Auto Update 2022/06/14 00:19:53

This commit is contained in:
motikan2010-bot 2022-06-14 09:19:53 +09:00
parent 362ddd81ea
commit b4d908c051
38 changed files with 512 additions and 192 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2022-06-12T15:47:06Z",
"updated_at": "2022-06-13T20:21:00Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 171,
"watchers": 170,
"score": 0
},
{

View file

@ -141,7 +141,7 @@
"pushed_at": "2018-08-26T02:31:39Z",
"stargazers_count": 301,
"watchers_count": 301,
"forks_count": 102,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"topics": [
@ -153,7 +153,7 @@
"struts-pwn"
],
"visibility": "public",
"forks": 102,
"forks": 101,
"watchers": 301,
"score": 0
},

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2022-03-23T19:14:26Z",
"updated_at": "2022-03-29T09:44:28Z",
"pushed_at": "2022-03-29T19:56:41Z",
"pushed_at": "2022-06-13T18:22:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -13,17 +13,17 @@
"description": "A CVE-2020-17087 PoC.",
"fork": false,
"created_at": "2020-11-26T03:21:34Z",
"updated_at": "2021-03-27T11:07:52Z",
"updated_at": "2022-06-13T22:21:30Z",
"pushed_at": "2020-11-26T04:21:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-06-13T06:40:53Z",
"updated_at": "2022-06-13T23:45:29Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 500,
"watchers_count": 500,
"stargazers_count": 501,
"watchers_count": 501,
"forks_count": 138,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 138,
"watchers": 500,
"watchers": 501,
"score": 0
},
{

View file

@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-06-11T04:26:08Z",
"updated_at": "2022-06-13T22:35:31Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 867,
"watchers_count": 867,
"stargazers_count": 868,
"watchers_count": 868,
"forks_count": 281,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 281,
"watchers": 867,
"watchers": 868,
"score": 0
},
{
@ -879,14 +879,14 @@
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 527,
"watchers_count": 527,
"forks_count": 105,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-4034"
],
"visibility": "public",
"forks": 105,
"forks": 104,
"watchers": 527,
"score": 0
},
@ -1820,17 +1820,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-06-10T17:17:26Z",
"updated_at": "2022-06-13T21:49:19Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 280,
"watchers": 281,
"score": 0
},
{

