Auto Update 2022/06/26 18:16:24

This commit is contained in:
motikan2010-bot 2022-06-27 03:16:24 +09:00
parent db2328e6db
commit 4b75b1e02d
33 changed files with 188 additions and 182 deletions

View file

@ -67,10 +67,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2022-06-24T07:21:57Z",
"updated_at": "2022-06-26T17:51:51Z",
"pushed_at": "2017-10-31T16:20:29Z",
"stargazers_count": 309,
"watchers_count": 309,
"stargazers_count": 310,
"watchers_count": 310,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
@ -83,7 +83,7 @@
],
"visibility": "public",
"forks": 104,
"watchers": 309,
"watchers": 310,
"score": 0
},
{

View file

@ -170,17 +170,17 @@
"description": "OpenSSH 7.7 - Username Enumeration",
"fork": false,
"created_at": "2018-10-24T21:48:07Z",
"updated_at": "2022-04-27T09:19:18Z",
"updated_at": "2022-06-26T14:02:26Z",
"pushed_at": "2020-10-23T17:03:06Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "RTSPServer Code Execution Vulnerability CVE-2018-4013",
"fork": false,
"created_at": "2018-11-24T15:49:53Z",
"updated_at": "2022-03-15T09:32:43Z",
"updated_at": "2022-06-26T14:01:26Z",
"pushed_at": "2018-11-26T23:35:57Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-04-19T11:20:41Z",
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 35,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 34,
"watchers": 118,
"score": 0
},

View file

@ -211,10 +211,10 @@
"description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]",
"fork": false,
"created_at": "2018-11-04T01:47:05Z",
"updated_at": "2022-06-23T06:45:55Z",
"updated_at": "2022-06-26T14:01:48Z",
"pushed_at": "2018-11-04T02:25:08Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -238,7 +238,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 27,
"watchers": 28,
"score": 0
},
{

View file

@ -44,7 +44,7 @@
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 480,
"watchers_count": 480,
"forks_count": 206,
"forks_count": 205,
"allow_forking": true,
"is_template": false,
"topics": [
@ -53,7 +53,7 @@
"exploit"
],
"visibility": "public",
"forks": 206,
"forks": 205,
"watchers": 480,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-05-23T20:43:58Z",
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 82,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 82,
"forks": 81,
"watchers": 168,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1040 with Exchange",
"fork": false,
"created_at": "2019-06-14T11:16:03Z",
"updated_at": "2022-06-13T07:35:45Z",
"updated_at": "2022-06-26T17:38:54Z",
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 220,
"watchers_count": 220,
"stargazers_count": 221,
"watchers_count": 221,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 220,
"watchers": 221,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-26T01:14:56Z",
"updated_at": "2022-06-26T01:21:31Z",
"pushed_at": "2022-06-26T03:10:53Z",
"pushed_at": "2022-06-26T17:09:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2022-06-15T19:57:01Z",
"updated_at": "2022-06-26T14:32:08Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 597,
"watchers_count": 597,
"stargazers_count": 596,
"watchers_count": 596,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 84,
"watchers": 597,
"watchers": 596,
"score": 0
}
]

View file

@ -40,7 +40,7 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2022-06-20T13:03:17Z",
"updated_at": "2022-06-26T13:22:08Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 81,
"watchers_count": 81,

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-11-02T06:43:15Z",
"stargazers_count": 310,
"watchers_count": 310,
"forks_count": 98,
"forks_count": 97,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 98,
"forks": 97,
"watchers": 310,
"score": 0
},

View file

@ -229,17 +229,17 @@
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
"fork": false,
"created_at": "2019-06-10T05:12:44Z",
"updated_at": "2022-06-23T02:28:25Z",
"updated_at": "2022-06-26T15:03:08Z",
"pushed_at": "2019-06-21T03:33:05Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 171,
"watchers": 172,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-05-05T17:19:02Z",
"updated_at": "2022-06-09T16:31:09Z",
"updated_at": "2022-06-26T14:31:52Z",
"pushed_at": "2019-12-28T18:25:10Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 221,
"watchers_count": 221,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 58,
"watchers": 222,
"watchers": 221,
"score": 0
}
]

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2022-05-19T22:50:44Z",
"updated_at": "2022-05-21T20:58:04Z",
"pushed_at": "2022-06-18T16:41:38Z",
"pushed_at": "2022-06-26T16:27:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -190,11 +190,11 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
"updated_at": "2022-06-26T08:59:54Z",
"updated_at": "2022-06-26T18:09:36Z",
"pushed_at": "2022-06-25T19:03:12Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
@ -207,8 +207,8 @@
"red-teaming"
],
"visibility": "public",
"forks": 8,
"watchers": 17,
"forks": 9,
"watchers": 26,
"score": 0
}
]

