Auto Update 2022/11/15 06:23:05

This commit is contained in:
motikan2010-bot 2022-11-15 15:23:05 +09:00
parent 51a27be725
commit 8f72bb160a
35 changed files with 244 additions and 179 deletions

View file

@ -42,10 +42,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2022-11-04T09:10:36Z",
"updated_at": "2022-11-15T02:52:56Z",
"pushed_at": "2022-06-27T02:34:05Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Scan a list of given IP's for CVE-2017-12542",
"fork": false,
"created_at": "2019-08-16T00:03:29Z",
"updated_at": "2019-08-23T17:40:31Z",
"updated_at": "2022-11-15T04:33:41Z",
"pushed_at": "2019-08-22T23:27:41Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -42,7 +42,7 @@
"description": null,
"fork": false,
"created_at": "2018-07-02T02:21:28Z",
"updated_at": "2022-11-10T14:33:12Z",
"updated_at": "2022-11-15T03:26:57Z",
"pushed_at": "2019-05-09T07:07:25Z",
"stargazers_count": 32,
"watchers_count": 32,

View file

@ -626,5 +626,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 566149492,
"name": "CVE-2019-11043",
"full_name": "trhacknon\/CVE-2019-11043",
"owner": {
"login": "trhacknon",
"id": 98242014,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98242014?v=4",
"html_url": "https:\/\/github.com\/trhacknon"
},
"html_url": "https:\/\/github.com\/trhacknon\/CVE-2019-11043",
"description": null,
"fork": false,
"created_at": "2022-11-15T04:01:54Z",
"updated_at": "2022-11-15T04:02:09Z",
"pushed_at": "2022-11-15T04:04:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "guest→systemUAC手动提权",
"fork": false,
"created_at": "2019-11-27T02:47:37Z",
"updated_at": "2022-11-09T18:05:22Z",
"updated_at": "2022-11-15T02:12:41Z",
"pushed_at": "2020-03-18T06:21:13Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 74,
"watchers": 75,
"score": 0
},
{

View file

@ -117,5 +117,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 566108053,
"name": "CVE-2019-9978_Exploit",
"full_name": "caique-garbim\/CVE-2019-9978_Exploit",
"owner": {
"login": "caique-garbim",
"id": 76706456,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76706456?v=4",
"html_url": "https:\/\/github.com\/caique-garbim"
},
"html_url": "https:\/\/github.com\/caique-garbim\/CVE-2019-9978_Exploit",
"description": "Social WarFare Plugin (<=3.5.2) Remote Code Execution",
"fork": false,
"created_at": "2022-11-15T01:22:38Z",
"updated_at": "2022-11-15T01:23:09Z",
"pushed_at": "2022-11-15T01:25:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -47,13 +47,13 @@
"stargazers_count": 1514,
"watchers_count": 1514,
"has_discussions": false,
"forks_count": 345,
"forks_count": 346,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 345,
"forks": 346,
"watchers": 1514,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
"fork": false,
"created_at": "2020-01-22T13:45:21Z",
"updated_at": "2022-11-14T15:51:07Z",
"updated_at": "2022-11-15T00:23:21Z",
"pushed_at": "2020-01-22T14:01:32Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 27,
"watchers": 28,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2022-11-09T18:06:37Z",
"updated_at": "2022-11-15T01:47:23Z",
"pushed_at": "2020-03-09T05:25:05Z",
"stargazers_count": 164,
"watchers_count": 164,
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 164,
"watchers": 165,
"score": 0
},
{

View file

@ -795,10 +795,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-11-14T14:25:38Z",
"updated_at": "2022-11-15T02:59:32Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 585,
"watchers_count": 585,
"stargazers_count": 586,
"watchers_count": 586,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -814,7 +814,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 585,
"watchers": 586,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2022-11-09T18:12:35Z",
"updated_at": "2022-11-15T03:17:56Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 179,
"watchers_count": 179,
"stargazers_count": 180,
"watchers_count": 180,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 179,
"watchers": 180,
"score": 0
},
{