29
2021/CVE-2021-40649.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503145789,
"name": "CVE-2021-40649",
"full_name": "l00neyhacker\/CVE-2021-40649",
"owner": {
"login": "l00neyhacker",
"id": 84419990,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
"html_url": "https:\/\/github.com\/l00neyhacker"
},
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-40649",
"description": null,
"fork": false,
"created_at": "2022-06-13T23:33:20Z",
"updated_at": "2022-06-13T23:33:20Z",
"pushed_at": "2022-06-13T23:46:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-40650.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503147685,
"name": "CVE-2021-40650",
"full_name": "l00neyhacker\/CVE-2021-40650",
"owner": {
"login": "l00neyhacker",
"id": 84419990,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
"html_url": "https:\/\/github.com\/l00neyhacker"
},
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-40650",
"description": null,
"fork": false,
"created_at": "2022-06-13T23:43:19Z",
"updated_at": "2022-06-13T23:43:19Z",
"pushed_at": "2022-06-13T23:45:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -242,10 +242,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-06-10T21:26:52Z",
"updated_at": "2022-06-13T23:38:37Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 987,
"watchers_count": 987,
"stargazers_count": 988,
"watchers_count": 988,
"forks_count": 438,
"allow_forking": true,
"is_template": false,
@ -254,7 +254,7 @@
],
"visibility": "public",
"forks": 438,
"watchers": 987,
"watchers": 988,
"score": 0
},
{
@ -555,10 +555,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-06-11T00:28:57Z",
"updated_at": "2022-06-13T22:36:20Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 384,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 384,
"watchers": 1389,
"watchers": 1390,
"score": 0
},
{
@ -1497,33 +1497,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437546559,
"name": "log4j2-CVE-2021-44228",
"full_name": "pravin-pp\/log4j2-CVE-2021-44228",
"owner": {
"login": "pravin-pp",
"id": 12995541,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12995541?v=4",
"html_url": "https:\/\/github.com\/pravin-pp"
},
"html_url": "https:\/\/github.com\/pravin-pp\/log4j2-CVE-2021-44228",
"description": null,
"fork": false,
"created_at": "2021-12-12T13:00:38Z",
"updated_at": "2021-12-13T04:00:49Z",
"pushed_at": "2021-12-12T13:25:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437550473,
"name": "Exploitation-of-Log4j2-CVE-2021-44228",
@ -1551,33 +1524,6 @@
"watchers": 10,
"score": 0
},
{
"id": 437551037,
"name": "docker-log4shell",
"full_name": "urholaukkarinen\/docker-log4shell",
"owner": {
"login": "urholaukkarinen",
"id": 5576504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5576504?v=4",
"html_url": "https:\/\/github.com\/urholaukkarinen"
},
"html_url": "https:\/\/github.com\/urholaukkarinen\/docker-log4shell",
"description": "Dockerized Go app for testing the CVE-2021-44228 vulnerability",
"fork": false,
"created_at": "2021-12-12T13:19:50Z",
"updated_at": "2021-12-12T13:23:50Z",
"pushed_at": "2021-12-12T13:21:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437553138,
"name": "scan4log4j",
@ -8651,7 +8597,7 @@
"fork": false,
"created_at": "2022-01-03T04:36:41Z",
"updated_at": "2022-01-09T19:59:25Z",
"pushed_at": "2022-05-20T06:56:47Z",
"pushed_at": "2022-06-13T21:00:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1096,15 +1096,15 @@
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-06-13T09:12:59Z",
"pushed_at": "2022-03-15T00:26:45Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 277,
"watchers_count": 277,
"forks_count": 73,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 73,
"forks": 74,
"watchers": 277,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-10T13:15:20Z",
"updated_at": "2022-06-13T17:00:14Z",
"updated_at": "2022-06-13T19:36:34Z",
"pushed_at": "2022-06-13T17:00:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1214,17 +1214,17 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-06-08T11:22:59Z",
"updated_at": "2022-06-13T18:25:31Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 9,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 76,
"forks": 10,
"watchers": 77,
"score": 0
},
{

View file

@ -50,17 +50,17 @@
"description": "CVE-2022-22963 PoC ",
"fork": false,
"created_at": "2022-03-30T05:04:24Z",
"updated_at": "2022-05-25T05:37:01Z",
"updated_at": "2022-06-14T00:18:12Z",
"pushed_at": "2022-03-30T06:01:04Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 96,
"watchers": 97,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-13T18:15:31Z",
"updated_at": "2022-06-13T21:15:36Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 322,
"watchers": 324,
"score": 0
}
]

