Auto Update 2023/02/27 06:28:33

This commit is contained in:
motikan2010-bot 2023-02-27 15:28:33 +09:00
parent 71ca257747
commit 29c6083403
46 changed files with 279 additions and 195 deletions

View file

@ -18,13 +18,13 @@
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 4,
"watchers": 26,
"score": 0
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 386,
"watchers_count": 386,
"has_discussions": false,
"forks_count": 152,
"forks_count": 153,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 152,
"forks": 153,
"watchers": 386,
"score": 0
},

View file

@ -459,10 +459,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-02-23T20:12:57Z",
"updated_at": "2023-02-27T01:04:32Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 374,
"watchers_count": 374,
"stargazers_count": 375,
"watchers_count": 375,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -471,7 +471,7 @@
"topics": [],
"visibility": "public",
"forks": 116,
"watchers": 374,
"watchers": 375,
"score": 0
},
{

View file

@ -158,10 +158,10 @@
"description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)",
"fork": false,
"created_at": "2020-11-13T16:33:52Z",
"updated_at": "2023-02-17T02:19:07Z",
"updated_at": "2023-02-27T03:38:41Z",
"pushed_at": "2020-12-31T20:34:30Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 35,
"watchers": 36,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2023-02-13T16:08:38Z",
"updated_at": "2023-02-27T00:56:25Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 593,
"watchers_count": 593,
"stargazers_count": 594,
"watchers_count": 594,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 129,
"watchers": 593,
"watchers": 594,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2023-02-20T05:45:19Z",
"updated_at": "2023-02-27T06:12:23Z",
"pushed_at": "2022-10-21T08:29:33Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 355,
"watchers_count": 355,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 353,
"watchers": 355,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-12836",
"fork": false,
"created_at": "2019-06-16T04:41:29Z",
"updated_at": "2022-11-18T01:07:40Z",
"updated_at": "2023-02-27T02:17:42Z",
"pushed_at": "2023-01-13T06:06:17Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 8,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2023-02-23T23:21:08Z",
"updated_at": "2023-02-27T00:56:09Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 851,
"watchers_count": 851,
"stargazers_count": 852,
"watchers_count": 852,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 173,
"watchers": 851,
"watchers": 852,
"score": 0
},
{

View file

@ -73,10 +73,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2023-02-07T02:26:18Z",
"updated_at": "2023-02-27T06:01:12Z",
"pushed_at": "2023-01-17T13:41:58Z",
"stargazers_count": 309,
"watchers_count": 309,
"stargazers_count": 310,
"watchers_count": 310,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 309,
"watchers": 310,
"score": 0
},
{

View file

@ -403,10 +403,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2023-02-26T07:00:57Z",
"updated_at": "2023-02-27T02:12:58Z",
"pushed_at": "2023-02-26T07:01:03Z",
"stargazers_count": 297,
"watchers_count": 297,
"stargazers_count": 298,
"watchers_count": 298,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -420,7 +420,7 @@
],
"visibility": "public",
"forks": 117,
"watchers": 297,
"watchers": 298,
"score": 0
},
{

View file

@ -323,10 +323,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2023-02-25T03:28:23Z",
"updated_at": "2023-02-27T02:02:04Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -335,7 +335,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 134,
"watchers": 135,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Weblogic IIOP CVE-2020-2551",
"fork": false,
"created_at": "2020-02-28T08:46:21Z",
"updated_at": "2023-02-17T01:40:16Z",
"updated_at": "2023-02-27T01:04:49Z",
"pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -133,7 +133,7 @@
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 317,
"watchers": 318,
"score": 0
},
{

View file

@ -105,10 +105,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2023-02-26T08:10:16Z",
"updated_at": "2023-02-27T04:56:25Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 461,
"watchers_count": 461,
"stargazers_count": 466,
"watchers_count": 466,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -117,7 +117,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 461,
"watchers": 466,
"score": 0
},
{

View file

@ -171,10 +171,10 @@
"description": "CVE-2021-21315-ENV",
"fork": false,
"created_at": "2022-05-16T08:30:31Z",
"updated_at": "2022-05-16T08:31:45Z",
"updated_at": "2023-02-27T00:46:07Z",
"pushed_at": "2022-05-16T08:31:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -183,7 +183,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-02-22T01:44:57Z",
"updated_at": "2023-02-27T03:30:56Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 842,
"watchers_count": 842,
"stargazers_count": 843,
"watchers_count": 843,
"has_discussions": false,
"forks_count": 97,
"allow_forking": true,
@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 97,
"watchers": 842,
"watchers": 843,
"score": 0
},
{

