Auto Update 2022/03/24 12:14:41

This commit is contained in:
motikan2010-bot 2022-03-24 21:14:41 +09:00
parent fccb4b1138
commit 988387ac73
50 changed files with 352 additions and 203 deletions

View file

@ -13,10 +13,10 @@
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-06T17:55:44Z",
"updated_at": "2022-02-27T13:21:49Z",
"updated_at": "2022-03-24T08:20:14Z",
"pushed_at": "2017-01-06T23:34:03Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 41,
"watchers": 42,
"score": 0
}
]

View file

@ -371,17 +371,17 @@
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2022-01-27T22:03:12Z",
"updated_at": "2022-03-24T08:52:33Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 64,
"stargazers_count": 163,
"watchers_count": 163,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 162,
"forks": 65,
"watchers": 163,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-08-25T16:09:21Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 22,
"score": 0
},

View file

@ -159,14 +159,14 @@
"pushed_at": "2022-03-20T07:35:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2017-9841"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -67,17 +67,17 @@
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2022-01-27T22:03:12Z",
"updated_at": "2022-03-24T08:52:33Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 64,
"stargazers_count": 163,
"watchers_count": 163,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 162,
"forks": 65,
"watchers": 163,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 462,
"watchers_count": 462,
"forks_count": 451,
"forks_count": 453,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 451,
"forks": 453,
"watchers": 462,
"score": 0
},

View file

@ -523,17 +523,17 @@
"description": "OpenSSH 2.3 < 7.7 - Username Enumeration",
"fork": false,
"created_at": "2020-11-29T17:36:11Z",
"updated_at": "2022-03-19T16:45:51Z",
"updated_at": "2022-03-24T10:44:09Z",
"pushed_at": "2020-11-29T17:48:55Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-03-22T11:16:55Z",
"updated_at": "2022-03-24T06:44:32Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 523,
"watchers_count": 523,
"stargazers_count": 524,
"watchers_count": 524,
"forks_count": 117,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 117,
"watchers": 523,
"watchers": 524,
"score": 0
}
]

View file

@ -1834,5 +1834,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 473521612,
"name": "CVE-2018-6574",
"full_name": "the-valluvarsploit\/CVE-2018-6574",
"owner": {
"login": "the-valluvarsploit",
"id": 94351646,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94351646?v=4",
"html_url": "https:\/\/github.com\/the-valluvarsploit"
},
"html_url": "https:\/\/github.com\/the-valluvarsploit\/CVE-2018-6574",
"description": null,
"fork": false,
"created_at": "2022-03-24T08:40:42Z",
"updated_at": "2022-03-24T08:41:39Z",
"pushed_at": "2022-03-24T08:41:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "ProFTPd mod_copy - arbitrary file copy without authentication",
"fork": false,
"created_at": "2019-07-27T21:26:06Z",
"updated_at": "2022-01-04T07:03:52Z",
"updated_at": "2022-03-24T10:50:19Z",
"pushed_at": "2019-09-24T02:06:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2022-03-24T05:45:55Z",
"updated_at": "2022-03-24T06:52:30Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 275,
"watchers_count": 275,
"stargazers_count": 276,
"watchers_count": 276,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 275,
"watchers": 276,
"score": 0
},
{

View file

@ -271,5 +271,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 473589212,
"name": "CVE-2019-16278",
"full_name": "alexander-fernandes\/CVE-2019-16278",
"owner": {
"login": "alexander-fernandes",
"id": 82245105,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82245105?v=4",
"html_url": "https:\/\/github.com\/alexander-fernandes"
},
"html_url": "https:\/\/github.com\/alexander-fernandes\/CVE-2019-16278",
"description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.",
"fork": false,
"created_at": "2022-03-24T12:06:55Z",
"updated_at": "2022-03-24T12:06:55Z",
"pushed_at": "2022-03-24T12:06:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2022-03-21T02:23:38Z",
"updated_at": "2022-03-24T11:58:34Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 575,
"watchers_count": 575,
"stargazers_count": 576,
"watchers_count": 576,
"forks_count": 155,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 155,
"watchers": 575,
"watchers": 576,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation",
"fork": false,
"created_at": "2020-11-23T10:24:07Z",
"updated_at": "2022-03-20T15:46:06Z",
"updated_at": "2022-03-24T06:38:17Z",
"pushed_at": "2021-03-16T13:53:37Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 95,
"watchers": 96,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-08-24T23:16:38Z",
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 54,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-12-09T22:26:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"rce"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 3,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-12-09T22:25:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"fasterxml-jackson-databind"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-07T06:22:50Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 3,
"score": 0
}

