Auto Update 2022/04/30 12:15:01

This commit is contained in:
motikan2010-bot 2022-04-30 21:15:01 +09:00
parent f57eed988f
commit 12bde6d1b5
34 changed files with 203 additions and 155 deletions

View file

@ -40,11 +40,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -70,8 +70,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
},
{

View file

@ -1071,10 +1071,10 @@
"description": "Shellshock exploit + vulnerable environment",
"fork": false,
"created_at": "2016-12-07T23:38:50Z",
"updated_at": "2022-04-05T01:44:19Z",
"updated_at": "2022-04-30T07:50:52Z",
"pushed_at": "2017-10-30T22:46:11Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
@ -1088,7 +1088,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 127,
"watchers": 128,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -43,8 +43,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -70,8 +70,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "WordPress CVE-2017-5487 Exploit in Python",
"fork": false,
"created_at": "2020-04-26T08:17:41Z",
"updated_at": "2020-04-30T08:16:08Z",
"updated_at": "2022-04-30T09:08:26Z",
"pushed_at": "2020-04-30T08:16:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "海康威视未授权访问检测poc及口令爆破",
"fork": false,
"created_at": "2020-11-12T09:02:10Z",
"updated_at": "2022-04-01T20:03:26Z",
"updated_at": "2022-04-30T08:00:37Z",
"pushed_at": "2020-11-19T08:58:04Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -530,11 +530,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -560,8 +560,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2022-04-04T07:18:30Z",
"updated_at": "2022-04-30T11:35:18Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 468,
"watchers_count": 468,
"stargazers_count": 469,
"watchers_count": 469,
"forks_count": 192,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 192,
"watchers": 468,
"watchers": 469,
"score": 0
},
{

View file

@ -286,10 +286,10 @@
"description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.",
"fork": false,
"created_at": "2020-02-09T21:05:20Z",
"updated_at": "2022-01-09T21:00:09Z",
"updated_at": "2022-04-30T07:09:54Z",
"pushed_at": "2020-02-09T21:28:10Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -302,7 +302,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-29T14:25:21Z",
"updated_at": "2022-04-30T10:47:31Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3281,
"watchers_count": 3281,
"forks_count": 977,
"forks_count": 978,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,7 +69,7 @@
"webshell"
],
"visibility": "public",
"forks": 977,
"forks": 978,
"watchers": 3281,
"score": 0
},

View file

@ -10,17 +10,28 @@
"html_url": "https:\/\/github.com\/0xhuesca"
},
"html_url": "https:\/\/github.com\/0xhuesca\/CVE-2019-18655",
"description": "CVE-2019-18655 Metasploit Module ",
"description": "CVE-2019-18655 metasploit module. SEH based buffer overflow in file sharing wizard app v.1.5.0. ",
"fork": false,
"created_at": "2021-01-10T10:45:49Z",
"updated_at": "2021-01-10T11:34:55Z",
"pushed_at": "2021-01-10T11:34:53Z",
"updated_at": "2022-04-30T08:46:37Z",
"pushed_at": "2022-04-30T08:48:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"binary",
"binary-exploitation",
"buffer",
"buffer-overflow",
"metasploit",
"metasploit-modules",
"offensive-security",
"security-research",
"seh",
"structured-exception-handling"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -175,11 +175,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -205,8 +205,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
}
]

29
2020/CVE-2020-0381.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 487202497,
"name": "external_sonivox_AOSP10_r33_CVE-2020-0381",
"full_name": "Trinadh465\/external_sonivox_AOSP10_r33_CVE-2020-0381",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/external_sonivox_AOSP10_r33_CVE-2020-0381",
"description": null,
"fork": false,
"created_at": "2022-04-30T06:37:25Z",
"updated_at": "2022-04-30T06:39:07Z",
"pushed_at": "2022-04-30T06:39:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2022-04-30T06:16:17Z",
"updated_at": "2022-04-30T06:16:17Z",
"pushed_at": "2022-04-30T06:16:18Z",
"updated_at": "2022-04-30T06:18:28Z",
"pushed_at": "2022-04-30T06:19:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-29T14:25:21Z",
"updated_at": "2022-04-30T10:47:31Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3281,
"watchers_count": 3281,
"forks_count": 977,
"forks_count": 978,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,7 +42,7 @@
"webshell"
],
"visibility": "public",
"forks": 977,
"forks": 978,
"watchers": 3281,
"score": 0
},

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-04-22T07:27:01Z",
"updated_at": "2022-04-30T06:35:23Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 943,
"watchers_count": 943,
"stargazers_count": 944,
"watchers_count": 944,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 943,
"watchers": 944,
"score": 0
}
]

View file

@ -364,10 +364,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2022-04-28T11:56:14Z",
"updated_at": "2022-04-30T11:48:06Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 246,
"watchers_count": 246,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
@ -380,7 +380,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 245,
"watchers": 246,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-28T03:03:02Z",
"updated_at": "2022-04-30T10:25:30Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 291,
"allow_forking": true,
"is_template": false,
"topics": [
@ -43,8 +43,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 290,
"watchers": 1338,
"forks": 291,
"watchers": 1339,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-30T05:58:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -40,10 +40,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-04-27T07:21:12Z",
"updated_at": "2022-04-30T11:43:28Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 133,
"watchers": 134,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-04-22T07:27:01Z",
"updated_at": "2022-04-30T06:35:23Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 943,
"watchers_count": 943,
"stargazers_count": 944,
"watchers_count": 944,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 943,
"watchers": 944,
"score": 0
},
{

