Auto Update 2022/05/16 12:16:26

This commit is contained in:
motikan2010-bot 2022-05-16 21:16:26 +09:00
parent 40c9919935
commit 261df10087
34 changed files with 261 additions and 201 deletions

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2022-04-21T01:33:57Z",
"updated_at": "2022-05-16T09:14:07Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 337,
"watchers_count": 337,
"stargazers_count": 338,
"watchers_count": 338,
"forks_count": 105,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 105,
"watchers": 337,
"watchers": 338,
"score": 0
},
{

View file

@ -153,8 +153,8 @@
"description": "Simple python script to exploit VsFTPd 2.3.4 Backdoor Command Execution (CVE-2011-2523)",
"fork": false,
"created_at": "2022-03-15T13:39:19Z",
"updated_at": "2022-04-17T18:17:46Z",
"pushed_at": "2022-04-23T16:24:50Z",
"updated_at": "2022-05-16T11:30:30Z",
"pushed_at": "2022-05-16T11:28:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -409,7 +409,7 @@
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 602,
"watchers_count": 602,
"forks_count": 393,
"forks_count": 392,
"allow_forking": true,
"is_template": false,
"topics": [
@ -418,7 +418,7 @@
"exploit"
],
"visibility": "public",
"forks": 393,
"forks": 392,
"watchers": 602,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2022-04-27T19:26:16Z",
"updated_at": "2022-05-16T09:41:43Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 442,
"watchers_count": 442,
"stargazers_count": 443,
"watchers_count": 443,
"forks_count": 192,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 192,
"watchers": 442,
"watchers": 443,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2019-03-13T08:57:50Z",
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 48,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 48,
"forks": 49,
"watchers": 147,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "CVE-2017-3506",
"fork": false,
"created_at": "2020-11-18T01:50:47Z",
"updated_at": "2022-01-09T23:43:42Z",
"updated_at": "2022-05-16T10:45:30Z",
"pushed_at": "2020-11-18T01:52:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "cve-2018-8453 exp",
"fork": false,
"created_at": "2019-01-18T10:40:03Z",
"updated_at": "2022-05-16T02:11:17Z",
"updated_at": "2022-05-16T07:24:17Z",
"pushed_at": "2019-12-13T02:24:39Z",
"stargazers_count": 122,
"watchers_count": 122,
"stargazers_count": 123,
"watchers_count": 123,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 122,
"watchers": 123,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2020-07-08T06:51:47Z",
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 60,
"score": 0
},

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-05-14T13:37:48Z",
"updated_at": "2022-05-16T10:05:56Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3312,
"watchers_count": 3312,
"forks_count": 993,
"stargazers_count": 3314,
"watchers_count": 3314,
"forks_count": 992,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 993,
"watchers": 3312,
"forks": 992,
"watchers": 3314,
"score": 0
},
{

View file

@ -569,12 +569,12 @@
"pushed_at": "2022-05-16T02:36:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 620,
"watchers_count": 620,
"forks_count": 163,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 163,
"forks": 164,
"watchers": 620,
"score": 0
},
@ -94,17 +94,17 @@
"description": "CVE-2020-0787的简单回显",
"fork": false,
"created_at": "2021-11-16T11:04:42Z",
"updated_at": "2022-04-26T04:51:54Z",
"updated_at": "2022-05-16T08:20:27Z",
"pushed_at": "2022-02-20T12:18:33Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-05-14T13:37:48Z",
"updated_at": "2022-05-16T10:05:56Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3312,
"watchers_count": 3312,
"forks_count": 993,
"stargazers_count": 3314,
"watchers_count": 3314,
"forks_count": 992,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 993,
"watchers": 3312,
"forks": 992,
"watchers": 3314,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-15T13:53:51Z",
"updated_at": "2022-05-16T06:51:16Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 951,
"watchers_count": 951,
"stargazers_count": 952,
"watchers_count": 952,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 951,
"watchers": 952,
"score": 0
}
]

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-05-15T16:41:11Z",
"updated_at": "2022-05-16T09:44:00Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 378,
"watchers_count": 378,
"stargazers_count": 379,
"watchers_count": 379,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 378,
"watchers": 379,
"score": 0
},
{

