
"pushed_at": "2023-11-18T12:39:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,12 +13,12 @@
"description": "exploit for cve-2023-47246 SysAid RCE (shell upload)",
"fork": false,
"created_at": "2023-11-17T07:03:06Z",
"updated_at": "2023-11-18T12:20:04Z",
"updated_at": "2023-11-18T17:22:11Z",
"pushed_at": "2023-11-17T07:19:11Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"sysaid"
],
"visibility": "public",
"forks": 2,
"watchers": 16,
"forks": 3,
"watchers": 17,
"score": 0,
"subscribers_count": 1
}

View file

@ -243,10 +243,10 @@
"description": "An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability",
"fork": false,
"created_at": "2023-10-29T15:31:37Z",
"updated_at": "2023-11-13T14:38:39Z",
"updated_at": "2023-11-18T13:15:05Z",
"pushed_at": "2023-10-29T17:43:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -255,7 +255,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)",
"fork": false,
"created_at": "2023-11-15T14:53:03Z",
"updated_at": "2023-11-18T09:28:37Z",
"updated_at": "2023-11-18T16:43:56Z",
"pushed_at": "2023-11-15T14:53:48Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},
@ -73,7 +73,7 @@
"description": "CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)",
"fork": false,
"created_at": "2023-11-16T17:41:59Z",
"updated_at": "2023-11-16T17:54:07Z",
"updated_at": "2023-11-18T16:44:06Z",
"pushed_at": "2023-11-16T17:44:39Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -5191,6 +5191,7 @@
- [duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell](https://github.com/duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell)
- [vjayant93/CVE-2023-46604-POC](https://github.com/vjayant93/CVE-2023-46604-POC)
- [LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence](https://github.com/LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence)
- [NKeshawarz/CVE-2023-46604-RCE](https://github.com/NKeshawarz/CVE-2023-46604-RCE)
### CVE-2023-46747 (2023-10-26)
@ -5654,7 +5655,6 @@
- [qwert419/linux-](https://github.com/qwert419/linux-)
- [DataFox/CVE-2022-0847](https://github.com/DataFox/CVE-2022-0847)
- [pmihsan/Dirty-Pipe-CVE-2022-0847](https://github.com/pmihsan/Dirty-Pipe-CVE-2022-0847)
- [ajith737/Dirty-Pipe-CVE-2022-0847-POCs](https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs)
- [mutur4/CVE-2022-0847](https://github.com/mutur4/CVE-2022-0847)
- [orsuprasad/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits)
- [4bhishek0/CVE-2022-0847-Poc](https://github.com/4bhishek0/CVE-2022-0847-Poc)
@ -6507,21 +6507,6 @@
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456)
### CVE-2022-20470 (2022-12-13)
<code>In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to bypass background activity launch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-234013191
</code>
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470)
### CVE-2022-20473 (2022-12-13)
<code>In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173
</code>
- [Trinadh465/frameworks_minikin_AOSP10_r33_CVE-2022-20473](https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33_CVE-2022-20473)
- [Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473](https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473)
### CVE-2022-20489 (2023-01-24)
<code>In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703460
@ -7178,7 +7163,6 @@
- [clemoregan/SSE4-CVE-2022-22965](https://github.com/clemoregan/SSE4-CVE-2022-22965)
- [devengpk/CVE-2022-22965](https://github.com/devengpk/CVE-2022-22965)
- [zangcc/CVE-2022-22965-rexbb](https://github.com/zangcc/CVE-2022-22965-rexbb)
- [ajith737/Spring4Shell-CVE-2022-22965-POC](https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC)
- [c33dd/CVE-2022-22965](https://github.com/c33dd/CVE-2022-22965)
- [gokul-ramesh/Spring4Shell-PoC-exploit](https://github.com/gokul-ramesh/Spring4Shell-PoC-exploit)
- [bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-](https://github.com/bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-)
@ -8550,7 +8534,6 @@
</code>
- [hacksysteam/CVE-2022-28672](https://github.com/hacksysteam/CVE-2022-28672)
- [fastmo/CVE-2022-28672](https://github.com/fastmo/CVE-2022-28672)
### CVE-2022-28943
- [zhefox/CVE-2022-28943](https://github.com/zhefox/CVE-2022-28943)
@ -8636,13 +8619,6 @@
- [EgeBalci/CVE-2022-29154](https://github.com/EgeBalci/CVE-2022-29154)
### CVE-2022-29170 (2022-05-20)
<code>Grafana is an open-source platform for monitoring and observability. In Grafana Enterprise, the Request security feature allows list allows to configure Grafana in a way so that the instance doesnt call or only calls specific hosts. The vulnerability present starting with version 7.4.0-beta1 and prior to versions 7.5.16 and 8.5.3 allows someone to bypass these security configurations if a malicious datasource (running on an allowed host) returns an HTTP redirect to a forbidden host. The vulnerability only impacts Grafana Enterprise when the Request security allow list is used and there is a possibility to add a custom datasource to Grafana which returns HTTP redirects. In this scenario, Grafana would blindly follow the redirects and potentially give secure information to the clients. Grafana Cloud is not impacted by this vulnerability. Versions 7.5.16 and 8.5.3 contain a patch for this issue. There are currently no known workarounds.
