Auto Update 2022/05/14 12:15:16

This commit is contained in:
motikan2010-bot 2022-05-14 21:15:16 +09:00
parent 893f7cb953
commit 48671fb418
28 changed files with 268 additions and 147 deletions

View file

@ -25,41 +25,5 @@
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 489552371,
"name": "CVE-2014-3704",
"full_name": "WTSTiNy\/CVE-2014-3704",
"owner": {
"login": "WTSTiNy",
"id": 87048262,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87048262?v=4",
"html_url": "https:\/\/github.com\/WTSTiNy"
},
"html_url": "https:\/\/github.com\/WTSTiNy\/CVE-2014-3704",
"description": "I don't own this",
"fork": false,
"created_at": "2022-05-07T03:00:27Z",
"updated_at": "2022-05-07T03:08:25Z",
"pushed_at": "2022-05-07T03:00:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2014-3704",
"cve-scanning",
"cves",
"nmap",
"nmap-scan-script",
"nmap-scripts",
"nse",
"nse-script"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -98,17 +98,17 @@
"description": "A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.",
"fork": false,
"created_at": "2018-06-09T23:14:07Z",
"updated_at": "2019-11-22T04:42:30Z",
"updated_at": "2022-05-14T06:11:33Z",
"pushed_at": "2018-06-11T11:23:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -79,5 +79,32 @@
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 492143666,
"name": "Metasploit-Attack-Report",
"full_name": "SampatDhakal\/Metasploit-Attack-Report",
"owner": {
"login": "SampatDhakal",
"id": 48426525,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48426525?v=4",
"html_url": "https:\/\/github.com\/SampatDhakal"
},
"html_url": "https:\/\/github.com\/SampatDhakal\/Metasploit-Attack-Report",
"description": "Technical Analysis of the SMB vulnerability (CVE-2017-0143) & its impact on the vulnerable system",
"fork": false,
"created_at": "2022-05-14T07:26:31Z",
"updated_at": "2022-05-14T07:26:31Z",
"pushed_at": "2022-05-14T07:31:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -211,14 +211,14 @@
"pushed_at": "2017-11-28T03:06:32Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 64,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2017-11882"
],
"visibility": "public",
"forks": 64,
"forks": 65,
"watchers": 43,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2022-04-08T07:03:34Z",
"updated_at": "2022-05-14T09:29:27Z",
"pushed_at": "2018-03-12T16:50:20Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 70,
"watchers": 71,
"score": 0
},
{

View file

@ -206,12 +206,12 @@
"pushed_at": "2021-01-19T07:17:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 2,
"score": 0
},

View file

@ -1705,17 +1705,17 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2022-05-07T16:03:57Z",
"updated_at": "2022-05-14T09:35:38Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1115,
"watchers_count": 1115,
"stargazers_count": 1114,
"watchers_count": 1114,
"forks_count": 357,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 357,
"watchers": 1115,
"watchers": 1114,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2022-05-08T02:08:59Z",
"updated_at": "2022-05-14T07:51:10Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1716,
"watchers_count": 1716,
"stargazers_count": 1717,
"watchers_count": 1717,
"forks_count": 262,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 262,
"watchers": 1716,
"watchers": 1717,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
"fork": false,
"created_at": "2019-05-21T12:42:54Z",
"updated_at": "2022-05-10T20:49:43Z",
"updated_at": "2022-05-14T10:16:39Z",
"pushed_at": "2019-05-21T14:52:36Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 105,
"watchers": 106,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2022-05-12T15:35:17Z",
"updated_at": "2022-05-14T09:13:16Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 623,
"watchers_count": 623,
"stargazers_count": 622,
"watchers_count": 622,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 156,
"watchers": 623,
"watchers": 622,
"score": 0
},
{

View file

@ -241,17 +241,17 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2022-05-10T07:33:52Z",
"updated_at": "2022-05-14T07:32:46Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 323,
"watchers_count": 323,
"forks_count": 78,
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 323,
"forks": 79,
"watchers": 324,
"score": 0
},
{

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 950,
"watchers_count": 950,
"forks_count": 299,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 299,
"forks": 300,
"watchers": 950,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-03-17T11:29:58Z",
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 114,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": "An issue was discovered in includes\/webconsole.php in RaspAP 2.5. With authenticated access, an attacker can use a misconfigured (and virtually unrestricted) web console to attack the underlying OS running this software, and execute commands on the system including ones for uploading of files and execution of code.",
"fork": false,
"created_at": "2021-04-01T01:33:26Z",
"updated_at": "2021-04-29T22:55:14Z",
"updated_at": "2022-05-14T11:27:15Z",
"pushed_at": "2021-04-01T01:35:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 950,
"watchers_count": 950,
"forks_count": 299,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 299,
"forks": 300,
"watchers": 950,
"score": 0
},

