Auto Update 2022/03/03 18:16:09

This commit is contained in:
motikan2010-bot 2022-03-04 03:16:09 +09:00
parent ddfabd2477
commit b83735a67b
52 changed files with 513 additions and 258 deletions

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
},
{

View file

@ -310,10 +310,10 @@
"description": "WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.",
"fork": false,
"created_at": "2018-02-07T06:11:23Z",
"updated_at": "2022-01-24T13:34:14Z",
"updated_at": "2022-03-03T15:54:59Z",
"pushed_at": "2020-04-25T20:55:29Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -331,7 +331,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 27,
"watchers": 28,
"score": 0
},
{

View file

@ -125,12 +125,12 @@
"pushed_at": "2017-10-18T13:15:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 1,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"storagepathfromurl"
],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 20,
"score": 0
},

View file

@ -71,7 +71,7 @@
"pushed_at": "2017-10-31T16:20:29Z",
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 102,
"forks_count": 103,
"allow_forking": true,
"is_template": false,
"topics": [
@ -82,7 +82,7 @@
"sambacry"
],
"visibility": "public",
"forks": 102,
"forks": 103,
"watchers": 303,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.",
"fork": false,
"created_at": "2018-02-08T15:52:50Z",
"updated_at": "2022-02-08T03:04:18Z",
"updated_at": "2022-03-03T15:55:28Z",
"pushed_at": "2018-11-23T11:47:10Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

29
2018/CVE-2018-12463.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 140411928,
"name": "CVE-2018-12463",
"full_name": "alt3kx\/CVE-2018-12463",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463",
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
"fork": false,
"created_at": "2018-07-10T09:51:40Z",
"updated_at": "2021-10-08T04:36:54Z",
"pushed_at": "2018-07-17T08:13:34Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
}
]

View file

@ -408,6 +408,33 @@
"watchers": 0,
"score": 0
},
{
"id": 139417715,
"name": "CVE-2018-2628",
"full_name": "likescam\/CVE-2018-2628",
"owner": {
"login": "likescam",
"id": 2469038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/likescam"
},
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-07-02T09:00:34Z",
"updated_at": "2019-05-26T06:58:12Z",
"pushed_at": "2018-07-02T09:00:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 147341225,
"name": "WebLogic-RCE-exploit",
@ -503,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -534,7 +561,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS). This is a directory traversal vulnerability.",
"fork": false,
"created_at": "2018-02-07T05:54:46Z",
"updated_at": "2022-01-24T13:36:15Z",
"updated_at": "2022-03-03T15:55:37Z",
"pushed_at": "2018-09-25T22:00:12Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 11,
"watchers": 12,
"score": 0
}
]

View file

@ -1783,19 +1783,19 @@
},
{
"id": 464909428,
"name": "cve-2018-6574",
"full_name": "twseptian\/cve-2018-6574",
"name": "CVE-2018-6574",
"full_name": "twseptian\/CVE-2018-6574",
"owner": {
"login": "twseptian",
"id": 9025301,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9025301?v=4",
"html_url": "https:\/\/github.com\/twseptian"
},
"html_url": "https:\/\/github.com\/twseptian\/cve-2018-6574",
"html_url": "https:\/\/github.com\/twseptian\/CVE-2018-6574",
"description": "cve-2018-6574",
"fork": false,
"created_at": "2022-03-01T13:42:50Z",
"updated_at": "2022-03-01T13:44:55Z",
"updated_at": "2022-03-03T13:36:33Z",
"pushed_at": "2022-03-01T13:56:21Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -477,6 +477,33 @@
"watchers": 0,
"score": 0
},
{
"id": 140643631,
"name": "CVE-2018-7600",
"full_name": "happynote3966\/CVE-2018-7600",
"owner": {
"login": "happynote3966",
"id": 19719330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
"html_url": "https:\/\/github.com\/happynote3966"
},
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600",
"description": null,
"fork": false,
"created_at": "2018-07-12T01:12:44Z",
"updated_at": "2018-07-17T03:24:11Z",
"pushed_at": "2018-07-17T03:24:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 151199861,
"name": "CVE-2018-7600-Drupal-RCE",

