Auto Update 2022/07/13 12:17:51

This commit is contained in:
motikan2010-bot 2022-07-13 21:17:51 +09:00
parent ba313af519
commit 7d7cdbb9b6
51 changed files with 209 additions and 651 deletions

View file

@ -101,13 +101,13 @@
"pushed_at": "2016-05-29T17:27:10Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 19,
"score": 0
},

View file

@ -247,11 +247,11 @@
"description": "A CVE-2016-5195 exploit example.",
"fork": false,
"created_at": "2016-10-23T00:16:33Z",
"updated_at": "2022-07-09T14:06:36Z",
"updated_at": "2022-07-13T11:18:14Z",
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 258,
"watchers_count": 258,
"forks_count": 115,
"stargazers_count": 259,
"watchers_count": 259,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -261,8 +261,8 @@
"dirtycow"
],
"visibility": "public",
"forks": 115,
"watchers": 258,
"forks": 114,
"watchers": 259,
"score": 0
},
{
@ -419,11 +419,11 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2022-07-11T05:21:51Z",
"updated_at": "2022-07-13T11:14:47Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 619,
"watchers_count": 619,
"forks_count": 397,
"stargazers_count": 621,
"watchers_count": 621,
"forks_count": 396,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -433,8 +433,8 @@
"exploit"
],
"visibility": "public",
"forks": 397,
"watchers": 619,
"forks": 396,
"watchers": 621,
"score": 0
},
{

View file

@ -101,13 +101,13 @@
"pushed_at": "2018-07-13T18:56:53Z",
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 50,
"forks": 51,
"watchers": 137,
"score": 0
},
@ -448,13 +448,13 @@
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 349,
"watchers_count": 349,
"forks_count": 114,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 114,
"forks": 115,
"watchers": 349,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2022-06-12T10:00:38Z",
"updated_at": "2022-07-13T09:22:28Z",
"pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 53,
"watchers": 54,
"score": 0
},
{
@ -97,10 +97,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2022-07-12T06:46:25Z",
"updated_at": "2022-07-13T09:03:39Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -502,33 +502,5 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 510219886,
"name": "cve-2018-9995",
"full_name": "TonightRanger\/cve-2018-9995",
"owner": {
"login": "TonightRanger",
"id": 86941613,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86941613?v=4",
"html_url": "https:\/\/github.com\/TonightRanger"
},
"html_url": "https:\/\/github.com\/TonightRanger\/cve-2018-9995",
"description": null,
"fork": false,
"created_at": "2022-07-04T05:07:57Z",
"updated_at": "2022-07-04T09:31:56Z",
"pushed_at": "2022-07-04T05:10:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 196580913,
"name": "CVE-2019-0539",
"full_name": "0x43434343\/CVE-2019-0539",
"owner": {
"login": "0x43434343",
"id": 28482599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28482599?v=4",
"html_url": "https:\/\/github.com\/0x43434343"
},
"html_url": "https:\/\/github.com\/0x43434343\/CVE-2019-0539",
"description": "R\/W ",
"fork": false,
"created_at": "2019-07-12T13:06:17Z",
"updated_at": "2022-07-08T17:32:41Z",
"pushed_at": "2019-07-12T13:18:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"score": 0
}
]

View file

@ -2234,34 +2234,6 @@
"watchers": 25,
"score": 0
},
{
"id": 197547695,
"name": "cve-2019-0708",
"full_name": "cve-2019-0708-poc\/cve-2019-0708",
"owner": {
"login": "cve-2019-0708-poc",
"id": 53038783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53038783?v=4",
"html_url": "https:\/\/github.com\/cve-2019-0708-poc"
},
"html_url": "https:\/\/github.com\/cve-2019-0708-poc\/cve-2019-0708",
"description": "CVE-2019-0708 Exploit Tool",
"fork": false,
"created_at": "2019-07-18T08:41:01Z",
"updated_at": "2021-08-05T04:17:43Z",
"pushed_at": "2019-07-18T08:44:51Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 19,
"score": 0
},
{
"id": 197655376,
"name": "CVE-2019-0708",
@ -3118,34 +3090,6 @@
"watchers": 0,
"score": 0
},
{
"id": 318113571,
"name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"owner": {
"login": "DeathStroke-source",
"id": 23089257,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4",
"html_url": "https:\/\/github.com\/DeathStroke-source"
},
"html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"description": "Scan through given ip list",
"fork": false,
"created_at": "2020-12-03T07:40:19Z",
"updated_at": "2021-01-29T14:08:43Z",
"pushed_at": "2019-05-22T22:32:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 330872202,
"name": "CVE-2019-0708-EXP-Windows",