View file

@ -245,10 +245,10 @@
"description": "VMware vCenter Server任意文件上传漏洞 \/ Code By:Jun_sheng",
"fork": false,
"created_at": "2021-10-27T08:36:21Z",
"updated_at": "2023-02-26T16:15:28Z",
"updated_at": "2023-02-27T01:06:12Z",
"pushed_at": "2022-07-08T09:17:14Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -257,7 +257,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2022-11-15T03:17:56Z",
"updated_at": "2023-02-27T02:06:52Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 180,
"watchers": 181,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 19,
"score": 0
}

View file

@ -42,7 +42,7 @@
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2023-02-16T00:34:10Z",
"updated_at": "2023-02-27T05:07:32Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 115,
"watchers_count": 115,

View file

@ -455,10 +455,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2023-02-26T13:14:59Z",
"updated_at": "2023-02-27T04:19:26Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 860,
"watchers_count": 860,
"stargazers_count": 861,
"watchers_count": 861,
"has_discussions": false,
"forks_count": 240,
"allow_forking": true,
@ -467,7 +467,7 @@
"topics": [],
"visibility": "public",
"forks": 240,
"watchers": 860,
"watchers": 861,
"score": 0
},
{

31
2021/CVE-2021-32305.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 607007482,
"name": "CVE-2021-32305",
"full_name": "sz-guanx\/CVE-2021-32305",
"owner": {
"login": "sz-guanx",
"id": 93511367,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93511367?v=4",
"html_url": "https:\/\/github.com\/sz-guanx"
},
"html_url": "https:\/\/github.com\/sz-guanx\/CVE-2021-32305",
"description": null,
"fork": false,
"created_at": "2023-02-27T05:38:27Z",
"updated_at": "2023-02-27T05:38:27Z",
"pushed_at": "2023-02-27T05:38:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。",
"fork": false,
"created_at": "2021-11-22T07:47:09Z",
"updated_at": "2023-01-31T19:10:14Z",
"updated_at": "2023-02-27T03:34:27Z",
"pushed_at": "2021-11-23T09:56:37Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2023-02-14T00:31:21Z",
"updated_at": "2023-02-27T00:25:24Z",
"pushed_at": "2022-06-02T17:56:26Z",
"stargazers_count": 260,
"watchers_count": 260,

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-02-23T14:12:22Z",
"updated_at": "2023-02-27T03:11:51Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1748,
"watchers_count": 1748,
"stargazers_count": 1749,
"watchers_count": 1749,
"has_discussions": false,
"forks_count": 505,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 505,
"watchers": 1748,
"watchers": 1749,
"score": 0
},
{
@ -164,10 +164,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-02-23T04:55:09Z",
"updated_at": "2023-02-27T03:09:55Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 949,
"watchers_count": 949,
"stargazers_count": 951,
"watchers_count": 951,
"has_discussions": false,
"forks_count": 311,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 311,
"watchers": 949,
"watchers": 951,
"score": 0
},
{

View file

@ -9585,10 +9585,10 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2023-02-26T12:07:57Z",
"updated_at": "2023-02-27T03:46:55Z",
"pushed_at": "2022-08-12T20:12:50Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -9597,7 +9597,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 104,
"watchers": 105,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-02-23T03:44:45Z",
"updated_at": "2023-02-27T03:13:32Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1012,
"watchers_count": 1012,
"stargazers_count": 1013,
"watchers_count": 1013,
"has_discussions": false,
"forks_count": 222,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 222,
"watchers": 1012,
"watchers": 1013,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-02-26T06:14:59Z",
"updated_at": "2023-02-27T05:23:55Z",
"pushed_at": "2023-01-10T16:25:49Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 143,
"watchers": 144,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2023-01-30T10:58:58Z",
"updated_at": "2023-02-27T03:00:39Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 444,
"watchers_count": 444,
"stargazers_count": 445,
"watchers_count": 445,
"has_discussions": false,
"forks_count": 139,
"forks_count": 140,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 139,
"watchers": 444,
"forks": 140,
"watchers": 445,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": "CVE-2022-21882",
"fork": false,
"created_at": "2022-02-01T17:58:29Z",
"updated_at": "2022-12-14T21:48:55Z",
"updated_at": "2023-02-27T02:11:13Z",
"pushed_at": "2022-02-01T18:14:07Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -680,10 +680,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-02-22T01:44:57Z",
"updated_at": "2023-02-27T03:30:56Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 842,
"watchers_count": 842,
"stargazers_count": 843,
"watchers_count": 843,
"has_discussions": false,
"forks_count": 97,
"allow_forking": true,
@ -699,7 +699,7 @@
],
"visibility": "public",
"forks": 97,
"watchers": 842,
"watchers": 843,
"score": 0
},
{