View file

@ -92,5 +92,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 492747547,
"name": "CVE-2021-21315-ENV",
"full_name": "H3rmesk1t\/CVE-2021-21315-ENV",
"owner": {
"login": "H3rmesk1t",
"id": 70096788,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70096788?v=4",
"html_url": "https:\/\/github.com\/H3rmesk1t"
},
"html_url": "https:\/\/github.com\/H3rmesk1t\/CVE-2021-21315-ENV",
"description": "CVE-2021-21315-ENV",
"fork": false,
"created_at": "2022-05-16T08:30:31Z",
"updated_at": "2022-05-16T08:31:45Z",
"pushed_at": "2022-05-16T08:31:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -701,5 +701,32 @@
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 492815004,
"name": "cve-2021-21972_PoC",
"full_name": "user16-et\/cve-2021-21972_PoC",
"owner": {
"login": "user16-et",
"id": 60484451,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60484451?v=4",
"html_url": "https:\/\/github.com\/user16-et"
},
"html_url": "https:\/\/github.com\/user16-et\/cve-2021-21972_PoC",
"description": null,
"fork": false,
"created_at": "2022-05-16T11:57:42Z",
"updated_at": "2022-05-16T11:57:42Z",
"pushed_at": "2022-05-16T11:57:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-15T13:53:51Z",
"updated_at": "2022-05-16T06:51:16Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 951,
"watchers_count": 951,
"stargazers_count": 952,
"watchers_count": 952,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 951,
"watchers": 952,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-04-27T03:55:38Z",
"updated_at": "2022-03-04T21:52:30Z",
"updated_at": "2022-05-16T09:04:30Z",
"pushed_at": "2021-04-26T14:23:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -260,17 +260,17 @@
"description": "Add revert shell ",
"fork": false,
"created_at": "2022-04-08T06:34:17Z",
"updated_at": "2022-04-09T02:21:19Z",
"updated_at": "2022-05-16T12:04:13Z",
"pushed_at": "2022-04-08T06:59:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 435936211,
"name": "cve-2021-38314",
"full_name": "phrantom\/cve-2021-38314",
"owner": {
"login": "phrantom",
"id": 52974841,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52974841?v=4",
"html_url": "https:\/\/github.com\/phrantom"
},
"html_url": "https:\/\/github.com\/phrantom\/cve-2021-38314",
"description": null,
"fork": false,
"created_at": "2021-12-07T15:39:04Z",
"updated_at": "2021-12-07T16:21:22Z",
"pushed_at": "2021-12-07T16:21:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 439038372,
"name": "CVE-2021-38314",

View file

@ -44,12 +44,12 @@
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 41,
"score": 0
}

View file

@ -200,33 +200,6 @@
"watchers": 190,
"score": 0
},
{
"id": 435955349,
"name": "grafanaExp",
"full_name": "kenuosec\/grafanaExp",
"owner": {
"login": "kenuosec",
"id": 77450225,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77450225?v=4",
"html_url": "https:\/\/github.com\/kenuosec"
},
"html_url": "https:\/\/github.com\/kenuosec\/grafanaExp",
"description": "利用grafan CVE-2021-43798任意文件读漏洞自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件并输出data_sourrce信息。",
"fork": false,
"created_at": "2021-12-07T16:39:09Z",
"updated_at": "2022-02-02T21:12:22Z",
"pushed_at": "2021-12-07T15:57:04Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 436106864,
"name": "CVE-2021-43798-grafana_fileread",

