Auto Update 2022/06/15 18:17:27

This commit is contained in:
motikan2010-bot 2022-06-16 03:17:27 +09:00
parent d8e29b6c80
commit d5f77b4d21
43 changed files with 267 additions and 170 deletions

View file

@ -405,10 +405,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2022-06-15T10:32:16Z",
"updated_at": "2022-06-15T17:43:47Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 609,
"watchers_count": 609,
"stargazers_count": 611,
"watchers_count": 611,
"forks_count": 394,
"allow_forking": true,
"is_template": false,
@ -419,7 +419,7 @@
],
"visibility": "public",
"forks": 394,
"watchers": 609,
"watchers": 611,
"score": 0
},
{

View file

@ -429,17 +429,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-15T03:41:59Z",
"updated_at": "2022-06-15T13:46:47Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 345,
"watchers_count": 345,
"stargazers_count": 346,
"watchers_count": 346,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 345,
"watchers": 346,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2022-06-14T13:06:03Z",
"updated_at": "2022-06-15T17:07:46Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 301,
"watchers_count": 301,
"stargazers_count": 302,
"watchers_count": 302,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 301,
"watchers": 302,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-7529_PoC",
"fork": false,
"created_at": "2018-06-20T15:16:10Z",
"updated_at": "2022-05-05T07:53:26Z",
"updated_at": "2022-06-15T12:11:27Z",
"pushed_at": "2018-06-20T15:16:39Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-13382",
"fork": false,
"created_at": "2019-08-11T11:13:44Z",
"updated_at": "2022-06-14T13:06:25Z",
"updated_at": "2022-06-15T17:07:31Z",
"pushed_at": "2019-08-13T15:06:28Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 144,
"watchers": 145,
"score": 0
},
{

View file

@ -152,12 +152,12 @@
"pushed_at": "2020-12-31T20:34:30Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 32,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-14T19:21:37Z",
"updated_at": "2022-06-14T19:22:09Z",
"pushed_at": "2022-06-14T19:23:58Z",
"pushed_at": "2022-06-15T13:21:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-14T19:11:55Z",
"updated_at": "2022-06-14T19:14:50Z",
"pushed_at": "2022-06-14T19:16:29Z",
"pushed_at": "2022-06-15T13:39:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -40,10 +40,10 @@
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
"fork": false,
"created_at": "2018-03-30T14:23:18Z",
"updated_at": "2022-06-13T14:05:42Z",
"updated_at": "2022-06-15T17:06:26Z",
"pushed_at": "2019-03-29T11:25:57Z",
"stargazers_count": 342,
"watchers_count": 342,
"stargazers_count": 343,
"watchers_count": 343,
"forks_count": 116,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 116,
"watchers": 342,
"watchers": 343,
"score": 0
},
{

View file

@ -1484,17 +1484,17 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2022-06-13T11:33:53Z",
"updated_at": "2022-06-15T13:36:57Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 857,
"watchers_count": 857,
"forks_count": 279,
"stargazers_count": 858,
"watchers_count": 858,
"forks_count": 280,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 279,
"watchers": 857,
"forks": 280,
"watchers": 858,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-14T14:42:12Z",
"updated_at": "2022-06-14T14:47:50Z",
"pushed_at": "2022-06-14T15:14:51Z",
"pushed_at": "2022-06-15T14:17:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false,
"created_at": "2019-01-24T10:12:44Z",
"updated_at": "2022-06-10T03:24:32Z",
"updated_at": "2022-06-15T17:30:45Z",
"pushed_at": "2019-02-08T12:38:05Z",
"stargazers_count": 218,
"watchers_count": 218,
"stargazers_count": 217,
"watchers_count": 217,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 218,
"watchers": 217,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-06-14T05:46:22Z",
"updated_at": "2022-06-15T12:18:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3364,
"watchers_count": 3364,
"stargazers_count": 3365,
"watchers_count": 3365,
"forks_count": 1004,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 1004,
"watchers": 3364,
"watchers": 3365,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2022-06-09T16:31:18Z",
"updated_at": "2022-06-15T17:05:35Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 549,
"watchers_count": 549,
"stargazers_count": 550,
"watchers_count": 550,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 549,
"watchers": 550,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-15T03:41:59Z",
"updated_at": "2022-06-15T13:46:47Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 345,
"watchers_count": 345,
"stargazers_count": 346,
"watchers_count": 346,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 345,
"watchers": 346,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-06-14T18:47:10Z",
"updated_at": "2022-06-14T18:47:31Z",
"pushed_at": "2022-06-14T18:50:24Z",
"pushed_at": "2022-06-15T14:07:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -40,17 +40,17 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2022-06-15T06:39:25Z",
"updated_at": "2022-06-15T13:13:38Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 583,
"watchers_count": 583,
"stargazers_count": 584,
"watchers_count": 584,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 156,
"watchers": 583,
"watchers": 584,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-06-14T05:46:22Z",
"updated_at": "2022-06-15T12:18:00Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3364,
"watchers_count": 3364,
"stargazers_count": 3365,
"watchers_count": 3365,
"forks_count": 1004,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 1004,
"watchers": 3364,
"watchers": 3365,
"score": 0
},
{
@ -361,12 +361,12 @@
"pushed_at": "2020-11-04T03:15:33Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 16,
"score": 0
},

