Auto Update 2022/05/07 06:15:18

This commit is contained in:
motikan2010-bot 2022-05-07 15:15:18 +09:00
parent 4d7a082109
commit ce6f7c98ca
28 changed files with 291 additions and 223 deletions

View file

@ -1495,5 +1495,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 489531253,
"name": "fuzzing",
"full_name": "GardeniaWhite\/fuzzing",
"owner": {
"login": "GardeniaWhite",
"id": 50975594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50975594?v=4",
"html_url": "https:\/\/github.com\/GardeniaWhite"
},
"html_url": "https:\/\/github.com\/GardeniaWhite\/fuzzing",
"description": "fuzzing with libFuzzerinlude openssl heartbleed (CVE-2014-0160)",
"fork": false,
"created_at": "2022-05-07T00:52:46Z",
"updated_at": "2022-05-07T05:52:03Z",
"pushed_at": "2022-05-07T05:51:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -25,5 +25,41 @@
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 489552371,
"name": "CVE-2014-3704",
"full_name": "WTSTiNy\/CVE-2014-3704",
"owner": {
"login": "WTSTiNy",
"id": 87048262,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87048262?v=4",
"html_url": "https:\/\/github.com\/WTSTiNy"
},
"html_url": "https:\/\/github.com\/WTSTiNy\/CVE-2014-3704",
"description": "I don't own this",
"fork": false,
"created_at": "2022-05-07T03:00:27Z",
"updated_at": "2022-05-07T03:08:25Z",
"pushed_at": "2022-05-07T03:00:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2014-3704",
"cve-scanning",
"cves",
"nmap",
"nmap-scan-script",
"nmap-scripts",
"nse",
"nse-script"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -52,32 +52,5 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 366591133,
"name": "CVE-2016-2555",
"full_name": "jrgdiaz\/CVE-2016-2555",
"owner": {
"login": "jrgdiaz",
"id": 17464377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17464377?v=4",
"html_url": "https:\/\/github.com\/jrgdiaz"
},
"html_url": "https:\/\/github.com\/jrgdiaz\/CVE-2016-2555",
"description": "exploits ATutor CVE-2016-2555",
"fork": false,
"created_at": "2021-05-12T04:24:27Z",
"updated_at": "2021-05-12T14:54:40Z",
"pushed_at": "2021-05-12T14:54:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -83,17 +83,17 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2022-05-05T15:48:58Z",
"updated_at": "2022-05-07T01:38:41Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 489,
"watchers_count": 489,
"stargazers_count": 490,
"watchers_count": 490,
"forks_count": 180,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 180,
"watchers": 489,
"watchers": 490,
"score": 0
},
{

View file

@ -27,30 +27,30 @@
"score": 0
},
{
"id": 154250933,
"id": 154266159,
"name": "CVE-2018-3191",
"full_name": "pyn3rd\/CVE-2018-3191",
"full_name": "m00zh33\/CVE-2018-3191",
"owner": {
"login": "pyn3rd",
"id": 41412951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4",
"html_url": "https:\/\/github.com\/pyn3rd"
"login": "m00zh33",
"id": 4264383,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4264383?v=4",
"html_url": "https:\/\/github.com\/m00zh33"
},
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-3191",
"html_url": "https:\/\/github.com\/m00zh33\/CVE-2018-3191",
"description": "CVE-2018-3191-PoC",
"fork": false,
"created_at": "2018-10-23T02:43:39Z",
"updated_at": "2022-05-06T12:58:55Z",
"pushed_at": "2022-05-06T06:36:01Z",
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 51,
"created_at": "2018-10-23T05:12:12Z",
"updated_at": "2022-05-07T03:25:03Z",
"pushed_at": "2018-10-23T05:10:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 107,
"forks": 0,
"watchers": 0,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-04-27T02:30:12Z",
"updated_at": "2022-05-07T04:37:24Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 614,
"watchers_count": 614,
"forks_count": 159,
"stargazers_count": 615,
"watchers_count": 615,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 159,
"watchers": 614,
"forks": 160,
"watchers": 615,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"exiftool"
],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 61,
"score": 0
},