View file

@ -17,14 +17,14 @@
"pushed_at": "2021-12-09T22:26:54Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2020-24750"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 3,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-05-12T12:18:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"xmlhttprequest"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0
},

View file

@ -59,5 +59,32 @@
"forks": 1,
"watchers": 8,
"score": 0
},
{
"id": 473539890,
"name": "CVE-2020-3580",
"full_name": "nxtexploit\/CVE-2020-3580",
"owner": {
"login": "nxtexploit",
"id": 72358603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72358603?v=4",
"html_url": "https:\/\/github.com\/nxtexploit"
},
"html_url": "https:\/\/github.com\/nxtexploit\/CVE-2020-3580",
"description": null,
"fork": false,
"created_at": "2022-03-24T09:34:04Z",
"updated_at": "2022-03-24T10:07:15Z",
"pushed_at": "2022-03-24T10:07:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-4464 \/ CVE-2020-4450",
"fork": false,
"created_at": "2021-08-17T08:44:49Z",
"updated_at": "2022-01-17T14:26:44Z",
"updated_at": "2022-03-24T10:38:17Z",
"pushed_at": "2021-08-24T15:02:19Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -235,7 +235,7 @@
"fork": false,
"created_at": "2022-02-07T10:59:36Z",
"updated_at": "2022-02-07T12:49:21Z",
"pushed_at": "2022-03-23T20:33:39Z",
"pushed_at": "2022-03-24T11:38:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -52,5 +52,32 @@
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 473487121,
"name": "CVE-2020-8163",
"full_name": "TKLinux966\/CVE-2020-8163",
"owner": {
"login": "TKLinux966",
"id": 74335372,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74335372?v=4",
"html_url": "https:\/\/github.com\/TKLinux966"
},
"html_url": "https:\/\/github.com\/TKLinux966\/CVE-2020-8163",
"description": "This is a exploit code for CVE-202-8163",
"fork": false,
"created_at": "2022-03-24T06:43:39Z",
"updated_at": "2022-03-24T06:46:51Z",
"pushed_at": "2022-03-24T06:45:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-06-09T13:27:20Z",
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [
@ -35,7 +35,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 24,
"forks": 25,
"watchers": 146,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-05-09T06:48:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -1,31 +1,4 @@
[
{
"id": 391792707,
"name": "CVE-2021-2394",
"full_name": "lz2y\/CVE-2021-2394",
"owner": {
"login": "lz2y",
"id": 55266300,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55266300?v=4",
"html_url": "https:\/\/github.com\/lz2y"
},
"html_url": "https:\/\/github.com\/lz2y\/CVE-2021-2394",
"description": "POC of CVE-2021-2394",
"fork": false,
"created_at": "2021-08-02T02:22:04Z",
"updated_at": "2022-01-18T15:14:59Z",
"pushed_at": "2021-10-28T14:32:31Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 23,
"score": 0
},
{
"id": 438692076,
"name": "CVE-2021-2394",

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T09:50:26Z",
"updated_at": "2022-02-10T11:38:49Z",
"updated_at": "2022-03-24T06:27:25Z",
"pushed_at": "2022-02-10T11:38:46Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 45,
"watchers": 46,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-10-15T08:10:02Z",
"updated_at": "2022-01-30T13:21:34Z",
"pushed_at": "2021-11-14T07:29:00Z",
"pushed_at": "2022-03-24T07:38:41Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-14T07:58:37Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 41,
"score": 0
},
@ -152,12 +152,12 @@
"pushed_at": "2022-03-15T13:51:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
},

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-03-24T05:47:43Z",
"updated_at": "2022-03-24T09:03:44Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 463,
"watchers_count": 463,
"stargazers_count": 466,
"watchers_count": 466,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 463,
"watchers": 466,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-03-14T05:07:01Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 27,
"score": 0
}

