Auto Update 2022/08/07 18:19:22

This commit is contained in:
motikan2010-bot 2022-08-08 03:19:22 +09:00
parent f950eb1432
commit 0d302231cf
29 changed files with 175 additions and 135 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2009-2698 compiled for CentOS 4.8",
"fork": false,
"created_at": "2018-02-16T16:17:24Z",
"updated_at": "2022-08-01T01:56:10Z",
"updated_at": "2022-08-07T16:44:49Z",
"pushed_at": "2018-02-16T16:30:00Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -125,10 +125,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2022-07-20T11:41:49Z",
"updated_at": "2022-08-07T13:16:57Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 303,
"watchers_count": 303,
"stargazers_count": 304,
"watchers_count": 304,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -141,7 +141,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 303,
"watchers": 304,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2022-08-06T11:43:38Z",
"updated_at": "2022-08-07T18:07:56Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 469,
"watchers_count": 469,
"stargazers_count": 470,
"watchers_count": 470,
"forks_count": 464,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 464,
"watchers": 469,
"watchers": 470,
"score": 0
},
{

View file

@ -41,11 +41,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-07T10:25:42Z",
"updated_at": "2022-08-07T13:42:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3469,
"watchers_count": 3469,
"forks_count": 1023,
"stargazers_count": 3470,
"watchers_count": 3470,
"forks_count": 1024,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -71,8 +71,8 @@
"webshell"
],
"visibility": "public",
"forks": 1023,
"watchers": 3469,
"forks": 1024,
"watchers": 3470,
"score": 0
},
{

View file

@ -101,13 +101,13 @@
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 820,
"watchers_count": 820,
"forks_count": 171,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 171,
"forks": 172,
"watchers": 820,
"score": 0
},

View file

@ -1630,10 +1630,10 @@
"html_url": "https:\/\/github.com\/lele8"
},
"html_url": "https:\/\/github.com\/lele8\/CVE-2020-1472",
"description": "Exploit for zerologon cve-2020-1472",
"description": "Exploit for zerologon cve-2020-1472,And automatically recover the domain control machine hash",
"fork": false,
"created_at": "2022-06-23T07:18:17Z",
"updated_at": "2022-07-18T08:43:42Z",
"updated_at": "2022-08-07T17:23:22Z",
"pushed_at": "2022-08-07T11:39:29Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -1641,7 +1641,9 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"zerologon"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-07T10:25:42Z",
"updated_at": "2022-08-07T13:42:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3469,
"watchers_count": 3469,
"forks_count": 1023,
"stargazers_count": 3470,
"watchers_count": 3470,
"forks_count": 1024,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"webshell"
],
"visibility": "public",
"forks": 1023,
"watchers": 3469,
"forks": 1024,
"watchers": 3470,
"score": 0
},
{
@ -313,10 +313,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2022-07-25T05:22:07Z",
"updated_at": "2022-08-07T12:56:08Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
@ -324,7 +324,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 120,
"watchers": 119,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-08-01T19:55:46Z",
"updated_at": "2022-08-07T15:19:18Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1589,
"watchers_count": 1589,
"stargazers_count": 1590,
"watchers_count": 1590,
"forks_count": 572,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 572,
"watchers": 1589,
"watchers": 1590,
"score": 0
},
{

