Auto Update 2022/09/04 00:16:25

This commit is contained in:
motikan2010-bot 2022-09-04 09:16:25 +09:00
parent b6fe0e3f47
commit ae9bfff1bb
23 changed files with 116 additions and 107 deletions

View file

@ -69,10 +69,10 @@
"description": "kernel exploit",
"fork": false,
"created_at": "2022-02-07T10:52:51Z",
"updated_at": "2022-02-07T14:33:19Z",
"updated_at": "2022-09-03T23:13:11Z",
"pushed_at": "2022-02-07T14:33:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "CVE-2015-1805 root tool",
"fork": false,
"created_at": "2016-04-01T12:10:14Z",
"updated_at": "2022-06-29T06:37:45Z",
"updated_at": "2022-09-03T18:38:35Z",
"pushed_at": "2017-11-23T20:55:03Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 266,
"watchers_count": 266,
"forks_count": 155,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 155,
"watchers": 265,
"watchers": 266,
"score": 0
},
{

View file

@ -55,34 +55,6 @@
"watchers": 42,
"score": 0
},
{
"id": 165318193,
"name": "cve-2017-8917",
"full_name": "cved-sources\/cve-2017-8917",
"owner": {
"login": "cved-sources",
"id": 46423677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
"html_url": "https:\/\/github.com\/cved-sources"
},
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-8917",
"description": "cve-2017-8917",
"fork": false,
"created_at": "2019-01-11T22:13:56Z",
"updated_at": "2021-04-15T21:29:20Z",
"pushed_at": "2021-04-15T21:29:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 458793708,
"name": "CVE-2017-8917",

View file

@ -17,13 +17,13 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 470,
"watchers_count": 470,
"forks_count": 463,
"forks_count": 464,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 463,
"forks": 464,
"watchers": 470,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-08-26T03:41:03Z",
"updated_at": "2022-09-03T18:37:06Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 573,
"watchers_count": 573,
"stargazers_count": 574,
"watchers_count": 574,
"forks_count": 125,
"allow_forking": true,
"is_template": false,
@ -65,7 +65,7 @@
],
"visibility": "public",
"forks": 125,
"watchers": 573,
"watchers": 574,
"score": 0
}
]

View file

@ -118,7 +118,7 @@
"fork": false,
"created_at": "2021-03-08T11:34:11Z",
"updated_at": "2022-08-23T23:40:06Z",
"pushed_at": "2022-09-03T16:30:29Z",
"pushed_at": "2022-09-03T18:57:04Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 27,

View file

@ -125,10 +125,10 @@
"description": "CVE-2019-9053 Exploit for Python 3",
"fork": false,
"created_at": "2021-12-28T16:30:12Z",
"updated_at": "2022-08-23T14:42:48Z",
"updated_at": "2022-09-03T21:14:08Z",
"pushed_at": "2021-12-28T17:02:27Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -209,10 +209,10 @@
"description": null,
"fork": false,
"created_at": "2020-12-31T21:54:50Z",
"updated_at": "2022-08-02T06:25:26Z",
"updated_at": "2022-09-03T22:27:32Z",
"pushed_at": "2022-04-16T14:22:27Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -220,7 +220,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-09-02T05:12:23Z",
"updated_at": "2022-09-03T19:45:54Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1603,
"watchers_count": 1603,
"stargazers_count": 1604,
"watchers_count": 1604,
"forks_count": 576,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 576,
"watchers": 1603,
"watchers": 1604,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2022-09-02T09:32:33Z",
"updated_at": "2022-09-03T19:46:03Z",
"pushed_at": "2022-08-26T12:13:22Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 47,
"watchers": 48,
"score": 0
}
]

View file

@ -460,15 +460,20 @@
"description": "Cortex XDR PoC ft. CVE-2021-3560",
"fork": false,
"created_at": "2022-08-23T18:57:21Z",
"updated_at": "2022-09-02T19:10:54Z",
"pushed_at": "2022-08-31T03:23:26Z",
"updated_at": "2022-09-03T22:18:17Z",
"pushed_at": "2022-09-03T22:22:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"exploit",
"security",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 1,

View file

@ -1856,10 +1856,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-09-03T09:53:56Z",
"updated_at": "2022-09-03T23:27:48Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 313,
"watchers_count": 313,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -1867,7 +1867,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 311,
"watchers": 313,
"score": 0
},
{

