mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/02/28 06:34:32
This commit is contained in:
parent
a9e6baa13b
commit
57cab3ab25
88 changed files with 885 additions and 313 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2015-3337 ElasticSearch 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:06:49Z",
|
||||
"updated_at": "2019-10-30T12:19:57Z",
|
||||
"updated_at": "2023-02-28T01:24:40Z",
|
||||
"pushed_at": "2019-06-21T09:10:48Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ActiveMQ Deserialization RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T06:03:51Z",
|
||||
"updated_at": "2020-04-13T09:05:24Z",
|
||||
"updated_at": "2023-02-28T01:23:53Z",
|
||||
"pushed_at": "2019-08-30T06:47:20Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"forks": 321,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -433,10 +433,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2023-02-25T03:30:48Z",
|
||||
"updated_at": "2023-02-28T03:14:19Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 707,
|
||||
"watchers_count": 707,
|
||||
"stargazers_count": 706,
|
||||
"watchers_count": 706,
|
||||
"has_discussions": false,
|
||||
"forks_count": 423,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 423,
|
||||
"watchers": 707,
|
||||
"watchers": 706,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -814,10 +814,10 @@
|
|||
"description": "Linux 本地提权漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-13T10:38:49Z",
|
||||
"updated_at": "2022-05-13T09:25:09Z",
|
||||
"updated_at": "2023-02-28T01:24:10Z",
|
||||
"pushed_at": "2019-08-13T12:57:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -830,7 +830,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2023-02-24T08:32:02Z",
|
||||
"updated_at": "2023-02-28T02:33:53Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"forks": 321,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "fixed msf module for cve-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-30T22:20:36Z",
|
||||
"updated_at": "2022-07-06T08:12:29Z",
|
||||
"updated_at": "2023-02-28T05:17:11Z",
|
||||
"pushed_at": "2017-03-30T22:20:51Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Spring Data Commons RCE 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-29T03:43:15Z",
|
||||
"updated_at": "2022-07-29T07:43:26Z",
|
||||
"updated_at": "2023-02-28T01:25:05Z",
|
||||
"pushed_at": "2019-04-29T04:25:35Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -394,10 +394,10 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2023-02-10T08:03:17Z",
|
||||
"updated_at": "2023-02-28T01:23:18Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -406,7 +406,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -573,7 +573,7 @@
|
|||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -600,7 +600,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"forks": 321,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Weblogic,CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-07T10:07:41Z",
|
||||
"updated_at": "2022-07-07T08:59:00Z",
|
||||
"updated_at": "2023-02-28T01:23:43Z",
|
||||
"pushed_at": "2019-09-11T03:47:54Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Solr DataImport Handler RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-09T06:27:39Z",
|
||||
"updated_at": "2022-08-29T00:33:42Z",
|
||||
"updated_at": "2023-02-28T01:24:11Z",
|
||||
"pushed_at": "2019-08-12T02:23:38Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-16T14:32:03Z",
|
||||
"updated_at": "2023-02-16T19:30:23Z",
|
||||
"updated_at": "2023-02-28T01:25:20Z",
|
||||
"pushed_at": "2019-04-17T02:42:03Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-26T05:45:00Z",
|
||||
"updated_at": "2021-12-05T21:57:04Z",
|
||||
"updated_at": "2023-02-28T01:23:23Z",
|
||||
"pushed_at": "2019-09-26T05:49:21Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "php-fpm+Nginx RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T23:26:57Z",
|
||||
"updated_at": "2022-11-09T18:05:01Z",
|
||||
"updated_at": "2023-02-28T01:17:59Z",
|
||||
"pushed_at": "2020-08-20T04:43:25Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "SSL VPN Rce",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-27T09:21:10Z",
|
||||
"updated_at": "2021-12-05T21:57:04Z",
|
||||
"updated_at": "2023-02-28T01:23:54Z",
|
||||
"pushed_at": "2019-08-27T09:29:05Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-17T07:54:38Z",
|
||||
"updated_at": "2022-12-05T10:45:18Z",
|
||||
"updated_at": "2023-02-28T01:24:32Z",
|
||||
"pushed_at": "2019-07-18T10:03:28Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian JIRA Template injection vulnerability RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-16T02:27:00Z",
|
||||
"updated_at": "2023-02-08T16:54:02Z",
|
||||
"updated_at": "2023-02-28T01:24:25Z",
|
||||
"pushed_at": "2019-07-22T06:47:52Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Jackson Rce For CVE-2019-12384 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-24T07:12:14Z",
|
||||
"updated_at": "2023-01-09T09:41:43Z",
|
||||
"updated_at": "2023-02-28T01:24:20Z",
|
||||
"pushed_at": "2019-07-24T07:31:42Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T08:53:56Z",