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-03-24T05:38:39Z",
"updated_at": "2022-03-24T07:55:11Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1427,
"watchers_count": 1427,
"stargazers_count": 1428,
"watchers_count": 1428,
"forks_count": 420,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 420,
"watchers": 1427,
"watchers": 1428,
"score": 0
},
{

29
2021/CVE-2021-40373.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 401705362,
"name": "CVE-2021-40373",
"full_name": "maikroservice\/CVE-2021-40373",
"owner": {
"login": "maikroservice",
"id": 20245897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20245897?v=4",
"html_url": "https:\/\/github.com\/maikroservice"
},
"html_url": "https:\/\/github.com\/maikroservice\/CVE-2021-40373",
"description": "CVE-2021-40373 - remote code execution",
"fork": false,
"created_at": "2021-08-31T13:03:10Z",
"updated_at": "2022-03-24T09:34:07Z",
"pushed_at": "2022-03-24T09:34:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-02T19:07:37Z",
"updated_at": "2022-03-15T16:06:21Z",
"updated_at": "2022-03-24T09:37:55Z",
"pushed_at": "2022-03-08T15:37:34Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 16,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 64,
"forks": 17,
"watchers": 65,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-03-23T15:54:38Z",
"updated_at": "2022-03-24T07:04:21Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 761,
"watchers_count": 761,
"stargazers_count": 762,
"watchers_count": 762,
"forks_count": 167,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 167,
"watchers": 761,
"watchers": 762,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-03-23T17:02:02Z",
"updated_at": "2022-03-24T08:36:54Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1054,
"watchers_count": 1054,
"stargazers_count": 1055,
"watchers_count": 1055,
"forks_count": 282,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 282,
"watchers": 1054,
"watchers": 1055,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2022-03-24T05:21:15Z",
"updated_at": "2022-03-24T09:39:42Z",
"pushed_at": "2022-03-16T09:35:04Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 5,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
@ -34,8 +34,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 5,
"watchers": 32,
"forks": 7,
"watchers": 33,
"score": 0
}
]

View file

@ -121,17 +121,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-03-23T01:43:25Z",
"updated_at": "2022-03-24T09:06:58Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 351,
"watchers_count": 351,
"stargazers_count": 352,
"watchers_count": 352,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 351,
"watchers": 352,
"score": 0
},
{
@ -864,7 +864,7 @@
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 710,
"watchers_count": 710,
"forks_count": 113,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [
@ -889,7 +889,7 @@
"writeups"
],
"visibility": "public",
"forks": 113,
"forks": 114,
"watchers": 710,
"score": 0
},
@ -1894,10 +1894,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-03-22T16:51:32Z",
"updated_at": "2022-03-24T08:33:05Z",
"pushed_at": "2022-03-10T18:44:50Z",
"stargazers_count": 622,
"watchers_count": 622,
"stargazers_count": 621,
"watchers_count": 621,
"forks_count": 99,
"allow_forking": true,
"is_template": false,
@ -1916,7 +1916,7 @@
],
"visibility": "public",
"forks": 99,
"watchers": 622,
"watchers": 621,
"score": 0
},
{
@ -2022,10 +2022,10 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
"updated_at": "2022-03-22T05:49:01Z",
"updated_at": "2022-03-24T06:59:40Z",
"pushed_at": "2021-12-16T18:34:46Z",
"stargazers_count": 185,
"watchers_count": 185,
"stargazers_count": 186,
"watchers_count": 186,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
@ -2038,7 +2038,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 185,
"watchers": 186,
"score": 0
},
{
@ -5127,17 +5127,17 @@
"description": "Log4j2 CVE-2021-44228 revshell, ofc it suck!!",
"fork": false,
"created_at": "2021-12-14T05:24:52Z",
"updated_at": "2022-03-08T20:58:27Z",
"updated_at": "2022-03-24T07:01:14Z",
"pushed_at": "2021-12-21T19:48:57Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2022-03-24T05:15:15Z",
"updated_at": "2022-03-24T09:55:19Z",
"pushed_at": "2022-03-19T12:01:26Z",
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 30,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [
@ -38,8 +38,8 @@
"writeups"
],
"visibility": "public",
"forks": 30,
"watchers": 211,
"forks": 31,
"watchers": 213,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2022-03-24T04:36:27Z",
"updated_at": "2022-03-24T09:25:14Z",
"pushed_at": "2022-03-21T12:12:16Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 125,
"watchers": 126,
"score": 0
},
{