View file

@ -183,12 +183,12 @@
"pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 42,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"forks": 43,
"watchers": 89,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
"fork": false,
"created_at": "2022-04-15T01:50:14Z",
"updated_at": "2022-04-22T16:41:30Z",
"updated_at": "2022-04-30T10:16:53Z",
"pushed_at": "2022-04-17T08:19:59Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 101,
"watchers": 102,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE",
"fork": false,
"created_at": "2022-04-15T04:23:44Z",
"updated_at": "2022-04-26T17:12:40Z",
"updated_at": "2022-04-30T10:13:43Z",
"pushed_at": "2022-04-15T08:52:11Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 24,
"watchers": 25,
"score": 0
},
{

View file

@ -184,17 +184,17 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2022-04-29T04:27:16Z",
"updated_at": "2022-04-30T08:31:45Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-04-29T14:13:22Z",
"updated_at": "2022-04-30T06:38:13Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 846,
"watchers_count": 846,
"stargazers_count": 847,
"watchers_count": 847,
"forks_count": 272,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 272,
"watchers": 846,
"watchers": 847,
"score": 0
},
{
@ -2816,7 +2816,7 @@
"fork": false,
"created_at": "2022-02-04T18:31:15Z",
"updated_at": "2022-04-21T09:33:34Z",
"pushed_at": "2022-04-21T06:47:10Z",
"pushed_at": "2022-04-30T08:45:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 3,

View file

@ -1294,17 +1294,17 @@
"description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads",
"fork": false,
"created_at": "2021-12-11T10:19:01Z",
"updated_at": "2022-04-29T04:12:47Z",
"updated_at": "2022-04-30T07:48:43Z",
"pushed_at": "2021-12-11T10:19:51Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"watchers": 20,
"score": 0
},
{
@ -3442,12 +3442,12 @@
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2842,
"watchers_count": 2842,
"forks_count": 694,
"forks_count": 695,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 694,
"forks": 695,
"watchers": 2842,
"score": 0
},
@ -4615,7 +4615,7 @@
"pushed_at": "2021-12-17T17:23:57Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
@ -4627,7 +4627,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 42,
"score": 0
},
@ -5278,10 +5278,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-04-29T22:03:44Z",
"updated_at": "2022-04-30T12:05:23Z",
"pushed_at": "2022-01-27T16:08:20Z",
"stargazers_count": 414,
"watchers_count": 414,
"stargazers_count": 417,
"watchers_count": 417,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -5297,7 +5297,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 414,
"watchers": 417,
"score": 0
},
{
@ -6216,12 +6216,12 @@
"pushed_at": "2021-12-17T07:41:47Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 39,
"score": 0
},
@ -6656,17 +6656,17 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2022-04-27T12:52:40Z",
"updated_at": "2022-04-30T11:38:21Z",
"pushed_at": "2022-04-26T14:30:54Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -179,7 +179,7 @@
"pushed_at": "2021-12-31T08:30:33Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 30,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [
@ -187,7 +187,7 @@
"cve-2021-45232"
],
"visibility": "public",
"forks": 30,
"forks": 31,
"watchers": 67,
"score": 0
},
@ -236,12 +236,12 @@
"pushed_at": "2022-01-13T05:12:49Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 35,
"score": 0
},

View file

@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-04-28T15:27:44Z",
"updated_at": "2022-04-30T11:59:30Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 937,
"watchers_count": 937,
"stargazers_count": 938,
"watchers_count": 938,
"forks_count": 194,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 194,
"watchers": 937,
"watchers": 938,
"score": 0
},
{
@ -906,17 +906,17 @@
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
"fork": false,
"created_at": "2022-03-10T01:27:29Z",
"updated_at": "2022-04-13T12:03:25Z",
"updated_at": "2022-04-30T07:01:46Z",
"pushed_at": "2022-03-10T01:31:57Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -229,17 +229,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-04-27T13:40:56Z",
"updated_at": "2022-04-30T09:53:26Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 111,
"watchers": 112,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-04-28T17:31:37Z",
"updated_at": "2022-04-30T08:07:48Z",
"pushed_at": "2022-04-07T19:05:54Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 254,
"watchers_count": 254,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 80,
"watchers": 253,
"watchers": 254,
"score": 0
},
{

View file

@ -67,10 +67,10 @@
"description": "Remote Code Execution Exploit in the RPC Library",
"fork": false,
"created_at": "2022-04-14T08:12:24Z",
"updated_at": "2022-04-28T09:02:08Z",
"updated_at": "2022-04-30T10:01:43Z",
"pushed_at": "2022-04-19T17:04:04Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -79,7 +79,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-28508",
"fork": false,
"created_at": "2022-04-28T01:10:17Z",
"updated_at": "2022-04-30T04:10:28Z",
"updated_at": "2022-04-30T10:39:27Z",
"pushed_at": "2022-04-30T03:15:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -324,17 +324,17 @@
"description": "CVE-2022-29464",
"fork": false,
"created_at": "2022-04-30T04:30:51Z",
"updated_at": "2022-04-30T05:38:30Z",
"updated_at": "2022-04-30T09:08:40Z",
"pushed_at": "2022-04-30T05:10:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -5996,6 +5996,14 @@ In allocExcessBits of bitalloc.c, there is a possible out of bounds write due to
- [ShaikUsaf/system_bt_AOSP10_r33_CVE-2020-0380](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2020-0380)
### CVE-2020-0381 (2020-09-17)
<code>
In Parse_wave of eas_mdls.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote information disclosure in a highly constrained process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-150159669
</code>
- [Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381](https://github.com/Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381)
### CVE-2020-0391 (2020-09-17)
<code>