|
||||
"updated_at": "2022-11-09T18:05:18Z",
|
||||
"updated_at": "2023-02-28T01:22:25Z",
|
||||
"pushed_at": "2019-11-19T09:18:00Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-31T04:51:43Z",
|
||||
"updated_at": "2023-01-09T12:40:51Z",
|
||||
"updated_at": "2023-02-28T01:24:15Z",
|
||||
"pushed_at": "2019-08-01T16:02:59Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 295,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-01T05:33:06Z",
|
||||
"updated_at": "2022-06-29T04:36:00Z",
|
||||
"updated_at": "2023-02-28T01:24:17Z",
|
||||
"pushed_at": "2019-08-01T05:33:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-15107 Webmin RCE (unauthorized)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-19T07:43:16Z",
|
||||
"updated_at": "2023-02-21T06:22:45Z",
|
||||
"updated_at": "2023-02-28T01:23:48Z",
|
||||
"pushed_at": "2019-09-02T16:06:19Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin Remote Code Execution (authenticated) ",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-01T09:28:56Z",
|
||||
"updated_at": "2022-10-28T08:17:37Z",
|
||||
"updated_at": "2023-02-28T01:23:51Z",
|
||||
"pushed_at": "2019-09-01T11:35:43Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Directory transversal to remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T03:40:13Z",
|
||||
"updated_at": "2022-11-09T18:04:55Z",
|
||||
"updated_at": "2023-02-28T01:23:12Z",
|
||||
"pushed_at": "2019-10-15T03:53:55Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-10T18:26:25Z",
|
||||
"updated_at": "2022-11-09T18:05:11Z",
|
||||
"updated_at": "2023-02-28T00:33:12Z",
|
||||
"pushed_at": "2019-11-10T18:27:02Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -84,10 +84,10 @@
|
|||
"description": "vBulletin 5.x 未授权远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-26T03:56:22Z",
|
||||
"updated_at": "2022-08-18T04:22:24Z",
|
||||
"updated_at": "2023-02-28T01:23:24Z",
|
||||
"pushed_at": "2019-09-26T04:25:36Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -96,7 +96,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,10 +134,10 @@
|
|||
"description": "Citrix ADC Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T03:10:12Z",
|
||||
"updated_at": "2022-11-09T18:05:51Z",
|
||||
"updated_at": "2023-02-28T01:21:37Z",
|
||||
"pushed_at": "2020-01-11T14:03:52Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Nagios XI远程命令执行漏洞 <v5.6.9",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-08T08:16:30Z",
|
||||
"updated_at": "2022-11-09T18:05:48Z",
|
||||
"updated_at": "2023-02-28T01:21:42Z",
|
||||
"pushed_at": "2020-01-08T08:30:03Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T12:23:24Z",
|
||||
"updated_at": "2023-02-14T04:26:47Z",
|
||||
"updated_at": "2023-02-28T01:25:16Z",
|
||||
"pushed_at": "2019-04-17T15:05:09Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 166,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -192,7 +192,7 @@
|
|||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -219,7 +219,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"forks": 321,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-01T16:44:51Z",
|
||||
"updated_at": "2022-12-20T03:17:08Z",
|
||||
"updated_at": "2023-02-28T01:22:53Z",
|
||||
"pushed_at": "2019-11-02T10:47:46Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2019-2890 WebLogic 反序列化RCE漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-08T05:03:32Z",
|
||||
"updated_at": "2022-11-18T03:43:58Z",
|
||||
"updated_at": "2023-02-28T01:22:02Z",
|
||||
"pushed_at": "2019-12-08T05:50:42Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Confluence(<install-directory>\/confluence\/WEB-INF\/)文件读取漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T07:44:17Z",
|
||||
"updated_at": "2022-06-01T07:30:10Z",
|
||||
"updated_at": "2023-02-28T01:23:50Z",
|
||||
"pushed_at": "2019-09-02T13:37:00Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -134,10 +134,10 @@
|
|||
"description": "Confluence 未授权 RCE (CVE-2019-3396) 漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:22:24Z",
|
||||
"updated_at": "2023-02-13T10:25:20Z",
|
||||
"updated_at": "2023-02-28T01:22:56Z",
|
||||
"pushed_at": "2019-11-01T14:33:21Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -146,7 +146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-27T19:06:14Z",
|
||||
"updated_at": "2021-11-19T00:46:00Z",
|
||||
"updated_at": "2023-02-28T01:19:31Z",
|
||||
"pushed_at": "2020-06-10T18:03:24Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -199,7 +199,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T13:16:02Z",
|
||||
"updated_at": "2023-01-18T07:16:26Z",
|
||||
"updated_at": "2023-02-28T01:24:03Z",
|
||||
"pushed_at": "2019-08-19T17:33:56Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-18T03:25:22Z",
|
||||
"updated_at": "2023-02-18T09:45:48Z",
|
||||
"updated_at": "2023-02-28T01:23:09Z",
|
||||
"pushed_at": "2019-10-22T06:44:20Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Jira未授权SSRF漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-26T05:06:11Z",
|
||||
"updated_at": "2022-05-18T20:39:31Z",
|
||||
"updated_at": "2023-02-28T01:23:16Z",
