Auto Update 2022/05/20 12:15:55

This commit is contained in:
motikan2010-bot 2022-05-20 21:15:55 +09:00
parent 4e961ec6cf
commit 4cf74d11f3
30 changed files with 196 additions and 192 deletions

View file

@ -13,7 +13,7 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2022-04-27T12:12:21Z",
"updated_at": "2022-05-20T10:34:20Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 84,
"watchers_count": 84,

View file

@ -67,7 +67,7 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2022-04-27T19:26:17Z",
"updated_at": "2022-05-20T08:26:51Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 526,
"watchers_count": 526,

View file

@ -13,17 +13,17 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2022-05-19T04:44:39Z",
"updated_at": "2022-05-20T11:46:12Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 121,
"watchers": 122,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-05-18T05:36:03Z",
"updated_at": "2022-05-20T08:42:22Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 547,
"watchers_count": 547,
"stargazers_count": 548,
"watchers_count": 548,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 122,
"watchers": 547,
"watchers": 548,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
"fork": false,
"created_at": "2019-08-30T16:32:13Z",
"updated_at": "2022-05-18T04:23:18Z",
"updated_at": "2022-05-20T09:24:07Z",
"pushed_at": "2020-01-12T02:34:45Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 157,
"watchers": 158,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2019-10-04T06:32:08Z",
"updated_at": "2022-05-17T22:04:05Z",
"updated_at": "2022-05-20T10:49:44Z",
"pushed_at": "2019-11-12T03:58:00Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 69,
"watchers": 70,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
"updated_at": "2022-05-15T15:42:03Z",
"updated_at": "2022-05-20T10:33:08Z",
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 192,
"watchers": 193,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
"fork": false,
"created_at": "2020-11-10T13:08:21Z",
"updated_at": "2022-04-07T03:24:56Z",
"updated_at": "2022-05-20T07:23:21Z",
"pushed_at": "2021-02-14T15:08:01Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

29
2021/CVE-2021-0302.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 494348960,
"name": "packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302",
"full_name": "ShaikUsaf\/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302",
"owner": {
"login": "ShaikUsaf",
"id": 100413972,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
"html_url": "https:\/\/github.com\/ShaikUsaf"
},
"html_url": "https:\/\/github.com\/ShaikUsaf\/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302",
"description": null,
"fork": false,
"created_at": "2022-05-20T06:33:47Z",
"updated_at": "2022-05-20T06:41:39Z",
"pushed_at": "2022-05-20T06:42:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
"fork": false,
"created_at": "2022-02-18T14:19:58Z",
"updated_at": "2022-05-13T00:48:48Z",
"updated_at": "2022-05-20T11:04:08Z",
"pushed_at": "2022-02-19T13:52:32Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 152,
"watchers": 153,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2022-05-11T03:17:38Z",
"updated_at": "2022-05-20T11:30:53Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 814,
"watchers_count": 814,
"stargazers_count": 813,
"watchers_count": 813,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 136,
"watchers": 814,
"watchers": 813,
"score": 0
},
{

View file

@ -260,17 +260,17 @@
"description": "Add revert shell ",
"fork": false,
"created_at": "2022-04-08T06:34:17Z",
"updated_at": "2022-05-17T05:08:54Z",
"updated_at": "2022-05-20T10:02:53Z",
"pushed_at": "2022-04-08T06:59:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-05-19T07:29:12Z",
"updated_at": "2022-05-20T11:32:46Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1528,
"watchers_count": 1528,
"stargazers_count": 1530,
"watchers_count": 1530,
"forks_count": 450,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 450,
"watchers": 1528,
"watchers": 1530,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-05-17T15:16:04Z",
"updated_at": "2022-05-20T11:03:14Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 799,
"watchers_count": 799,
"stargazers_count": 800,
"watchers_count": 800,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 172,
"watchers": 799,
"watchers": 800,
"score": 0
},
{
@ -99,10 +99,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-05-17T07:52:37Z",
"updated_at": "2022-05-20T09:48:19Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
@ -111,7 +111,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 226,
"watchers": 227,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-05-18T18:29:38Z",
"updated_at": "2022-05-20T10:59:25Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1090,
"watchers_count": 1090,
"stargazers_count": 1092,
"watchers_count": 1092,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1090,
"watchers": 1092,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2022-05-14T07:43:25Z",
"updated_at": "2022-05-20T08:49:35Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 62,
"watchers": 63,
"score": 0
},
{