View file

@ -246,5 +246,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 566137762,
"name": "CVE-2021-29447",
"full_name": "thomas-osgood\/CVE-2021-29447",
"owner": {
"login": "thomas-osgood",
"id": 20747585,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20747585?v=4",
"html_url": "https:\/\/github.com\/thomas-osgood"
},
"html_url": "https:\/\/github.com\/thomas-osgood\/CVE-2021-29447",
"description": "A Golang program to automate the execution of CVE-2021-29447",
"fork": false,
"created_at": "2022-11-15T03:15:59Z",
"updated_at": "2022-11-15T03:20:57Z",
"pushed_at": "2022-11-15T03:20:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -341,13 +341,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -455,10 +455,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2022-11-10T01:12:53Z",
"updated_at": "2022-11-15T01:42:04Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 841,
"watchers_count": 841,
"stargazers_count": 842,
"watchers_count": 842,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@ -467,7 +467,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 841,
"watchers": 842,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
"fork": false,
"created_at": "2021-10-18T16:02:41Z",
"updated_at": "2022-11-13T12:52:57Z",
"updated_at": "2022-11-15T02:42:10Z",
"pushed_at": "2022-01-09T15:39:06Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-11-11T17:59:38Z",
"updated_at": "2022-11-15T01:07:23Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 860,
"watchers_count": 860,
"stargazers_count": 861,
"watchers_count": 861,
"has_discussions": false,
"forks_count": 180,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 180,
"watchers": 860,
"watchers": 861,
"score": 0
},
{

View file

@ -345,7 +345,7 @@
"stargazers_count": 1497,
"watchers_count": 1497,
"has_discussions": false,
"forks_count": 426,
"forks_count": 427,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -356,7 +356,7 @@
"security"
],
"visibility": "public",
"forks": 426,
"forks": 427,
"watchers": 1497,
"score": 0
},
@ -412,7 +412,7 @@
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-11-11T14:51:20Z",
"pushed_at": "2022-10-31T07:06:38Z",
"pushed_at": "2022-11-15T05:41:20Z",
"stargazers_count": 531,
"watchers_count": 531,
"has_discussions": false,
@ -445,10 +445,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-11-09T18:14:42Z",
"updated_at": "2022-11-15T05:18:54Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 836,
"watchers_count": 836,
"stargazers_count": 837,
"watchers_count": 837,
"has_discussions": false,
"forks_count": 180,
"allow_forking": true,
@ -470,7 +470,7 @@
],
"visibility": "public",
"forks": 180,
"watchers": 836,
"watchers": 837,
"score": 0
},
{
@ -689,10 +689,10 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2022-11-09T18:14:42Z",
"updated_at": "2022-11-15T05:26:35Z",
"pushed_at": "2022-10-24T02:25:53Z",
"stargazers_count": 490,
"watchers_count": 490,
"stargazers_count": 491,
"watchers_count": 491,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -701,7 +701,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 490,
"watchers": 491,
"score": 0
},
{
@ -3212,35 +3212,6 @@
"watchers": 0,
"score": 0
},
{
"id": 439393950,
"name": "log4j-patched",
"full_name": "Aschen\/log4j-patched",
"owner": {
"login": "Aschen",
"id": 4447392,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4447392?v=4",
"html_url": "https:\/\/github.com\/Aschen"
},
"html_url": "https:\/\/github.com\/Aschen\/log4j-patched",
"description": "Provide patched version of Log4J against CVE-2021-44228 and CVE-2021-45046 as well as a script to manually patch it yourself",
"fork": false,
"created_at": "2021-12-17T16:26:12Z",
"updated_at": "2021-12-19T18:29:10Z",
"pushed_at": "2021-12-17T18:41:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 439409726,
"name": "cve-2021-44228",