View file

@ -26,6 +26,33 @@
"watchers": 5,
"score": 0
},
{
"id": 140663638,
"name": "CVE-2018-7602",
"full_name": "happynote3966\/CVE-2018-7602",
"owner": {
"login": "happynote3966",
"id": 19719330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
"html_url": "https:\/\/github.com\/happynote3966"
},
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602",
"description": null,
"fork": false,
"created_at": "2018-07-12T05:08:14Z",
"updated_at": "2018-07-17T02:57:18Z",
"pushed_at": "2018-07-17T02:57:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 155205612,
"name": "CVE-2018-7602",

View file

@ -107,6 +107,33 @@
"watchers": 1,
"score": 0
},
{
"id": 140478620,
"name": "cve-2018-8174_analysis",
"full_name": "piotrflorczyk\/cve-2018-8174_analysis",
"owner": {
"login": "piotrflorczyk",
"id": 7830144,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4",
"html_url": "https:\/\/github.com\/piotrflorczyk"
},
"html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis",
"description": "Analysis of VBS exploit CVE-2018-8174",
"fork": false,
"created_at": "2018-07-10T19:31:25Z",
"updated_at": "2021-12-15T14:34:28Z",
"pushed_at": "2018-07-12T08:35:13Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 20,
"score": 0
},
{
"id": 147615569,
"name": "CVE-2018-8174-msf",

29
2018/CVE-2018-8208.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 144541015,
"name": "CVE-2018-8208",
"full_name": "kaisaryousuf\/CVE-2018-8208",
"owner": {
"login": "kaisaryousuf",
"id": 27071719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4",
"html_url": "https:\/\/github.com\/kaisaryousuf"
},
"html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208",
"description": null,
"fork": false,
"created_at": "2018-08-13T06:56:11Z",
"updated_at": "2018-11-12T16:22:38Z",
"pushed_at": "2018-06-21T15:06:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false,
"created_at": "2018-05-13T19:34:17Z",
"updated_at": "2022-02-13T15:00:07Z",
"updated_at": "2022-03-03T16:06:18Z",
"pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 407,
"watchers_count": 407,
"stargazers_count": 406,
"watchers_count": 406,
"forks_count": 113,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 113,
"watchers": 407,
"watchers": 406,
"score": 0
},
{

View file

@ -56,14 +56,14 @@
{
"id": 288948455,
"name": "CVE-2019-0230",
"full_name": "ramoncjs3\/CVE-2019-0230",
"full_name": "7vv7\/CVE-2019-0230",
"owner": {
"login": "ramoncjs3",
"login": "7vv7",
"id": 33519654,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33519654?v=4",
"html_url": "https:\/\/github.com\/ramoncjs3"
"html_url": "https:\/\/github.com\/7vv7"
},
"html_url": "https:\/\/github.com\/ramoncjs3\/CVE-2019-0230",
"html_url": "https:\/\/github.com\/7vv7\/CVE-2019-0230",
"description": "CVE-2019-0230 & s2-059 poc.",
"fork": false,
"created_at": "2020-08-20T08:21:54Z",

View file

@ -44,12 +44,12 @@
"pushed_at": "2019-11-30T10:28:01Z",
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 92,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 92,
"forks": 93,
"watchers": 172,
"score": 0
},
@ -393,33 +393,6 @@
"watchers": 0,
"score": 0
},
{
"id": 323076010,
"name": "hello",
"full_name": "BadAssAiras\/hello",
"owner": {
"login": "BadAssAiras",
"id": 76394667,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76394667?v=4",
"html_url": "https:\/\/github.com\/BadAssAiras"
},
"html_url": "https:\/\/github.com\/BadAssAiras\/hello",
"description": "https:\/\/github.com\/awakened1712\/CVE-2019-11932:\/\/github.com\/awakened1712\/CVE-2019-11932",
"fork": false,
"created_at": "2020-12-20T13:17:19Z",
"updated_at": "2020-12-20T13:17:19Z",
"pushed_at": "2020-12-20T13:17:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 349491080,
"name": "WhatsAppHACK-RCE",
@ -434,17 +407,17 @@
"description": "Whatsapp remote code execution CVE-2019-11932 https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/",
"fork": false,
"created_at": "2021-03-19T16:41:31Z",
"updated_at": "2022-02-13T11:05:19Z",
"updated_at": "2022-03-03T15:06:39Z",
"pushed_at": "2021-11-17T14:40:14Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2022-01-28T07:01:34Z",
"updated_at": "2022-03-03T12:32:12Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 796,
"watchers_count": 796,
"stargazers_count": 797,
"watchers_count": 797,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 796,
"watchers": 797,
"score": 0
},
{
@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-02-27T01:19:16Z",
"updated_at": "2022-03-03T15:29:16Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 107,
"watchers": 108,
"score": 0
},
{
@ -57,10 +57,10 @@
"description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.",
"fork": false,
"created_at": "2020-07-14T19:02:25Z",
"updated_at": "2022-02-28T14:00:11Z",
"updated_at": "2022-03-03T15:55:13Z",
"pushed_at": "2021-06-10T02:46:52Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 78,
"watchers": 270,
"watchers": 271,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-08-01T12:25:59Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 38,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2022-02-25T20:38:13Z",
"updated_at": "2022-03-03T14:42:11Z",
"pushed_at": "2021-08-15T16:41:05Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 123,
"watchers": 124,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-02-26T16:31:01Z",
"updated_at": "2022-03-03T16:53:44Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 247,
"watchers_count": 247,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 100,
"watchers": 246,
"watchers": 247,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-02T02:16:52Z",
"updated_at": "2022-03-03T12:32:54Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1303,
"watchers_count": 1303,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 1302,
"watchers": 1303,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-08-24T15:02:19Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 14,
"score": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2022-03-01T15:42:46Z",
"pushed_at": "2022-01-29T10:15:02Z",
"pushed_at": "2022-03-03T17:50:03Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 7,

