Auto Update 2022/05/19 06:15:35

This commit is contained in:
motikan2010-bot 2022-05-19 15:15:35 +09:00
parent 2ce016a428
commit 1719e83610
37 changed files with 278 additions and 153 deletions

View file

@ -13,17 +13,17 @@
"description": "CVE-2014-4210+Redis未授权访问",
"fork": false,
"created_at": "2017-03-10T02:09:48Z",
"updated_at": "2022-04-28T14:00:12Z",
"updated_at": "2022-05-19T02:46:34Z",
"pushed_at": "2017-03-10T08:35:42Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 93,
"watchers": 94,
"score": 0
},
{
@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2016-02-20T07:57:58Z",
"stargazers_count": 551,
"watchers_count": 551,
"forks_count": 177,
"forks_count": 178,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 177,
"forks": 178,
"watchers": 551,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2022-04-25T17:09:11Z",
"updated_at": "2022-05-19T04:44:39Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 120,
"watchers": 121,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.",
"fork": false,
"created_at": "2018-08-03T04:36:23Z",
"updated_at": "2022-05-16T00:42:59Z",
"updated_at": "2022-05-19T04:44:43Z",
"pushed_at": "2018-08-14T07:47:02Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 84,
"watchers": 85,
"score": 0
},
{

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
},
{

View file

@ -1488,12 +1488,12 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 855,
"watchers_count": 855,
"forks_count": 277,
"forks_count": 278,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 277,
"forks": 278,
"watchers": 855,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-05-18T07:37:33Z",
"updated_at": "2022-05-19T03:20:54Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3316,
"watchers_count": 3316,
"stargazers_count": 3318,
"watchers_count": 3318,
"forks_count": 998,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 998,
"watchers": 3316,
"watchers": 3318,
"score": 0
},
{

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6",
"fork": false,
"created_at": "2019-04-17T21:19:32Z",
"updated_at": "2020-12-31T02:00:01Z",
"updated_at": "2022-05-19T01:07:02Z",
"pushed_at": "2019-04-18T10:08:12Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -245,12 +245,12 @@
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 326,
"watchers_count": 326,
"forks_count": 79,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 79,
"forks": 80,
"watchers": 326,
"score": 0
},
@ -566,7 +566,7 @@
"fork": false,
"created_at": "2022-05-12T03:17:35Z",
"updated_at": "2022-05-12T03:18:14Z",
"pushed_at": "2022-05-18T10:58:20Z",
"pushed_at": "2022-05-19T04:30:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-05-18T07:37:33Z",
"updated_at": "2022-05-19T03:20:54Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3316,
"watchers_count": 3316,
"stargazers_count": 3318,
"watchers_count": 3318,
"forks_count": 998,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 998,
"watchers": 3316,
"watchers": 3318,
"score": 0
},
{

View file

@ -364,10 +364,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2022-05-11T10:00:56Z",
"updated_at": "2022-05-19T03:35:52Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 248,
"watchers_count": 248,
"stargazers_count": 249,
"watchers_count": 249,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -380,7 +380,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 248,
"watchers": 249,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-05-18T19:13:11Z",
"updated_at": "2022-05-19T01:28:36Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1359,
"watchers_count": 1359,
"stargazers_count": 1360,
"watchers_count": 1360,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1359,
"watchers": 1360,
"score": 0
},
{

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-05-17T15:59:50Z",
"updated_at": "2022-05-19T01:29:31Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 380,
"watchers_count": 380,
"stargazers_count": 381,
"watchers_count": 381,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 380,
"watchers": 381,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-06-19T21:03:05Z",
"updated_at": "2021-12-21T03:11:31Z",
"pushed_at": "2022-04-12T07:14:49Z",
"pushed_at": "2022-05-19T02:04:35Z",
"stargazers_count": 66,
"watchers_count": 66,
"forks_count": 13,
@ -41,7 +41,7 @@
"fork": false,
"created_at": "2020-07-18T18:42:23Z",
"updated_at": "2022-01-23T10:56:09Z",
"pushed_at": "2022-04-12T08:10:05Z",
"pushed_at": "2022-05-19T02:50:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-05-20T04:27:52Z",
"updated_at": "2022-03-17T10:41:10Z",
"pushed_at": "2022-04-12T06:02:33Z",
"pushed_at": "2022-05-19T01:24:00Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 16,