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 966,
"watchers_count": 966,
"forks_count": 301,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 301,
"forks": 302,
"watchers": 966,
"score": 0
}

View file

@ -151,17 +151,17 @@
"description": null,
"fork": false,
"created_at": "2020-12-30T17:23:20Z",
"updated_at": "2021-08-05T02:58:47Z",
"updated_at": "2022-06-15T16:01:33Z",
"pushed_at": "2020-12-30T17:24:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1570,
"watchers_count": 1570,
"forks_count": 564,
"forks_count": 565,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 564,
"forks": 565,
"watchers": 1570,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.",
"fork": false,
"created_at": "2022-02-14T18:54:53Z",
"updated_at": "2022-05-16T17:51:36Z",
"updated_at": "2022-06-15T17:30:40Z",
"pushed_at": "2022-02-14T19:01:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 966,
"watchers_count": 966,
"forks_count": 301,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 301,
"forks": 302,
"watchers": 966,
"score": 0
},

View file

@ -44,10 +44,10 @@
"description": "Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928",
"fork": false,
"created_at": "2022-03-29T02:54:37Z",
"updated_at": "2022-05-17T19:18:45Z",
"updated_at": "2022-06-15T16:02:30Z",
"pushed_at": "2022-04-15T16:59:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-06-13T23:45:29Z",
"updated_at": "2022-06-15T15:26:25Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 501,
"watchers_count": 501,
"stargazers_count": 502,
"watchers_count": 502,
"forks_count": 138,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 138,
"watchers": 501,
"watchers": 502,
"score": 0
},
{
@ -1347,10 +1347,10 @@
"description": "Script en python sobre la vulnerabilidad CVE-2021-3156",
"fork": false,
"created_at": "2022-03-10T19:10:28Z",
"updated_at": "2022-05-25T00:37:47Z",
"updated_at": "2022-06-15T16:02:19Z",
"pushed_at": "2022-05-30T16:20:25Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -1362,7 +1362,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2022-06-02T21:34:05Z",
"updated_at": "2022-06-15T13:14:17Z",
"pushed_at": "2022-06-02T17:56:26Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 239,
"watchers_count": 239,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 238,
"watchers": 239,
"score": 0
}
]

View file

@ -875,10 +875,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-06-15T07:56:16Z",
"updated_at": "2022-06-15T15:06:38Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 529,
"watchers_count": 529,
"stargazers_count": 530,
"watchers_count": 530,
"forks_count": 105,
"allow_forking": true,
"is_template": false,
@ -887,7 +887,7 @@
],
"visibility": "public",
"forks": 105,
"watchers": 529,
"watchers": 530,
"score": 0
},
{

View file

@ -424,12 +424,12 @@
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 181,
"watchers_count": 181,
"forks_count": 61,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"forks": 60,
"watchers": 181,
"score": 0
},
@ -555,10 +555,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-06-15T10:29:51Z",
"updated_at": "2022-06-15T14:44:21Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1393,
"watchers_count": 1393,
"stargazers_count": 1394,
"watchers_count": 1394,
"forks_count": 385,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 385,
"watchers": 1393,
"watchers": 1394,
"score": 0
},
{
@ -1738,7 +1738,7 @@
"description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.",
"fork": false,
"created_at": "2021-12-12T15:29:20Z",
"updated_at": "2022-04-21T16:16:41Z",
"updated_at": "2022-06-15T17:22:22Z",
"pushed_at": "2022-01-04T02:03:58Z",
"stargazers_count": 71,
"watchers_count": 71,
@ -2406,7 +2406,7 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-06-14T17:55:00Z",
"updated_at": "2022-06-15T16:36:29Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2912,
"watchers_count": 2912,
@ -4555,10 +4555,10 @@
"description": "Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-14T21:47:04Z",
"updated_at": "2022-04-20T23:58:10Z",
"updated_at": "2022-06-15T13:53:21Z",
"pushed_at": "2021-12-15T20:37:05Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -4569,7 +4569,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-06-10T11:35:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-06-13T06:40:57Z",
"updated_at": "2022-06-15T12:23:34Z",
"pushed_at": "2022-06-10T17:34:08Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 203,
"watchers": 249,
"watchers": 250,
"score": 0
},
{