View file

@ -45,10 +45,10 @@
"description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.",
"fork": false,
"created_at": "2021-05-17T11:12:45Z",
"updated_at": "2022-02-22T01:47:50Z",
"updated_at": "2022-05-07T03:32:23Z",
"pushed_at": "2021-05-17T11:30:26Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE",
"fork": false,
"created_at": "2022-04-15T04:23:44Z",
"updated_at": "2022-04-30T10:13:43Z",
"updated_at": "2022-05-07T05:45:43Z",
"pushed_at": "2022-04-15T08:52:11Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-32099",
"fork": false,
"created_at": "2022-01-12T11:48:34Z",
"updated_at": "2022-04-23T17:34:20Z",
"updated_at": "2022-05-07T04:50:28Z",
"pushed_at": "2022-01-12T11:49:20Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 21,
"watchers": 20,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2022-04-28T14:47:20Z",
"updated_at": "2022-05-07T01:02:25Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 41,
"watchers": 40,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-05-06T13:18:44Z",
"updated_at": "2022-05-07T04:51:09Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 792,
"watchers_count": 792,
"stargazers_count": 793,
"watchers_count": 793,
"forks_count": 171,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 171,
"watchers": 792,
"watchers": 793,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 59,
"score": 0
},

29
2021/CVE-2021-43287.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 489551378,
"name": "CVE-2021-43287",
"full_name": "Wrin9\/CVE-2021-43287",
"owner": {
"login": "Wrin9",
"id": 54984589,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54984589?v=4",
"html_url": "https:\/\/github.com\/Wrin9"
},
"html_url": "https:\/\/github.com\/Wrin9\/CVE-2021-43287",
"description": "CVE-2021-43287_GoCD_fileread_POC_EXP",
"fork": false,
"created_at": "2022-05-07T02:54:59Z",
"updated_at": "2022-05-07T05:56:44Z",
"pushed_at": "2022-05-07T05:56:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-29T19:03:38Z",
"updated_at": "2022-04-16T13:33:55Z",
"updated_at": "2022-05-07T05:30:53Z",
"pushed_at": "2022-03-29T20:47:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 3,
"score": 0
},
{