View file

@ -1,32 +0,0 @@
[
{
"id": 196208560,
"name": "CVE-2019-0785",
"full_name": "Jaky5155\/CVE-2019-0785",
"owner": {
"login": "Jaky5155",
"id": 47801640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4",
"html_url": "https:\/\/github.com\/Jaky5155"
},
"html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-0785",
"description": "CVE-2019-0785",
"fork": false,
"created_at": "2019-07-10T13:16:42Z",
"updated_at": "2020-04-05T09:53:47Z",
"pushed_at": "2019-07-10T13:18:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2019-0785"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,32 +1,4 @@
[
{
"id": 197342430,
"name": "CVE-2019-11580",
"full_name": "jas502n\/CVE-2019-11580",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11580",
"description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE",
"fork": false,
"created_at": "2019-07-17T07:54:38Z",
"updated_at": "2022-07-10T13:31:52Z",
"pushed_at": "2019-07-18T10:03:28Z",
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 100,
"score": 0
},
{
"id": 245476096,
"name": "CVE-2019-11580",

View file

@ -1,32 +1,4 @@
[
{
"id": 195171033,
"name": "LuCI_RCE_exp",
"full_name": "HACHp1\/LuCI_RCE_exp",
"owner": {
"login": "HACHp1",
"id": 25722416,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25722416?v=4",
"html_url": "https:\/\/github.com\/HACHp1"
},
"html_url": "https:\/\/github.com\/HACHp1\/LuCI_RCE_exp",
"description": "Exp of cve-2019-12272",
"fork": false,
"created_at": "2019-07-04T04:54:36Z",
"updated_at": "2021-12-05T22:09:34Z",
"pushed_at": "2019-07-10T04:33:30Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 17,
"score": 0
},
{
"id": 226418974,
"name": "lede-17.01.3",

View file

@ -1,30 +0,0 @@
[
{
"id": 197012907,
"name": "CVE-2019-12453",
"full_name": "undefinedmode\/CVE-2019-12453",
"owner": {
"login": "undefinedmode",
"id": 4165481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4",
"html_url": "https:\/\/github.com\/undefinedmode"
},
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12453",
"description": "Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10",
"fork": false,
"created_at": "2019-07-15T14:17:10Z",
"updated_at": "2021-12-05T22:10:05Z",
"pushed_at": "2019-07-15T14:44:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 197017455,
"name": "CVE-2019-12475",
"full_name": "undefinedmode\/CVE-2019-12475",
"owner": {
"login": "undefinedmode",
"id": 4165481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4",
"html_url": "https:\/\/github.com\/undefinedmode"
},
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12475",
"description": "Stored XSS in MicroStrategy Web prior to 10.4.6",
"fork": false,
"created_at": "2019-07-15T14:42:53Z",
"updated_at": "2021-12-05T22:10:17Z",
"pushed_at": "2019-07-15T14:47:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 195768661,
"name": "CVE-2019-13027",
"full_name": "IckoGZ\/CVE-2019-13027",
"owner": {
"login": "IckoGZ",
"id": 52542268,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52542268?v=4",
"html_url": "https:\/\/github.com\/IckoGZ"
},
"html_url": "https:\/\/github.com\/IckoGZ\/CVE-2019-13027",
"description": "Details for disclosing CVE-2019-13027",
"fork": false,
"created_at": "2019-07-08T08:25:07Z",
"updated_at": "2021-12-05T22:19:54Z",
"pushed_at": "2019-07-11T08:33:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 196970646,
"name": "CVE-2019-13063-POC",
"full_name": "0x6b7966\/CVE-2019-13063-POC",
"owner": {
"login": "0x6b7966",
"id": 22814832,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22814832?v=4",
"html_url": "https:\/\/github.com\/0x6b7966"
},
"html_url": "https:\/\/github.com\/0x6b7966\/CVE-2019-13063-POC",
"description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063",
"fork": false,
"created_at": "2019-07-15T09:45:36Z",
"updated_at": "2021-12-05T22:20:08Z",
"pushed_at": "2019-07-01T19:16:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 196799368,
"name": "CVE-2019-13403",
"full_name": "B3Bo1d\/CVE-2019-13403",
"owner": {
"login": "B3Bo1d",
"id": 19810607,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19810607?v=4",
"html_url": "https:\/\/github.com\/B3Bo1d"
},
"html_url": "https:\/\/github.com\/B3Bo1d\/CVE-2019-13403",
"description": "CVE-2019-13403",
"fork": false,
"created_at": "2019-07-14T05:52:01Z",
"updated_at": "2022-01-09T21:00:56Z",
"pushed_at": "2019-07-14T06:10:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -157,13 +157,13 @@
"pushed_at": "2019-11-01T07:16:09Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 5,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-13T02:14:31Z",
"updated_at": "2022-07-13T08:44:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3426,
"watchers_count": 3426,
"stargazers_count": 3427,
"watchers_count": 3427,
"forks_count": 1020,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1020,
"watchers": 3426,
"watchers": 3427,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 349,
"watchers_count": 349,
"forks_count": 114,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 114,
"forks": 115,
"watchers": 349,
"score": 0
},