|
||||
"pushed_at": "2019-09-30T01:45:50Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2326,5 +2326,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 607429591,
|
||||
"name": "cve-2020-0796",
|
||||
"full_name": "OldDream666\/cve-2020-0796",
|
||||
"owner": {
|
||||
"login": "OldDream666",
|
||||
"id": 89271654,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89271654?v=4",
|
||||
"html_url": "https:\/\/github.com\/OldDream666"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OldDream666\/cve-2020-0796",
|
||||
"description": "cve-2020-0796利用工具级",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-28T00:27:37Z",
|
||||
"updated_at": "2023-02-28T00:27:37Z",
|
||||
"pushed_at": "2023-02-28T00:27:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2023-02-14T20:22:13Z",
|
||||
"updated_at": "2023-02-28T01:26:11Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -42,7 +42,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 151,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2023-01-06T04:17:17Z",
|
||||
"updated_at": "2023-02-28T03:57:43Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache ShardingSphere UI YAML解析远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T03:15:25Z",
|
||||
"updated_at": "2022-11-09T18:06:39Z",
|
||||
"updated_at": "2023-02-28T01:21:12Z",
|
||||
"pushed_at": "2020-03-11T03:54:34Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"forks": 321,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -63,10 +63,10 @@
|
|||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2023-01-06T06:21:08Z",
|
||||
"updated_at": "2023-02-28T01:21:34Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,10 +105,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2023-02-27T12:55:52Z",
|
||||
"updated_at": "2023-02-28T05:49:55Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 469,
|
||||
"watchers": 470,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T18:26:32Z",
|
||||
"updated_at": "2023-02-21T05:11:20Z",
|
||||
"updated_at": "2023-02-28T03:28:33Z",
|
||||
"pushed_at": "2020-06-02T08:30:22Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,6 +121,35 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277346592,
|
||||
"name": "CVE-2020-5902",
|
||||
"full_name": "yassineaboukir\/CVE-2020-5902",
|
||||
"owner": {
|
||||
"login": "yassineaboukir",
|
||||
"id": 9937267,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9937267?v=4",
|
||||
"html_url": "https:\/\/github.com\/yassineaboukir"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yassineaboukir\/CVE-2020-5902",
|
||||
"description": "Proof of concept for CVE-2020-5902",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T17:01:27Z",
|
||||
"updated_at": "2022-02-19T13:35:53Z",
|
||||
"pushed_at": "2020-07-06T17:47:17Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277354676,
|
||||
"name": "CVE-2020-5902-NSE",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Citrix ADC Vulns",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-10T20:00:17Z",
|
||||
"updated_at": "2023-01-07T14:05:08Z",
|
||||
"updated_at": "2023-02-28T01:19:06Z",
|
||||
"pushed_at": "2020-07-10T21:03:20Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T15:58:25Z",
|
||||
"updated_at": "2022-11-09T18:06:23Z",
|
||||
"updated_at": "2023-02-28T01:21:13Z",
|
||||
"pushed_at": "2020-02-21T16:03:28Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -457,7 +457,7 @@
|
|||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -470,7 +470,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"forks": 34,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,7 +42,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T14:40:57Z",
|
||||
"updated_at": "2021-09-27T02:51:00Z",
|
||||
"updated_at": "2023-02-28T06:13:14Z",
|
||||
"pushed_at": "2021-01-27T18:21:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Python program implementing and exploiting the Minsky Turing machine considered in the paper \"Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine\" as per CVE-2021-32471 (https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-32471)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T10:39:42Z",
|
||||
"updated_at": "2023-02-27T19:42:38Z",
|
||||
"updated_at": "2023-02-28T05:36:34Z",
|
||||
"pushed_at": "2022-03-28T05:19:18Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T05:03:54Z",
|
||||
"updated_at": "2022-11-30T05:22:25Z",
|
||||
"updated_at": "2023-02-28T01:28:48Z",
|
||||
"pushed_at": "2022-03-14T05:07:01Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -493,10 +493,10 @@
|
|||
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T18:57:30Z",
|
||||
"updated_at": "2022-12-27T02:22:59Z",
|
||||
"updated_at": "2023-02-28T01:33:06Z",
|
||||
"pushed_at": "2022-05-02T07:49:01Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -505,7 +505,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-02-27T23:34:22Z",
|
||||
"updated_at": "2023-02-28T05:55:32Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1750,
|
||||
"watchers_count": 1750,
|
||||
"stargazers_count": 1751,
|
||||
"watchers_count": 1751,
|
||||
"has_discussions": false,