View file

@ -98,12 +98,12 @@
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 366,
"watchers_count": 366,
"forks_count": 114,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"forks": 115,
"watchers": 366,
"score": 0
},
@ -527,33 +527,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437115624,
"name": "CVE-2021-44228-poc",
"full_name": "standb\/CVE-2021-44228-poc",
"owner": {
"login": "standb",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/standb"
},
"html_url": "https:\/\/github.com\/standb\/CVE-2021-44228-poc",
"description": "log4shell sample application (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-10T21:13:46Z",
"updated_at": "2021-12-26T17:22:36Z",
"pushed_at": "2021-12-10T21:15:23Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"score": 0
},
{
"id": 437122153,
"name": "log4j-detect",
@ -660,7 +633,7 @@
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 753,
"watchers_count": 753,
"forks_count": 123,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"topics": [
@ -685,7 +658,7 @@
"writeups"
],
"visibility": "public",
"forks": 123,
"forks": 124,
"watchers": 753,
"score": 0
},
@ -1031,10 +1004,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-05-06T06:02:34Z",
"updated_at": "2022-05-07T01:52:59Z",
"pushed_at": "2022-05-02T10:13:03Z",
"stargazers_count": 313,
"watchers_count": 313,
"stargazers_count": 314,
"watchers_count": 314,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
@ -1046,7 +1019,7 @@
],
"visibility": "public",
"forks": 74,
"watchers": 313,
"watchers": 314,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation",
"fork": false,
"created_at": "2022-05-06T17:40:55Z",
"updated_at": "2022-05-06T17:54:03Z",
"updated_at": "2022-05-07T01:28:55Z",
"pushed_at": "2022-05-06T17:51:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -526,7 +526,7 @@
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
"fork": false,
"created_at": "2022-03-08T17:13:24Z",
"updated_at": "2022-05-06T06:43:59Z",
"updated_at": "2022-05-07T03:18:33Z",
"pushed_at": "2022-03-18T09:32:30Z",
"stargazers_count": 35,
"watchers_count": 35,
@ -973,39 +973,6 @@
"watchers": 0,
"score": 0
},
{
"id": 468496897,
"name": "dirtyPipe-automaticRoot",
"full_name": "terabitSec\/dirtyPipe-automaticRoot",
"owner": {
"login": "terabitSec",
"id": 100799842,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100799842?v=4",
"html_url": "https:\/\/github.com\/terabitSec"
},
"html_url": "https:\/\/github.com\/terabitSec\/dirtyPipe-automaticRoot",
"description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.",
"fork": false,
"created_at": "2022-03-10T20:15:07Z",
"updated_at": "2022-04-24T14:06:21Z",
"pushed_at": "2022-03-11T22:27:18Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-0847",
"dirty-pipe",
"exploit",
"privilege-escalation-exploits",
"python3-10"
],
"visibility": "public",
"forks": 4,
"watchers": 9,
"score": 0
},
{
"id": 468586082,
"name": "CVE-2022-0847-DirtyPipe-",
@ -1060,6 +1027,33 @@
"watchers": 1,
"score": 0
},
{
"id": 468964454,
"name": "dirtyPipe-automaticRoot",
"full_name": "nanaao\/dirtyPipe-automaticRoot",
"owner": {
"login": "nanaao",
"id": 77666853,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
"html_url": "https:\/\/github.com\/nanaao"
},
"html_url": "https:\/\/github.com\/nanaao\/dirtyPipe-automaticRoot",
"description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.",
"fork": false,
"created_at": "2022-03-12T03:05:40Z",
"updated_at": "2022-05-07T05:46:09Z",
"pushed_at": "2022-03-11T22:27:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 469063637,
"name": "CVE-2022-0847",
@ -1101,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-05-06T06:42:53Z",
"updated_at": "2022-05-07T03:16:30Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 252,
"watchers_count": 252,
"stargazers_count": 253,
"watchers_count": 253,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 252,
"watchers": 253,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall",
"fork": false,
"created_at": "2022-05-05T10:15:38Z",
"updated_at": "2022-05-06T16:48:53Z",
"updated_at": "2022-05-07T05:23:42Z",
"pushed_at": "2022-05-05T10:48:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "may the poc with you",
"fork": false,
"created_at": "2022-05-06T08:56:04Z",
"updated_at": "2022-05-06T17:29:27Z",
"updated_at": "2022-05-07T02:58:11Z",
"pushed_at": "2022-05-06T08:57:08Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 11,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388",
"fork": false,
"created_at": "2022-05-05T10:35:35Z",
"updated_at": "2022-05-06T11:37:42Z",
"updated_at": "2022-05-07T00:24:47Z",
"pushed_at": "2022-05-05T10:44:36Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -40,16 +40,16 @@
"description": "BIG-IP iCONTROL REST AUTH BYPASS RCE POC CVE-2022-1388",
"fork": false,
"created_at": "2022-05-05T14:55:45Z",
"updated_at": "2022-05-06T17:21:12Z",
"updated_at": "2022-05-07T05:52:20Z",
"pushed_at": "2022-05-05T15:30:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},
@ -67,17 +67,17 @@
"description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)",
"fork": false,
"created_at": "2022-05-05T15:25:53Z",
"updated_at": "2022-05-06T23:13:47Z",
"updated_at": "2022-05-07T00:38:37Z",
"pushed_at": "2022-05-05T22:49:40Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 11,
"watchers": 12,
"score": 0
},
{
@ -94,11 +94,11 @@
"description": "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and\/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.",
"fork": false,
"created_at": "2022-05-06T06:22:47Z",
"updated_at": "2022-05-06T18:00:41Z",
"updated_at": "2022-05-07T02:00:25Z",
"pushed_at": "2022-05-06T15:33:14Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -110,7 +110,7 @@
"nuclei-templates"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 7,
"score": 0
}