</code>
- [yijikeji/CVE-2022-29170](https://github.com/yijikeji/CVE-2022-29170)
### CVE-2022-29221 (2022-05-24)
<code>Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.
@ -8695,7 +8671,6 @@
- [GULL2100/Wordpress_xss-CVE-2022-29455](https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455)
- [akhilkoradiya/CVE-2022-29455](https://github.com/akhilkoradiya/CVE-2022-29455)
- [5l1v3r1/CVE-2022-29455](https://github.com/5l1v3r1/CVE-2022-29455)
- [yaudahbanh/CVE-2022-29455](https://github.com/yaudahbanh/CVE-2022-29455)
- [0xkucing/CVE-2022-29455](https://github.com/0xkucing/CVE-2022-29455)
- [tucommenceapousser/CVE-2022-29455](https://github.com/tucommenceapousser/CVE-2022-29455)
- [tucommenceapousser/CVE-2022-29455-mass](https://github.com/tucommenceapousser/CVE-2022-29455-mass)
@ -10378,13 +10353,6 @@
- [h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated)
### CVE-2022-40363 (2022-09-29)
<code>A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
</code>
- [Olafdaf/CVE-2022-40363](https://github.com/Olafdaf/CVE-2022-40363)
### CVE-2022-40470 (2022-11-21)
<code>Phpgurukul Blood Donor Management System 1.0 allows Cross Site Scripting via Add Blood Group Name Feature.
@ -10452,13 +10420,6 @@
- [williamkhepri/CVE-2022-40687-metasploit-scanner](https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner)
### CVE-2022-40769 (2022-09-18)
<code>profanity through 1.60 has only four billion possible RNG initializations. Thus, attackers can recover private keys from Ethereum vanity addresses and steal cryptocurrency, as exploited in the wild in June 2022.
</code>
- [PLSRcoin/CVE-2022-40769](https://github.com/PLSRcoin/CVE-2022-40769)
### CVE-2022-40799 (2022-11-28)
<code>Data Integrity Failure in 'Backup Config' in D-Link DNR-322L &lt;= 2.60B15 allows an authenticated attacker to execute OS level commands on the device.
@ -11109,7 +11070,6 @@
<code>login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter.
</code>
- [numanturle/CVE-2022-44877](https://github.com/numanturle/CVE-2022-44877)
- [komomon/CVE-2022-44877-RCE](https://github.com/komomon/CVE-2022-44877-RCE)
- [ColdFusionX/CVE-2022-44877-CWP7](https://github.com/ColdFusionX/CVE-2022-44877-CWP7)
- [Chocapikk/CVE-2022-44877](https://github.com/Chocapikk/CVE-2022-44877)
@ -11250,20 +11210,6 @@
- [yerodin/CVE-2022-45701](https://github.com/yerodin/CVE-2022-45701)
### CVE-2022-45728 (2023-01-12)
<code>Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability.
</code>
- [sudoninja-noob/CVE-2022-45728](https://github.com/sudoninja-noob/CVE-2022-45728)
### CVE-2022-45729 (2023-01-12)
<code>A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID parameter.
</code>
- [sudoninja-noob/CVE-2022-45729](https://github.com/sudoninja-noob/CVE-2022-45729)
### CVE-2022-45770 (2023-01-26)
<code>Improper input validation in adgnetworkwfpdrv.sys in Adguard For Windows x86 through 7.11 allows local privilege escalation.