View file

@ -105,13 +105,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 17,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2022-11-14T15:33:43Z",
"updated_at": "2022-11-15T04:48:57Z",
"pushed_at": "2022-09-11T10:21:10Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 130,
"watchers": 132,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 157,
"forks_count": 158,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 157,
"forks": 158,
"watchers": 366,
"score": 0
}

View file

@ -712,10 +712,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-11-14T14:25:38Z",
"updated_at": "2022-11-15T02:59:32Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 585,
"watchers_count": 585,
"stargazers_count": 586,
"watchers_count": 586,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -731,7 +731,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 585,
"watchers": 586,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-11-12T14:45:56Z",
"updated_at": "2022-11-15T02:44:40Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 302,
"watchers_count": 302,
"stargazers_count": 303,
"watchers_count": 303,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 302,
"watchers": 303,
"score": 0
},
{
@ -85,10 +85,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2022-11-09T18:15:38Z",
"updated_at": "2022-11-15T02:44:37Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -108,7 +108,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 114,
"watchers": 115,
"score": 0
},
{
@ -1852,10 +1852,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2022-11-04T09:10:36Z",
"updated_at": "2022-11-15T02:52:56Z",
"pushed_at": "2022-06-27T02:34:05Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1864,7 +1864,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 859,
"watchers_count": 859,
"has_discussions": true,
"forks_count": 154,
"forks_count": 155,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"gui"
],
"visibility": "public",
"forks": 154,
"forks": 155,
"watchers": 859,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-28118",
"fork": false,
"created_at": "2021-05-30T05:14:19Z",
"updated_at": "2022-11-14T10:59:38Z",
"updated_at": "2022-11-15T02:15:01Z",
"pushed_at": "2022-03-27T11:36:49Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 6,
"score": 0
}
]

View file

@ -634,13 +634,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2022-11-09T18:16:18Z",
"updated_at": "2022-11-15T01:59:40Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 183,
"watchers": 184,
"score": 0
},
{

View file

@ -13,19 +13,24 @@
"description": "Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215",
"fork": false,
"created_at": "2022-11-11T05:11:14Z",
"updated_at": "2022-11-14T12:36:49Z",
"updated_at": "2022-11-15T04:08:14Z",
"pushed_at": "2022-11-11T05:18:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"command-injection",
"cve-2022-31898",
"exploit",
"gl-inet"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2022-11-14T07:59:38Z",
"updated_at": "2022-11-15T06:09:24Z",
"pushed_at": "2022-11-07T16:21:14Z",
"stargazers_count": 276,
"watchers_count": 276,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 47,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 276,
"forks": 48,
"watchers": 277,
"score": 0
},
{
@ -47,13 +47,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
},
@ -76,13 +76,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 5,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2022-11-13T04:47:07Z",
"updated_at": "2022-11-15T02:22:51Z",
"pushed_at": "2022-11-09T19:14:27Z",
"stargazers_count": 523,
"watchers_count": 523,
"stargazers_count": 522,
"watchers_count": 522,
"has_discussions": false,
"forks_count": 112,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 112,
"watchers": 523,
"watchers": 522,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2022-11-14T02:37:11Z",
"updated_at": "2022-11-15T04:15:36Z",
"pushed_at": "2022-11-09T14:42:56Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 111,
"watchers": 112,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082",
"fork": false,
"created_at": "2022-10-02T08:14:03Z",
"updated_at": "2022-11-09T18:16:17Z",
"updated_at": "2022-11-15T00:27:33Z",
"pushed_at": "2022-10-02T12:16:47Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 24,
"forks": 8,
"watchers": 25,
"score": 0
},
{
@ -42,19 +42,19 @@
"description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082",
"fork": false,
"created_at": "2022-10-07T08:10:00Z",
"updated_at": "2022-10-14T06:23:26Z",
"updated_at": "2022-11-15T00:28:13Z",
"pushed_at": "2022-10-08T01:05:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0
},
{
@ -71,19 +71,19 @@
"description": "A Shodan hunter for CVE-2022-40140 ",
"fork": false,
"created_at": "2022-11-11T16:25:29Z",
"updated_at": "2022-11-14T01:05:02Z",
"updated_at": "2022-11-15T00:27:57Z",
"pushed_at": "2022-11-13T23:27:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
"fork": false,
"created_at": "2022-10-01T11:53:14Z",
"updated_at": "2022-11-14T22:06:27Z",
"updated_at": "2022-11-15T02:30:02Z",
"pushed_at": "2022-10-01T12:19:53Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 51,
"forks": 12,
"watchers": 52,
"score": 0
},
{
@ -76,13 +76,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -42,10 +42,10 @@
"description": "Zimbra <9.0.0.p27 RCE",
"fork": false,
"created_at": "2022-11-11T20:58:08Z",
"updated_at": "2022-11-15T00:14:16Z",
"updated_at": "2022-11-15T04:06:57Z",
"pushed_at": "2022-11-14T17:54:57Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 47,
"watchers": 50,
"score": 0
}
]