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2021-10-30T09:15:56Z",
"updated_at": "2022-01-25T22:30:27Z",
"pushed_at": "2022-03-03T05:57:27Z",
"pushed_at": "2022-03-03T15:18:07Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 9,

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-02-27T01:19:16Z",
"updated_at": "2022-03-03T15:29:16Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 107,
"watchers": 108,
"score": 0
},
{
@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-02-25T18:42:20Z",
"updated_at": "2022-03-03T14:18:14Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 348,
"watchers_count": 348,
"stargazers_count": 349,
"watchers_count": 349,
"forks_count": 133,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 133,
"watchers": 348,
"watchers": 349,
"score": 0
},
{
@ -140,17 +140,17 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2022-02-16T14:18:38Z",
"updated_at": "2022-03-03T14:19:45Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 180,
"watchers": 181,
"score": 0
},
{

View file

@ -121,19 +121,19 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2022-03-03T02:46:58Z",
"updated_at": "2022-03-03T15:12:36Z",
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 62,
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 62,
"watchers": 145,
"forks": 63,
"watchers": 146,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2022-03-03T12:10:48Z",
"updated_at": "2022-03-03T17:48:53Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 140,
"watchers_count": 140,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 135,
"watchers": 140,
"score": 0
}
]

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-03-03T09:41:23Z",
"updated_at": "2022-03-03T13:01:51Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 446,
"watchers_count": 446,
"stargazers_count": 447,
"watchers_count": 447,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 446,
"watchers": 447,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 416101106,
"name": "DahuaLoginBypass",
"full_name": "bp2008\/DahuaLoginBypass",
"owner": {
"login": "bp2008",
"id": 5639911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5639911?v=4",
"html_url": "https:\/\/github.com\/bp2008"
},
"html_url": "https:\/\/github.com\/bp2008\/DahuaLoginBypass",
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2022-02-20T09:13:43Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 41,
"score": 0
},
{
"id": 418573441,
"name": "CVE-2021-33044",

View file

@ -184,17 +184,17 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2022-03-02T12:26:27Z",
"updated_at": "2022-03-03T12:39:21Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 42,
"watchers": 43,
"score": 0
},
{

View file

@ -106,17 +106,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-03-02T12:14:16Z",
"updated_at": "2022-03-03T14:07:46Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1371,
"watchers_count": 1371,
"forks_count": 391,
"stargazers_count": 1373,
"watchers_count": 1373,
"forks_count": 392,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 391,
"watchers": 1371,
"forks": 392,
"watchers": 1373,
"score": 0
},
{
@ -276,12 +276,12 @@
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 26,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"forks": 27,
"watchers": 77,
"score": 0
},