|
||||
"forks_count": 505,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 505,
|
||||
"watchers": 1750,
|
||||
"watchers": 1751,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3808,10 +3808,10 @@
|
|||
"description": "Local Privilege Escalation (LPE) vulnerability found on Polkit's pkexec utility",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T23:05:53Z",
|
||||
"updated_at": "2022-03-16T23:20:31Z",
|
||||
"updated_at": "2023-02-28T03:50:00Z",
|
||||
"pushed_at": "2023-01-21T18:23:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -3823,7 +3823,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:26:18Z",
|
||||
"updated_at": "2022-12-16T14:45:31Z",
|
||||
"updated_at": "2023-02-28T01:28:42Z",
|
||||
"pushed_at": "2022-01-24T11:24:56Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2023-02-16T04:56:10Z",
|
||||
"updated_at": "2023-02-28T01:04:30Z",
|
||||
"pushed_at": "2023-02-14T07:05:22Z",
|
||||
"stargazers_count": 304,
|
||||
"watchers_count": 304,
|
||||
"stargazers_count": 305,
|
||||
"watchers_count": 305,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 304,
|
||||
"watchers": 305,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1380,10 +1380,10 @@
|
|||
"description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T10:19:01Z",
|
||||
"updated_at": "2022-07-02T06:42:52Z",
|
||||
"updated_at": "2023-02-28T04:57:31Z",
|
||||
"pushed_at": "2021-12-11T10:19:51Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -1392,7 +1392,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3614,19 +3614,19 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-02-24T17:02:01Z",
|
||||
"updated_at": "2023-02-28T04:34:11Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3193,
|
||||
"watchers_count": 3193,
|
||||
"stargazers_count": 3194,
|
||||
"watchers_count": 3194,
|
||||
"has_discussions": true,
|
||||
"forks_count": 746,
|
||||
"forks_count": 747,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 746,
|
||||
"watchers": 3193,
|
||||
"forks": 747,
|
||||
"watchers": 3194,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5711,10 +5711,10 @@
|
|||
"description": "Repo containing all info, scripts, etc. related to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T15:13:06Z",
|
||||
"updated_at": "2022-11-20T01:33:14Z",
|
||||
"updated_at": "2023-02-28T04:33:32Z",
|
||||
"pushed_at": "2021-12-29T19:46:22Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -5723,7 +5723,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2022/CVE-2022-0219.json
Normal file
31
2022/CVE-2022-0219.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 450128440,
|
||||
"name": "CVE-2022-0219",
|
||||
"full_name": "Haxatron\/CVE-2022-0219",
|
||||
"owner": {
|
||||
"login": "Haxatron",
|
||||
"id": 76475453,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76475453?v=4",
|
||||
"html_url": "https:\/\/github.com\/Haxatron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Haxatron\/CVE-2022-0219",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-20T14:24:45Z",
|
||||
"updated_at": "2022-01-20T14:24:45Z",
|
||||
"pushed_at": "2022-01-20T14:35:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
62
2022/CVE-2022-0236.json
Normal file
62
2022/CVE-2022-0236.json
Normal file
|
@ -0,0 +1,62 @@
|
|||
[
|
||||
{
|
||||
"id": 448514056,
|
||||
"name": "CVE-2022-0236",
|
||||
"full_name": "qurbat\/CVE-2022-0236",
|
||||
"owner": {
|
||||
"login": "qurbat",
|
||||
"id": 37518297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37518297?v=4",
|
||||
"html_url": "https:\/\/github.com\/qurbat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236",
|
||||
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T09:52:28Z",
|
||||
"updated_at": "2023-01-28T03:56:57Z",
|
||||
"pushed_at": "2022-01-18T17:14:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"wordpress-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 448893968,
|
||||
"name": "CVE-2022-0236",
|
||||
"full_name": "xiska62314\/CVE-2022-0236",
|
||||
"owner": {
|
||||
"login": "xiska62314",
|
||||
"id": 97891523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiska62314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-0236",
|
||||
"description": "CVE-2022-0236",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:56:19Z",
|
||||
"updated_at": "2022-01-17T12:56:19Z",
|
||||
"pushed_at": "2022-01-17T12:56:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1180,13 +1180,13 @@
|
|||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"forks": 112,
|
||||
"watchers": 374,
|
||||
"score": 0
|
||||
},
|
||||
|
|
31
2022/CVE-2022-1386.json
Normal file
31
2022/CVE-2022-1386.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 607455905,
|
||||
"name": "CVE-2022-1386",
|
||||
"full_name": "ardzz\/CVE-2022-1386",
|
||||
"owner": {
|
||||
"login": "ardzz",
|
||||
"id": 38525912,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38525912?v=4",
|
||||
"html_url": "https:\/\/github.com\/ardzz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ardzz\/CVE-2022-1386",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-28T02:08:59Z",
|
||||
