Auto Update 2022/03/29 06:14:43

This commit is contained in:
motikan2010-bot 2022-03-29 15:14:43 +09:00
parent 73de71dcfc
commit 5859eb8cc0
42 changed files with 263 additions and 262 deletions

View file

@ -67,10 +67,10 @@
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-08T14:19:51Z",
"updated_at": "2022-03-25T02:23:23Z",
"updated_at": "2022-03-29T00:15:49Z",
"pushed_at": "2018-04-07T01:10:06Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -84,7 +84,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-28T02:48:45Z",
"updated_at": "2022-03-29T02:23:31Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 165,
"watchers": 166,
"score": 0
},
{

View file

@ -148,17 +148,17 @@
"description": "From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN",
"fork": false,
"created_at": "2017-05-01T08:51:08Z",
"updated_at": "2022-01-02T15:42:23Z",
"updated_at": "2022-03-29T02:17:12Z",
"pushed_at": "2017-07-22T07:13:28Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 24,
"watchers": 25,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2022-03-22T01:28:09Z",
"updated_at": "2022-03-29T00:12:57Z",
"pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 49,
"watchers": 50,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2018-05-30T03:33:14Z",
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 65,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 66,
"watchers": 135,
"score": 0
},

View file

@ -1705,17 +1705,17 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2022-03-28T07:32:50Z",
"updated_at": "2022-03-29T01:59:03Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1105,
"watchers_count": 1105,
"stargazers_count": 1106,
"watchers_count": 1106,
"forks_count": 355,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 355,
"watchers": 1105,
"watchers": 1106,
"score": 0
},
{
@ -2656,17 +2656,17 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2022-03-13T08:09:58Z",
"updated_at": "2022-03-29T00:14:59Z",
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 201,
"watchers": 202,
"score": 0
},
{
@ -2915,17 +2915,17 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2022-03-28T17:36:27Z",
"updated_at": "2022-03-29T04:04:34Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 12,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 71,
"forks": 13,
"watchers": 73,
"score": 0
},
{

View file

@ -118,12 +118,12 @@
"pushed_at": "2021-03-08T11:46:49Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 16,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 143,
"score": 0
},

View file

@ -44,7 +44,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3226,
"watchers_count": 3226,
"forks_count": 956,
"forks_count": 955,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,7 +69,7 @@
"webshell"
],
"visibility": "public",
"forks": 956,
"forks": 955,
"watchers": 3226,
"score": 0
},

View file

@ -183,17 +183,17 @@
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
"fork": false,
"created_at": "2020-01-11T09:49:17Z",
"updated_at": "2022-03-23T16:38:05Z",
"updated_at": "2022-03-29T00:14:26Z",
"pushed_at": "2021-01-24T20:18:04Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 141,
"watchers": 142,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3226,
"watchers_count": 3226,
"forks_count": 956,
"forks_count": 955,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,7 +42,7 @@
"webshell"
],
"visibility": "public",
"forks": 956,
"forks": 955,
"watchers": 3226,
"score": 0
},
@ -303,17 +303,17 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2022-03-28T08:01:55Z",
"pushed_at": "2020-12-01T05:08:41Z",
"stargazers_count": 111,
"watchers_count": 111,
"updated_at": "2022-03-29T05:09:15Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 111,
"watchers": 112,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-03-27T05:55:41Z",
"updated_at": "2022-03-29T03:29:51Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 926,
"watchers_count": 926,
"stargazers_count": 927,
"watchers_count": 927,
"forks_count": 294,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 294,
"watchers": 926,
"watchers": 927,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploitation of CVE-2020-256480 using scapy",
"fork": false,
"created_at": "2022-03-16T14:59:08Z",
"updated_at": "2022-03-23T17:46:56Z",
"updated_at": "2022-03-29T00:14:52Z",
"pushed_at": "2022-03-16T15:05:01Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-03-28T09:00:27Z",
"updated_at": "2022-03-29T01:33:09Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 352,
"watchers_count": 352,
"stargazers_count": 353,
"watchers_count": 353,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 352,
"watchers": 353,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-26T14:18:13Z",
"updated_at": "2022-03-28T19:17:29Z",
"updated_at": "2022-03-29T06:05:52Z",
"pushed_at": "2021-02-27T09:57:00Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 12,
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 35,
"forks": 13,
"watchers": 39,
"score": 0
}
]