29
2021/CVE-2021-40345.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 373309719,
"name": "NagiosXI-RCE-all-version-CVE-2021-40345",
"full_name": "ArianeBlow\/NagiosXI-RCE-all-version-CVE-2021-40345",
"owner": {
"login": "ArianeBlow",
"id": 61753065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61753065?v=4",
"html_url": "https:\/\/github.com\/ArianeBlow"
},
"html_url": "https:\/\/github.com\/ArianeBlow\/NagiosXI-RCE-all-version-CVE-2021-40345",
"description": "RFI to RCE Nagios\/NagiosXI exploitation",
"fork": false,
"created_at": "2021-06-02T21:39:53Z",
"updated_at": "2022-03-03T17:08:55Z",
"pushed_at": "2022-03-03T17:08:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-12T09:02:28Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 6,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-03-02T01:27:06Z",
"updated_at": "2022-03-03T12:45:39Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1038,
"watchers_count": 1038,
"stargazers_count": 1039,
"watchers_count": 1039,
"forks_count": 278,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 278,
"watchers": 1038,
"watchers": 1039,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-42342 RCE",
"fork": false,
"created_at": "2022-01-04T14:48:59Z",
"updated_at": "2022-02-23T12:23:52Z",
"updated_at": "2022-03-03T15:29:12Z",
"pushed_at": "2022-01-04T14:54:39Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 37,
"watchers": 38,
"score": 0
}
]