View file

@ -367,14 +367,14 @@
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 983,
"watchers_count": 983,
"forks_count": 435,
"forks_count": 436,
"allow_forking": true,
"is_template": false,
"topics": [
"log4shell"
],
"visibility": "public",
"forks": 435,
"forks": 436,
"watchers": 983,
"score": 0
},
@ -4522,7 +4522,7 @@
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T20:17:14Z",
"updated_at": "2022-05-11T20:59:57Z",
"updated_at": "2022-05-16T08:14:16Z",
"pushed_at": "2021-12-17T17:23:57Z",
"stargazers_count": 43,
"watchers_count": 43,
@ -5189,11 +5189,11 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-05-07T11:23:00Z",
"updated_at": "2022-05-16T09:54:28Z",
"pushed_at": "2022-01-27T16:08:20Z",
"stargazers_count": 424,
"watchers_count": 424,
"forks_count": 93,
"stargazers_count": 425,
"watchers_count": 425,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
"topics": [
@ -5207,8 +5207,8 @@
"python"
],
"visibility": "public",
"forks": 93,
"watchers": 424,
"forks": 94,
"watchers": 425,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
"fork": false,
"created_at": "2022-05-09T07:39:55Z",
"updated_at": "2022-05-15T17:23:45Z",
"updated_at": "2022-05-16T08:33:04Z",
"pushed_at": "2022-05-15T02:30:40Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 49,
"watchers": 50,
"score": 0
},
{
@ -202,17 +202,17 @@
"description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)",
"fork": false,
"created_at": "2022-05-09T10:34:38Z",
"updated_at": "2022-05-15T09:48:53Z",
"pushed_at": "2022-05-10T16:08:38Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 8,
"updated_at": "2022-05-16T11:46:55Z",
"pushed_at": "2022-05-16T11:47:49Z",
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 50,
"forks": 10,
"watchers": 51,
"score": 0
},
{
@ -257,7 +257,7 @@
"fork": false,
"created_at": "2022-05-09T11:30:09Z",
"updated_at": "2022-05-15T11:05:56Z",
"pushed_at": "2022-05-16T01:11:25Z",
"pushed_at": "2022-05-16T07:19:04Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 20,
@ -283,17 +283,17 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2022-05-15T07:42:30Z",
"updated_at": "2022-05-16T09:02:10Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 188,
"watchers_count": 188,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 186,
"watchers": 188,
"score": 0
},
{
@ -310,10 +310,10 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST RCE",
"fork": false,
"created_at": "2022-05-09T14:01:38Z",
"updated_at": "2022-05-11T15:28:55Z",
"updated_at": "2022-05-16T11:07:55Z",
"pushed_at": "2022-05-09T14:20:40Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -323,7 +323,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 15,
"watchers": 16,
"score": 0
},
{
@ -795,17 +795,17 @@
"description": "Test and Exploit Scripts for CVE 2022-1388 (F5 Big-IP)",
"fork": false,
"created_at": "2022-05-10T15:16:12Z",
"updated_at": "2022-05-10T15:18:16Z",
"updated_at": "2022-05-16T12:13:18Z",
"pushed_at": "2022-05-10T15:28:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
"fork": false,
"created_at": "2022-03-26T01:40:04Z",
"updated_at": "2022-05-16T02:41:33Z",
"updated_at": "2022-05-16T08:38:22Z",
"pushed_at": "2022-04-15T16:31:43Z",
"stargazers_count": 328,
"watchers_count": 328,
"stargazers_count": 330,
"watchers_count": 330,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 86,
"watchers": 328,
"watchers": 330,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-05-16T04:39:01Z",
"updated_at": "2022-05-16T10:14:53Z",
"pushed_at": "2022-04-07T19:05:54Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 264,
"watchers_count": 264,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 263,
"watchers": 264,
"score": 0
},
{
@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-05-16T05:35:47Z",
"updated_at": "2022-05-16T10:55:44Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 231,
"watchers_count": 231,
"forks_count": 194,
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 195,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 194,
"watchers": 231,
"forks": 195,
"watchers": 232,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 38,
"watchers": 94,
"score": 0
},

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-16T09:19:30Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 9,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-05-15T13:56:24Z",
"updated_at": "2022-05-16T09:05:09Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 103,
"watchers_count": 103,
"forks_count": 24,
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 103,
"forks": 25,
"watchers": 104,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.",
"fork": false,
"created_at": "2022-05-14T09:27:06Z",
"updated_at": "2022-05-16T06:11:52Z",
"updated_at": "2022-05-16T11:08:46Z",
"pushed_at": "2022-05-14T20:56:39Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 8,
"score": 0
}
]

