Auto Update 2022/10/18 00:18:50

This commit is contained in:
motikan2010-bot 2022-10-18 09:18:50 +09:00
parent ef93ee3149
commit cc508779b9
19 changed files with 166 additions and 107 deletions

View file

@ -126,7 +126,7 @@
"fork": false,
"created_at": "2022-09-09T23:09:40Z",
"updated_at": "2022-10-05T21:03:07Z",
"pushed_at": "2022-10-17T14:40:38Z",
"pushed_at": "2022-10-17T18:34:05Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-10-17T13:30:28Z",
"updated_at": "2022-10-17T22:25:25Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3572,
"watchers_count": 3572,
"stargazers_count": 3573,
"watchers_count": 3573,
"forks_count": 1043,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1043,
"watchers": 3572,
"watchers": 3573,
"score": 0
},
{

View file

@ -75,10 +75,10 @@
"description": "CVE-2019-19844 Docker Edition",
"fork": false,
"created_at": "2020-01-18T13:32:21Z",
"updated_at": "2022-08-28T03:01:12Z",
"updated_at": "2022-10-17T23:08:09Z",
"pushed_at": "2021-09-22T18:25:53Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -86,7 +86,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-10-17T13:30:28Z",
"updated_at": "2022-10-17T22:25:25Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3572,
"watchers_count": 3572,
"stargazers_count": 3573,
"watchers_count": 3573,
"forks_count": 1043,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1043,
"watchers": 3572,
"watchers": 3573,
"score": 0
},
{

View file

@ -769,10 +769,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-10-17T13:17:51Z",
"updated_at": "2022-10-17T22:00:22Z",
"pushed_at": "2022-10-15T09:37:28Z",
"stargazers_count": 520,
"watchers_count": 520,
"stargazers_count": 521,
"watchers_count": 521,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
@ -787,7 +787,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 520,
"watchers": 521,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": "Cross Site Scripting (XSS) at the \"Reset Password\" page form of Priority Enterprise Management System v8.00 allows attackers to execute javascript on behalf of the victim by sending a malicious URL or directing the victim to a malicious site.",
"fork": false,
"created_at": "2021-04-13T04:25:31Z",
"updated_at": "2021-11-21T01:10:39Z",
"updated_at": "2022-10-17T23:03:22Z",
"pushed_at": "2021-04-13T04:26:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 5,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-08-25T01:00:49Z",
"stargazers_count": 221,
"watchers_count": 221,
"forks_count": 42,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"tls"
],
"visibility": "public",
"forks": 42,
"forks": 43,
"watchers": 221,
"score": 0
}

View file

@ -3117,34 +3117,6 @@
"watchers": 1,
"score": 0
},
{
"id": 438998103,
"name": "Burp-Log4j-HammerTime",
"full_name": "DXC-StrikeForce\/Burp-Log4j-HammerTime",
"owner": {
"login": "DXC-StrikeForce",
"id": 77387831,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77387831?v=4",
"html_url": "https:\/\/github.com\/DXC-StrikeForce"
},
"html_url": "https:\/\/github.com\/DXC-StrikeForce\/Burp-Log4j-HammerTime",
"description": "Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046",
"fork": false,
"created_at": "2021-12-16T13:25:03Z",
"updated_at": "2022-01-08T17:32:58Z",
"pushed_at": "2021-12-16T17:02:30Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"score": 0
},
{
"id": 439018822,
"name": "log4j-filescan",

View file

@ -688,10 +688,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-10-17T13:17:51Z",
"updated_at": "2022-10-17T22:00:22Z",
"pushed_at": "2022-10-15T09:37:28Z",
"stargazers_count": 520,
"watchers_count": 520,
"stargazers_count": 521,
"watchers_count": 521,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
@ -706,7 +706,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 520,
"watchers": 521,
"score": 0
}
]