View file

@ -726,17 +726,17 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2022-04-24T23:10:45Z",
"updated_at": "2022-05-14T11:24:18Z",
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 101,
"watchers": 102,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2022-05-13T02:39:44Z",
"updated_at": "2022-05-14T07:43:25Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 61,
"watchers": 62,
"score": 0
},
{

View file

@ -857,7 +857,7 @@
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1358,
"watchers_count": 1358,
"forks_count": 368,
"forks_count": 369,
"allow_forking": true,
"is_template": false,
"topics": [
@ -867,7 +867,7 @@
"security"
],
"visibility": "public",
"forks": 368,
"forks": 369,
"watchers": 1358,
"score": 0
},

View file

@ -337,17 +337,17 @@
"description": "CVE-2022-0847 DirtyPipe Exploit.",
"fork": false,
"created_at": "2022-03-08T11:49:40Z",
"updated_at": "2022-05-09T18:30:16Z",
"updated_at": "2022-05-14T08:31:32Z",
"pushed_at": "2022-03-08T11:52:22Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 34,
"watchers": 35,
"score": 0
},
{
@ -1095,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-05-13T19:44:10Z",
"updated_at": "2022-05-14T08:32:32Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 258,
"watchers": 260,
"score": 0
},
{

View file

@ -202,17 +202,17 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
"updated_at": "2022-05-14T00:42:16Z",
"updated_at": "2022-05-14T11:37:18Z",
"pushed_at": "2022-05-12T05:56:13Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 62,
"watchers": 63,
"score": 0
},
{
@ -310,17 +310,17 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2022-05-14T03:41:49Z",
"updated_at": "2022-05-14T06:44:15Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 181,
"watchers": 182,
"score": 0
},
{
@ -529,17 +529,17 @@
"description": "PoC For F5 BIG-IP - bash script Exploit one Liner",
"fork": false,
"created_at": "2022-05-10T02:57:31Z",
"updated_at": "2022-05-10T16:39:31Z",
"updated_at": "2022-05-14T09:44:08Z",
"pushed_at": "2022-05-10T08:38:58Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -991,17 +991,17 @@
"description": null,
"fork": false,
"created_at": "2022-05-11T17:43:44Z",
"updated_at": "2022-05-12T10:28:56Z",
"updated_at": "2022-05-14T09:34:21Z",
"pushed_at": "2022-05-12T10:28:44Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -1188,17 +1188,17 @@
"description": "Tool for CVE-2022-1388 ",
"fork": false,
"created_at": "2022-05-13T10:18:29Z",
"updated_at": "2022-05-14T05:37:40Z",
"updated_at": "2022-05-14T07:34:10Z",
"pushed_at": "2022-05-13T10:22:08Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-05-14T04:00:21Z",
"updated_at": "2022-05-14T08:48:09Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 190,
"stargazers_count": 229,
"watchers_count": 229,
"forks_count": 191,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 190,
"watchers": 228,
"forks": 191,
"watchers": 229,
"score": 0
},
{
@ -1340,17 +1340,17 @@
"description": "CVE-2022-22965写入冰蝎webshell脚本",
"fork": false,
"created_at": "2022-04-07T03:50:14Z",
"updated_at": "2022-05-11T07:37:50Z",
"updated_at": "2022-05-14T11:40:41Z",
"pushed_at": "2022-05-10T03:54:23Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 35,
"watchers": 36,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-05-14T03:43:40Z",
"updated_at": "2022-05-14T11:48:40Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 101,
"watchers": 102,
"score": 0
}
]