View file

@ -57,17 +57,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2022-03-23T11:25:29Z",
"updated_at": "2022-03-29T03:20:45Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 114,
"watchers": 115,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-03-27T05:55:41Z",
"updated_at": "2022-03-29T03:29:51Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 926,
"watchers_count": 926,
"stargazers_count": 927,
"watchers_count": 927,
"forks_count": 294,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 294,
"watchers": 926,
"watchers": 927,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-03T22:09:31Z",
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 67,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 67,
"forks": 68,
"watchers": 265,
"score": 0
},

View file

@ -71,7 +71,7 @@
"score": 0
},
{
"id": 474787712,
"id": 475258147,
"name": "CVE-2021-27928",
"full_name": "GatoGamer1155\/CVE-2021-27928",
"owner": {
@ -83,9 +83,9 @@
"html_url": "https:\/\/github.com\/GatoGamer1155\/CVE-2021-27928",
"description": "Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928",
"fork": false,
"created_at": "2022-03-27T23:46:36Z",
"updated_at": "2022-03-28T04:14:00Z",
"pushed_at": "2022-03-27T23:46:52Z",
"created_at": "2022-03-29T02:54:37Z",
"updated_at": "2022-03-29T02:57:11Z",
"pushed_at": "2022-03-29T02:54:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-03-28T07:14:43Z",
"updated_at": "2022-03-29T02:58:38Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 469,
"watchers_count": 469,
"stargazers_count": 470,
"watchers_count": 470,
"forks_count": 125,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 469,
"watchers": 470,
"score": 0
},
{

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-03-28T21:51:52Z",
"updated_at": "2022-03-29T02:04:49Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1436,
"watchers_count": 1436,
"forks_count": 422,
"stargazers_count": 1437,
"watchers_count": 1437,
"forks_count": 423,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 422,
"watchers": 1436,
"forks": 423,
"watchers": 1437,
"score": 0
},
{
@ -239,17 +239,17 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-03-21T09:58:06Z",
"updated_at": "2022-03-29T03:30:42Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 82,
"watchers": 84,
"score": 0
},
{
@ -1012,17 +1012,17 @@
"description": "CVE-2021-4034 POC exploit",
"fork": false,
"created_at": "2022-01-26T16:04:37Z",
"updated_at": "2022-03-15T17:19:34Z",
"updated_at": "2022-03-29T03:30:45Z",
"pushed_at": "2022-01-28T00:38:03Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 22,
"watchers": 23,
"score": 0
},
{
@ -3741,5 +3741,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 475232490,
"name": "f_poc_cve-2021-4034",
"full_name": "jcatala\/f_poc_cve-2021-4034",
"owner": {
"login": "jcatala",
"id": 23392306,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23392306?v=4",
"html_url": "https:\/\/github.com\/jcatala"
},
"html_url": "https:\/\/github.com\/jcatala\/f_poc_cve-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-03-29T01:06:32Z",
"updated_at": "2022-03-29T01:08:55Z",
"pushed_at": "2022-03-29T01:08:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 401673817,
"name": "CVE-2021-40374",
"full_name": "DCKento\/CVE-2021-40374",
"owner": {
"login": "DCKento",
"id": 20635370,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20635370?v=4",
"html_url": "https:\/\/github.com\/DCKento"
},
"html_url": "https:\/\/github.com\/DCKento\/CVE-2021-40374",
"description": "XSS",
"fork": false,
"created_at": "2021-08-31T11:12:49Z",
"updated_at": "2021-10-30T14:45:52Z",
"pushed_at": "2021-10-30T14:48:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-22T22:53:32Z",
"updated_at": "2022-03-22T22:56:29Z",
"pushed_at": "2022-03-25T05:46:32Z",
"pushed_at": "2022-03-29T02:29:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -266,17 +266,17 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-03-28T13:03:05Z",
"updated_at": "2022-03-29T03:31:05Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 46,
"watchers": 48,
"score": 0
},
{