View file

@ -879,17 +879,17 @@
"description": "CVE-2022-22947_POC_EXP",
"fork": false,
"created_at": "2022-03-17T09:12:51Z",
"updated_at": "2022-04-29T16:06:27Z",
"updated_at": "2022-05-07T05:45:52Z",
"pushed_at": "2022-03-17T09:58:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0
},
{
@ -1214,17 +1214,17 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-05-06T16:03:07Z",
"updated_at": "2022-05-07T05:48:02Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 57,
"watchers": 59,
"score": 0
}
]

View file

@ -43,17 +43,17 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2022-05-06T15:38:03Z",
"updated_at": "2022-05-07T05:57:19Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 251,
"watchers_count": 251,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 251,
"watchers": 255,
"score": 0
},
{
@ -124,17 +124,17 @@
"description": "提供批量扫描URL以及执行命令功能。Workspace ONE Access 模板注入漏洞,可执行任意代码",
"fork": false,
"created_at": "2022-04-12T04:14:36Z",
"updated_at": "2022-05-05T07:33:29Z",
"updated_at": "2022-05-07T05:55:40Z",
"pushed_at": "2022-04-15T11:35:35Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -508,17 +508,17 @@
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
"fork": false,
"created_at": "2022-04-01T04:51:44Z",
"updated_at": "2022-04-29T00:56:31Z",
"updated_at": "2022-05-07T05:48:09Z",
"pushed_at": "2022-04-01T12:08:45Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 31,
"watchers": 32,
"score": 0
},
{
@ -778,17 +778,17 @@
"description": "CVE-2022-22965 POC",
"fork": false,
"created_at": "2022-04-02T03:17:48Z",
"updated_at": "2022-04-06T01:40:36Z",
"updated_at": "2022-05-07T05:45:45Z",
"pushed_at": "2022-04-02T08:45:17Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
"fork": false,
"created_at": "2022-02-18T11:51:47Z",
"updated_at": "2022-05-04T07:57:50Z",
"updated_at": "2022-05-07T06:08:07Z",
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 92,
"watchers": 94,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2022-05-06T23:40:35Z",
"updated_at": "2022-05-07T05:25:59Z",
"pushed_at": "2022-03-22T00:56:07Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 77,
"watchers": 78,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-05-06T10:42:45Z",
"updated_at": "2022-05-07T01:14:11Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 650,
"watchers_count": 650,
"stargazers_count": 651,
"watchers_count": 651,
"forks_count": 105,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 650,
"watchers": 651,
"score": 0
},
{

