Auto Update 2023/02/21 06:28:23

This commit is contained in:
motikan2010-bot 2023-02-21 15:28:24 +09:00
parent 7219e56fae
commit 57439d4eb0
55 changed files with 311 additions and 230 deletions

View file

@ -1120,10 +1120,10 @@
"description": "Shellshock exploit + vulnerable environment",
"fork": false,
"created_at": "2016-12-07T23:38:50Z",
"updated_at": "2023-02-08T01:32:31Z",
"updated_at": "2023-02-21T05:47:17Z",
"pushed_at": "2017-10-30T22:46:11Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -1139,7 +1139,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 150,
"watchers": 151,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)",
"fork": false,
"created_at": "2016-05-02T12:18:57Z",
"updated_at": "2023-02-06T14:32:24Z",
"updated_at": "2023-02-21T05:37:55Z",
"pushed_at": "2019-08-13T07:14:01Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 110,
"watchers": 111,
"score": 0
},
{

View file

@ -45,19 +45,19 @@
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
"fork": false,
"created_at": "2020-04-07T00:46:19Z",
"updated_at": "2022-11-09T04:03:47Z",
"updated_at": "2023-02-21T04:45:58Z",
"pushed_at": "2020-04-12T19:46:40Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"forks": 6,
"watchers": 13,
"score": 0
}
]

View file

@ -76,13 +76,13 @@
"stargazers_count": 698,
"watchers_count": 698,
"has_discussions": false,
"forks_count": 287,
"forks_count": 286,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 287,
"forks": 286,
"watchers": 698,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 62,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 62,
"forks": 61,
"watchers": 202,
"score": 0
}

View file

@ -459,10 +459,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-02-19T05:32:37Z",
"updated_at": "2023-02-21T01:27:50Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 373,
"watchers_count": 373,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -471,7 +471,7 @@
"topics": [],
"visibility": "public",
"forks": 116,
"watchers": 372,
"watchers": 373,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 489,
"watchers_count": 489,
"has_discussions": false,
"forks_count": 198,
"forks_count": 197,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 198,
"forks": 197,
"watchers": 489,
"score": 0
},
@ -76,13 +76,13 @@
"stargazers_count": 529,
"watchers_count": 529,
"has_discussions": false,
"forks_count": 261,
"forks_count": 260,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 261,
"forks": 260,
"watchers": 529,
"score": 0
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 21,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"wget"
],
"visibility": "public",
"forks": 21,
"forks": 20,
"watchers": 52,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 35,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 34,
"watchers": 67,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 65,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 64,
"watchers": 68,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 112,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 112,
"forks": 111,
"watchers": 256,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 46,
"score": 0
},
@ -105,13 +105,13 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 14,
"score": 0
},

View file

@ -1,31 +0,0 @@
[
{
"id": 135661128,
"name": "CVE-2018-11236",
"full_name": "evilmiracle\/CVE-2018-11236",
"owner": {
"login": "evilmiracle",
"id": 17810331,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17810331?v=4",
"html_url": "https:\/\/github.com\/evilmiracle"
},
"html_url": "https:\/\/github.com\/evilmiracle\/CVE-2018-11236",
"description": "Proof of Concept",
"fork": false,
"created_at": "2018-06-01T03:05:42Z",
"updated_at": "2018-06-04T19:47:31Z",
"pushed_at": "2018-05-31T07:32:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -92,13 +92,13 @@
"stargazers_count": 502,
"watchers_count": 502,
"has_discussions": false,
"forks_count": 185,
"forks_count": 184,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 185,
"forks": 184,
"watchers": 502,
"score": 0
},

View file

@ -105,13 +105,13 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 10,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 9,
"watchers": 15,
"score": 0
},
@ -308,7 +308,7 @@
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 50,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -318,7 +318,7 @@
"ysoserial"
],
"visibility": "public",
"forks": 50,
"forks": 49,
"watchers": 108,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 21,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 20,
"watchers": 23,
"score": 0
},

View file

@ -105,13 +105,13 @@
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 37,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 36,
"watchers": 101,
"score": 0
},