View file

@ -45,10 +45,10 @@
"description": "Microsoft Exchange Server Spoofing Vulnerability Exploit!",
"fork": false,
"created_at": "2022-07-30T10:51:55Z",
"updated_at": "2022-07-30T11:45:58Z",
"updated_at": "2022-09-03T19:30:24Z",
"pushed_at": "2022-07-30T11:35:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -56,7 +56,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -222,10 +222,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-09-02T18:28:37Z",
"updated_at": "2022-09-03T21:35:48Z",
"pushed_at": "2022-08-02T13:18:24Z",
"stargazers_count": 1004,
"watchers_count": 1004,
"stargazers_count": 1005,
"watchers_count": 1005,
"forks_count": 449,
"allow_forking": true,
"is_template": false,
@ -235,7 +235,7 @@
],
"visibility": "public",
"forks": 449,
"watchers": 1004,
"watchers": 1005,
"score": 0
},
{
@ -2402,10 +2402,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2022-09-03T14:04:56Z",
"updated_at": "2022-09-03T19:09:30Z",
"pushed_at": "2022-04-24T08:56:47Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -2419,7 +2419,7 @@
],
"visibility": "public",
"forks": 48,
"watchers": 347,
"watchers": 348,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "Redis RCE through Lua Sandbox Escape vulnerability",
"fork": false,
"created_at": "2022-09-01T16:44:56Z",
"updated_at": "2022-09-01T17:43:34Z",
"updated_at": "2022-09-03T18:24:54Z",
"pushed_at": "2022-09-02T22:46:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2022-09-03T08:06:38Z",
"updated_at": "2022-09-03T19:10:13Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 471,
"watchers_count": 471,
"stargazers_count": 472,
"watchers_count": 472,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 471,
"watchers": 472,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
"fork": false,
"created_at": "2022-05-20T04:28:51Z",
"updated_at": "2022-09-03T07:03:45Z",
"updated_at": "2022-09-03T19:11:40Z",
"pushed_at": "2022-05-20T04:32:13Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -58,10 +58,10 @@
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
"fork": false,
"created_at": "2022-09-01T04:36:50Z",
"updated_at": "2022-09-03T17:08:43Z",
"updated_at": "2022-09-03T19:03:23Z",
"pushed_at": "2022-09-02T11:00:28Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -69,7 +69,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 21,
"watchers": 22,
"score": 0
}
]

30
2022/CVE-2022-2586.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 532350223,
"name": "CVE-2022-2586-LPE",
"full_name": "aels\/CVE-2022-2586-LPE",
"owner": {
"login": "aels",
"id": 1212294,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1212294?v=4",
"html_url": "https:\/\/github.com\/aels"
},
"html_url": "https:\/\/github.com\/aels\/CVE-2022-2586-LPE",
"description": "CVE-2022-2586: Linux kernel nft_object UAF",
"fork": false,
"created_at": "2022-09-03T19:04:31Z",
"updated_at": "2022-09-03T19:06:49Z",
"pushed_at": "2022-09-03T19:06:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "HTTP3-attacks (CVE-2022-30592)",
"fork": false,
"created_at": "2022-08-06T09:57:43Z",
"updated_at": "2022-09-03T16:37:30Z",
"updated_at": "2022-09-03T18:20:53Z",
"pushed_at": "2022-09-02T21:05:44Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 23,
"watchers": 24,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Powertek PDU身份绕过",
"fork": false,
"created_at": "2022-09-02T02:27:31Z",
"updated_at": "2022-09-02T16:33:01Z",
"updated_at": "2022-09-03T20:42:27Z",
"pushed_at": "2022-09-02T02:32:54Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Remote Code Execution exploit for CVE-2022-36804 (BitBucket Server and DataCenter).",
"fork": false,
"created_at": "2022-09-03T14:53:29Z",
"updated_at": "2022-09-03T16:06:17Z",
"updated_at": "2022-09-03T21:27:08Z",
"pushed_at": "2022-09-03T16:04:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -533,6 +533,9 @@ It was found that Quarkus 2.10.x does not terminate HTTP requests header context
- [yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL](https://github.com/yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL)
### CVE-2022-2586
- [aels/CVE-2022-2586-LPE](https://github.com/aels/CVE-2022-2586-LPE)
### CVE-2022-2588
- [Markakd/CVE-2022-2588](https://github.com/Markakd/CVE-2022-2588)
- [ASkyeye/2022-LPE-UAF](https://github.com/ASkyeye/2022-LPE-UAF)
@ -22163,7 +22166,6 @@ SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to ex
- [brianwrf/Joomla3.7-SQLi-CVE-2017-8917](https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917)
- [stefanlucas/Exploit-Joomla](https://github.com/stefanlucas/Exploit-Joomla)
- [cved-sources/cve-2017-8917](https://github.com/cved-sources/cve-2017-8917)
- [gmohlamo/CVE-2017-8917](https://github.com/gmohlamo/CVE-2017-8917)
- [AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection](https://github.com/AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection)
- [Siopy/CVE-2017-8917](https://github.com/Siopy/CVE-2017-8917)