Auto Update 2022/10/03 06:16:54

This commit is contained in:
motikan2010-bot 2022-10-03 15:16:54 +09:00
parent bdc8a1e560
commit 3e4ce026da
20 changed files with 190 additions and 64 deletions

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-11-24T02:01:24Z",
"updated_at": "2022-05-31T05:17:44Z",
"updated_at": "2022-10-03T04:10:37Z",
"pushed_at": "2019-12-01T03:47:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -427,5 +427,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 544634552,
"name": "CVE-2017-9805",
"full_name": "Shakun8\/CVE-2017-9805",
"owner": {
"login": "Shakun8",
"id": 87657631,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87657631?v=4",
"html_url": "https:\/\/github.com\/Shakun8"
},
"html_url": "https:\/\/github.com\/Shakun8\/CVE-2017-9805",
"description": "CVE-2017-9805 POC",
"fork": false,
"created_at": "2022-10-03T00:15:31Z",
"updated_at": "2022-10-03T00:16:40Z",
"pushed_at": "2022-10-03T00:16:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": "CVE-2018-3191 反弹shell",
"fork": false,
"created_at": "2018-10-23T17:24:43Z",
"updated_at": "2022-07-29T07:42:43Z",
"updated_at": "2022-10-03T03:03:31Z",
"pushed_at": "2018-10-23T17:28:05Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 59,
"watchers": 60,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "MS Word MS WordPad via IE VBS Engine RCE ",
"fork": false,
"created_at": "2018-06-01T22:12:54Z",
"updated_at": "2021-03-11T01:53:29Z",
"updated_at": "2022-10-03T05:48:16Z",
"pushed_at": "2018-06-01T22:18:59Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "CVE-2019-9053 Exploit for Python 3",
"fork": false,
"created_at": "2021-12-28T16:30:12Z",
"updated_at": "2022-09-16T02:12:10Z",
"updated_at": "2022-10-03T05:45:57Z",
"pushed_at": "2021-12-28T17:02:27Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -102,10 +102,10 @@
"description": null,
"fork": false,
"created_at": "2020-03-24T13:10:39Z",
"updated_at": "2022-07-27T06:28:20Z",
"updated_at": "2022-10-03T00:24:00Z",
"pushed_at": "2020-03-24T13:19:34Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
@ -117,7 +117,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 91,
"watchers": 92,
"score": 0
}
]

View file

@ -90,7 +90,7 @@
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 408,
"watchers_count": 408,
"forks_count": 140,
"forks_count": 141,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -98,7 +98,7 @@
"cve-2021-21972"
],
"visibility": "public",
"forks": 140,
"forks": 141,
"watchers": 408,
"score": 0
},
@ -148,13 +148,13 @@
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 76,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 76,
"forks": 77,
"watchers": 202,
"score": 0
},

View file

@ -390,10 +390,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-10-01T05:01:49Z",
"updated_at": "2022-10-03T01:40:51Z",
"pushed_at": "2022-09-21T07:49:03Z",
"stargazers_count": 1478,
"watchers_count": 1478,
"stargazers_count": 1479,
"watchers_count": 1479,
"forks_count": 410,
"allow_forking": true,
"is_template": false,
@ -406,7 +406,7 @@
],
"visibility": "public",
"forks": 410,
"watchers": 1478,
"watchers": 1479,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-09-30T05:34:13Z",
"updated_at": "2022-10-03T05:29:00Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 974,
"watchers_count": 974,
"stargazers_count": 975,
"watchers_count": 975,
"forks_count": 208,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 208,
"watchers": 974,
"watchers": 975,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-09-30T01:56:08Z",
"updated_at": "2022-10-03T05:45:10Z",
"pushed_at": "2022-09-21T12:36:55Z",
"stargazers_count": 350,
"watchers_count": 350,
"stargazers_count": 351,
"watchers_count": 351,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 156,
"watchers": 350,
"watchers": 351,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)",
"fork": false,
"created_at": "2022-07-21T09:28:06Z",
"updated_at": "2022-09-30T06:24:29Z",
"updated_at": "2022-10-03T02:25:07Z",
"pushed_at": "2022-07-26T12:06:14Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -134,7 +134,7 @@
"pushed_at": "2022-08-27T20:30:21Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -146,7 +146,7 @@
"zimbra"
],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 14,
"score": 0
},
@ -280,7 +280,7 @@
"pushed_at": "2022-10-01T13:03:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -292,7 +292,7 @@
"zimbra-rce"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -372,7 +372,7 @@
"fork": false,
"created_at": "2022-05-19T21:24:02Z",
"updated_at": "2022-09-27T23:20:15Z",
"pushed_at": "2022-05-19T21:24:10Z",
"pushed_at": "2022-10-03T01:11:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-30206",
"fork": false,
"created_at": "2022-09-10T13:44:40Z",
"updated_at": "2022-10-02T17:18:19Z",
"updated_at": "2022-10-03T03:35:53Z",
"pushed_at": "2022-09-25T12:36:09Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 63,
"watchers": 64,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-09-30T16:43:28Z",
"updated_at": "2022-10-02T12:59:17Z",
"updated_at": "2022-10-03T02:44:37Z",
"pushed_at": "2022-10-01T09:43:20Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 7,
"score": 0
}
]