View file

@ -121,17 +121,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-12T19:54:16Z",
"updated_at": "2022-06-12T19:54:16Z",
"updated_at": "2022-06-13T18:23:16Z",
"pushed_at": "2022-06-12T19:57:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-24494",
"fork": false,
"created_at": "2022-05-27T09:52:52Z",
"updated_at": "2022-06-13T14:28:29Z",
"updated_at": "2022-06-13T21:55:56Z",
"pushed_at": "2022-05-27T10:48:45Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-13T13:19:43Z",
"updated_at": "2022-06-13T20:43:06Z",
"pushed_at": "2022-06-11T03:18:37Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 39,
"watchers": 40,
"score": 0
},
{
@ -132,10 +132,10 @@
"description": "CVE-2022-26134 Proof of Concept",
"fork": false,
"created_at": "2022-06-03T13:59:19Z",
"updated_at": "2022-06-13T03:39:16Z",
"updated_at": "2022-06-13T18:27:30Z",
"pushed_at": "2022-06-06T16:38:49Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -146,7 +146,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 112,
"watchers": 113,
"score": 0
},
{
@ -190,10 +190,10 @@
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
"fork": false,
"created_at": "2022-06-03T21:07:30Z",
"updated_at": "2022-06-13T15:47:47Z",
"updated_at": "2022-06-13T18:28:51Z",
"pushed_at": "2022-06-06T20:24:06Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
@ -212,7 +212,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 204,
"watchers": 205,
"score": 0
},
{
@ -520,17 +520,17 @@
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T02:43:06Z",
"updated_at": "2022-06-13T07:42:38Z",
"updated_at": "2022-06-13T18:26:51Z",
"pushed_at": "2022-06-06T03:37:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -574,10 +574,10 @@
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T15:44:24Z",
"updated_at": "2022-06-13T13:29:02Z",
"updated_at": "2022-06-13T23:45:06Z",
"pushed_at": "2022-06-07T08:51:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -589,7 +589,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -824,17 +824,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T16:42:36Z",
"updated_at": "2022-06-09T03:54:29Z",
"updated_at": "2022-06-13T20:06:00Z",
"pushed_at": "2022-06-07T16:59:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -1054,7 +1054,7 @@
"score": 0
},
{
"id": 502743770,
"id": 503139905,
"name": "CVE-2022-26134",
"full_name": "Chocapikk\/CVE-2022-26134",
"owner": {
@ -1064,20 +1064,20 @@
"html_url": "https:\/\/github.com\/Chocapikk"
},
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2022-26134",
"description": "CVE-2022-26134 - Confluence Pre-Auth Remote Code Execution via OGNL Injection",
"description": "CVE-2022-26134 - Pre-Auth Remote Code Execution via OGNL Injection",
"fork": false,
"created_at": "2022-06-12T22:40:15Z",
"updated_at": "2022-06-13T07:46:41Z",
"pushed_at": "2022-06-13T00:56:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"created_at": "2022-06-13T23:01:39Z",
"updated_at": "2022-06-13T23:02:46Z",
"pushed_at": "2022-06-13T23:02:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Home Owners Collection Management System 1.0 - Reflected XSS",
"fork": false,
"created_at": "2022-05-11T06:23:46Z",
"updated_at": "2022-05-11T06:23:46Z",
"updated_at": "2022-06-13T18:56:53Z",
"pushed_at": "2022-05-11T06:25:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Home Owners Collection Management System 1.0 - Reflected XSS",
"fork": false,
"created_at": "2022-05-11T06:28:28Z",
"updated_at": "2022-05-12T01:25:54Z",
"updated_at": "2022-06-13T18:56:45Z",
"pushed_at": "2022-05-11T06:29:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Proof of concept exploit for CVE-2022-29548: A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.",
"fork": false,
"created_at": "2022-04-24T06:00:25Z",
"updated_at": "2022-06-11T23:34:33Z",
"updated_at": "2022-06-13T22:56:17Z",
"pushed_at": "2022-04-24T06:01:39Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-13T17:26:34Z",
"updated_at": "2022-06-13T20:41:39Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 29,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 110,
"forks": 30,
"watchers": 116,
"score": 0
},
{