View file

@ -349,17 +349,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-08T14:14:38Z",
"updated_at": "2021-12-15T18:56:22Z",
"updated_at": "2022-03-03T13:12:19Z",
"pushed_at": "2021-12-15T18:56:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)",
"fork": false,
"created_at": "2022-02-04T17:11:00Z",
"updated_at": "2022-03-02T02:33:42Z",
"updated_at": "2022-03-03T13:50:17Z",
"pushed_at": "2022-02-14T14:26:26Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 7,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"windows"
],
"visibility": "public",
"forks": 7,
"watchers": 50,
"forks": 8,
"watchers": 51,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2022-02-23T17:00:47Z",
"updated_at": "2022-03-03T16:03:15Z",
"pushed_at": "2021-12-16T01:33:48Z",
"stargazers_count": 179,
"watchers_count": 179,
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -139,7 +139,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 179,
"watchers": 178,
"score": 0
},
{
@ -1208,10 +1208,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-03-03T08:56:45Z",
"updated_at": "2022-03-03T14:11:46Z",
"pushed_at": "2022-02-18T08:54:03Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
@ -1223,7 +1223,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 243,
"watchers": 244,
"score": 0
},
{
@ -5651,12 +5651,12 @@
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 85,
"score": 0
},
@ -9356,17 +9356,17 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2022-03-03T06:15:59Z",
"updated_at": "2022-03-03T15:22:30Z",
"pushed_at": "2021-12-29T12:56:57Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 41,
"watchers": 43,
"score": 0
},
{
@ -10649,5 +10649,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 465816058,
"name": "CVE-2021-44228-Mass-RCE",
"full_name": "micha3lcve\/CVE-2021-44228-Mass-RCE",
"owner": {
"login": "micha3lcve",
"id": 100866478,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100866478?v=4",
"html_url": "https:\/\/github.com\/micha3lcve"
},
"html_url": "https:\/\/github.com\/micha3lcve\/CVE-2021-44228-Mass-RCE",
"description": null,
"fork": false,
"created_at": "2022-03-03T17:18:43Z",
"updated_at": "2022-03-03T17:18:43Z",
"pushed_at": "2022-03-03T17:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2022/CVE-2022-0492.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 464299568,
"name": "can-ctr-escape-cve-2022-0492",
"full_name": "PaloAltoNetworks\/can-ctr-escape-cve-2022-0492",
"owner": {
"login": "PaloAltoNetworks",
"id": 4855743,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4855743?v=4",
"html_url": "https:\/\/github.com\/PaloAltoNetworks"
},
"html_url": "https:\/\/github.com\/PaloAltoNetworks\/can-ctr-escape-cve-2022-0492",
"description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492",
"fork": false,
"created_at": "2022-02-28T01:25:26Z",
"updated_at": "2022-03-03T18:02:02Z",
"pushed_at": "2022-02-28T01:25:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-03-01T08:43:32Z",
"updated_at": "2022-03-03T12:46:15Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 379,
"watchers_count": 379,
"stargazers_count": 380,
"watchers_count": 380,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 379,
"watchers": 380,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2022-03-03T11:16:17Z",
"updated_at": "2022-03-03T15:11:33Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 190,
"watchers_count": 190,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 188,
"watchers": 190,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2022-03-03T11:52:51Z",
"pushed_at": "2022-03-03T08:30:09Z",
"stargazers_count": 88,
"watchers_count": 88,
"forks_count": 30,
"updated_at": "2022-03-03T15:55:09Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 88,
"forks": 37,
"watchers": 107,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "poc for cve-2022-22947",
"fork": false,
"created_at": "2022-03-03T09:24:36Z",
"updated_at": "2022-03-03T10:40:14Z",
"updated_at": "2022-03-03T15:07:55Z",
"pushed_at": "2022-03-03T09:27:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"forks": 3,
"watchers": 6,
"score": 0
},
{
@ -94,17 +94,44 @@
"description": "Spring cloud gateway code injection : CVE-2022-22947",
"fork": false,
"created_at": "2022-03-03T11:14:37Z",
"updated_at": "2022-03-03T11:14:37Z",
"updated_at": "2022-03-03T17:50:10Z",
"pushed_at": "2022-03-03T11:27:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
"id": 465724885,
"name": "CVE-2022-22947_Rce_Exp",
"full_name": "Axx8\/CVE-2022-22947_Rce_Exp",
"owner": {
"login": "Axx8",
"id": 34683107,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4",
"html_url": "https:\/\/github.com\/Axx8"
},
"html_url": "https:\/\/github.com\/Axx8\/CVE-2022-22947_Rce_Exp",
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
"fork": false,
"created_at": "2022-03-03T13:13:02Z",
"updated_at": "2022-03-03T15:29:26Z",
"pushed_at": "2022-03-03T14:31:32Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "cve-2022-23131 exp",
"fork": false,
"created_at": "2022-02-18T08:38:53Z",
"updated_at": "2022-02-28T03:33:22Z",
"updated_at": "2022-03-03T12:48:18Z",
"pushed_at": "2022-02-21T04:27:48Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 76,
"watchers": 77,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
"fork": false,
"created_at": "2022-02-18T11:51:47Z",
"updated_at": "2022-03-01T09:15:21Z",
"updated_at": "2022-03-03T12:48:32Z",
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 79,
"watchers": 80,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2022-24086 RCE",
"fork": false,
"created_at": "2022-02-26T10:12:45Z",
"updated_at": "2022-03-03T06:21:16Z",
"updated_at": "2022-03-03T14:29:46Z",
"pushed_at": "2022-02-26T10:29:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-01T09:44:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"sqlinjection"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-03-01T16:17:58Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 18,
"score": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-02-10T19:12:43Z",
"updated_at": "2022-03-02T10:35:21Z",
"pushed_at": "2022-03-01T22:19:42Z",
"pushed_at": "2022-03-03T12:34:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -38,6 +38,9 @@ A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was
- [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332)