29
2022/CVE-2022-28598.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 492786625,
"name": "CVE-2022-28598",
"full_name": "patrickdeanramos\/CVE-2022-28598",
"owner": {
"login": "patrickdeanramos",
"id": 17971824,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17971824?v=4",
"html_url": "https:\/\/github.com\/patrickdeanramos"
},
"html_url": "https:\/\/github.com\/patrickdeanramos\/CVE-2022-28598",
"description": "Persistent XSS on 'last_known_version' field (My Settings)",
"fork": false,
"created_at": "2022-05-16T10:27:47Z",
"updated_at": "2022-05-16T10:27:47Z",
"pushed_at": "2022-05-16T10:29:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-05-13T05:56:37Z",
"updated_at": "2022-05-16T09:18:47Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 657,
"watchers_count": 657,
"stargazers_count": 658,
"watchers_count": 658,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 657,
"watchers": 658,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of concept exploit for CVE-2022-30525 (Zxyel firewall command injection)",
"fork": false,
"created_at": "2022-05-10T10:31:19Z",
"updated_at": "2022-05-16T04:43:29Z",
"updated_at": "2022-05-16T09:50:49Z",
"pushed_at": "2022-05-12T10:37:44Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 23,
"watchers": 24,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525",
"fork": false,
"created_at": "2022-05-13T12:03:28Z",
"updated_at": "2022-05-15T09:24:05Z",
"updated_at": "2022-05-16T09:53:56Z",
"pushed_at": "2022-05-13T12:29:47Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 13,
"score": 0
},
{
@ -72,17 +72,17 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525批量检测脚本",
"fork": false,
"created_at": "2022-05-13T12:58:43Z",
"updated_at": "2022-05-16T02:24:24Z",
"updated_at": "2022-05-16T11:04:19Z",
"pushed_at": "2022-05-13T14:46:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 5,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"forks": 7,
"watchers": 14,
"score": 0
},
{
@ -165,5 +165,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 492763116,
"name": "CVE-2022-30525",
"full_name": "superzerosec\/CVE-2022-30525",
"owner": {
"login": "superzerosec",
"id": 57648217,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57648217?v=4",
"html_url": "https:\/\/github.com\/superzerosec"
},
"html_url": "https:\/\/github.com\/superzerosec\/CVE-2022-30525",
"description": "CVE-2022-30525 POC exploit",
"fork": false,
"created_at": "2022-05-16T09:15:43Z",
"updated_at": "2022-05-16T09:15:43Z",
"pushed_at": "2022-05-16T09:15:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1528,6 +1528,9 @@ A Remote Code Execution (RCE) vulnerability exists in Pixelimity 1.0 via admin/a
- [jcarabantes/CVE-2022-28590](https://github.com/jcarabantes/CVE-2022-28590)
### CVE-2022-28598
- [patrickdeanramos/CVE-2022-28598](https://github.com/patrickdeanramos/CVE-2022-28598)
### CVE-2022-28601 (2022-05-10)
<code>
@ -1647,6 +1650,7 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W)
- [savior-only/CVE-2022-30525](https://github.com/savior-only/CVE-2022-30525)
- [M4fiaB0y/CVE-2022-30525](https://github.com/M4fiaB0y/CVE-2022-30525)
- [YGoldking/CVE-2022-30525](https://github.com/YGoldking/CVE-2022-30525)
- [superzerosec/CVE-2022-30525](https://github.com/superzerosec/CVE-2022-30525)
## 2021
@ -2923,6 +2927,7 @@ The System Information Library for Node.JS (npm package &quot;systeminformation&
- [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC)
- [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2)
- [Ki11i0n4ir3/CVE-2021-21315](https://github.com/Ki11i0n4ir3/CVE-2021-21315)
- [H3rmesk1t/CVE-2021-21315-ENV](https://github.com/H3rmesk1t/CVE-2021-21315-ENV)
### CVE-2021-21341 (2021-03-22)
@ -3013,6 +3018,7 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability in a v
- [murataydemir/CVE-2021-21972](https://github.com/murataydemir/CVE-2021-21972)
- [pettyhacks/vSphereyeeter](https://github.com/pettyhacks/vSphereyeeter)
- [orangmuda/CVE-2021-21972](https://github.com/orangmuda/CVE-2021-21972)
- [user16-et/cve-2021-21972_PoC](https://github.com/user16-et/cve-2021-21972_PoC)
### CVE-2021-21973 (2021-02-24)
@ -4498,7 +4504,6 @@ A denial of service vulnerability exists in MDT's firmware for the KNXnet/IP Sec
The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-core.php` that were unique to a given site but deterministic and predictable given that they were based on an md5 hash of the site URL with a known salt value of '-redux' and an md5 hash of the previous hash with a known salt value of '-support'. These AJAX actions could be used to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of sites `AUTH_KEY` concatenated with the `SECURE_AUTH_KEY`.
</code>
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
- [twseptian/cve-2021-38314](https://github.com/twseptian/cve-2021-38314)
@ -5112,7 +5117,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [Mr-xn/CVE-2021-43798](https://github.com/Mr-xn/CVE-2021-43798)
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
- [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp)
- [kenuosec/grafanaExp](https://github.com/kenuosec/grafanaExp)
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
- [lfz97/CVE-2021-43798-Grafana-File-Read](https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read)