View file

@ -69,18 +69,18 @@
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
"fork": false,
"created_at": "2022-02-18T11:51:47Z",
"updated_at": "2022-10-17T13:56:37Z",
"updated_at": "2022-10-17T20:03:26Z",
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 121,
"watchers_count": 121,
"forks_count": 41,
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 121,
"forks": 42,
"watchers": 122,
"score": 0
},
{
@ -209,18 +209,18 @@
"description": "Zabbix SSO Bypass",
"fork": false,
"created_at": "2022-02-23T16:34:03Z",
"updated_at": "2022-08-16T22:36:26Z",
"updated_at": "2022-10-17T23:06:18Z",
"pushed_at": "2022-02-23T16:37:13Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 6,
"forks": 7,
"watchers": 7,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Unauthicated RCE for open-web-analytics(1.7.3)",
"fork": false,
"created_at": "2022-09-10T09:11:44Z",
"updated_at": "2022-09-13T01:18:39Z",
"updated_at": "2022-10-17T21:41:06Z",
"pushed_at": "2022-09-10T09:12:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -82,5 +82,33 @@
"forks": 8,
"watchers": 30,
"score": 0
},
{
"id": 553195331,
"name": "CVE-2022-33980-POC",
"full_name": "sammwyy\/CVE-2022-33980-POC",
"owner": {
"login": "sammwyy",
"id": 44925968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44925968?v=4",
"html_url": "https:\/\/github.com\/sammwyy"
},
"html_url": "https:\/\/github.com\/sammwyy\/CVE-2022-33980-POC",
"description": "POC for CVE-2022-33980 (Apache Commons Configuration RCE vulnerability)",
"fork": false,
"created_at": "2022-10-17T21:39:03Z",
"updated_at": "2022-10-17T21:45:59Z",
"pushed_at": "2022-10-17T21:45:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "This repository contains potential security patches for the Magento APSB22-48 and CVE-2022-35698 security vulnerability",
"fork": false,
"created_at": "2022-10-14T04:58:26Z",
"updated_at": "2022-10-17T11:27:29Z",
"pushed_at": "2022-10-14T11:50:21Z",
"updated_at": "2022-10-17T18:49:35Z",
"pushed_at": "2022-10-17T18:53:10Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 3,
@ -24,6 +24,7 @@
"topics": [
"apsb22-48",
"cve-2022-35698",
"hacktoberfest",
"magento2"
],
"visibility": "public",

View file

@ -13,18 +13,18 @@
"description": "This is working POC of CVE-2022-36271 ",
"fork": false,
"created_at": "2022-08-16T19:48:36Z",
"updated_at": "2022-08-22T18:19:05Z",
"updated_at": "2022-10-17T21:27:22Z",
"pushed_at": "2022-09-01T16:43:49Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"forks": 3,
"watchers": 6,
"score": 0
}
]

View file

@ -213,10 +213,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2022-10-17T18:15:32Z",
"updated_at": "2022-10-17T18:59:08Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
@ -228,7 +228,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 133,
"watchers": 132,
"score": 0
},
{
@ -273,18 +273,18 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
"updated_at": "2022-10-17T17:37:09Z",
"updated_at": "2022-10-17T21:56:11Z",
"pushed_at": "2022-10-14T11:46:35Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 6,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 6,
"forks": 7,
"watchers": 9,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
"updated_at": "2022-10-17T17:07:50Z",
"updated_at": "2022-10-17T18:22:55Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 224,
"watchers_count": 224,
"forks_count": 68,
"stargazers_count": 225,
"watchers_count": 225,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 224,
"forks": 69,
"watchers": 225,
"score": 0
},
{
@ -276,7 +276,7 @@
"fork": false,
"created_at": "2022-10-15T16:51:25Z",
"updated_at": "2022-10-17T05:39:13Z",
"pushed_at": "2022-10-17T07:40:20Z",
"pushed_at": "2022-10-17T23:40:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
@ -291,19 +291,19 @@
},
{
"id": 552033176,
"name": "CVE-2022-40684",
"full_name": "mohamedbenchikh\/CVE-2022-40684",
"name": "FortiPWN",
"full_name": "mohamedbenchikh\/FortiPWN",
"owner": {
"login": "mohamedbenchikh",
"id": 58364955,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58364955?v=4",
"html_url": "https:\/\/github.com\/mohamedbenchikh"
},
"html_url": "https:\/\/github.com\/mohamedbenchikh\/CVE-2022-40684",
"html_url": "https:\/\/github.com\/mohamedbenchikh\/FortiPWN",
"description": "Exploit for CVE-2022-40684 vulnerability",
"fork": false,
"created_at": "2022-10-15T17:02:49Z",
"updated_at": "2022-10-16T19:57:53Z",
"updated_at": "2022-10-17T19:39:29Z",
"pushed_at": "2022-10-15T17:03:29Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -13,11 +13,11 @@
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
"fork": false,
"created_at": "2022-10-14T12:09:19Z",
"updated_at": "2022-10-17T14:12:58Z",
"updated_at": "2022-10-18T00:03:13Z",
"pushed_at": "2022-10-14T20:11:56Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -35,7 +35,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 25,
"score": 0
}