View file

@ -1576,5 +1576,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 503121339,
"name": "CVE-2022-30190",
"full_name": "XxToxicScriptxX\/CVE-2022-30190",
"owner": {
"login": "XxToxicScriptxX",
"id": 72946006,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72946006?v=4",
"html_url": "https:\/\/github.com\/XxToxicScriptxX"
},
"html_url": "https:\/\/github.com\/XxToxicScriptxX\/CVE-2022-30190",
"description": "Python file scanner created in 2021 scanning for known and potential vulns",
"fork": false,
"created_at": "2022-06-13T21:32:45Z",
"updated_at": "2022-06-13T21:36:40Z",
"pushed_at": "2022-06-13T21:36:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2022-05-25T16:32:18Z",
"updated_at": "2022-05-25T16:32:18Z",
"updated_at": "2022-06-13T18:56:02Z",
"pushed_at": "2022-05-25T16:32:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2022-05-25T16:35:06Z",
"updated_at": "2022-06-06T17:01:19Z",
"updated_at": "2022-06-13T18:55:44Z",
"pushed_at": "2022-05-25T16:35:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2022-05-25T16:23:53Z",
"updated_at": "2022-05-25T16:23:53Z",
"updated_at": "2022-06-13T18:56:36Z",
"pushed_at": "2022-05-25T16:27:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "School Dormitory Management System 1.0 - Reflected XSS",
"fork": false,
"created_at": "2022-05-25T16:46:09Z",
"updated_at": "2022-05-25T16:46:09Z",
"updated_at": "2022-06-13T18:55:58Z",
"pushed_at": "2022-05-26T10:48:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "School Dormitory Management System 1.0 - Reflected XSS",
"fork": false,
"created_at": "2022-05-25T16:42:25Z",
"updated_at": "2022-05-25T16:42:25Z",
"updated_at": "2022-06-13T18:55:41Z",
"pushed_at": "2022-05-25T16:43:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -388,5 +388,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 503116476,
"name": "CVE-2022-30525",
"full_name": "ProngedFork\/CVE-2022-30525",
"owner": {
"login": "ProngedFork",
"id": 67598703,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67598703?v=4",
"html_url": "https:\/\/github.com\/ProngedFork"
},
"html_url": "https:\/\/github.com\/ProngedFork\/CVE-2022-30525",
"description": "CVE-2022-30525 POC",
"fork": false,
"created_at": "2022-06-13T21:11:54Z",
"updated_at": "2022-06-13T21:23:53Z",
"pushed_at": "2022-06-13T21:22:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-30780 - lighttpd remote denial of service",
"fork": false,
"created_at": "2022-05-18T12:01:17Z",
"updated_at": "2022-05-20T14:01:32Z",
"updated_at": "2022-06-13T18:26:47Z",
"pushed_at": "2022-05-18T17:31:59Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