"updated_at": "2023-02-28T02:26:30Z",
|
||||
"pushed_at": "2023-02-28T02:26:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-02-27T13:10:24Z",
|
||||
"updated_at": "2023-02-28T00:38:56Z",
|
||||
"pushed_at": "2023-01-10T16:25:49Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 451918204,
|
||||
"name": "CVE-2022-21371",
|
||||
"full_name": "Mr-xn\/CVE-2022-21371",
|
||||
"owner": {
|
||||
"login": "Mr-xn",
|
||||
"id": 18260135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-xn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2022-21371",
|
||||
"description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T14:50:29Z",
|
||||
"updated_at": "2022-11-22T02:30:33Z",
|
||||
"pushed_at": "2022-01-25T14:52:21Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 528880899,
|
||||
"name": "Oracle-WebLogic-CVE-2022-21371",
|
||||
|
|
35
2022/CVE-2022-21658.json
Normal file
35
2022/CVE-2022-21658.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 450374545,
|
||||
"name": "cve-2022-21658",
|
||||
"full_name": "sagittarius-a\/cve-2022-21658",
|
||||
"owner": {
|
||||
"login": "sagittarius-a",
|
||||
"id": 8809698,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8809698?v=4",
|
||||
"html_url": "https:\/\/github.com\/sagittarius-a"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sagittarius-a\/cve-2022-21658",
|
||||
"description": "POC for cve-2022-21658",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-21T06:09:16Z",
|
||||
"updated_at": "2022-01-21T06:10:05Z",
|
||||
"pushed_at": "2022-01-21T06:09:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-21658",
|
||||
"poc",
|
||||
"rust"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 446296593,
|
||||
"name": "Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"owner": {
|
||||
"login": "UzJu",
|
||||
"id": 50813806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4",
|
||||
"html_url": "https:\/\/github.com\/UzJu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2022-11-23T06:27:03Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 462232980,
|
||||
"name": "CVE-2022-21660",
|
||||
|
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 449096712,
|
||||
"name": "CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
|
||||
"full_name": "TAPESH-TEAM\/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
|
||||
"owner": {
|
||||
"login": "TAPESH-TEAM",
|
||||
"id": 83407483,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83407483?v=4",
|
||||
"html_url": "https:\/\/github.com\/TAPESH-TEAM"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TAPESH-TEAM\/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
|
||||
"description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-18T01:05:04Z",
|
||||
"updated_at": "2022-11-06T06:30:31Z",
|
||||
"pushed_at": "2022-01-18T01:19:45Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 458502807,
|
||||
"name": "wordpress-CVE-2022-21661",
|
||||
|
|
|
@ -77,6 +77,64 @@
|
|||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 448729790,
|
||||
"name": "CVE-2022-21907",
|
||||
"full_name": "ZZ-SOCMAP\/CVE-2022-21907",
|
||||
"owner": {
|
||||
"login": "ZZ-SOCMAP",
|
||||
"id": 98105412,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-21907",
|
||||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2023-01-12T11:43:26Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"has_discussions": false,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 448909871,
|
||||
"name": "CVE-2022-21907",
|
||||
"full_name": "xiska62314\/CVE-2022-21907",
|
||||
"owner": {
|
||||
"login": "xiska62314",
|
||||
"id": 97891523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiska62314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907",
|
||||
"description": "CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T13:42:44Z",
|
||||
"updated_at": "2022-01-17T13:42:44Z",
|
||||
"pushed_at": "2022-01-17T13:42:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 448952968,
|
||||
"name": "CVE-2022-21907-http.sys",
|
||||
|
@ -113,6 +171,35 @@
|
|||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 451128086,
|
||||
"name": "CVE-2022-21907-Vulnerability-PoC",
|
||||
"full_name": "michelep\/CVE-2022-21907-Vulnerability-PoC",
|
||||
"owner": {
|
||||
"login": "michelep",
|
||||
"id": 1425559,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1425559?v=4",
|
||||
"html_url": "https:\/\/github.com\/michelep"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/michelep\/CVE-2022-21907-Vulnerability-PoC",
|
||||
"description": "CVE-2022-21907 Vulnerability PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-23T14:25:12Z",
|
||||
"updated_at": "2023-01-14T13:43:20Z",
|
||||
"pushed_at": "2022-01-23T14:28:54Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 477659433,
|
||||
"name": "CVE-2022-21907",
|
||||
|
|
31
2022/CVE-2022-22296.json
Normal file
31
2022/CVE-2022-22296.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 450430110,
|
||||
"name": "CVE-2022-22296",
|
||||
"full_name": "vlakhani28\/CVE-2022-22296",
|
||||
"owner": {
|
||||
"login": "vlakhani28",
|
||||