View file

@ -291,10 +291,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-01T13:19:10Z",
"updated_at": "2022-05-13T08:16:41Z",
"updated_at": "2022-05-14T08:09:39Z",
"pushed_at": "2022-05-14T03:56:44Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -303,7 +303,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 492169187,
"name": "CVE-2022-26923_AD-Certificate-Services",
"full_name": "LudovicPatho\/CVE-2022-26923_AD-Certificate-Services",
"owner": {
"login": "LudovicPatho",
"id": 26960886,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26960886?v=4",
"html_url": "https:\/\/github.com\/LudovicPatho"
},
"html_url": "https:\/\/github.com\/LudovicPatho\/CVE-2022-26923_AD-Certificate-Services",
"description": "In essence, the vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.",
"fork": false,
"created_at": "2022-05-14T09:27:06Z",
"updated_at": "2022-05-14T09:42:09Z",
"pushed_at": "2022-05-14T09:42:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2022/CVE-2022-29383.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 440813827,
"name": "Netgear-ssl-vpn-20211222-CVE-2022-29383",
"full_name": "badboycxcc\/Netgear-ssl-vpn-20211222-CVE-2022-29383",
"owner": {
"login": "badboycxcc",
"id": 72059221,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72059221?v=4",
"html_url": "https:\/\/github.com\/badboycxcc"
},
"html_url": "https:\/\/github.com\/badboycxcc\/Netgear-ssl-vpn-20211222-CVE-2022-29383",
"description": null,
"fork": false,
"created_at": "2021-12-22T10:06:59Z",
"updated_at": "2022-05-14T11:00:12Z",
"pushed_at": "2022-05-14T06:21:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 441898482,
"name": "netgear-to-CVE-2022-29383",
"full_name": "cxaqhq\/netgear-to-CVE-2022-29383",
"owner": {
"login": "cxaqhq",
"id": 32918546,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918546?v=4",
"html_url": "https:\/\/github.com\/cxaqhq"
},
"html_url": "https:\/\/github.com\/cxaqhq\/netgear-to-CVE-2022-29383",
"description": null,
"fork": false,
"created_at": "2021-12-26T13:33:16Z",
"updated_at": "2022-05-14T06:31:46Z",
"pushed_at": "2022-05-14T06:30:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2022/CVE-2022-30489.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 489169320,
"name": "XSS-CVE-2022-30489",
"full_name": "badboycxcc\/XSS-CVE-2022-30489",
"owner": {
"login": "badboycxcc",
"id": 72059221,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72059221?v=4",
"html_url": "https:\/\/github.com\/badboycxcc"
},
"html_url": "https:\/\/github.com\/badboycxcc\/XSS-CVE-2022-30489",
"description": null,
"fork": false,
"created_at": "2022-05-06T00:47:51Z",
"updated_at": "2022-05-14T06:20:35Z",
"pushed_at": "2022-05-14T06:20:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-05-12T10:37:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"zyxel"
],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 19,
"score": 0
},
@ -45,17 +45,17 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525",
"fork": false,
"created_at": "2022-05-13T12:03:28Z",
"updated_at": "2022-05-14T01:35:00Z",
"updated_at": "2022-05-14T09:23:16Z",
"pushed_at": "2022-05-13T12:29:47Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 8,
"score": 0
},
{
@ -72,17 +72,17 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525批量检测脚本",
"fork": false,
"created_at": "2022-05-13T12:58:43Z",
"updated_at": "2022-05-14T00:23:48Z",
"updated_at": "2022-05-14T08:53:30Z",
"pushed_at": "2022-05-13T14:46:04Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -1364,6 +1364,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability.
</code>
- [r1skkam/TryHackMe-CVE-2022-26923](https://github.com/r1skkam/TryHackMe-CVE-2022-26923)
- [LudovicPatho/CVE-2022-26923_AD-Certificate-Services](https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services)
### CVE-2022-26927 (2022-05-10)
@ -1545,6 +1546,15 @@ LMS Doctor Simple 2 Factor Authentication Plugin For Moodle Affected: 2021072900
- [tiktb8/CVE-2022-29072](https://github.com/tiktb8/CVE-2022-29072)
- [sentinelblue/CVE-2022-29072](https://github.com/sentinelblue/CVE-2022-29072)
### CVE-2022-29383 (2022-05-13)
<code>
NETGEAR ProSafe SSL VPN firmware FVS336Gv2 and FVS336Gv3 was discovered to contain a SQL injection vulnerability via USERDBDomains.Domainname at cgi-bin/platform.cgi.
</code>
- [badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383](https://github.com/badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383)
- [cxaqhq/netgear-to-CVE-2022-29383](https://github.com/cxaqhq/netgear-to-CVE-2022-29383)
### CVE-2022-29464 (2022-04-18)
<code>
@ -1605,6 +1615,14 @@ thread_call in sqbaselib.cpp in SQUIRREL 3.2 lacks a certain sq_reservestack cal
- [sprushed/CVE-2022-30292](https://github.com/sprushed/CVE-2022-30292)
### CVE-2022-30489 (2022-05-13)
<code>
WAVLINK WN535 G3 was discovered to contain a cross-site scripting (XSS) vulnerability via the hostname parameter at /cgi-bin/login.cgi.
</code>
- [badboycxcc/XSS-CVE-2022-30489](https://github.com/badboycxcc/XSS-CVE-2022-30489)
### CVE-2022-30525 (2022-05-12)
<code>
@ -18543,6 +18561,7 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
- [valarauco/wannafind](https://github.com/valarauco/wannafind)
- [NatteeSetobol/Etern-blue-Windows-7-Checker](https://github.com/NatteeSetobol/Etern-blue-Windows-7-Checker)
- [k4u5h41/MS17-010_CVE-2017-0143](https://github.com/k4u5h41/MS17-010_CVE-2017-0143)
- [SampatDhakal/Metasploit-Attack-Report](https://github.com/SampatDhakal/Metasploit-Attack-Report)
### CVE-2017-0144 (2017-03-16)
@ -23434,7 +23453,6 @@ The expandArguments function in the database abstraction API in Drupal core 7.x
</code>
- [happynote3966/CVE-2014-3704](https://github.com/happynote3966/CVE-2014-3704)
- [WTSTiNy/CVE-2014-3704](https://github.com/WTSTiNy/CVE-2014-3704)
### CVE-2014-4014 (2014-06-23)