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-05-10T14:32:06Z",
"updated_at": "2022-05-19T06:04:08Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 335,
"watchers_count": 335,
"stargazers_count": 336,
"watchers_count": 336,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 335,
"watchers": 336,
"score": 0
},
{

View file

@ -72,10 +72,10 @@
"description": "CVE-2021-30461",
"fork": false,
"created_at": "2021-05-11T04:09:04Z",
"updated_at": "2021-12-15T14:42:06Z",
"updated_at": "2022-05-19T06:07:23Z",
"pushed_at": "2021-05-11T04:14:47Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -85,7 +85,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "Github repository which contains a functional exploit for CVE-2021-39165",
"fork": false,
"created_at": "2022-03-15T18:14:46Z",
"updated_at": "2022-05-04T16:21:07Z",
"updated_at": "2022-05-19T03:05:47Z",
"pushed_at": "2022-03-16T18:01:04Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 6,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,8 +26,8 @@
"sqli"
],
"visibility": "public",
"forks": 6,
"watchers": 15,
"forks": 7,
"watchers": 17,
"score": 0
}
]

View file

@ -519,17 +519,17 @@
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
"fork": false,
"created_at": "2022-01-26T07:19:21Z",
"updated_at": "2022-05-18T10:19:02Z",
"updated_at": "2022-05-19T01:43:11Z",
"pushed_at": "2022-01-27T06:23:02Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 43,
"watchers": 44,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
"fork": false,
"created_at": "2022-01-30T13:42:16Z",
"updated_at": "2022-05-10T20:08:03Z",
"updated_at": "2022-05-19T04:28:04Z",
"pushed_at": "2022-02-01T12:18:42Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 20,
"score": 0
}
]

View file

@ -103,14 +103,14 @@
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 226,
"watchers_count": 226,
"forks_count": 31,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-42278"
],
"visibility": "public",
"forks": 31,
"forks": 32,
"watchers": 226,
"score": 0
},

View file

@ -806,10 +806,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-05-18T10:28:24Z",
"updated_at": "2022-05-19T03:18:38Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 756,
"watchers_count": 756,
"stargazers_count": 757,
"watchers_count": 757,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
@ -836,7 +836,7 @@
],
"visibility": "public",
"forks": 124,
"watchers": 756,
"watchers": 757,
"score": 0
},
{
@ -998,10 +998,10 @@
"description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside files",
"fork": false,
"created_at": "2021-12-11T01:08:00Z",
"updated_at": "2022-03-28T12:21:44Z",
"updated_at": "2022-05-19T00:40:10Z",
"pushed_at": "2022-01-05T23:07:50Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -1016,7 +1016,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 42,
"watchers": 43,
"score": 0
},
{
@ -3406,17 +3406,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-05-18T14:46:12Z",
"updated_at": "2022-05-19T01:48:58Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2882,
"watchers_count": 2882,
"stargazers_count": 2883,
"watchers_count": 2883,
"forks_count": 710,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 710,
"watchers": 2882,
"watchers": 2883,
"score": 0
},
{
@ -8371,17 +8371,17 @@
"description": "log4j2 RCE漏洞CVE-2021-44228)内网扫描器可用于在不出网的条件下进行漏洞扫描帮助企业内部快速发现Log4jShell漏洞。",
"fork": false,
"created_at": "2021-12-20T13:41:35Z",
"updated_at": "2022-04-29T15:41:15Z",
"updated_at": "2022-05-19T04:39:38Z",
"pushed_at": "2021-12-21T06:11:58Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 171,
"watchers_count": 171,
"forks_count": 47,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"forks": 46,
"watchers": 171,
"score": 0
},