"id": 42069316,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42069316?v=4",
|
||||
"html_url": "https:\/\/github.com\/vlakhani28"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vlakhani28\/CVE-2022-22296",
|
||||
"description": "All Details about CVE-2022-22296",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-21T09:29:21Z",
|
||||
"updated_at": "2022-10-02T03:41:44Z",
|
||||
"pushed_at": "2022-01-21T09:45:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1273,10 +1273,10 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2023-02-22T02:57:53Z",
|
||||
"updated_at": "2023-02-28T01:28:12Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1642,7 +1642,7 @@
|
|||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": true,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1655,7 +1655,7 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 450827017,
|
||||
"name": "CVE-2022-23046",
|
||||
"full_name": "jcarabantes\/CVE-2022-23046",
|
||||
"owner": {
|
||||
"login": "jcarabantes",
|
||||
"id": 9590425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9590425?v=4",
|
||||
"html_url": "https:\/\/github.com\/jcarabantes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jcarabantes\/CVE-2022-23046",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-22T13:35:40Z",
|
||||
"updated_at": "2022-02-16T08:00:53Z",
|
||||
"pushed_at": "2022-01-24T17:29:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 459366538,
|
||||
"name": "CVE-2022-23046",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2023-02-24T17:49:34Z",
|
||||
"updated_at": "2023-02-28T01:33:07Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"has_discussions": false,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 528,
|
||||
"watchers": 529,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
33
2022/CVE-2022-23305.json
Normal file
33
2022/CVE-2022-23305.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 450360735,
|
||||
"name": "CVE-2022-RCE",
|
||||
"full_name": "AlphabugX\/CVE-2022-RCE",
|
||||
"owner": {
|
||||
"login": "AlphabugX",
|
||||
"id": 27001865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27001865?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlphabugX"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlphabugX\/CVE-2022-RCE",
|
||||
"description": "test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-21T05:07:59Z",
|
||||
"updated_at": "2022-11-05T22:58:02Z",
|
||||
"pushed_at": "2022-01-21T05:21:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2023-02-27T08:41:11Z",
|
||||
"updated_at": "2023-02-28T04:01:07Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 418,
|
||||
"forks": 83,
|
||||
"watchers": 419,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -742,10 +742,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2023-02-27T13:06:14Z",
|
||||
"updated_at": "2023-02-28T01:33:08Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 257,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2023-02-20T13:48:17Z",
|
||||
"updated_at": "2023-02-28T01:32:52Z",
|
||||
"pushed_at": "2022-11-20T03:03:53Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 193,
|
||||
"watchers": 194,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-30T16:43:28Z",
|
||||
"updated_at": "2023-02-06T11:51:53Z",
|
||||
"updated_at": "2023-02-28T02:20:13Z",
|
||||
"pushed_at": "2022-10-01T09:43:20Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-39952",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-20T15:12:33Z",
|
||||
"updated_at": "2023-02-27T13:42:02Z",
|
||||
"updated_at": "2023-02-28T01:36:42Z",
|
||||
"pushed_at": "2023-02-25T08:52:03Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 227,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -609,10 +609,10 @@
|
|||
"description": "一键枚举所有用户名以及写入SSH公钥",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-27T18:05:34Z",
|
||||
"updated_at": "2023-02-27T18:08:39Z",
|
||||
"updated_at": "2023-02-28T02:06:51Z",
|
||||
"pushed_at": "2023-02-27T18:10:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -621,7 +621,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1045,5 +1045,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 607430692,
|
||||
"name": "text4shell-cve-2022-42889",
|
||||
"full_name": "devenes\/text4shell-cve-2022-42889",
|
||||
"owner": {
|
||||
"login": "devenes",
|
||||
"id": 66560757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66560757?v=4",
|
||||
"html_url": "https:\/\/github.com\/devenes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/devenes\/text4shell-cve-2022-42889",
|
||||
"description": "Kubernetes Lab for CVE-2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-28T00:32:01Z",
|
||||
"updated_at": "2023-02-28T01:34:25Z",
|
||||
"pushed_at": "2023-02-28T01:39:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-02-27T07:35:05Z",
|
||||
"updated_at": "2023-02-28T02:17:12Z",
|
||||
"pushed_at": "2023-02-21T04:16:19Z",
|
||||
"stargazers_count": 748,
|
||||
"watchers_count": 748,
|
||||
"stargazers_count": 747,
|
||||
"watchers_count": 747,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 748,
|
||||