View file

@ -58,10 +58,10 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2022-08-04T06:50:22Z",
"updated_at": "2022-08-07T12:56:09Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
@ -69,7 +69,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 121,
"watchers": 120,
"score": 0
},
{
@ -86,10 +86,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-08-06T07:21:46Z",
"updated_at": "2022-08-07T12:56:09Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 396,
"watchers_count": 396,
"stargazers_count": 395,
"watchers_count": 395,
"forks_count": 137,
"allow_forking": true,
"is_template": false,
@ -99,7 +99,7 @@
],
"visibility": "public",
"forks": 137,
"watchers": 396,
"watchers": 395,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-02-17T01:01:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -75,10 +75,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-08-06T13:18:12Z",
"updated_at": "2022-08-07T17:50:44Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1626,
"watchers_count": 1626,
"stargazers_count": 1625,
"watchers_count": 1625,
"forks_count": 478,
"allow_forking": true,
"is_template": false,
@ -86,7 +86,7 @@
"topics": [],
"visibility": "public",
"forks": 478,
"watchers": 1626,
"watchers": 1625,
"score": 0
},
{
@ -906,10 +906,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-08-05T05:26:05Z",
"updated_at": "2022-08-07T17:19:53Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 581,
"watchers_count": 581,
"stargazers_count": 582,
"watchers_count": 582,
"forks_count": 119,
"allow_forking": true,
"is_template": false,
@ -919,7 +919,7 @@
],
"visibility": "public",
"forks": 119,
"watchers": 581,
"watchers": 582,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-07-30T12:12:47Z",
"updated_at": "2022-08-07T12:56:11Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1437,
"watchers_count": 1437,
"stargazers_count": 1436,
"watchers_count": 1436,
"forks_count": 477,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 477,
"watchers": 1437,
"watchers": 1436,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-08-05T16:33:44Z",
"updated_at": "2022-08-07T12:56:12Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1129,
"watchers_count": 1129,
"stargazers_count": 1127,
"watchers_count": 1127,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 295,
"watchers": 1129,
"watchers": 1127,
"score": 0
},
{

View file

@ -250,10 +250,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-08-06T04:09:31Z",
"updated_at": "2022-08-07T14:46:38Z",
"pushed_at": "2022-08-02T13:18:24Z",
"stargazers_count": 1002,
"watchers_count": 1002,
"stargazers_count": 1001,
"watchers_count": 1001,
"forks_count": 447,
"allow_forking": true,
"is_template": false,
@ -263,7 +263,7 @@
],
"visibility": "public",
"forks": 447,
"watchers": 1002,
"watchers": 1001,
"score": 0
},
{
@ -521,7 +521,7 @@
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1441,
"watchers_count": 1441,
"forks_count": 397,
"forks_count": 398,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -532,7 +532,7 @@
"security"
],
"visibility": "public",
"forks": 397,
"forks": 398,
"watchers": 1441,
"score": 0
},
@ -1778,10 +1778,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-08-06T15:05:12Z",
"updated_at": "2022-08-07T15:50:47Z",
"pushed_at": "2022-07-20T08:14:48Z",
"stargazers_count": 3005,
"watchers_count": 3005,
"stargazers_count": 3004,
"watchers_count": 3004,
"forks_count": 724,
"allow_forking": true,
"is_template": false,
@ -1789,7 +1789,7 @@
"topics": [],
"visibility": "public",
"forks": 724,
"watchers": 3005,
"watchers": 3004,
"score": 0
},
{

View file

@ -244,10 +244,10 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2022-08-06T08:06:00Z",
"updated_at": "2022-08-07T14:10:59Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -255,7 +255,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 84,
"watchers": 83,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-08-05T07:13:38Z",
"updated_at": "2022-08-07T12:56:14Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 960,
"watchers_count": 960,
"stargazers_count": 959,
"watchers_count": 959,
"forks_count": 208,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 208,
"watchers": 960,
"watchers": 959,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-10T13:15:20Z",
"updated_at": "2022-08-07T09:03:07Z",
"updated_at": "2022-08-07T15:18:19Z",
"pushed_at": "2022-06-13T17:00:33Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-08-07T11:41:10Z",
"updated_at": "2022-08-07T15:51:44Z",
"pushed_at": "2022-08-03T08:39:29Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 274,
"watchers_count": 274,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 272,
"watchers": 274,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2022-07-27T07:13:23Z",
"updated_at": "2022-08-07T12:56:13Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 235,
"watchers_count": 235,
"stargazers_count": 234,
"watchers_count": 234,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 235,
"watchers": 234,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-12T11:31:26Z",
"updated_at": "2022-07-30T08:06:24Z",
"updated_at": "2022-08-07T14:46:09Z",
"pushed_at": "2022-02-17T03:59:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -69,10 +69,10 @@
"description": "Wordpress 5.8.2 CVE-2022-21661 Vuln enviroment POC exploit",
"fork": false,
"created_at": "2022-05-28T10:46:48Z",
"updated_at": "2022-07-30T18:11:07Z",
"updated_at": "2022-08-07T14:35:47Z",
"pushed_at": "2022-05-28T10:50:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -129,13 +129,13 @@
"pushed_at": "2022-07-30T08:20:53Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 12,
"score": 0
},