View file

@ -207,10 +207,10 @@
"description": "A simple application that shows how to exploit the CVE-2022-42889 vulnerability",
"fork": false,
"created_at": "2022-10-18T23:15:40Z",
"updated_at": "2022-11-09T07:51:29Z",
"updated_at": "2022-11-15T01:37:32Z",
"pushed_at": "2022-11-06T16:03:44Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -6758,6 +6758,7 @@ Wordpress is an open source CMS. A user with the ability to upload files (like a
- [Val-Resh/CVE-2021-29447-POC](https://github.com/Val-Resh/CVE-2021-29447-POC)
- [M3l0nPan/wordpress-cve-2021-29447](https://github.com/M3l0nPan/wordpress-cve-2021-29447)
- [mega8bit/exploit_cve-2021-29447](https://github.com/mega8bit/exploit_cve-2021-29447)
- [thomas-osgood/CVE-2021-29447](https://github.com/thomas-osgood/CVE-2021-29447)
### CVE-2021-29505 (2021-05-28)
@ -8465,7 +8466,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [sysadmin0815/Fix-Log4j-PowershellScript](https://github.com/sysadmin0815/Fix-Log4j-PowershellScript)
- [zaneef/CVE-2021-44228](https://github.com/zaneef/CVE-2021-44228)
- [metodidavidovic/log4j-quick-scan](https://github.com/metodidavidovic/log4j-quick-scan)
- [Aschen/log4j-patched](https://github.com/Aschen/log4j-patched)
- [Nikolas-Charalambidis/cve-2021-44228](https://github.com/Nikolas-Charalambidis/cve-2021-44228)
- [m0rath/detect-log4j-exploitable](https://github.com/m0rath/detect-log4j-exploitable)
- [nu11secur1ty/CVE-2021-44228-VULN-APP](https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP)
@ -16143,6 +16143,7 @@ The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-a
- [hash3liZer/CVE-2019-9978](https://github.com/hash3liZer/CVE-2019-9978)
- [KTN1990/CVE-2019-9978](https://github.com/KTN1990/CVE-2019-9978)
- [cved-sources/cve-2019-9978](https://github.com/cved-sources/cve-2019-9978)
- [caique-garbim/CVE-2019-9978_Exploit](https://github.com/caique-garbim/CVE-2019-9978_Exploit)
### CVE-2019-10008 (2019-04-24)
@ -16313,6 +16314,7 @@ In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in
- [lindemer/CVE-2019-11043](https://github.com/lindemer/CVE-2019-11043)
- [jptr218/php_hack](https://github.com/jptr218/php_hack)
- [jas9reet/CVE-2019-11043](https://github.com/jas9reet/CVE-2019-11043)
- [trhacknon/CVE-2019-11043](https://github.com/trhacknon/CVE-2019-11043)
### CVE-2019-11061 (2019-08-28)