View file

@ -256,34 +256,6 @@
"watchers": 0,
"score": 0
},
{
"id": 194643451,
"name": "test1",
"full_name": "tanw923\/test1",
"owner": {
"login": "tanw923",
"id": 49778932,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49778932?v=4",
"html_url": "https:\/\/github.com\/tanw923"
},
"html_url": "https:\/\/github.com\/tanw923\/test1",
"description": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP.git",
"fork": false,
"created_at": "2019-07-01T09:35:17Z",
"updated_at": "2019-07-02T15:24:32Z",
"pushed_at": "2019-07-02T15:24:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 203499284,
"name": "CVE-2019-3396-confluence-poc",

View file

@ -54,33 +54,5 @@
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 201224192,
"name": "jailbreak-iOS12",
"full_name": "raystyle\/jailbreak-iOS12",
"owner": {
"login": "raystyle",
"id": 3284570,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3284570?v=4",
"html_url": "https:\/\/github.com\/raystyle"
},
"html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12",
"description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225",
"fork": false,
"created_at": "2019-08-08T09:22:57Z",
"updated_at": "2019-09-28T04:38:14Z",
"pushed_at": "2019-02-27T12:57:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2022-07-06T10:15:37Z",
"updated_at": "2022-07-13T11:15:43Z",
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 646,
"watchers_count": 646,
"forks_count": 139,
"stargazers_count": 647,
"watchers_count": 647,
"forks_count": 138,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 139,
"watchers": 646,
"forks": 138,
"watchers": 647,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-07-12T18:12:21Z",
"updated_at": "2022-07-13T08:54:59Z",
"pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1477,
"watchers_count": 1477,
"stargazers_count": 1478,
"watchers_count": 1478,
"forks_count": 335,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 335,
"watchers": 1477,
"watchers": 1478,
"score": 0
},
{
@ -160,10 +160,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-07-05T00:37:24Z",
"updated_at": "2022-07-13T08:54:04Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 438,
"watchers_count": 438,
"stargazers_count": 439,
"watchers_count": 439,
"forks_count": 127,
"allow_forking": true,
"is_template": false,
@ -171,7 +171,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 438,
"watchers": 439,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-13T02:14:31Z",
"updated_at": "2022-07-13T08:44:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3426,
"watchers_count": 3426,
"stargazers_count": 3427,
"watchers_count": 3427,
"forks_count": 1020,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1020,
"watchers": 3426,
"watchers": 3427,
"score": 0
},
{

View file

@ -125,11 +125,11 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-07-11T15:09:00Z",
"updated_at": "2022-07-13T07:27:10Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 976,
"watchers_count": 976,
"forks_count": 306,
"stargazers_count": 977,
"watchers_count": 977,
"forks_count": 307,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -139,8 +139,8 @@
"poc"
],
"visibility": "public",
"forks": 306,
"watchers": 976,
"forks": 307,
"watchers": 977,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 65,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 66,
"watchers": 197,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-07-12T20:44:29Z",
"updated_at": "2022-07-13T12:10:41Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1576,
"watchers_count": 1576,
"stargazers_count": 1577,
"watchers_count": 1577,
"forks_count": 569,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 569,
"watchers": 1576,
"watchers": 1577,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": null,
"fork": false,
"created_at": "2021-05-21T03:13:58Z",
"updated_at": "2021-12-15T14:42:11Z",
"updated_at": "2022-07-13T08:23:43Z",
"pushed_at": "2021-05-21T03:24:25Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 200,
"watchers_count": 200,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"tcpip"
],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 200,
"score": 0
}