View file

@ -1823,10 +1823,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2023-02-25T07:18:57Z",
"updated_at": "2023-02-27T02:56:30Z",
"pushed_at": "2023-01-23T13:00:34Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1835,7 +1835,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 69,
"watchers": 70,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-02-26T14:06:15Z",
"updated_at": "2023-02-27T03:07:07Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 923,
"watchers_count": 923,
"stargazers_count": 926,
"watchers_count": 926,
"has_discussions": true,
"forks_count": 162,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 162,
"watchers": 923,
"watchers": 926,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-12-02T18:52:20Z",
"updated_at": "2023-02-06T02:26:31Z",
"pushed_at": "2022-12-16T05:29:11Z",
"pushed_at": "2023-02-27T04:53:11Z",
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2023-02-21T08:37:31Z",
"updated_at": "2023-02-27T03:17:02Z",
"pushed_at": "2022-12-05T23:36:42Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 139,
"watchers": 140,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
"updated_at": "2023-02-25T14:14:45Z",
"updated_at": "2023-02-27T03:16:44Z",
"pushed_at": "2022-12-27T21:30:08Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 58,
"watchers": 59,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
"updated_at": "2023-02-27T00:19:50Z",
"updated_at": "2023-02-27T04:45:33Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 218,
"watchers_count": 218,
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 218,
"watchers": 221,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-25T06:54:52Z",
"updated_at": "2023-02-25T16:26:24Z",
"updated_at": "2023-02-27T01:21:09Z",
"pushed_at": "2023-02-25T07:31:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
"fork": false,
"created_at": "2022-12-22T09:35:26Z",
"updated_at": "2023-02-26T22:17:00Z",
"updated_at": "2023-02-27T01:38:59Z",
"pushed_at": "2023-01-10T08:09:36Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 58,
"watchers": 59,
"score": 0
},
{

37
2022/CVE-2022-45477.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 606922362,
"name": "nmap-vulnerability-scan-scripts",
"full_name": "M507\/nmap-vulnerability-scan-scripts",
"owner": {
"login": "M507",
"id": 38591075,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38591075?v=4",
"html_url": "https:\/\/github.com\/M507"
},
"html_url": "https:\/\/github.com\/M507\/nmap-vulnerability-scan-scripts",
"description": "nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481",
"fork": false,
"created_at": "2023-02-26T23:39:42Z",
"updated_at": "2023-02-27T03:20:48Z",
"pushed_at": "2023-02-27T01:57:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"network-discovery",
"nmap-scan-script",
"nmap-scripts",
"vulnerability-detection",
"vulnerability-scanners"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-02-26T15:59:02Z",
"updated_at": "2023-02-27T04:03:26Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 330,
"watchers_count": 330,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 329,
"watchers": 330,
"score": 0
},
{
@ -216,10 +216,10 @@
"description": "poc of CVE-2022-46689 written purely in swift",
"fork": false,
"created_at": "2023-01-05T20:47:12Z",
"updated_at": "2023-01-26T18:05:07Z",
"updated_at": "2023-02-27T05:03:47Z",
"pushed_at": "2023-01-11T19:44:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -233,7 +233,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2023-02-26T11:11:19Z",
"updated_at": "2023-02-27T02:43:11Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 109,
"watchers": 112,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
"updated_at": "2023-02-26T13:18:12Z",
"updated_at": "2023-02-27T04:54:50Z",
"pushed_at": "2023-02-13T07:15:28Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 48,
"watchers": 51,
"score": 0
},
{
@ -129,10 +129,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-26T02:33:54Z",
"updated_at": "2023-02-26T22:38:19Z",
"updated_at": "2023-02-27T02:20:33Z",
"pushed_at": "2023-02-26T22:38:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2023-02-26T22:11:54Z",
"pushed_at": "2023-02-03T03:07:59Z",
"stargazers_count": 153,
"watchers_count": 153,
"updated_at": "2023-02-27T06:02:27Z",
"pushed_at": "2023-02-27T04:51:20Z",
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 153,
"watchers": 158,
"score": 0
},
{
@ -52,10 +52,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-04T14:44:19Z",
"updated_at": "2023-02-04T14:44:59Z",
"updated_at": "2023-02-27T01:44:04Z",
"pushed_at": "2023-02-04T14:44:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -64,7 +64,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 257,
"watchers_count": 257,
"has_discussions": false,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 257,
"score": 0
}