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 943,
"watchers_count": 943,
"forks_count": 197,
"forks_count": 198,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 197,
"forks": 198,
"watchers": 943,
"score": 0
},
@ -1095,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-05-18T14:04:13Z",
"updated_at": "2022-05-19T04:53:13Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 261,
"watchers_count": 261,
"forks_count": 61,
"stargazers_count": 262,
"watchers_count": 262,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 261,
"forks": 62,
"watchers": 262,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
"fork": false,
"created_at": "2022-05-09T07:39:55Z",
"updated_at": "2022-05-16T08:33:04Z",
"updated_at": "2022-05-19T03:55:52Z",
"pushed_at": "2022-05-15T02:30:40Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 50,
"watchers": 51,
"score": 0
},
{
@ -283,17 +283,17 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2022-05-18T17:29:58Z",
"updated_at": "2022-05-19T05:51:10Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 197,
"watchers_count": 197,
"stargazers_count": 198,
"watchers_count": 198,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 197,
"watchers": 198,
"score": 0
},
{
@ -1296,8 +1296,8 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE written in Rust",
"fork": false,
"created_at": "2022-05-17T10:51:39Z",
"updated_at": "2022-05-17T10:51:39Z",
"pushed_at": "2022-05-17T11:03:32Z",
"updated_at": "2022-05-19T04:36:29Z",
"pushed_at": "2022-05-19T04:36:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -421,17 +421,17 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access free marker SSTI",
"fork": false,
"created_at": "2022-04-15T19:26:56Z",
"updated_at": "2022-04-18T15:11:48Z",
"updated_at": "2022-05-19T02:35:29Z",
"pushed_at": "2022-04-15T19:39:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -79,5 +79,32 @@
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 493876946,
"name": "CVE-2022-24086-RCE-PoC",
"full_name": "oK0mo\/CVE-2022-24086-RCE-PoC",
"owner": {
"login": "oK0mo",
"id": 104176829,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104176829?v=4",
"html_url": "https:\/\/github.com\/oK0mo"
},
"html_url": "https:\/\/github.com\/oK0mo\/CVE-2022-24086-RCE-PoC",
"description": "Verifed Proof of Concept on CVE-2022-24086",
"fork": false,
"created_at": "2022-05-19T01:15:57Z",
"updated_at": "2022-05-19T01:15:57Z",
"pushed_at": "2022-05-19T01:15:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2022/CVE-2022-24500.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 493907714,
"name": "CVE-2022-24500",
"full_name": "rkxxz\/CVE-2022-24500",
"owner": {
"login": "rkxxz",
"id": 103990991,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103990991?v=4",
"html_url": "https:\/\/github.com\/rkxxz"
},
"html_url": "https:\/\/github.com\/rkxxz\/CVE-2022-24500",
"description": "CVE-2022-24500 RCE Exploit SMB Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2022-05-19T03:32:12Z",
"updated_at": "2022-05-19T05:10:21Z",
"pushed_at": "2022-05-19T03:34:16Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-05-18T16:15:23Z",
"updated_at": "2022-05-19T03:57:04Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 108,
"watchers": 109,
"score": 0
}
]

29
2022/CVE-2022-26717.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 493876957,
"name": "CVE-2022-26717-Safari-WebGL-Exploit",
"full_name": "theori-io\/CVE-2022-26717-Safari-WebGL-Exploit",
"owner": {
"login": "theori-io",
"id": 18063559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18063559?v=4",
"html_url": "https:\/\/github.com\/theori-io"
},
"html_url": "https:\/\/github.com\/theori-io\/CVE-2022-26717-Safari-WebGL-Exploit",
"description": null,
"fork": false,
"created_at": "2022-05-19T01:16:01Z",
"updated_at": "2022-05-19T05:45:42Z",
"pushed_at": "2022-05-19T01:17:07Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"score": 0
}
]