View file

@ -46,7 +46,7 @@
"fork": false,
"created_at": "2022-03-22T03:49:51Z",
"updated_at": "2022-03-24T04:54:09Z",
"pushed_at": "2022-03-24T05:06:18Z",
"pushed_at": "2022-03-24T07:15:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 880,
"watchers_count": 880,
"forks_count": 180,
"forks_count": 181,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 180,
"forks": 181,
"watchers": 880,
"score": 0
},
@ -341,12 +341,12 @@
"pushed_at": "2022-03-08T11:52:22Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 31,
"score": 0
},
@ -557,12 +557,12 @@
"pushed_at": "2022-03-08T20:41:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},
@ -1074,17 +1074,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-03-23T16:42:35Z",
"updated_at": "2022-03-24T09:12:07Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 177,
"watchers": 178,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2022-03-24T03:37:59Z",
"updated_at": "2022-03-24T11:52:02Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 533,
"watchers_count": 533,
"forks_count": 104,
"stargazers_count": 535,
"watchers_count": 535,
"forks_count": 105,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,8 +25,8 @@
"cve-2022-22718"
],
"visibility": "public",
"forks": 104,
"watchers": 533,
"forks": 105,
"watchers": 535,
"score": 0
}
]

View file

@ -952,20 +952,20 @@
},
{
"id": 472548304,
"name": "cve-2022-22947-springcloud-gateway",
"full_name": "Enokiy\/cve-2022-22947-springcloud-gateway",
"name": "cve-2022-22947-spring-cloud-gateway",
"full_name": "Enokiy\/cve-2022-22947-spring-cloud-gateway",
"owner": {
"login": "Enokiy",
"id": 33446650,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33446650?v=4",
"html_url": "https:\/\/github.com\/Enokiy"
},
"html_url": "https:\/\/github.com\/Enokiy\/cve-2022-22947-springcloud-gateway",
"html_url": "https:\/\/github.com\/Enokiy\/cve-2022-22947-spring-cloud-gateway",
"description": null,
"fork": false,
"created_at": "2022-03-21T23:37:20Z",
"updated_at": "2022-03-21T23:37:20Z",
"pushed_at": "2022-03-21T23:37:21Z",
"updated_at": "2022-03-24T11:13:04Z",
"pushed_at": "2022-03-24T11:13:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -121,17 +121,17 @@
"description": "CVE-2022-24990信息泄露+RCE 一条龙",
"fork": false,
"created_at": "2022-03-20T05:21:08Z",
"updated_at": "2022-03-23T09:54:11Z",
"updated_at": "2022-03-24T09:30:38Z",
"pushed_at": "2022-03-20T05:23:57Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 27,
"watchers": 28,
"score": 0
}
]