View file

@ -13,12 +13,12 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-13T03:42:27Z",
"updated_at": "2023-02-27T00:23:42Z",
"pushed_at": "2023-02-26T11:24:37Z",
"stargazers_count": 174,
"watchers_count": 174,
"updated_at": "2023-02-27T06:27:00Z",
"pushed_at": "2023-02-27T01:41:18Z",
"stargazers_count": 251,
"watchers_count": 251,
"has_discussions": false,
"forks_count": 22,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"weblogic"
],
"visibility": "public",
"forks": 22,
"watchers": 174,
"forks": 38,
"watchers": 251,
"score": 0
},
{
@ -45,19 +45,19 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2023-02-27T00:20:39Z",
"updated_at": "2023-02-27T06:25:22Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 35,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 137,
"forks": 37,
"watchers": 142,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2023-02-26T22:14:26Z",
"updated_at": "2023-02-27T02:19:07Z",
"pushed_at": "2023-01-24T12:51:29Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 64,
"watchers": 65,
"score": 0
},
{

View file

@ -71,19 +71,19 @@
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
"fork": false,
"created_at": "2023-02-22T19:44:08Z",
"updated_at": "2023-02-26T20:36:10Z",
"updated_at": "2023-02-27T06:12:26Z",
"pushed_at": "2023-02-24T15:39:38Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 38,
"forks": 13,
"watchers": 43,
"score": 0
}
]

View file

@ -4551,7 +4551,7 @@ In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in UR
### CVE-2022-36231 (2023-02-23)
<code>
pdf_info 0.5.3 is vulnerable to Command Execution.
pdf_info 0.5.3 is vulnerable to Command Execution because the Ruby code uses backticks instead of Open3.
</code>
- [affix/CVE-2022-36231](https://github.com/affix/CVE-2022-36231)
@ -5745,6 +5745,14 @@ CAE LearningSpace Enterprise (with Intuity License) image 267r patch 639 allows
- [nicbrinkley/CVE-2022-45472](https://github.com/nicbrinkley/CVE-2022-45472)
### CVE-2022-45477 (2022-12-05)
<code>
Telepad allows remote unauthenticated users to send instructions to the server to execute arbitrary code without any previous authorization or authentication. CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
</code>
- [M507/nmap-vulnerability-scan-scripts](https://github.com/M507/nmap-vulnerability-scan-scripts)
### CVE-2022-45511 (2022-12-08)
<code>
@ -5756,7 +5764,7 @@ Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the PPP
### CVE-2022-45544 (2023-02-07)
<code>
Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter.
** DISPUTED ** Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. NOTE: this is disputed by the vendor because an admin is intentionally allowed to upload new executable PHP code, such as a theme that was obtained from a trusted source or was developed for their own website. Only an admin can upload such code, not someone else in an &quot;attacker&quot; role.
</code>
- [tristao-marinho/CVE-2022-45544](https://github.com/tristao-marinho/CVE-2022-45544)
@ -9371,6 +9379,14 @@ A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through
- [Mesh3l911/CVE-2021-32162](https://github.com/Mesh3l911/CVE-2021-32162)
### CVE-2021-32305 (2021-05-18)
<code>
WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.
</code>
- [sz-guanx/CVE-2021-32305](https://github.com/sz-guanx/CVE-2021-32305)
### CVE-2021-32399 (2021-05-10)
<code>