35
2021/CVE-2021-25003.json Normal file
View file

@ -0,0 +1,35 @@
[
{
"id": 507577066,
"name": "CVE-2021-25003",
"full_name": "biulove0x\/CVE-2021-25003",
"owner": {
"login": "biulove0x",
"id": 105073212,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105073212?v=4",
"html_url": "https:\/\/github.com\/biulove0x"
},
"html_url": "https:\/\/github.com\/biulove0x\/CVE-2021-25003",
"description": "WPCargo < 6.9.0 - Unauthenticated RCE",
"fork": false,
"created_at": "2022-06-26T13:07:47Z",
"updated_at": "2022-06-26T13:09:41Z",
"pushed_at": "2022-06-26T15:11:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-25003",
"python3",
"vulnerabilities",
"wordpress",
"wordpress-plugin"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -440,7 +440,7 @@
"fork": false,
"created_at": "2022-05-02T23:56:31Z",
"updated_at": "2022-05-19T23:00:10Z",
"pushed_at": "2022-06-18T16:40:59Z",
"pushed_at": "2022-06-26T16:26:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -13,7 +13,7 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2022-06-20T13:03:17Z",
"updated_at": "2022-06-26T13:22:08Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 81,
"watchers_count": 81,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-12T03:06:45Z",
"updated_at": "2022-06-12T03:39:48Z",
"pushed_at": "2022-06-25T20:44:40Z",
"pushed_at": "2022-06-26T17:46:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -56,5 +56,32 @@
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 507639325,
"name": "CVE-2021-38314",
"full_name": "c0ff33b34n\/CVE-2021-38314",
"owner": {
"login": "c0ff33b34n",
"id": 86168298,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86168298?v=4",
"html_url": "https:\/\/github.com\/c0ff33b34n"
},
"html_url": "https:\/\/github.com\/c0ff33b34n\/CVE-2021-38314",
"description": "Python exploit for CVE-2021-38314",
"fork": false,
"created_at": "2022-06-26T17:23:40Z",
"updated_at": "2022-06-26T17:24:04Z",
"pushed_at": "2022-06-26T17:27:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-06-26T07:40:22Z",
"updated_at": "2022-06-26T15:32:33Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1578,
"watchers_count": 1578,
"stargazers_count": 1580,
"watchers_count": 1580,
"forks_count": 455,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 455,
"watchers": 1578,
"watchers": 1580,
"score": 0
},
{