View file

@ -213,10 +213,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2022-10-02T16:20:05Z",
"updated_at": "2022-10-03T04:54:31Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -228,7 +228,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 92,
"watchers": 94,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082",
"fork": false,
"created_at": "2022-10-02T08:14:03Z",
"updated_at": "2022-10-02T22:57:47Z",
"updated_at": "2022-10-03T05:21:15Z",
"pushed_at": "2022-10-02T12:16:47Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -26,5 +26,33 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 544715130,
"name": "CVE-2022-41040-RCE-POC",
"full_name": "k1vin-beaumont\/CVE-2022-41040-RCE-POC",
"owner": {
"login": "k1vin-beaumont",
"id": 114897736,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114897736?v=4",
"html_url": "https:\/\/github.com\/k1vin-beaumont"
},
"html_url": "https:\/\/github.com\/k1vin-beaumont\/CVE-2022-41040-RCE-POC",
"description": "CVE-2022-41040-RCE-POC aka ProxyNotShell",
"fork": false,
"created_at": "2022-10-03T05:05:11Z",
"updated_at": "2022-10-03T05:12:11Z",
"pushed_at": "2022-10-03T05:06:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -54,5 +54,61 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 544711699,
"name": "CVE-2022-41082-RCE-POC",
"full_name": "k1vin-beaumont\/CVE-2022-41082-RCE-POC",
"owner": {
"login": "k1vin-beaumont",
"id": 114897736,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114897736?v=4",
"html_url": "https:\/\/github.com\/k1vin-beaumont"
},
"html_url": "https:\/\/github.com\/k1vin-beaumont\/CVE-2022-41082-RCE-POC",
"description": "CVE-2022-41082-RCE-POC aka ProxyShell",
"fork": false,
"created_at": "2022-10-03T04:54:38Z",
"updated_at": "2022-10-03T05:11:55Z",
"pushed_at": "2022-10-03T04:58:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 544731433,
"name": "CVE-2022-41082-POC",
"full_name": "krc0m\/CVE-2022-41082-POC",
"owner": {
"login": "krc0m",
"id": 114854300,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114854300?v=4",
"html_url": "https:\/\/github.com\/krc0m"
},
"html_url": "https:\/\/github.com\/krc0m\/CVE-2022-41082-POC",
"description": "CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins ",
"fork": false,
"created_at": "2022-10-03T05:57:11Z",
"updated_at": "2022-10-03T05:57:48Z",
"pushed_at": "2022-10-03T05:57:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -3778,12 +3778,25 @@ OpenKM 6.3.11 allows stored XSS related to the javascript: substring i
### CVE-2022-40916
- [whitej3rry/CVE-2022-40916](https://github.com/whitej3rry/CVE-2022-40916)
### CVE-2022-41040
- [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040)
### CVE-2022-41040 (2022-10-02)
<code>
Microsoft Exchange Server Elevation of Privilege Vulnerability.
</code>
- [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040)
- [k1vin-beaumont/CVE-2022-41040-RCE-POC](https://github.com/k1vin-beaumont/CVE-2022-41040-RCE-POC)
### CVE-2022-41082 (2022-10-02)
<code>
Microsoft Exchange Server Remote Code Execution Vulnerability.
</code>
### CVE-2022-41082
- [Diverto/nse-exchange](https://github.com/Diverto/nse-exchange)
- [krc0m/CVE-2022-41082](https://github.com/krc0m/CVE-2022-41082)
- [k1vin-beaumont/CVE-2022-41082-RCE-POC](https://github.com/k1vin-beaumont/CVE-2022-41082-RCE-POC)
- [krc0m/CVE-2022-41082-POC](https://github.com/krc0m/CVE-2022-41082-POC)
### CVE-2022-41208
- [L34ked/CVE-2022-41208](https://github.com/L34ked/CVE-2022-41208)
@ -22819,6 +22832,7 @@ The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x bef
- [jongmartinez/-CVE-2017-9805-](https://github.com/jongmartinez/-CVE-2017-9805-)
- [z3bd/CVE-2017-9805](https://github.com/z3bd/CVE-2017-9805)
- [0xd3vil/CVE-2017-9805-Exploit](https://github.com/0xd3vil/CVE-2017-9805-Exploit)
- [Shakun8/CVE-2017-9805](https://github.com/Shakun8/CVE-2017-9805)
### CVE-2017-9822 (2017-07-20)