View file

@ -196,33 +196,6 @@
"watchers": 0,
"score": 0
},
{
"id": 436150384,
"name": "CVE-2021-43798-Grafana-File-Read",
"full_name": "lfz97\/CVE-2021-43798-Grafana-File-Read",
"owner": {
"login": "lfz97",
"id": 75104414,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75104414?v=4",
"html_url": "https:\/\/github.com\/lfz97"
},
"html_url": "https:\/\/github.com\/lfz97\/CVE-2021-43798-Grafana-File-Read",
"description": "CVE-2021-43798-Grafana任意文件读取漏洞",
"fork": false,
"created_at": "2021-12-08T07:08:37Z",
"updated_at": "2021-12-09T02:13:12Z",
"pushed_at": "2021-12-09T02:13:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 436213273,
"name": "Grafana_fileread",

View file

@ -1,29 +0,0 @@
[
{
"id": 436382060,
"name": "CVE-2021-44077",
"full_name": "horizon3ai\/CVE-2021-44077",
"owner": {
"login": "horizon3ai",
"id": 79593994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
"html_url": "https:\/\/github.com\/horizon3ai"
},
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2021-44077",
"description": "Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077",
"fork": false,
"created_at": "2021-12-08T20:24:38Z",
"updated_at": "2022-02-23T21:50:41Z",
"pushed_at": "2021-12-08T21:43:16Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-05-19T14:39:50Z",
"updated_at": "2022-05-20T10:03:22Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 365,
"watchers_count": 365,
"stargazers_count": 366,
"watchers_count": 366,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 365,
"watchers": 366,
"score": 0
},
{
@ -746,7 +746,7 @@
"fork": false,
"created_at": "2021-12-10T21:59:31Z",
"updated_at": "2022-03-19T06:16:56Z",
"pushed_at": "2022-05-18T04:52:00Z",
"pushed_at": "2022-05-20T09:04:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
@ -853,7 +853,7 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-05-20T02:28:00Z",
"updated_at": "2022-05-20T12:00:55Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1363,
"watchers_count": 1363,
@ -1882,17 +1882,17 @@
"description": "CVE-2021-44228log4j2 burp插件 Java版本dnslog选取了非dnslog.cn域名",
"fork": false,
"created_at": "2021-12-12T01:24:39Z",
"updated_at": "2022-05-12T16:11:17Z",
"updated_at": "2022-05-20T08:06:33Z",
"pushed_at": "2021-12-11T10:39:41Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 13,
"watchers": 15,
"score": 0
},
{
@ -3406,17 +3406,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-05-19T09:57:39Z",
"updated_at": "2022-05-20T08:26:24Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2884,
"watchers_count": 2884,
"stargazers_count": 2885,
"watchers_count": 2885,
"forks_count": 710,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 710,
"watchers": 2884,
"watchers": 2885,
"score": 0
},
{
@ -6864,7 +6864,7 @@
"pushed_at": "2021-12-16T14:34:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -6874,7 +6874,7 @@
"spring"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
},
@ -9393,10 +9393,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2022-05-17T04:22:44Z",
"updated_at": "2022-05-20T08:25:22Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -9408,7 +9408,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 96,
"watchers": 97,
"score": 0
},
{
@ -9569,7 +9569,7 @@
"fork": false,
"created_at": "2022-01-03T04:36:41Z",
"updated_at": "2022-01-09T19:59:25Z",
"pushed_at": "2022-05-17T05:17:35Z",
"pushed_at": "2022-05-20T06:56:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -341,12 +341,12 @@
"pushed_at": "2022-03-08T11:52:22Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 35,
"score": 0
},
@ -1095,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-05-19T23:42:55Z",
"updated_at": "2022-05-20T08:13:42Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 268,
"watchers_count": 268,
"stargazers_count": 269,
"watchers_count": 269,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 268,
"watchers": 269,
"score": 0
},
{

View file

@ -195,17 +195,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-05-19T14:21:30Z",
"updated_at": "2022-05-20T09:35:36Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 112,
"watchers": 113,
"score": 0
},
{