View file

@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-06-21T18:41:00Z",
"updated_at": "2022-06-26T14:53:04Z",
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 362,
"watchers_count": 362,
"stargazers_count": 363,
"watchers_count": 363,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 362,
"watchers": 363,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-06-23T18:34:06Z",
"updated_at": "2022-06-26T16:40:29Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 294,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 294,
"watchers": 1111,
"watchers": 1112,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 exploits in powershell",
"fork": false,
"created_at": "2022-04-01T09:10:14Z",
"updated_at": "2022-05-17T03:29:04Z",
"updated_at": "2022-06-26T14:50:18Z",
"pushed_at": "2022-04-04T08:33:41Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 4,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 32,
"forks": 5,
"watchers": 34,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-24T05:51:24Z",
"updated_at": "2022-05-03T22:53:57Z",
"pushed_at": "2022-04-24T05:55:55Z",
"pushed_at": "2022-06-26T17:48:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -1292,33 +1292,6 @@
"watchers": 14,
"score": 0
},
{
"id": 437518939,
"name": "CVE-2021-44228-docker-example",
"full_name": "DiCanio\/CVE-2021-44228-docker-example",
"owner": {
"login": "DiCanio",
"id": 6052859,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6052859?v=4",
"html_url": "https:\/\/github.com\/DiCanio"
},
"html_url": "https:\/\/github.com\/DiCanio\/CVE-2021-44228-docker-example",
"description": null,
"fork": false,
"created_at": "2021-12-12T10:53:15Z",
"updated_at": "2021-12-13T03:58:51Z",
"pushed_at": "2021-12-13T00:03:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437526168,
"name": "Log4JShell-Bytecode-Detector",
@ -1761,42 +1734,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437660117,
"name": "Log4j-RCE",
"full_name": "momos1337\/Log4j-RCE",
"owner": {
"login": "momos1337",
"id": 64172550,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64172550?v=4",
"html_url": "https:\/\/github.com\/momos1337"
},
"html_url": "https:\/\/github.com\/momos1337\/Log4j-RCE",
"description": "Log4j RCE - (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T21:26:44Z",
"updated_at": "2021-12-23T14:39:40Z",
"pushed_at": "2021-12-13T00:54:22Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
"bughunter",
"cve-2021-44228",
"exploit",
"hacking",
"log4j",
"log4j-rce",
"rce",
"remote-code-execution"
],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0
},
{
"id": 437660360,
"name": "cve-2021-44228-log4j-mitigation",
@ -2148,17 +2085,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-06-26T02:20:16Z",
"updated_at": "2022-06-26T12:56:01Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2926,
"watchers_count": 2926,
"stargazers_count": 2927,
"watchers_count": 2927,
"forks_count": 712,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 712,
"watchers": 2926,
"watchers": 2927,
"score": 0
},
{
@ -8748,17 +8685,17 @@
"description": "This work includes testing and improvement tools for CVE-2021-44228(log4j).",
"fork": false,
"created_at": "2022-01-13T21:16:26Z",
"updated_at": "2022-01-16T16:50:14Z",
"updated_at": "2022-06-26T14:33:30Z",
"pushed_at": "2022-01-15T18:52:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation",
"fork": false,
"created_at": "2022-05-06T17:40:55Z",
"updated_at": "2022-05-10T17:53:58Z",
"pushed_at": "2022-05-10T11:23:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2022-06-26T13:14:14Z",
"pushed_at": "2022-06-26T14:13:28Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Poc of CVE-2022-22980",
"fork": false,
"created_at": "2022-06-21T11:39:13Z",
"updated_at": "2022-06-24T06:13:21Z",
"updated_at": "2022-06-26T17:13:03Z",
"pushed_at": "2022-06-23T09:53:01Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 19,
"watchers": 21,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2022-22980 exp demo可作为扫描器靶场",
"fork": false,
"created_at": "2022-06-22T07:51:22Z",
"updated_at": "2022-06-23T13:30:04Z",
"updated_at": "2022-06-26T13:26:54Z",
"pushed_at": "2022-06-22T08:20:35Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-26T09:35:48Z",
"updated_at": "2022-06-26T15:50:38Z",
"pushed_at": "2022-06-25T04:20:35Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 141,
"watchers_count": 141,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 138,
"watchers": 141,
"score": 0
},
{
@ -884,17 +884,17 @@
"description": "Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).",
"fork": false,
"created_at": "2022-06-08T04:53:31Z",
"updated_at": "2022-06-11T03:35:58Z",
"updated_at": "2022-06-26T13:24:44Z",
"pushed_at": "2022-06-10T11:07:50Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
"updated_at": "2022-06-25T09:05:30Z",
"updated_at": "2022-06-26T15:21:53Z",
"pushed_at": "2022-06-17T01:50:26Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -467,10 +467,10 @@
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
"fork": false,
"created_at": "2022-06-22T20:58:33Z",
"updated_at": "2022-06-25T16:34:20Z",
"updated_at": "2022-06-26T16:55:52Z",
"pushed_at": "2022-06-22T23:54:38Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -488,7 +488,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
"updated_at": "2022-06-24T06:17:54Z",
"updated_at": "2022-06-26T16:09:47Z",
"pushed_at": "2022-06-05T21:06:13Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 48,
"watchers": 129,
"watchers": 130,
"score": 0
},
{
@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-26T11:31:53Z",
"updated_at": "2022-06-26T15:15:40Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 293,
"watchers_count": 293,
"stargazers_count": 294,
"watchers_count": 294,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 293,
"watchers": 294,
"score": 0
},
{
@ -1557,7 +1557,7 @@
"fork": false,
"created_at": "2022-06-11T11:16:56Z",
"updated_at": "2022-06-15T10:21:00Z",
"pushed_at": "2022-06-21T00:00:36Z",
"pushed_at": "2022-06-26T17:27:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -4178,6 +4178,14 @@ The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 4.8 does n
- [fimtow/CVE-2021-24750](https://github.com/fimtow/CVE-2021-24750)
### CVE-2021-25003 (2022-03-14)
<code>
The WPCargo Track &amp; Trace WordPress plugin before 6.9.0 contains a file which could allow unauthenticated attackers to write a PHP file anywhere on the web server, leading to RCE
</code>
- [biulove0x/CVE-2021-25003](https://github.com/biulove0x/CVE-2021-25003)
### CVE-2021-25076 (2022-01-24)
<code>
@ -5397,6 +5405,7 @@ The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for Wor
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
- [twseptian/cve-2021-38314](https://github.com/twseptian/cve-2021-38314)
- [c0ff33b34n/CVE-2021-38314](https://github.com/c0ff33b34n/CVE-2021-38314)
### CVE-2021-38540 (2021-09-09)
@ -6248,7 +6257,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
- [RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs](https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs)
- [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j)
- [DiCanio/CVE-2021-44228-docker-example](https://github.com/DiCanio/CVE-2021-44228-docker-example)
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
- [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell)
@ -6264,7 +6272,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [OlafHaalstra/log4jcheck](https://github.com/OlafHaalstra/log4jcheck)
- [psychose-club/Saturn](https://github.com/psychose-club/Saturn)
- [Panyaprach/Proof-CVE-2021-44228](https://github.com/Panyaprach/Proof-CVE-2021-44228)
- [momos1337/Log4j-RCE](https://github.com/momos1337/Log4j-RCE)
- [palominoinc/cve-2021-44228-log4j-mitigation](https://github.com/palominoinc/cve-2021-44228-log4j-mitigation)
- [cyberxml/log4j-poc](https://github.com/cyberxml/log4j-poc)
- [Diverto/nse-log4shell](https://github.com/Diverto/nse-log4shell)