View file

@ -26,5 +26,61 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 553115124,
"name": "CVE-2022-42889-MASS-RCE",
"full_name": "pr0n3d\/CVE-2022-42889-MASS-RCE",
"owner": {
"login": "pr0n3d",
"id": 116028974,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116028974?v=4",
"html_url": "https:\/\/github.com\/pr0n3d"
},
"html_url": "https:\/\/github.com\/pr0n3d\/CVE-2022-42889-MASS-RCE",
"description": "Mass exploitation tool for CVE-2022-42889 (Apache Commons Text RCE) supports list of ips",
"fork": false,
"created_at": "2022-10-17T18:33:58Z",
"updated_at": "2022-10-17T18:56:57Z",
"pushed_at": "2022-10-17T18:58:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 553123200,
"name": "CVE-2022-42889-PoC",
"full_name": "SeanWrightSec\/CVE-2022-42889-PoC",
"owner": {
"login": "SeanWrightSec",
"id": 41480796,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41480796?v=4",
"html_url": "https:\/\/github.com\/SeanWrightSec"
},
"html_url": "https:\/\/github.com\/SeanWrightSec\/CVE-2022-42889-PoC",
"description": "Proof of Concept for CVE-2022-42889",
"fork": false,
"created_at": "2022-10-17T18:50:36Z",
"updated_at": "2022-10-17T19:01:27Z",
"pushed_at": "2022-10-18T00:02:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -3441,6 +3441,7 @@ Apache Commons Configuration performs variable interpolation, allowing propertie
- [tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE](https://github.com/tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE)
- [trhacknon/CVE-2022-33980-Apache-Commons-Configuration-RCE](https://github.com/trhacknon/CVE-2022-33980-Apache-Commons-Configuration-RCE)
- [HKirito/CVE-2022-33980](https://github.com/HKirito/CVE-2022-33980)
- [sammwyy/CVE-2022-33980-POC](https://github.com/sammwyy/CVE-2022-33980-POC)
### CVE-2022-34169 (2022-07-19)
@ -3944,7 +3945,7 @@ Apache Shiro before 1.10.0, Authentication Bypass Vulnerability in Shiro when fo
- [mhd108/CVE-2022-40684](https://github.com/mhd108/CVE-2022-40684)
- [ClickCyber/cve-2022-40684](https://github.com/ClickCyber/cve-2022-40684)
- [Chocapikk/CVE-2022-40684](https://github.com/Chocapikk/CVE-2022-40684)
- [mohamedbenchikh/CVE-2022-40684](https://github.com/mohamedbenchikh/CVE-2022-40684)
- [mohamedbenchikh/FortiPWN](https://github.com/mohamedbenchikh/FortiPWN)
- [NeriaBasha/CVE-2022-40684](https://github.com/NeriaBasha/CVE-2022-40684)
- [puckiestyle/CVE-2022-40684](https://github.com/puckiestyle/CVE-2022-40684)
- [jsongmax/Fortinet-CVE-2022-40684](https://github.com/jsongmax/Fortinet-CVE-2022-40684)
@ -4010,6 +4011,8 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
</code>
- [standb/CVE-2022-42889](https://github.com/standb/CVE-2022-42889)
- [pr0n3d/CVE-2022-42889-MASS-RCE](https://github.com/pr0n3d/CVE-2022-42889-MASS-RCE)
- [SeanWrightSec/CVE-2022-42889-PoC](https://github.com/SeanWrightSec/CVE-2022-42889-PoC)
## 2021
@ -8126,7 +8129,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [Nanitor/log4fix](https://github.com/Nanitor/log4fix)
- [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j)
- [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo)
- [DXC-StrikeForce/Burp-Log4j-HammerTime](https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime)
- [andalik/log4j-filescan](https://github.com/andalik/log4j-filescan)
- [gyaansastra/CVE-2021-44228](https://github.com/gyaansastra/CVE-2021-44228)
- [kal1gh0st/MyLog4Shell](https://github.com/kal1gh0st/MyLog4Shell)