View file

@ -47,13 +47,13 @@
"stargazers_count": 133,
"watchers_count": 133,
"has_discussions": false,
"forks_count": 53,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 52,
"watchers": 133,
"score": 0
},

View file

@ -136,13 +136,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 53,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 52,
"watchers": 1,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 70,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 70,
"forks": 69,
"watchers": 165,
"score": 0
},
@ -47,7 +47,7 @@
"stargazers_count": 486,
"watchers_count": 486,
"has_discussions": false,
"forks_count": 205,
"forks_count": 204,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -57,7 +57,7 @@
"exploit"
],
"visibility": "public",
"forks": 205,
"forks": 204,
"watchers": 486,
"score": 0
},

View file

@ -71,19 +71,19 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false,
"created_at": "2018-05-13T19:34:17Z",
"updated_at": "2023-02-12T03:09:10Z",
"updated_at": "2023-02-21T05:51:40Z",
"pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 404,
"watchers_count": 404,
"stargazers_count": 405,
"watchers_count": 405,
"has_discussions": false,
"forks_count": 114,
"forks_count": 113,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 404,
"forks": 113,
"watchers": 405,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "cve-2019-0604 SharePoint RCE exploit",
"fork": false,
"created_at": "2019-06-26T15:00:29Z",
"updated_at": "2022-09-03T05:29:17Z",
"updated_at": "2023-02-21T05:47:04Z",
"pushed_at": "2019-10-18T14:49:10Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 100,
"watchers": 101,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2022-11-09T18:03:41Z",
"updated_at": "2023-02-21T05:41:54Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 270,
"watchers": 271,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-02-20T20:42:21Z",
"updated_at": "2023-02-21T01:53:27Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3675,
"watchers_count": 3675,
"stargazers_count": 3676,
"watchers_count": 3676,
"has_discussions": false,
"forks_count": 1057,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1057,
"watchers": 3675,
"watchers": 3676,
"score": 0
},
{

View file

@ -216,10 +216,10 @@
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
"fork": false,
"created_at": "2019-06-10T05:12:44Z",
"updated_at": "2023-02-01T02:28:04Z",
"updated_at": "2023-02-21T02:47:30Z",
"pushed_at": "2019-06-21T03:33:05Z",
"stargazers_count": 179,
"watchers_count": 179,
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -228,7 +228,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 179,
"watchers": 178,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-02-20T20:42:21Z",
"updated_at": "2023-02-21T01:53:27Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3675,
"watchers_count": 3675,
"stargazers_count": 3676,
"watchers_count": 3676,
"has_discussions": false,
"forks_count": 1057,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1057,
"watchers": 3675,
"watchers": 3676,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2023-02-20T14:02:16Z",
"updated_at": "2023-02-21T04:21:43Z",
"pushed_at": "2022-12-15T00:36:55Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 171,
"watchers": 172,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)",
"fork": false,
"created_at": "2020-06-01T18:26:32Z",
"updated_at": "2023-02-20T14:00:42Z",
"updated_at": "2023-02-21T05:11:20Z",
"pushed_at": "2020-06-02T08:30:22Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 84,
"watchers": 85,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.",
"fork": false,
"created_at": "2020-07-09T06:56:07Z",
"updated_at": "2023-02-20T21:20:04Z",
"updated_at": "2023-02-21T03:08:37Z",
"pushed_at": "2020-07-22T12:34:47Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 135,
"watchers_count": 135,
"has_discussions": false,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 36,
"watchers": 135,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2023-02-20T12:29:59Z",
"updated_at": "2023-02-21T03:35:51Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 232,
"watchers_count": 232,
"stargazers_count": 233,
"watchers_count": 233,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 232,
"watchers": 233,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Argument Injection in Dragonfly Ruby Gem",
"fork": false,
"created_at": "2021-05-25T02:48:08Z",
"updated_at": "2022-11-09T18:12:26Z",
"updated_at": "2023-02-21T05:45:07Z",
"pushed_at": "2021-05-26T21:30:29Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2023-02-15T23:45:17Z",
"updated_at": "2023-02-21T02:56:30Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 81,
"watchers": 82,
"score": 0
},
{