View file

@ -125,11 +125,11 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-07-11T15:09:00Z",
"updated_at": "2022-07-13T07:27:10Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 976,
"watchers_count": 976,
"forks_count": 306,
"stargazers_count": 977,
"watchers_count": 977,
"forks_count": 307,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -139,8 +139,8 @@
"poc"
],
"visibility": "public",
"forks": 306,
"watchers": 976,
"forks": 307,
"watchers": 977,
"score": 0
},
{

View file

@ -97,10 +97,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-27T16:35:43Z",
"updated_at": "2021-12-15T14:41:22Z",
"updated_at": "2022-07-13T09:51:39Z",
"pushed_at": "2021-01-27T15:19:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -440,10 +440,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2022-07-13T04:01:09Z",
"updated_at": "2022-07-13T12:08:20Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 827,
"watchers_count": 827,
"stargazers_count": 829,
"watchers_count": 829,
"forks_count": 237,
"allow_forking": true,
"is_template": false,
@ -451,7 +451,7 @@
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 827,
"watchers": 829,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
"fork": false,
"created_at": "2021-10-18T16:02:41Z",
"updated_at": "2022-07-11T05:18:55Z",
"updated_at": "2022-07-13T07:29:28Z",
"pushed_at": "2022-01-09T15:39:06Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-09-30T18:18:27Z",
"updated_at": "2022-01-05T04:03:38Z",
"pushed_at": "2022-01-03T10:52:45Z",
"pushed_at": "2022-07-13T09:40:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-36260",
"fork": false,
"created_at": "2021-12-13T09:23:36Z",
"updated_at": "2022-02-02T18:44:17Z",
"updated_at": "2022-07-13T09:22:36Z",
"pushed_at": "2021-12-13T15:12:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-15T18:14:46Z",
"updated_at": "2022-07-09T19:56:03Z",
"pushed_at": "2022-07-09T19:58:59Z",
"pushed_at": "2022-07-13T09:39:13Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 8,

View file

@ -247,10 +247,10 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-07-04T19:08:42Z",
"updated_at": "2022-07-13T09:27:38Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
@ -258,7 +258,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 95,
"watchers": 96,
"score": 0
},
{
@ -906,10 +906,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-07-12T01:42:27Z",
"updated_at": "2022-07-13T08:21:05Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 554,
"watchers_count": 554,
"stargazers_count": 555,
"watchers_count": 555,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
@ -919,7 +919,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 554,
"watchers": 555,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-07-09T14:10:08Z",
"updated_at": "2022-07-13T07:44:09Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1436,
"watchers_count": 1436,
"stargazers_count": 1437,
"watchers_count": 1437,
"forks_count": 477,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 477,
"watchers": 1436,
"watchers": 1437,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2022-07-12T03:20:57Z",
"updated_at": "2022-07-13T11:43:05Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 42,
"watchers": 43,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-05-17T15:23:12Z",
"updated_at": "2022-05-17T15:23:12Z",
"pushed_at": "2022-05-17T15:31:28Z",
"pushed_at": "2022-07-13T09:39:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -191,18 +191,18 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-07-13T05:38:24Z",
"updated_at": "2022-07-13T08:15:43Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 20,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 59,
"forks": 22,
"watchers": 60,
"score": 0
},
{

View file

@ -573,10 +573,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-07-07T09:27:33Z",
"updated_at": "2022-07-13T11:57:43Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"stargazers_count": 1425,
"watchers_count": 1425,
"forks_count": 392,
"allow_forking": true,
"is_template": false,
@ -589,7 +589,7 @@
],
"visibility": "public",
"forks": 392,
"watchers": 1420,
"watchers": 1425,
"score": 0
},
{
@ -737,11 +737,11 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-07-12T14:56:28Z",
"updated_at": "2022-07-13T08:14:09Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 413,
"watchers_count": 413,
"forks_count": 88,
"stargazers_count": 414,
"watchers_count": 414,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -752,8 +752,8 @@
"log4jshell"
],
"visibility": "public",
"forks": 88,
"watchers": 413,
"forks": 89,
"watchers": 414,
"score": 0
},
{
@ -2015,18 +2015,18 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-07-13T04:25:17Z",
"updated_at": "2022-07-13T11:53:34Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2941,
"watchers_count": 2941,
"forks_count": 716,
"stargazers_count": 2946,
"watchers_count": 2946,
"forks_count": 717,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 716,
"watchers": 2941,
"forks": 717,
"watchers": 2946,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 180,
"watchers_count": 180,
"forks_count": 59,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 59,
"forks": 60,
"watchers": 180,
"score": 0
},
@ -323,18 +323,18 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-07-13T05:38:24Z",
"updated_at": "2022-07-13T08:15:43Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 20,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 59,
"forks": 22,
"watchers": 60,
"score": 0
},
{
@ -1258,10 +1258,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-07-08T16:06:05Z",
"updated_at": "2022-07-13T07:52:01Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -1269,7 +1269,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 92,
"watchers": 93,
"score": 0
},
{