View file

@ -417,10 +417,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-03-28T17:34:17Z",
"updated_at": "2022-03-29T06:13:43Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 970,
"watchers_count": 970,
"stargazers_count": 969,
"watchers_count": 969,
"forks_count": 406,
"allow_forking": true,
"is_template": false,
@ -429,7 +429,7 @@
],
"visibility": "public",
"forks": 406,
"watchers": 970,
"watchers": 969,
"score": 0
},
{
@ -860,10 +860,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-03-28T19:26:01Z",
"updated_at": "2022-03-29T03:24:56Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 711,
"watchers_count": 711,
"stargazers_count": 712,
"watchers_count": 712,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
@ -890,7 +890,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 711,
"watchers": 712,
"score": 0
},
{
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-03-28T19:23:12Z",
"updated_at": "2022-03-29T04:21:30Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1281,
"watchers_count": 1281,
"stargazers_count": 1282,
"watchers_count": 1282,
"forks_count": 349,
"allow_forking": true,
"is_template": false,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 349,
"watchers": 1281,
"watchers": 1282,
"score": 0
},
{
@ -1235,10 +1235,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-03-28T09:37:51Z",
"updated_at": "2022-03-29T04:24:37Z",
"pushed_at": "2022-02-18T08:54:03Z",
"stargazers_count": 271,
"watchers_count": 271,
"stargazers_count": 275,
"watchers_count": 275,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
@ -1250,7 +1250,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 271,
"watchers": 275,
"score": 0
},
{
@ -1375,10 +1375,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-03-27T09:37:57Z",
"updated_at": "2022-03-29T02:19:49Z",
"pushed_at": "2022-02-17T20:52:22Z",
"stargazers_count": 781,
"watchers_count": 781,
"stargazers_count": 782,
"watchers_count": 782,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
@ -1398,7 +1398,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 781,
"watchers": 782,
"score": 0
},
{
@ -9650,7 +9650,7 @@
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [
@ -9660,7 +9660,7 @@
"vmsa-2021-0028"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 84,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2022-03-28T21:12:03Z",
"updated_at": "2022-03-29T01:24:43Z",
"pushed_at": "2022-03-19T12:01:26Z",
"stargazers_count": 232,
"watchers_count": 232,
"stargazers_count": 233,
"watchers_count": 233,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 232,
"watchers": 233,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-03-16T06:48:01Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 23,
"score": 0
}

View file

@ -14,15 +14,15 @@
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2022-03-28T23:48:28Z",
"pushed_at": "2022-03-21T12:12:16Z",
"pushed_at": "2022-03-29T03:17:52Z",
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 38,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"forks": 39,
"watchers": 146,
"score": 0
},