View file

@ -640,10 +640,10 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2022-08-07T10:50:03Z",
"updated_at": "2022-08-07T15:25:15Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 285,
"watchers_count": 285,
"stargazers_count": 287,
"watchers_count": 287,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
@ -651,7 +651,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 285,
"watchers": 287,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-08-03T23:25:49Z",
"updated_at": "2022-08-07T17:44:00Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 298,
"watchers_count": 298,
"stargazers_count": 300,
"watchers_count": 300,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 298,
"watchers": 300,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
"fork": false,
"created_at": "2022-08-04T15:29:04Z",
"updated_at": "2022-08-07T10:20:56Z",
"updated_at": "2022-08-07T13:26:03Z",
"pushed_at": "2022-08-06T05:50:02Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -772,10 +772,10 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-08-04T15:57:11Z",
"updated_at": "2022-08-07T18:18:42Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
@ -783,7 +783,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 323,
"watchers": 324,
"score": 0
},
{
@ -980,10 +980,10 @@
"description": "All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.",
"fork": false,
"created_at": "2022-06-03T00:25:37Z",
"updated_at": "2022-08-07T11:22:30Z",
"updated_at": "2022-08-07T13:55:55Z",
"pushed_at": "2022-08-06T01:04:51Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -991,7 +991,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

30
2022/CVE-2022-31061.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 522289871,
"name": "CVE-2022-31061",
"full_name": "Vu0r1\/CVE-2022-31061",
"owner": {
"login": "Vu0r1",
"id": 42156892,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42156892?v=4",
"html_url": "https:\/\/github.com\/Vu0r1"
},
"html_url": "https:\/\/github.com\/Vu0r1\/CVE-2022-31061",
"description": "PoC for GLPI CVE-2022-31061",
"fork": false,
"created_at": "2022-08-07T18:14:54Z",
"updated_at": "2022-08-07T18:16:16Z",
"pushed_at": "2022-08-07T18:16:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -169,7 +169,7 @@
"pushed_at": "2022-08-01T21:30:09Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -194,7 +194,7 @@
"spark"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 14,
"score": 0
},

View file

@ -153,18 +153,18 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
"updated_at": "2022-08-07T11:06:39Z",
"updated_at": "2022-08-07T15:55:44Z",
"pushed_at": "2022-08-05T14:46:52Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 15,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 109,
"forks": 16,
"watchers": 112,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-36946 linux kernel panic in netfilter_queue",
"fork": false,
"created_at": "2022-07-28T11:22:13Z",
"updated_at": "2022-08-01T05:51:43Z",
"updated_at": "2022-08-07T13:23:12Z",
"pushed_at": "2022-08-01T09:25:12Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -2698,6 +2698,14 @@ Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed-jasper.
- [AgainstTheLight/CVE-2022-30929](https://github.com/AgainstTheLight/CVE-2022-30929)
### CVE-2022-31061 (2022-06-28)
<code>
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions there is a SQL injection vulnerability which is possible on login page. No user credentials are required to exploit this vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.
</code>
- [Vu0r1/CVE-2022-31061](https://github.com/Vu0r1/CVE-2022-31061)
### CVE-2022-31101 (2022-06-27)
<code>