View file

@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-02-20T18:59:25Z",
"updated_at": "2023-02-21T03:36:47Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 738,
"watchers_count": 738,
"stargazers_count": 739,
"watchers_count": 739,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 152,
"watchers": 738,
"watchers": 739,
"score": 0
},
{

View file

@ -860,10 +860,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-02-16T04:58:42Z",
"updated_at": "2023-02-21T05:12:05Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 876,
"watchers_count": 876,
"stargazers_count": 877,
"watchers_count": 877,
"has_discussions": false,
"forks_count": 135,
"allow_forking": true,
@ -892,7 +892,7 @@
],
"visibility": "public",
"forks": 135,
"watchers": 876,
"watchers": 877,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-02-15T07:22:07Z",
"updated_at": "2023-02-21T05:51:22Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1011,
"watchers_count": 1011,
"stargazers_count": 1012,
"watchers_count": 1012,
"has_discussions": false,
"forks_count": 222,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 222,
"watchers": 1011,
"watchers": 1012,
"score": 0
},
{

View file

@ -63,5 +63,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 604407954,
"name": "CVE-2022-2274",
"full_name": "DesmondSanctity\/CVE-2022-2274",
"owner": {
"login": "DesmondSanctity",
"id": 51109125,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51109125?v=4",
"html_url": "https:\/\/github.com\/DesmondSanctity"
},
"html_url": "https:\/\/github.com\/DesmondSanctity\/CVE-2022-2274",
"description": null,
"fork": false,
"created_at": "2023-02-21T01:56:51Z",
"updated_at": "2023-02-21T02:01:22Z",
"pushed_at": "2023-02-21T02:09:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1302,10 +1302,10 @@
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行CVE-2022-22947 注入哥斯拉内存马",
"fork": false,
"created_at": "2022-05-16T15:27:41Z",
"updated_at": "2022-12-28T14:34:19Z",
"updated_at": "2023-02-21T02:26:46Z",
"pushed_at": "2022-05-16T15:33:37Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -1314,7 +1314,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -542,10 +542,10 @@
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
"fork": false,
"created_at": "2022-04-01T04:51:44Z",
"updated_at": "2022-11-30T04:47:04Z",
"updated_at": "2023-02-21T01:24:15Z",
"pushed_at": "2022-04-01T12:08:45Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -554,7 +554,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -531,5 +531,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 604432382,
"name": "Zabbix-SAML-SSO-_CVE-2022-23131",
"full_name": "clearcdq\/Zabbix-SAML-SSO-_CVE-2022-23131",
"owner": {
"login": "clearcdq",
"id": 81290636,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81290636?v=4",
"html_url": "https:\/\/github.com\/clearcdq"
},
"html_url": "https:\/\/github.com\/clearcdq\/Zabbix-SAML-SSO-_CVE-2022-23131",
"description": null,
"fork": false,
"created_at": "2023-02-21T03:30:20Z",
"updated_at": "2023-02-21T03:30:20Z",
"pushed_at": "2023-02-21T03:45:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2023-02-19T09:21:05Z",
"updated_at": "2023-02-21T05:53:34Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 525,
"watchers_count": 525,
"stargazers_count": 526,
"watchers_count": 526,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 525,
"watchers": 526,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2023-02-09T09:26:13Z",
"updated_at": "2023-02-21T02:05:55Z",
"pushed_at": "2022-10-27T16:35:08Z",
"stargazers_count": 412,
"watchers_count": 412,
"stargazers_count": 413,
"watchers_count": 413,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 412,
"watchers": 413,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "CVE-2022-2588,CVE-2022-2586,CVE-2022-2585 ",
"fork": false,
"created_at": "2022-08-23T13:23:29Z",
"updated_at": "2022-09-09T13:56:58Z",
"updated_at": "2023-02-21T02:06:37Z",
"pushed_at": "2022-08-23T10:47:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-02-20T19:46:32Z",
"updated_at": "2023-02-21T01:54:29Z",
"pushed_at": "2023-01-28T12:45:19Z",
"stargazers_count": 920,
"watchers_count": 920,
"stargazers_count": 921,
"watchers_count": 921,
"has_discussions": true,
"forks_count": 162,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 162,
"watchers": 920,
"watchers": 921,
"score": 0
},
{
@ -532,10 +532,10 @@
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T02:43:06Z",
"updated_at": "2023-02-11T17:56:01Z",
"updated_at": "2023-02-21T05:27:51Z",
"pushed_at": "2022-06-06T03:37:25Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -544,7 +544,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -53,13 +53,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
"updated_at": "2023-02-20T18:24:53Z",
"updated_at": "2023-02-21T05:29:19Z",
"pushed_at": "2022-12-27T21:30:08Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -287,13 +287,13 @@
"stargazers_count": 302,
"watchers_count": 302,
"has_discussions": false,
"forks_count": 78,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 78,
"forks": 79,
"watchers": 302,
"score": 0
},