"watchers": 747,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -134,13 +134,13 @@
|
|||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 18,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-47966 affecting multiple ManageEngine products",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T21:26:28Z",
|
||||
"updated_at": "2023-02-24T23:32:40Z",
|
||||
"updated_at": "2023-02-28T01:10:11Z",
|
||||
"pushed_at": "2023-01-19T13:10:07Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-10T13:02:55Z",
|
||||
"updated_at": "2023-02-27T07:41:14Z",
|
||||
"updated_at": "2023-02-28T03:49:57Z",
|
||||
"pushed_at": "2023-02-13T07:15:28Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-02-27T23:40:58Z",
|
||||
"updated_at": "2023-02-28T06:26:20Z",
|
||||
"pushed_at": "2023-02-27T01:41:18Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 313,
|
||||
"forks": 49,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2023-02-27T13:20:18Z",
|
||||
"updated_at": "2023-02-28T03:18:38Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 146,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -190,19 +190,19 @@
|
|||
"description": "CVE-2023-23752 Joomla 未授权访问漏洞 poc",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T04:37:31Z",
|
||||
"updated_at": "2023-02-24T01:54:40Z",
|
||||
"updated_at": "2023-02-28T06:32:30Z",
|
||||
"pushed_at": "2023-02-23T07:04:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-25T03:21:42Z",
|
||||
"updated_at": "2023-02-27T08:28:46Z",
|
||||
"updated_at": "2023-02-28T01:26:13Z",
|
||||
"pushed_at": "2023-02-10T08:03:59Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T19:44:08Z",
|
||||
"updated_at": "2023-02-28T00:27:27Z",
|
||||
"updated_at": "2023-02-28T06:32:27Z",
|
||||
"pushed_at": "2023-02-24T15:39:38Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 50,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
]
|
59
README.md
59
README.md
|
@ -238,6 +238,23 @@ A heap-based buffer overflow flaw was found in the way the legacy_parse_param fu
|
|||
- [veritas501/CVE-2022-0185-PipeVersion](https://github.com/veritas501/CVE-2022-0185-PipeVersion)
|
||||
- [featherL/CVE-2022-0185-exploit](https://github.com/featherL/CVE-2022-0185-exploit)
|
||||
|
||||
### CVE-2022-0219 (2022-01-20)
|
||||
|
||||
<code>
|
||||
Improper Restriction of XML External Entity Reference in GitHub repository skylot/jadx prior to 1.3.2.
|
||||
</code>
|
||||
|
||||
- [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219)
|
||||
|
||||
### CVE-2022-0236 (2022-01-18)
|
||||
|
||||
<code>
|
||||
The WP Import Export WordPress plugin (both free and premium versions) is vulnerable to unauthenticated sensitive data disclosure due to a missing capability check on the download function wpie_process_file_download found in the ~/includes/classes/class-wpie-general.php file. This made it possible for unauthenticated attackers to download any imported or exported information from a vulnerable site which can contain sensitive information like user data. This affects versions up to, and including, 3.9.15.
|
||||
</code>
|
||||
|
||||
- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236)
|
||||
- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236)
|
||||
|
||||
### CVE-2022-0265 (2022-03-03)
|
||||
|
||||
<code>
|
||||
|
@ -656,6 +673,14 @@ The Elementor Website Builder plugin for WordPress is vulnerable to unauthorized
|
|||
- [Grazee/CVE-2022-1329-WordPress-Elementor-RCE](https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE)
|
||||
- [dexit/CVE-2022-1329](https://github.com/dexit/CVE-2022-1329)
|
||||
|
||||
### CVE-2022-1386 (2022-05-16)
|
||||
|
||||
<code>
|
||||
The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures.
|
||||
</code>
|
||||
|
||||
- [ardzz/CVE-2022-1386](https://github.com/ardzz/CVE-2022-1386)
|
||||
|
||||
### CVE-2022-1388 (2022-05-05)
|
||||
|
||||
<code>
|
||||
|
@ -1298,6 +1323,7 @@ A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Se
|
|||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
|
||||
</code>
|
||||
|
||||
- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371)
|
||||
- [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371)
|
||||
|
||||
### CVE-2022-21449 (2022-04-19)
|
||||
|
@ -1325,12 +1351,21 @@ Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracl
|
|||
- [hieuminhnv/CVE-2022-21587-POC](https://github.com/hieuminhnv/CVE-2022-21587-POC)
|
||||
- [Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit](https://github.com/Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit)
|
||||
|
||||
### CVE-2022-21658 (2022-01-20)
|
||||
|
||||
<code>
|
||||
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.
|
||||
</code>
|
||||
|
||||
- [sagittarius-a/cve-2022-21658](https://github.com/sagittarius-a/cve-2022-21658)
|
||||
|
||||
### CVE-2022-21660 (2022-02-09)
|
||||
|
||||
<code>
|
||||
Gin-vue-admin is a backstage management system based on vue and gin. In versions prior to 2.4.7 low privilege users are able to modify higher privilege users. Authentication is missing on the `setUserInfo` function. Users are advised to update as soon as possible. There are no known workarounds.