View file

@ -351,17 +351,44 @@
"description": "1",
"fork": false,
"created_at": "2022-05-05T06:02:52Z",
"updated_at": "2022-05-05T06:04:56Z",
"updated_at": "2022-05-07T00:49:13Z",
"pushed_at": "2022-05-05T06:06:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
"id": 489552311,
"name": "CVE-2022-29464",
"full_name": "LinJacck\/CVE-2022-29464",
"owner": {
"login": "LinJacck",
"id": 57176639,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57176639?v=4",
"html_url": "https:\/\/github.com\/LinJacck"
},
"html_url": "https:\/\/github.com\/LinJacck\/CVE-2022-29464",
"description": "cve-2022-29464 EXP",
"fork": false,
"created_at": "2022-05-07T03:00:08Z",
"updated_at": "2022-05-07T05:58:36Z",
"pushed_at": "2022-05-07T03:31:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -173,9 +173,9 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [chenaotian/CVE-2022-0847](https://github.com/chenaotian/CVE-2022-0847)
- [V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit)
- [michaelklaan/CVE-2022-0847-Dirty-Pipe](https://github.com/michaelklaan/CVE-2022-0847-Dirty-Pipe)
- [terabitSec/dirtyPipe-automaticRoot](https://github.com/terabitSec/dirtyPipe-automaticRoot)
- [Greetdawn/CVE-2022-0847-DirtyPipe-](https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe-)
- [crusoe112/DirtyPipePython](https://github.com/crusoe112/DirtyPipePython)
- [nanaao/dirtyPipe-automaticRoot](https://github.com/nanaao/dirtyPipe-automaticRoot)
- [arttnba3/CVE-2022-0847](https://github.com/arttnba3/CVE-2022-0847)
- [AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits)
- [sa-infinity8888/Dirty-Pipe-CVE-2022-0847](https://github.com/sa-infinity8888/Dirty-Pipe-CVE-2022-0847)
@ -1463,6 +1463,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
- [superzerosec/CVE-2022-29464](https://github.com/superzerosec/CVE-2022-29464)
- [UUFR/CVE-2022-29464](https://github.com/UUFR/CVE-2022-29464)
- [axin2019/CVE-2022-29464](https://github.com/axin2019/CVE-2022-29464)
- [LinJacck/CVE-2022-29464](https://github.com/LinJacck/CVE-2022-29464)
### CVE-2022-29548 (2022-04-20)
@ -4937,6 +4938,14 @@ Windows Common Log File System Driver Information Disclosure Vulnerability
- [KaLendsi/CVE-2021-43224-POC](https://github.com/KaLendsi/CVE-2021-43224-POC)
### CVE-2021-43287 (2022-04-14)
<code>
An issue was discovered in ThoughtWorks GoCD before 21.3.0. The business continuity add-on, which is enabled by default, leaks all secrets known to the GoCD server to unauthenticated attackers.
</code>
- [Wrin9/CVE-2021-43287](https://github.com/Wrin9/CVE-2021-43287)
### CVE-2021-43297 (2022-01-10)
<code>
@ -5125,7 +5134,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228)
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
- [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation)
- [standb/CVE-2021-44228-poc](https://github.com/standb/CVE-2021-44228-poc)
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
- [tivuhh/log4noshell](https://github.com/tivuhh/log4noshell)
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)
@ -15466,7 +15474,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
</code>
- [arongmh/CVE-2018-3191](https://github.com/arongmh/CVE-2018-3191)
- [pyn3rd/CVE-2018-3191](https://github.com/pyn3rd/CVE-2018-3191)
- [m00zh33/CVE-2018-3191](https://github.com/m00zh33/CVE-2018-3191)
- [Libraggbond/CVE-2018-3191](https://github.com/Libraggbond/CVE-2018-3191)
- [jas502n/CVE-2018-3191](https://github.com/jas502n/CVE-2018-3191)
- [mackleadmire/CVE-2018-3191-Rce-Exploit](https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit)
@ -21162,7 +21170,6 @@ SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1
- [shadofren/CVE-2016-2555](https://github.com/shadofren/CVE-2016-2555)
- [maximilianmarx/atutor-blind-sqli](https://github.com/maximilianmarx/atutor-blind-sqli)
- [jrgdiaz/CVE-2016-2555](https://github.com/jrgdiaz/CVE-2016-2555)
### CVE-2016-2569 (2016-02-26)
@ -23043,6 +23050,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
- [ingochris/heartpatch.us](https://github.com/ingochris/heartpatch.us)
- [BelminD/heartbleed](https://github.com/BelminD/heartbleed)
- [pierceoneill/bleeding-heart](https://github.com/pierceoneill/bleeding-heart)
- [GardeniaWhite/fuzzing](https://github.com/GardeniaWhite/fuzzing)
### CVE-2014-0166 (2014-04-09)
@ -23327,6 +23335,7 @@ The expandArguments function in the database abstraction API in Drupal core 7.x
</code>
- [happynote3966/CVE-2014-3704](https://github.com/happynote3966/CVE-2014-3704)
- [WTSTiNy/CVE-2014-3704](https://github.com/WTSTiNy/CVE-2014-3704)
### CVE-2014-4014 (2014-06-23)