View file

@ -13,19 +13,19 @@
"description": "CVE-2022-39952 Unauthenticated RCE in Fortinet FortiNAC",
"fork": false,
"created_at": "2023-02-19T23:41:42Z",
"updated_at": "2023-02-20T22:02:38Z",
"updated_at": "2023-02-21T02:45:19Z",
"pushed_at": "2023-02-20T16:09:58Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"forks": 3,
"watchers": 9,
"score": 0
}
]

View file

@ -151,5 +151,34 @@
"forks": 23,
"watchers": 50,
"score": 0
},
{
"id": 604424331,
"name": "CVE-2022-41082-POC",
"full_name": "bigherocenter\/CVE-2022-41082-POC",
"owner": {
"login": "bigherocenter",
"id": 117562871,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117562871?v=4",
"html_url": "https:\/\/github.com\/bigherocenter"
},
"html_url": "https:\/\/github.com\/bigherocenter\/CVE-2022-41082-POC",
"description": null,
"fork": false,
"created_at": "2023-02-21T02:59:46Z",
"updated_at": "2023-02-21T03:00:00Z",
"pushed_at": "2023-02-21T02:59:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -308,5 +308,34 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 604397718,
"name": "heroku-CVE-2022-44268-reproduction",
"full_name": "nfm\/heroku-CVE-2022-44268-reproduction",
"owner": {
"login": "nfm",
"id": 127960,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127960?v=4",
"html_url": "https:\/\/github.com\/nfm"
},
"html_url": "https:\/\/github.com\/nfm\/heroku-CVE-2022-44268-reproduction",
"description": null,
"fork": false,
"created_at": "2023-02-21T01:15:07Z",
"updated_at": "2023-02-21T02:02:09Z",
"pushed_at": "2023-02-21T04:03:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -30,20 +30,20 @@
},
{
"id": 603938610,
"name": "Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311",
"full_name": "DesmondSanctity\/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311",
"name": "CVE-2022-44311",
"full_name": "DesmondSanctity\/CVE-2022-44311",
"owner": {
"login": "DesmondSanctity",
"id": 51109125,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51109125?v=4",
"html_url": "https:\/\/github.com\/DesmondSanctity"
},
"html_url": "https:\/\/github.com\/DesmondSanctity\/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311",
"html_url": "https:\/\/github.com\/DesmondSanctity\/CVE-2022-44311",
"description": null,
"fork": false,
"created_at": "2023-02-20T01:28:04Z",
"updated_at": "2023-02-20T02:25:19Z",
"pushed_at": "2023-02-20T02:44:36Z",
"updated_at": "2023-02-21T02:01:10Z",
"pushed_at": "2023-02-21T01:55:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
"fork": false,
"created_at": "2023-02-15T18:12:04Z",
"updated_at": "2023-02-20T21:44:31Z",
"updated_at": "2023-02-21T04:26:26Z",
"pushed_at": "2023-02-15T18:18:21Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 78,
"watchers": 80,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-02-20T23:52:11Z",
"pushed_at": "2023-02-20T11:49:54Z",
"stargazers_count": 735,
"watchers_count": 735,
"updated_at": "2023-02-21T04:55:00Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 736,
"watchers_count": 736,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 735,
"watchers": 736,
"score": 0
},
{
@ -281,10 +281,10 @@
"description": "iOS customization app powered by CVE-2022-46689",
"fork": false,
"created_at": "2023-01-12T14:31:30Z",
"updated_at": "2023-02-11T16:18:57Z",
"updated_at": "2023-02-21T01:18:48Z",
"pushed_at": "2023-02-12T01:37:16Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -303,7 +303,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 12,
"score": 0
},
{
@ -378,10 +378,10 @@
"description": "iOS customization app powered by CVE-2022-46689. No jailbreak required.",
"fork": false,
"created_at": "2023-02-12T01:33:45Z",
"updated_at": "2023-02-18T04:41:08Z",
"updated_at": "2023-02-21T01:19:38Z",
"pushed_at": "2023-02-12T01:33:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -390,7 +390,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-07T19:12:41Z",
"updated_at": "2023-02-20T03:06:36Z",
"updated_at": "2023-02-21T01:40:56Z",
"pushed_at": "2023-02-07T19:15:48Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -105,7 +105,7 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -114,7 +114,7 @@
"joomla"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0
},