|
||||
</code>
|
||||
|
||||
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
|
||||
- [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660)
|
||||
|
||||
### CVE-2022-21661 (2022-01-06)
|
||||
|
@ -1339,6 +1374,7 @@ Gin-vue-admin is a backstage management system based on vue and gin. In versions
|
|||
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability.
|
||||
</code>
|
||||
|
||||
- [TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection](https://github.com/TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection)
|
||||
- [purple-WL/wordpress-CVE-2022-21661](https://github.com/purple-WL/wordpress-CVE-2022-21661)
|
||||
- [0x4E0x650x6F/Wordpress-cve-CVE-2022-21661](https://github.com/0x4E0x650x6F/Wordpress-cve-CVE-2022-21661)
|
||||
- [PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main](https://github.com/PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main)
|
||||
|
@ -1425,7 +1461,10 @@ HTTP Protocol Stack Remote Code Execution Vulnerability.
|
|||
|
||||
- [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907)
|
||||
- [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907)
|
||||
- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907)
|
||||
- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907)
|
||||
- [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys)
|
||||
- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC)
|
||||
- [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907)
|
||||
- [gpiechnik2/nmap-CVE-2022-21907](https://github.com/gpiechnik2/nmap-CVE-2022-21907)
|
||||
- [iveresk/cve-2022-21907-http.sys](https://github.com/iveresk/cve-2022-21907-http.sys)
|
||||
|
@ -1491,6 +1530,14 @@ A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allo
|
|||
|
||||
- [pwneddr/Sonic_CVE-2022-22274_poc](https://github.com/pwneddr/Sonic_CVE-2022-22274_poc)
|
||||
|
||||
### CVE-2022-22296 (2022-01-24)
|
||||
|
||||
<code>
|
||||
Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to Insecure Permissions via the id parameter in manage_user endpoint. Simply change the value and data of other users can be displayed.
|
||||
</code>
|
||||
|
||||
- [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296)
|
||||
|
||||
### CVE-2022-22536 (2022-02-09)
|
||||
|
||||
<code>
|
||||
|
@ -1907,6 +1954,7 @@ A Spring Data MongoDB application is vulnerable to SpEL Injection when using @Qu
|
|||
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the "subnet" parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
|
||||
</code>
|
||||
|
||||
- [jcarabantes/CVE-2022-23046](https://github.com/jcarabantes/CVE-2022-23046)
|
||||
- [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046)
|
||||
- [hadrian3689/phpipam_1.4.4](https://github.com/hadrian3689/phpipam_1.4.4)
|
||||
- [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046)
|
||||
|
@ -1979,6 +2027,14 @@ The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10
|
|||
|
||||
- [skulkarni-mv/hostapd_mirror](https://github.com/skulkarni-mv/hostapd_mirror)
|
||||
|
||||
### CVE-2022-23305 (2022-01-18)
|
||||
|
||||
<code>
|
||||
By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
|
||||
</code>
|
||||
|
||||
- [AlphabugX/CVE-2022-RCE](https://github.com/AlphabugX/CVE-2022-RCE)
|
||||
|
||||
### CVE-2022-23342 (2022-06-21)
|
||||
|
||||
<code>
|
||||
|
@ -5416,6 +5472,7 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
|
|||
- [gokul-ramesh/text4shell-exploit](https://github.com/gokul-ramesh/text4shell-exploit)
|
||||
- [f0ng/text4shellburpscanner](https://github.com/f0ng/text4shellburpscanner)
|
||||
- [WFS-Mend/vtrade-common](https://github.com/WFS-Mend/vtrade-common)
|
||||
- [devenes/text4shell-cve-2022-42889](https://github.com/devenes/text4shell-cve-2022-42889)
|
||||
|
||||
### CVE-2022-42899 (2022-10-12)
|
||||
|
||||
|
@ -13320,6 +13377,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796)
|
||||
- [TweatherQ/CVE-2020-0796](https://github.com/TweatherQ/CVE-2020-0796)
|
||||
- [krizzz07/CVE-2020-0796](https://github.com/krizzz07/CVE-2020-0796)
|
||||
- [OldDream666/cve-2020-0796](https://github.com/OldDream666/cve-2020-0796)
|
||||
|
||||
### CVE-2020-0797 (2020-03-12)
|
||||
|
||||
|
@ -14201,6 +14259,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
|
|||
- [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner)
|
||||
- [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902)
|
||||
- [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902)
|
||||
- [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902)
|
||||
- [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE)
|
||||
- [un4gi/CVE-2020-5902](https://github.com/un4gi/CVE-2020-5902)
|
||||
- [nsflabs/CVE-2020-5902](https://github.com/nsflabs/CVE-2020-5902)
|
||||
|
|
Loading…
Add table
Reference in a new issue