View file

@ -13,17 +13,44 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-24T06:16:44Z",
"updated_at": "2022-03-24T11:35:09Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 325,
"watchers_count": 325,
"stargazers_count": 326,
"watchers_count": 326,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 325,
"watchers": 326,
"score": 0
},
{
"id": 473492971,
"name": "CVE-2022-25636",
"full_name": "chenaotian\/CVE-2022-25636",
"owner": {
"login": "chenaotian",
"id": 86546351,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86546351?v=4",
"html_url": "https:\/\/github.com\/chenaotian"
},
"html_url": "https:\/\/github.com\/chenaotian\/CVE-2022-25636",
"description": "CVE-2022-0185 analysis write up",
"fork": false,
"created_at": "2022-03-24T07:04:55Z",
"updated_at": "2022-03-24T07:39:25Z",
"pushed_at": "2022-03-24T07:10:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2021-07-09T23:34:57Z",
"updated_at": "2022-03-21T01:20:28Z",
"updated_at": "2022-03-24T09:38:11Z",
"pushed_at": "2022-03-09T08:26:45Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 7,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 20,
"forks": 8,
"watchers": 21,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-03-24T04:42:21Z",
"updated_at": "2022-03-24T10:30:54Z",
"pushed_at": "2022-03-23T15:19:21Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -423,7 +423,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
- [bysinks/CVE-2022-22947](https://github.com/bysinks/CVE-2022-22947)
- [Wrin9/CVE-2022-22947](https://github.com/Wrin9/CVE-2022-22947)
- [viemsr/spring_cloud_gateway_memshell](https://github.com/viemsr/spring_cloud_gateway_memshell)
- [Enokiy/cve-2022-22947-springcloud-gateway](https://github.com/Enokiy/cve-2022-22947-springcloud-gateway)
- [Enokiy/cve-2022-22947-spring-cloud-gateway](https://github.com/Enokiy/cve-2022-22947-spring-cloud-gateway)
### CVE-2022-23046 (2022-01-19)
@ -717,6 +717,7 @@ net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows loca
</code>
- [Bonfee/CVE-2022-25636](https://github.com/Bonfee/CVE-2022-25636)
- [chenaotian/CVE-2022-25636](https://github.com/chenaotian/CVE-2022-25636)
### CVE-2022-25640 (2022-02-23)
@ -1010,7 +1011,6 @@ Vulnerability in the Database Vault component of Oracle Database Server. Support
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [lz2y/CVE-2021-2394](https://github.com/lz2y/CVE-2021-2394)
- [fasanhlieu/CVE-2021-2394](https://github.com/fasanhlieu/CVE-2021-2394)
### CVE-2021-2471 (2021-10-20)
@ -3334,6 +3334,14 @@ An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can
- [Vulnmachines/HAProxy_CVE-2021-40346](https://github.com/Vulnmachines/HAProxy_CVE-2021-40346)
- [alexOarga/CVE-2021-40346](https://github.com/alexOarga/CVE-2021-40346)
### CVE-2021-40373 (2021-09-10)
<code>
playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the #tabs-information-page of core_main_config, and then executing that code via the index.php?app=main&amp;inc=core_welcome URI.
</code>
- [maikroservice/CVE-2021-40373](https://github.com/maikroservice/CVE-2021-40373)
### CVE-2021-40374
- [DCKento/CVE-2021-40374](https://github.com/DCKento/CVE-2021-40374)
@ -5820,6 +5828,7 @@ Multiple vulnerabilities in the web services interface of Cisco Adaptive Securit
- [Hudi233/CVE-2020-3580](https://github.com/Hudi233/CVE-2020-3580)
- [adarshvs/CVE-2020-3580](https://github.com/adarshvs/CVE-2020-3580)
- [nxtexploit/CVE-2020-3580](https://github.com/nxtexploit/CVE-2020-3580)
### CVE-2020-3766 (2020-03-25)
@ -6434,6 +6443,7 @@ The is a code injection vulnerability in versions of Rails prior to 5.0.1 that w
- [lucasallan/CVE-2020-8163](https://github.com/lucasallan/CVE-2020-8163)
- [h4ms1k/CVE-2020-8163](https://github.com/h4ms1k/CVE-2020-8163)
- [TKLinux966/CVE-2020-8163](https://github.com/TKLinux966/CVE-2020-8163)
### CVE-2020-8165 (2020-06-19)
@ -12758,6 +12768,7 @@ Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6
- [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278)
- [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278)
- [k4u5h41/CVE-2019-16278](https://github.com/k4u5h41/CVE-2019-16278)
- [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278)
### CVE-2019-16279 (2019-10-14)
@ -14622,6 +14633,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
- [twseptian/cve-2018-6574](https://github.com/twseptian/cve-2018-6574)
- [frarinha/CVE-2018-6574](https://github.com/frarinha/CVE-2018-6574)
- [dmlino/cve-2018-6574](https://github.com/dmlino/cve-2018-6574)
- [the-valluvarsploit/CVE-2018-6574](https://github.com/the-valluvarsploit/CVE-2018-6574)
### CVE-2018-6622 (2018-08-17)