View file

@ -59,5 +59,33 @@
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 513460554,
"name": "CVE-2022-22978",
"full_name": "aeifkz\/CVE-2022-22978",
"owner": {
"login": "aeifkz",
"id": 2063610,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2063610?v=4",
"html_url": "https:\/\/github.com\/aeifkz"
},
"html_url": "https:\/\/github.com\/aeifkz\/CVE-2022-22978",
"description": "CVE-2022-22978 Lab Project",
"fork": false,
"created_at": "2022-07-13T09:32:30Z",
"updated_at": "2022-07-13T09:35:18Z",
"pushed_at": "2022-07-13T09:40:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication",
"fork": false,
"created_at": "2022-07-02T22:04:29Z",
"updated_at": "2022-07-10T15:21:57Z",
"updated_at": "2022-07-13T11:52:48Z",
"pushed_at": "2022-07-05T17:31:35Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 27,
"watchers": 29,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-07-08T05:02:47Z",
"updated_at": "2022-07-13T11:29:04Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 134,
"watchers": 135,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-13T01:20:50Z",
"updated_at": "2022-07-13T08:09:16Z",
"pushed_at": "2022-07-12T11:16:46Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 212,
"watchers_count": 212,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 210,
"watchers": 212,
"score": 0
},
{
@ -1309,7 +1309,7 @@
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)",
"fork": false,
"created_at": "2022-07-05T04:30:42Z",
"updated_at": "2022-07-08T12:22:00Z",
"updated_at": "2022-07-13T07:42:16Z",
"pushed_at": "2022-07-08T09:28:09Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -13,10 +13,10 @@
"description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219",
"fork": false,
"created_at": "2022-06-26T15:48:27Z",
"updated_at": "2022-07-09T15:12:02Z",
"updated_at": "2022-07-13T07:44:49Z",
"pushed_at": "2022-06-26T16:46:55Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-07-05T05:05:44Z",
"updated_at": "2022-07-13T12:00:47Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 670,
"watchers_count": 670,
"stargazers_count": 669,
"watchers_count": 669,
"forks_count": 108,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 108,
"watchers": 670,
"watchers": 669,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-07-12T15:27:15Z",
"updated_at": "2022-07-13T11:45:49Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 288,
"watchers": 289,
"score": 0
},
{
@ -522,10 +522,10 @@
"description": "CVE-2022-29464 Exploit",
"fork": false,
"created_at": "2022-07-05T08:27:04Z",
"updated_at": "2022-07-12T10:10:31Z",
"updated_at": "2022-07-13T06:59:51Z",
"pushed_at": "2022-07-05T08:58:58Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -533,7 +533,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 34,
"watchers": 35,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2022-03-04T12:03:33Z",
"updated_at": "2022-07-08T00:16:18Z",
"pushed_at": "2022-07-12T15:09:44Z",
"updated_at": "2022-07-13T12:16:12Z",
"pushed_at": "2022-07-13T12:16:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -772,10 +772,10 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-07-13T05:47:41Z",
"updated_at": "2022-07-13T09:07:25Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 306,
"watchers_count": 306,
"stargazers_count": 307,
"watchers_count": 307,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -783,7 +783,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 306,
"watchers": 307,
"score": 0
},
{