View file

@ -285,10 +285,10 @@
"description": "CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime",
"fork": false,
"created_at": "2022-04-25T18:40:24Z",
"updated_at": "2022-05-13T19:31:15Z",
"updated_at": "2022-05-19T05:41:05Z",
"pushed_at": "2022-05-18T18:22:43Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -301,7 +301,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 29,
"watchers": 30,
"score": 0
},
{
@ -319,7 +319,7 @@
"fork": false,
"created_at": "2022-05-01T13:19:10Z",
"updated_at": "2022-05-18T14:40:02Z",
"pushed_at": "2022-05-14T03:56:44Z",
"pushed_at": "2022-05-19T01:23:00Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
@ -420,5 +420,32 @@
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 493908248,
"name": "CVE-2022-26809",
"full_name": "rkxxz\/CVE-2022-26809",
"owner": {
"login": "rkxxz",
"id": 103990991,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103990991?v=4",
"html_url": "https:\/\/github.com\/rkxxz"
},
"html_url": "https:\/\/github.com\/rkxxz\/CVE-2022-26809",
"description": "CVE-2022-26809 RCE Exploit Remote Code Execution",
"fork": false,
"created_at": "2022-05-19T03:35:02Z",
"updated_at": "2022-05-19T06:07:24Z",
"pushed_at": "2022-05-19T03:42:33Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-22T10:06:59Z",
"updated_at": "2022-05-18T17:44:48Z",
"updated_at": "2022-05-19T06:01:09Z",
"pushed_at": "2022-05-14T06:21:21Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 2,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"forks": 3,
"watchers": 15,
"score": 0
},
{

View file

@ -268,17 +268,17 @@
"description": "Simple python script to exploit CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection",
"fork": false,
"created_at": "2022-05-18T15:22:17Z",
"updated_at": "2022-05-18T15:25:25Z",
"updated_at": "2022-05-19T05:39:53Z",
"pushed_at": "2022-05-18T15:25:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-30780 - lighttpd remote denial of service",
"fork": false,
"created_at": "2022-05-18T12:01:17Z",
"updated_at": "2022-05-18T16:33:42Z",
"updated_at": "2022-05-19T05:59:55Z",
"pushed_at": "2022-05-18T17:31:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -942,6 +942,7 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
- [Mr-xn/CVE-2022-24086](https://github.com/Mr-xn/CVE-2022-24086)
- [nanaao/CVE-2022-24086-RCE](https://github.com/nanaao/CVE-2022-24086-RCE)
- [k0zulzr/CVE-2022-24086-RCE](https://github.com/k0zulzr/CVE-2022-24086-RCE)
- [oK0mo/CVE-2022-24086-RCE-PoC](https://github.com/oK0mo/CVE-2022-24086-RCE-PoC)
### CVE-2022-24087
- [Neimar47574/CVE-2022-24087](https://github.com/Neimar47574/CVE-2022-24087)
@ -1032,6 +1033,14 @@ Windows Network File System Remote Code Execution Vulnerability. This CVE ID is
- [corelight/CVE-2022-24497](https://github.com/corelight/CVE-2022-24497)
### CVE-2022-24500 (2022-04-15)
<code>
Windows SMB Remote Code Execution Vulnerability.
</code>
- [rkxxz/CVE-2022-24500](https://github.com/rkxxz/CVE-2022-24500)
### CVE-2022-24611 (2022-05-17)
<code>
@ -1362,6 +1371,9 @@ Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injectio
- [Cyb3rR3ap3r/CVE-2022-26631](https://github.com/Cyb3rR3ap3r/CVE-2022-26631)
### CVE-2022-26717
- [theori-io/CVE-2022-26717-Safari-WebGL-Exploit](https://github.com/theori-io/CVE-2022-26717-Safari-WebGL-Exploit)
### CVE-2022-26726
- [acheong08/CVE-2022-26726-POC](https://github.com/acheong08/CVE-2022-26726-POC)
@ -1386,6 +1398,7 @@ Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID i
- [ExploitPwner/CVE-2022-26809-RCE-POC](https://github.com/ExploitPwner/CVE-2022-26809-RCE-POC)
- [seciurdt/CVE-2022-26809-RCE](https://github.com/seciurdt/CVE-2022-26809-RCE)
- [Calvitz/CVE-2022-26809](https://github.com/Calvitz/CVE-2022-26809)
- [rkxxz/CVE-2022-26809](https://github.com/rkxxz/CVE-2022-26809)
### CVE-2022-26923 (2022-05-10)