29
2022/CVE-2022-31294.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503081000,
"name": "CVE-2022-31294",
"full_name": "bigzooooz\/CVE-2022-31294",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31294",
"description": "Online Discussion Forum Site 1.0 - Account Takeover",
"fork": false,
"created_at": "2022-06-13T19:03:04Z",
"updated_at": "2022-06-13T19:38:47Z",
"pushed_at": "2022-06-13T19:10:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31295.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503084844,
"name": "CVE-2022-31295",
"full_name": "bigzooooz\/CVE-2022-31295",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31295",
"description": "Online Discussion Forum Site 1.0 - IDOR \/ Delete any post",
"fork": false,
"created_at": "2022-06-13T19:16:13Z",
"updated_at": "2022-06-13T19:38:21Z",
"pushed_at": "2022-06-13T19:19:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31296.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503086292,
"name": "CVE-2022-31296",
"full_name": "bigzooooz\/CVE-2022-31296",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31296",
"description": "Online Discussion Forum Site 1.0 - Blind SQL Injection",
"fork": false,
"created_at": "2022-06-13T19:21:04Z",
"updated_at": "2022-06-13T19:37:55Z",
"pushed_at": "2022-06-13T19:23:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31297.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503087633,
"name": "CVE-2022-31297",
"full_name": "bigzooooz\/CVE-2022-31297",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31297",
"description": "Haraj Script 3.7 - Reflected XSS",
"fork": false,
"created_at": "2022-06-13T19:25:41Z",
"updated_at": "2022-06-13T19:37:32Z",
"pushed_at": "2022-06-13T19:26:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31298.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503088951,
"name": "CVE-2022-31298",
"full_name": "bigzooooz\/CVE-2022-31298",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31298",
"description": "Haraj Script 3.7 - Authenticated Stored XSS",
"fork": false,
"created_at": "2022-06-13T19:30:12Z",
"updated_at": "2022-06-13T19:36:21Z",
"pushed_at": "2022-06-13T19:30:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31299.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503089609,
"name": "CVE-2022-31299",
"full_name": "bigzooooz\/CVE-2022-31299",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31299",
"description": "Haraj Script 3.7 - Reflected XSS",
"fork": false,
"created_at": "2022-06-13T19:32:23Z",
"updated_at": "2022-06-13T19:37:01Z",
"pushed_at": "2022-06-13T19:32:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31300.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503092569,
"name": "CVE-2022-31300",
"full_name": "bigzooooz\/CVE-2022-31300",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31300",
"description": "Haraj Script 3.7 - DM Section Authenticated Stored XSS",
"fork": false,
"created_at": "2022-06-13T19:42:37Z",
"updated_at": "2022-06-13T19:43:33Z",
"pushed_at": "2022-06-13T19:43:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2022/CVE-2022-31301.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503093863,
"name": "CVE-2022-31301",
"full_name": "bigzooooz\/CVE-2022-31301",
"owner": {
"login": "bigzooooz",
"id": 7108710,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7108710?v=4",
"html_url": "https:\/\/github.com\/bigzooooz"
},
"html_url": "https:\/\/github.com\/bigzooooz\/CVE-2022-31301",
"description": "Haraj Script 3.7 - Post Ads Authenticated Stored XSS",
"fork": false,
"created_at": "2022-06-13T19:47:04Z",
"updated_at": "2022-06-13T19:55:12Z",
"pushed_at": "2022-06-13T19:47:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -2140,6 +2140,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
- [AmitNiz/follina_cve_2022-30190](https://github.com/AmitNiz/follina_cve_2022-30190)
- [Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab](https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab)
- [SonicWave21/Follina-CVE-2022-30190-Unofficial-patch](https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch)
- [XxToxicScriptxX/CVE-2022-30190](https://github.com/XxToxicScriptxX/CVE-2022-30190)
### CVE-2022-30292 (2022-05-04)
@ -2218,6 +2219,7 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W)
- [iveresk/cve-2022-30525](https://github.com/iveresk/cve-2022-30525)
- [west9b/CVE-2022-30525](https://github.com/west9b/CVE-2022-30525)
- [furkanzengin/CVE-2022-30525](https://github.com/furkanzengin/CVE-2022-30525)
- [ProngedFork/CVE-2022-30525](https://github.com/ProngedFork/CVE-2022-30525)
### CVE-2022-30778 (2022-05-15)
@ -2259,6 +2261,30 @@ mailcow before 2022-05d allows a remote authenticated user to inject OS commands
- [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245)
### CVE-2022-31294
- [bigzooooz/CVE-2022-31294](https://github.com/bigzooooz/CVE-2022-31294)
### CVE-2022-31295
- [bigzooooz/CVE-2022-31295](https://github.com/bigzooooz/CVE-2022-31295)
### CVE-2022-31296
- [bigzooooz/CVE-2022-31296](https://github.com/bigzooooz/CVE-2022-31296)
### CVE-2022-31297
- [bigzooooz/CVE-2022-31297](https://github.com/bigzooooz/CVE-2022-31297)
### CVE-2022-31298
- [bigzooooz/CVE-2022-31298](https://github.com/bigzooooz/CVE-2022-31298)
### CVE-2022-31299
- [bigzooooz/CVE-2022-31299](https://github.com/bigzooooz/CVE-2022-31299)
### CVE-2022-31300
- [bigzooooz/CVE-2022-31300](https://github.com/bigzooooz/CVE-2022-31300)
### CVE-2022-31301
- [bigzooooz/CVE-2022-31301](https://github.com/bigzooooz/CVE-2022-31301)
### CVE-2022-31402 (2022-06-10)
<code>
@ -5368,6 +5394,12 @@ Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-
- [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF)
- [SamuelTulach/voidmap](https://github.com/SamuelTulach/voidmap)
### CVE-2021-40649
- [l00neyhacker/CVE-2021-40649](https://github.com/l00neyhacker/CVE-2021-40649)
### CVE-2021-40650
- [l00neyhacker/CVE-2021-40650](https://github.com/l00neyhacker/CVE-2021-40650)
### CVE-2021-40822 (2022-05-01)
<code>
@ -6022,9 +6054,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
- [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell)
- [pravin-pp/log4j2-CVE-2021-44228](https://github.com/pravin-pp/log4j2-CVE-2021-44228)
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
- [urholaukkarinen/docker-log4shell](https://github.com/urholaukkarinen/docker-log4shell)
- [ssl/scan4log4j](https://github.com/ssl/scan4log4j)
- [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell)
- [lohanichaten/log4j-cve-2021-44228](https://github.com/lohanichaten/log4j-cve-2021-44228)