View file

@ -1056,6 +1056,7 @@ In Spring Security versions 5.5.6 and 5.6.3 and older unsupported versions, Rege
- [DeEpinGh0st/CVE-2022-22978](https://github.com/DeEpinGh0st/CVE-2022-22978)
- [ducluongtran9121/CVE-2022-22978-PoC](https://github.com/ducluongtran9121/CVE-2022-22978-PoC)
- [aeifkz/CVE-2022-22978](https://github.com/aeifkz/CVE-2022-22978)
### CVE-2022-22980 (2022-06-22)
@ -12565,14 +12566,6 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in
- [Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232](https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232)
- [jaiguptanick/CVE-2019-0232](https://github.com/jaiguptanick/CVE-2019-0232)
### CVE-2019-0539 (2019-01-08)
<code>
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka &quot;Chakra Scripting Engine Memory Corruption Vulnerability.&quot; This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.
</code>
- [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539)
### CVE-2019-0604 (2019-03-05)
<code>
@ -12686,7 +12679,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708)
- [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp)
- [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708)
- [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708)
- [andripwn/CVE-2019-0708](https://github.com/andripwn/CVE-2019-0708)
- [0xeb-bp/bluekeep](https://github.com/0xeb-bp/bluekeep)
- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708)
@ -12717,7 +12709,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708)
- [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI)
- [AaronCaiii/CVE-2019-0708-POC](https://github.com/AaronCaiii/CVE-2019-0708-POC)
- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit)
- [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows)
- [Haruster/Haruster-CVE-2019-0708-Exploit](https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit)
- [ORCA666/CVE-2019--0708-SCANNER](https://github.com/ORCA666/CVE-2019--0708-SCANNER)
@ -12753,14 +12744,6 @@ A security feature bypass vulnerability exists when Internet Explorer VBScript e
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
### CVE-2019-0785 (2019-07-15)
<code>
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.
</code>
- [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785)
### CVE-2019-0803 (2019-04-09)
<code>
@ -13279,7 +13262,6 @@ The Widget Connector macro in Atlassian Confluence Server before version 6.6.12
- [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396)
- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396)
- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396)
- [tanw923/test1](https://github.com/tanw923/test1)
- [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc)
- [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST)
- [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396)
@ -13639,7 +13621,6 @@ A memory corruption issue was addressed with improved validation. This issue is
- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12)
- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS)
- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12)
### CVE-2019-6249 (2019-01-13)
@ -14629,7 +14610,6 @@ In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before
Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability.
</code>
- [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580)
- [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580)
### CVE-2019-11581 (2019-08-09)
@ -14797,7 +14777,6 @@ Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). Th
In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability.
</code>
- [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp)
- [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3)
### CVE-2019-12314 (2019-05-24)
@ -14825,14 +14804,6 @@ The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the
- [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409)
### CVE-2019-12453 (2019-07-19)
<code>
In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation.
</code>
- [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453)
### CVE-2019-12460 (2019-05-30)
<code>
@ -14841,14 +14812,6 @@ Web Port 1.19.1 allows XSS via the /access/setup type parameter.
- [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS)
### CVE-2019-12475 (2019-07-17)
<code>
In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input validation.
</code>
- [undefinedmode/CVE-2019-12475](https://github.com/undefinedmode/CVE-2019-12475)
### CVE-2019-12476 (2019-06-17)
<code>
@ -15063,14 +15026,6 @@ Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access
- [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025)
### CVE-2019-13027 (2019-07-12)
<code>
Realization Concerto Critical Chain Planner (aka CCPM) 5.10.8071 has SQL Injection in at least in the taskupdt/taskdetails.aspx webpage via the projectname parameter.
</code>
- [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027)
### CVE-2019-13051 (2019-10-09)
<code>
@ -15079,14 +15034,6 @@ Pi-Hole 4.3 allows Command Injection.
- [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051)
### CVE-2019-13063 (2019-09-23)
<code>
Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.
</code>
- [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC)
### CVE-2019-13086 (2019-06-30)
<code>
@ -15148,14 +15095,6 @@ Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker
- [lodi-g/CVE-2019-13361](https://github.com/lodi-g/CVE-2019-13361)
### CVE-2019-13403 (2019-07-17)
<code>
Temenos CWX version 8.9 has an Broken Access Control vulnerability in the module /CWX/Employee/EmployeeEdit2.aspx, leading to the viewing of user information.
</code>
- [B3Bo1d/CVE-2019-13403](https://github.com/B3Bo1d/CVE-2019-13403)
### CVE-2019-13404 (2019-07-07)
<code>
@ -18328,7 +18267,6 @@ TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in
- [dearpan/cve-2018-9995](https://github.com/dearpan/cve-2018-9995)
- [LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995](https://github.com/LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995)
- [hoaan1995/CVE-2018-9995](https://github.com/hoaan1995/CVE-2018-9995)
- [TonightRanger/cve-2018-9995](https://github.com/TonightRanger/cve-2018-9995)
### CVE-2018-10118 (2018-04-15)