View file

@ -807,6 +807,7 @@ The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for
- [Malwareman007/CVE-2022-2274](https://github.com/Malwareman007/CVE-2022-2274)
- [EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script](https://github.com/EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script)
- [DesmondSanctity/CVE-2022-2274](https://github.com/DesmondSanctity/CVE-2022-2274)
### CVE-2022-2333 (2022-09-16)
@ -1933,6 +1934,7 @@ In the case of instances where the SAML SSO authentication is enabled (non-defau
- [Vulnmachines/Zabbix-CVE-2022-23131](https://github.com/Vulnmachines/Zabbix-CVE-2022-23131)
- [wr0x00/cve-2022-23131](https://github.com/wr0x00/cve-2022-23131)
- [Arrnitage/CVE-2022-23131_exp](https://github.com/Arrnitage/CVE-2022-23131_exp)
- [clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131](https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131)
### CVE-2022-23222 (2022-01-14)
@ -5119,6 +5121,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability.
- [notareaperbutDR34P3r/http-vuln-CVE-2022-41082](https://github.com/notareaperbutDR34P3r/http-vuln-CVE-2022-41082)
- [sikkertech/CVE-2022-41082](https://github.com/sikkertech/CVE-2022-41082)
- [balki97/OWASSRF-CVE-2022-41082-POC](https://github.com/balki97/OWASSRF-CVE-2022-41082-POC)
- [bigherocenter/CVE-2022-41082-POC](https://github.com/bigherocenter/CVE-2022-41082-POC)
### CVE-2022-41099 (2022-11-09)
@ -5561,6 +5564,7 @@ ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a P
- [Sybil-Scan/imagemagick-lfi-poc](https://github.com/Sybil-Scan/imagemagick-lfi-poc)
- [Vulnmachines/imagemagick-CVE-2022-44268](https://github.com/Vulnmachines/imagemagick-CVE-2022-44268)
- [kljunowsky/CVE-2022-44268](https://github.com/kljunowsky/CVE-2022-44268)
- [nfm/heroku-CVE-2022-44268-reproduction](https://github.com/nfm/heroku-CVE-2022-44268-reproduction)
### CVE-2022-44311 (2022-11-08)
@ -5569,7 +5573,7 @@ html2xhtml v1.3 was discovered to contain an Out-Of-Bounds read in the function
</code>
- [Halcy0nic/CVE-2022-44311](https://github.com/Halcy0nic/CVE-2022-44311)
- [DesmondSanctity/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311](https://github.com/DesmondSanctity/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311)
- [DesmondSanctity/CVE-2022-44311](https://github.com/DesmondSanctity/CVE-2022-44311)
### CVE-2022-44318 (2022-11-08)
@ -24123,14 +24127,6 @@ In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before
- [SenSecurity/exploit](https://github.com/SenSecurity/exploit)
- [EmaVirgRep/CVE-2018-11235](https://github.com/EmaVirgRep/CVE-2018-11235)
### CVE-2018-11236 (2018-05-18)
<code>
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
</code>
- [evilmiracle/CVE-2018-11236](https://github.com/evilmiracle/CVE-2018-11236)
### CVE-2018-11311 (2018-05-20)
<code>