@ -11341,7 +11287,6 @@
- [imjdl/CVE-2022-46169](https://github.com/imjdl/CVE-2022-46169)
- [0xf4n9x/CVE-2022-46169](https://github.com/0xf4n9x/CVE-2022-46169)
- [taythebot/CVE-2022-46169](https://github.com/taythebot/CVE-2022-46169)
- [Inplex-sys/CVE-2022-46169](https://github.com/Inplex-sys/CVE-2022-46169)
- [sAsPeCt488/CVE-2022-46169](https://github.com/sAsPeCt488/CVE-2022-46169)
- [botfather0x0/CVE-2022-46169](https://github.com/botfather0x0/CVE-2022-46169)
- [Habib0x0/CVE-2022-46169](https://github.com/Habib0x0/CVE-2022-46169)
@ -11378,13 +11323,6 @@
### CVE-2022-46196
- [dpgg101/CVE-2022-46196](https://github.com/dpgg101/CVE-2022-46196)
### CVE-2022-46366 (2022-12-02)
<code>** UNSUPPORTED WHEN ASSIGNED ** Apache Tapestry 3.x allows deserialization of untrusted data, leading to remote code execution. This issue is similar to but distinct from CVE-2020-17531, which applies the the (also unsupported) 4.x version line. NOTE: This vulnerability only affects Apache Tapestry version line 3.x, which is no longer supported by the maintainer. Users are recommended to upgrade to a supported version line of Apache Tapestry.
</code>
- [wh-gov/CVE-2022-46366](https://github.com/wh-gov/CVE-2022-46366)
### CVE-2022-46381 (2022-12-13)
<code>Certain Linear eMerge E3-Series devices are vulnerable to XSS via the type parameter (e.g., to the badging/badge_template_v0.php component). This affects 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e.
@ -11429,20 +11367,6 @@
- [galoget/ResponsiveFileManager-CVE-2022-46604](https://github.com/galoget/ResponsiveFileManager-CVE-2022-46604)
### CVE-2022-46622 (2023-01-12)
<code>A cross-site scripting (XSS) vulnerability in Judging Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the firstname parameter.
</code>
- [sudoninja-noob/CVE-2022-46622](https://github.com/sudoninja-noob/CVE-2022-46622)
### CVE-2022-46623 (2023-01-12)
<code>Judging Management System v1.0.0 was discovered to contain a SQL injection vulnerability via the username parameter.
</code>
- [sudoninja-noob/CVE-2022-46623](https://github.com/sudoninja-noob/CVE-2022-46623)
### CVE-2022-46638
- [naonymous101/CVE-2022-46638](https://github.com/naonymous101/CVE-2022-46638)
@ -11479,13 +11403,6 @@
- [JacobEbben/CVE-2022-46836_remote_code_execution](https://github.com/JacobEbben/CVE-2022-46836_remote_code_execution)
### CVE-2022-47102 (2023-01-12)
<code>A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.
</code>
- [sudoninja-noob/CVE-2022-47102](https://github.com/sudoninja-noob/CVE-2022-47102)
### CVE-2022-47373 (2023-02-14)
<code>Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript payload.
@ -11569,13 +11486,6 @@
- [otsmr/internet-of-vulnerable-things](https://github.com/otsmr/internet-of-vulnerable-things)
### CVE-2022-48197 (2023-01-02)
<code>** UNSUPPORTED WHEN ASSIGNED ** Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
</code>
- [ryan412/CVE-2022-48197](https://github.com/ryan412/CVE-2022-48197)
### CVE-2022-48311 (2023-02-06)
<code>**UNSUPPORTED WHEN ASSIGNED** Cross Site Scripting (XSS) in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B allows authenticated attacker to inject their own script into the page via HTTP configuration page. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
@ -24763,7 +24673,6 @@
- [pedrojosenavasperez/CVE-2019-9053-Python3](https://github.com/pedrojosenavasperez/CVE-2019-9053-Python3)
- [STERN3L/CVE-2019-9053](https://github.com/STERN3L/CVE-2019-9053)
- [Mahamedm/CVE-2019-9053-Exploit-Python-3](https://github.com/Mahamedm/CVE-2019-9053-Exploit-Python-3)
- [Sp4ceDogy/CVE-2019-9053.python3](https://github.com/Sp4ceDogy/CVE-2019-9053.python3)
- [im-suman-roy/CVE-2019-9053](https://github.com/im-suman-roy/CVE-2019-9053)
- [bthnrml/guncel-cve-2019-9053.py](https://github.com/bthnrml/guncel-cve-2019-9053.py)
- [kahluri/CVE-2019-9053](https://github.com/kahluri/CVE-2019-9053)
@ -34341,7 +34250,7 @@
<code>The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote character.
</code>
- [Serz999/CVE-2015-3145](https://github.com/Serz999/CVE-2015-3145)
- [serz999/CVE-2015-3145](https://github.com/serz999/CVE-2015-3145)
### CVE-2015-3152 (2016-05-16)