### CVE-2022-0492
- [PaloAltoNetworks/can-ctr-escape-cve-2022-0492](https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492)
### CVE-2022-0529 (2022-02-09)
<code>
@ -237,6 +240,7 @@ Adenza AxiomSL ControllerView through 10.8.1 allows redirection for SSO login UR
- [cgddgc/cve-2022-22947](https://github.com/cgddgc/cve-2022-22947)
- [shakeman8/CVE-2022-22947-RCE](https://github.com/shakeman8/CVE-2022-22947-RCE)
- [Vulnmachines/spring-cve-2022-22947](https://github.com/Vulnmachines/spring-cve-2022-22947)
- [Axx8/CVE-2022-22947_Rce_Exp](https://github.com/Axx8/CVE-2022-22947_Rce_Exp)
### CVE-2022-23046 (2022-01-19)
@ -2600,7 +2604,6 @@ The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serial
The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
</code>
- [bp2008/DahuaLoginBypass](https://github.com/bp2008/DahuaLoginBypass)
- [dorkerdevil/CVE-2021-33044](https://github.com/dorkerdevil/CVE-2021-33044)
- [Alonzozzz/alonzzzo](https://github.com/Alonzozzz/alonzzzo)
@ -2946,6 +2949,14 @@ NXP LPC55S69 devices before A3 have a buffer over-read via a crafted wlength val
- [Xen1thLabs-AE/CVE-2021-40154](https://github.com/Xen1thLabs-AE/CVE-2021-40154)
### CVE-2021-40345 (2021-10-26)
<code>
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
</code>
- [ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345](https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345)
### CVE-2021-40346 (2021-09-08)
<code>
@ -4066,6 +4077,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [hotpotcookie/lol4j-white-box](https://github.com/hotpotcookie/lol4j-white-box)
- [s-retlaw/l4srs](https://github.com/s-retlaw/l4srs)
- [Ananya-0306/Log-4j-scanner](https://github.com/Ananya-0306/Log-4j-scanner)
- [micha3lcve/CVE-2021-44228-Mass-RCE](https://github.com/micha3lcve/CVE-2021-44228-Mass-RCE)
### CVE-2021-44270
- [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass)
@ -9220,7 +9232,7 @@ Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on r
- [BH2UOL/CVE-2019-0230](https://github.com/BH2UOL/CVE-2019-0230)
- [PrinceFPF/CVE-2019-0230](https://github.com/PrinceFPF/CVE-2019-0230)
- [ramoncjs3/CVE-2019-0230](https://github.com/ramoncjs3/CVE-2019-0230)
- [7vv7/CVE-2019-0230](https://github.com/7vv7/CVE-2019-0230)
- [f8al/CVE-2019-0230-PoC](https://github.com/f8al/CVE-2019-0230-PoC)
- [Al1ex/CVE-2019-0230](https://github.com/Al1ex/CVE-2019-0230)
- [tw-eason-tseng/CVE-2019-0230_Struts2S2-059](https://github.com/tw-eason-tseng/CVE-2019-0230_Struts2S2-059)
@ -11359,7 +11371,6 @@ A double free vulnerability in the DDGifSlurp function in decoding.c in the andr
- [Err0r-ICA/WhatsPayloadRCE](https://github.com/Err0r-ICA/WhatsPayloadRCE)
- [starling021/CVE-2019-11932-SupportApp](https://github.com/starling021/CVE-2019-11932-SupportApp)
- [Hacker-Yadav/CVE-2019-11932](https://github.com/Hacker-Yadav/CVE-2019-11932)
- [BadAssAiras/hello](https://github.com/BadAssAiras/hello)
- [kal1gh0st/WhatsAppHACK-RCE](https://github.com/kal1gh0st/WhatsAppHACK-RCE)
- [zxn1/CVE-2019-11932](https://github.com/zxn1/CVE-2019-11932)
- [Tabni/https-github.com-awakened1712-CVE-2019-11932](https://github.com/Tabni/https-github.com-awakened1712-CVE-2019-11932)
@ -13513,6 +13524,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628)
- [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628)
- [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628)
- [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628)
- [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit)
- [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628)
- [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628)
@ -14161,7 +14173,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
- [ItsFadinG/CVE-2018-6574](https://github.com/ItsFadinG/CVE-2018-6574)
- [imojne/CVE-2018-6574-POC](https://github.com/imojne/CVE-2018-6574-POC)
- [thpless/CVE-2018-6574](https://github.com/thpless/CVE-2018-6574)
- [twseptian/cve-2018-6574](https://github.com/twseptian/cve-2018-6574)
- [twseptian/CVE-2018-6574](https://github.com/twseptian/CVE-2018-6574)
### CVE-2018-6622 (2018-08-17)
@ -14331,6 +14343,7 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner)
- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2)
- [jyo-zi/CVE-2018-7600](https://github.com/jyo-zi/CVE-2018-7600)
- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600)
- [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE)
- [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600)
- [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600)
@ -14353,6 +14366,7 @@ A remote code execution vulnerability exists within multiple subsystems of Drupa
</code>
- [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3)
- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602)
- [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602)
- [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602)
@ -14532,6 +14546,7 @@ A remote code execution vulnerability exists in the way that the VBScript engine
- [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP)
- [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174)
- [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174)
- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis)
- [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf)
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
- [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP)
@ -14544,6 +14559,14 @@ A remote code execution vulnerability exists in the way that the VBScript engine
- [lisinan988/CVE-2018-8174-exp](https://github.com/lisinan988/CVE-2018-8174-exp)
- [sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP)
### CVE-2018-8208 (2018-06-14)
<code>
An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka &quot;Windows Desktop Bridge Elevation of Privilege Vulnerability.&quot; This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.
</code>
- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208)
### CVE-2018-8214 (2018-06-14)
<code>
@ -15232,6 +15255,14 @@ LTB (aka LDAP Tool Box) Self Service Password before 1.3 allows a change to a us
- [ReverseBrain/CVE-2018-12421](https://github.com/ReverseBrain/CVE-2018-12421)
### CVE-2018-12463 (2018-07-12)
<code>
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
</code>
- [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463)
### CVE-2018-12533 (2018-06-18)
<code>