View file

@ -420,17 +420,17 @@
"description": "CVE-2022-22947批量检测脚本超时时间不超过2s已更新可反弹shell的EXP欢迎师傅们试用",
"fork": false,
"created_at": "2022-03-04T11:31:00Z",
"updated_at": "2022-05-17T18:58:54Z",
"updated_at": "2022-05-20T10:11:27Z",
"pushed_at": "2022-03-08T09:43:50Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 27,
"watchers": 28,
"score": 0
},
{
@ -528,17 +528,17 @@
"description": "Spring Cloud Gateway远程代码执行漏洞POC基于命令执行的基础上增加了反弹shell操作",
"fork": false,
"created_at": "2022-03-07T07:24:13Z",
"updated_at": "2022-04-19T05:39:58Z",
"updated_at": "2022-05-20T10:11:30Z",
"pushed_at": "2022-03-09T05:43:23Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -259,17 +259,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-31T13:21:49Z",
"updated_at": "2022-04-27T02:11:33Z",
"updated_at": "2022-05-20T12:10:27Z",
"pushed_at": "2022-04-05T21:30:19Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 23,
"watchers": 24,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
"fork": false,
"created_at": "2022-05-20T04:28:51Z",
"updated_at": "2022-05-20T04:30:03Z",
"updated_at": "2022-05-20T10:07:05Z",
"pushed_at": "2022-05-20T04:32:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-05-19T07:41:03Z",
"updated_at": "2022-05-20T06:23:00Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 110,
"watchers": 111,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-05-19T01:16:01Z",
"updated_at": "2022-05-19T23:53:35Z",
"updated_at": "2022-05-20T07:12:24Z",
"pushed_at": "2022-05-19T01:17:07Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"watchers": 27,
"score": 0
}
]

View file

@ -258,19 +258,19 @@
"description": null,
"fork": false,
"created_at": "2022-05-01T13:19:10Z",
"updated_at": "2022-05-20T01:51:09Z",
"updated_at": "2022-05-20T10:31:34Z",
"pushed_at": "2022-05-19T01:23:00Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 10,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-26809"
],
"visibility": "public",
"forks": 10,
"watchers": 24,
"forks": 11,
"watchers": 25,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
"fork": false,
"created_at": "2022-04-26T14:47:56Z",
"updated_at": "2022-05-17T02:28:35Z",
"updated_at": "2022-05-20T11:26:51Z",
"pushed_at": "2022-05-13T08:58:13Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 12,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-05-19T20:39:22Z",
"updated_at": "2022-05-20T08:38:32Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 663,
"watchers_count": 663,
"stargazers_count": 664,
"watchers_count": 664,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 663,
"watchers": 664,
"score": 0
},
{

29
2022/CVE-2022-31245.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 494413902,
"name": "Mailcow-CVE-2022-31245",
"full_name": "ly1g3\/Mailcow-CVE-2022-31245",
"owner": {
"login": "ly1g3",
"id": 105918602,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105918602?v=4",
"html_url": "https:\/\/github.com\/ly1g3"
},
"html_url": "https:\/\/github.com\/ly1g3\/Mailcow-CVE-2022-31245",
"description": "CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow",
"fork": false,
"created_at": "2022-05-20T10:05:55Z",
"updated_at": "2022-05-20T10:49:00Z",
"pushed_at": "2022-05-20T10:48:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1713,8 +1713,19 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W)
### CVE-2022-30780
- [p0dalirius/CVE-2022-30780-lighttpd-denial-of-service](https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service)
### CVE-2022-31245
- [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245)
## 2021
### CVE-2021-0302 (2021-02-10)
<code>
In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782
</code>
- [ShaikUsaf/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302](https://github.com/ShaikUsaf/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302)
### CVE-2021-0306 (2021-01-11)
<code>
@ -5177,7 +5188,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp)
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
- [lfz97/CVE-2021-43798-Grafana-File-Read](https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read)
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
- [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798)
@ -5264,14 +5274,6 @@ The software allows the attacker to upload or transfer files of dangerous types
- [LongWayHomie/CVE-2021-43936](https://github.com/LongWayHomie/CVE-2021-43936)
### CVE-2021-44077 (2021-11-28)
<code>
Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution. This is related to /RestAPI URLs in a servlet, and ImportTechnicians in the Struts configuration.
</code>
- [horizon3ai/CVE-2021-44077](https://github.com/horizon3ai/CVE-2021-44077)
### CVE-2021-44117
- [warmachine-57/CVE-2021-44117](https://github.com/warmachine-57/CVE-2021-44117)