View file

@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-28T02:48:45Z",
"updated_at": "2022-03-29T06:09:29Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 167,
"watchers_count": 167,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 165,
"watchers": 167,
"score": 0
},
{
@ -125,12 +125,12 @@
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 887,
"watchers_count": 887,
"forks_count": 181,
"forks_count": 182,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 181,
"forks": 182,
"watchers": 887,
"score": 0
},
@ -179,12 +179,12 @@
"pushed_at": "2022-03-07T21:01:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0
},
@ -449,12 +449,12 @@
"pushed_at": "2022-03-08T15:47:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 3,
"score": 0
},
@ -526,17 +526,17 @@
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
"fork": false,
"created_at": "2022-03-08T17:13:24Z",
"updated_at": "2022-03-27T11:35:07Z",
"updated_at": "2022-03-29T00:20:06Z",
"pushed_at": "2022-03-18T09:32:30Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 13,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 28,
"forks": 14,
"watchers": 29,
"score": 0
},
{
@ -825,17 +825,17 @@
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
"fork": false,
"created_at": "2022-03-09T19:38:44Z",
"updated_at": "2022-03-28T20:40:51Z",
"updated_at": "2022-03-29T03:49:21Z",
"pushed_at": "2022-03-25T15:04:57Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 9,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 46,
"forks": 10,
"watchers": 51,
"score": 0
},
{
@ -1105,12 +1105,12 @@
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 188,
"watchers_count": 188,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 36,
"watchers": 188,
"score": 0
},
@ -1411,12 +1411,12 @@
"pushed_at": "2022-03-21T19:28:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2022-03-29T00:14:00Z",
"updated_at": "2022-03-29T06:14:34Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 248,
"watchers_count": 248,
"forks_count": 36,
"stargazers_count": 282,
"watchers_count": 282,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 248,
"forks": 42,
"watchers": 282,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-03-28T14:32:00Z",
"updated_at": "2022-03-29T00:42:14Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 397,
"watchers_count": 397,
"forks_count": 120,
"stargazers_count": 398,
"watchers_count": 398,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 397,
"forks": 121,
"watchers": 398,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2022-03-14T18:02:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 1,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2022-03-18T11:26:48Z",
"updated_at": "2022-03-29T03:36:56Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 167,
"watchers_count": 167,
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 167,
"watchers": 168,
"score": 0
},
{
@ -339,17 +339,17 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-03-28T13:03:05Z",
"updated_at": "2022-03-29T03:31:05Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 46,
"watchers": 48,
"score": 0
},
{
@ -609,8 +609,8 @@
"description": "SpringCloudGatewayRCE \/ Code By:Jun_sheng",
"fork": false,
"created_at": "2022-03-07T11:53:51Z",
"updated_at": "2022-03-07T11:53:51Z",
"pushed_at": "2022-03-07T11:56:21Z",
"updated_at": "2022-03-29T06:10:25Z",
"pushed_at": "2022-03-29T06:10:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -906,17 +906,17 @@
"description": "CVE-2022-22947_POC_EXP",
"fork": false,
"created_at": "2022-03-17T09:12:51Z",
"updated_at": "2022-03-28T07:07:00Z",
"updated_at": "2022-03-29T06:13:56Z",
"pushed_at": "2022-03-17T09:58:23Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -964,17 +964,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-21T23:37:20Z",
"updated_at": "2022-03-28T09:37:31Z",
"updated_at": "2022-03-29T05:59:01Z",
"pushed_at": "2022-03-24T11:13:00Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "POC for CVE-2022-23648",
"fork": false,
"created_at": "2022-03-25T19:43:59Z",
"updated_at": "2022-03-28T13:57:10Z",
"updated_at": "2022-03-29T01:43:50Z",
"pushed_at": "2022-03-28T09:55:21Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 11,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 15,
"forks": 13,
"watchers": 16,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": " CVE-2022-24934",
"fork": false,
"created_at": "2022-03-25T07:13:17Z",
"updated_at": "2022-03-28T10:42:55Z",
"updated_at": "2022-03-29T01:55:37Z",
"pushed_at": "2022-03-25T07:19:56Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-28T22:17:43Z",
"updated_at": "2022-03-29T03:11:02Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 354,
"watchers_count": 354,
"stargazers_count": 356,
"watchers_count": 356,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 354,
"watchers": 356,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Suzuki connect app is used to get the car information like Fuel, Ignition status, Current location, Seat buckle status etc. In Ignis, Zeta variant car if the Fuel CAN messages and Seat buckle status is spoofed via OBD 2 port with the crafted value (e.g. zero percent fuel and Car seat is buckled ), then the same value is reflected on Suzuki connect app, which can mislead the user.",
"fork": false,
"created_at": "2022-03-28T17:10:24Z",
"updated_at": "2022-03-28T17:10:24Z",
"updated_at": "2022-03-29T04:36:35Z",
"pushed_at": "2022-03-28T17:41:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-03-28T10:55:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-19T00:55:07Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"sakurasamuraii"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-03-29T00:08:18Z",
"updated_at": "2022-03-29T01:21:10Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 224,
"watchers_count": 224,
"forks_count": 20,
"stargazers_count": 225,
"watchers_count": 225,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 224,
"forks": 22,
"watchers": 225,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-03-28T21:20:34Z",
"updated_at": "2022-03-29T06:11:06Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"forks": 8,
"watchers": 27,
"score": 0
}
]

View file

@ -821,7 +821,12 @@ The auto-completion plugin in Ametys CMS before 4.5.0 allows a remote unauthenti
- [p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML](https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML)
### CVE-2022-26269
### CVE-2022-26269 (2022-03-28)
<code>
Suzuki Connect v1.0.15 allows attackers to tamper with displayed messages via spoofed CAN messages.
</code>
- [nsbogam/CVE-2022-26269](https://github.com/nsbogam/CVE-2022-26269)
### CVE-2022-26318 (2022-03-04)
@ -1517,6 +1522,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [mtthwstffrd/berdav-CVE-2021-4034](https://github.com/mtthwstffrd/berdav-CVE-2021-4034)
- [tzwlhack/CVE-2021-4034](https://github.com/tzwlhack/CVE-2021-4034)
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
- [jcatala/f_poc_cve-2021-4034](https://github.com/jcatala/f_poc_cve-2021-4034)
### CVE-2021-4043 (2022-02-04)
@ -3423,9 +3429,6 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
- [maikroservice/CVE-2021-40373](https://github.com/maikroservice/CVE-2021-40373)
### CVE-2021-40374
- [DCKento/CVE-2021-40374](https://github.com/DCKento/CVE-2021-40374)
### CVE-2021-40375
- [DCKento/CVE-2021-40375](https://github.com/DCKento/CVE-2021-40375)