View file

@ -56,5 +56,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 503757832,
"name": "CVE-2022-22972-",
"full_name": "bengisugun\/CVE-2022-22972-",
"owner": {
"login": "bengisugun",
"id": 61907439,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61907439?v=4",
"html_url": "https:\/\/github.com\/bengisugun"
},
"html_url": "https:\/\/github.com\/bengisugun\/CVE-2022-22972-",
"description": "IOC List",
"fork": false,
"created_at": "2022-06-15T12:34:20Z",
"updated_at": "2022-06-15T12:34:20Z",
"pushed_at": "2022-06-15T12:37:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-15T09:53:24Z",
"updated_at": "2022-06-15T14:56:50Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 366,
"watchers_count": 366,
"stargazers_count": 368,
"watchers_count": 368,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 366,
"watchers": 368,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 46,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)",
"fork": false,
"created_at": "2021-12-26T04:29:09Z",
"updated_at": "2022-04-15T00:24:23Z",
"updated_at": "2022-06-15T13:38:49Z",
"pushed_at": "2022-03-19T16:24:28Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 39,
"watchers": 38,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-06-12T08:58:51Z",
"updated_at": "2022-06-15T15:29:44Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 386,
"watchers_count": 386,
"stargazers_count": 387,
"watchers_count": 387,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 386,
"watchers": 387,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-15T05:46:28Z",
"updated_at": "2022-06-15T13:05:10Z",
"pushed_at": "2022-06-14T07:01:40Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 46,
"watchers": 48,
"score": 0
},
{
@ -132,10 +132,10 @@
"description": "CVE-2022-26134 Proof of Concept",
"fork": false,
"created_at": "2022-06-03T13:59:19Z",
"updated_at": "2022-06-14T22:59:03Z",
"updated_at": "2022-06-15T13:33:00Z",
"pushed_at": "2022-06-06T16:38:49Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -146,7 +146,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 116,
"watchers": 117,
"score": 0
},
{
@ -574,10 +574,10 @@
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T15:44:24Z",
"updated_at": "2022-06-14T17:09:18Z",
"updated_at": "2022-06-15T18:14:48Z",
"pushed_at": "2022-06-07T08:51:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -589,7 +589,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 8,
"score": 0
},
{
@ -716,17 +716,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-06-15T02:20:15Z",
"updated_at": "2022-06-15T14:33:38Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 181,
"watchers": 182,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services",
"fork": false,
"created_at": "2022-05-12T02:31:50Z",
"updated_at": "2022-05-14T02:39:29Z",
"updated_at": "2022-06-15T13:30:30Z",
"pushed_at": "2022-05-12T03:24:04Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-06-11T23:36:15Z",
"updated_at": "2022-06-15T13:17:11Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 284,
"watchers_count": 284,
"stargazers_count": 283,
"watchers_count": 283,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 64,
"watchers": 284,
"watchers": 283,
"score": 0
},
{

29
2022/CVE-2022-30023.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503837062,
"name": "CVE-2022-30023",
"full_name": "Haniwa0x01\/CVE-2022-30023",
"owner": {
"login": "Haniwa0x01",
"id": 80126075,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80126075?v=4",
"html_url": "https:\/\/github.com\/Haniwa0x01"
},
"html_url": "https:\/\/github.com\/Haniwa0x01\/CVE-2022-30023",
"description": null,
"fork": false,
"created_at": "2022-06-15T16:10:49Z",
"updated_at": "2022-06-15T16:12:01Z",
"pushed_at": "2022-06-15T16:11:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-15T10:37:07Z",
"updated_at": "2022-06-15T12:49:36Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 128,
"watchers": 129,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-06-05T21:06:13Z",
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 41,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [
@ -30,7 +30,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 41,
"forks": 42,
"watchers": 117,
"score": 0
},
@ -445,17 +445,17 @@
"description": "Just another PoC for the new MSDT-Exploit",
"fork": false,
"created_at": "2022-06-01T11:37:08Z",
"updated_at": "2022-06-09T12:17:55Z",
"updated_at": "2022-06-15T17:43:58Z",
"pushed_at": "2022-06-07T08:35:35Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-15T04:13:17Z",
"updated_at": "2022-06-15T16:32:43Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 258,
"watchers": 260,
"score": 0
},
{
@ -1728,17 +1728,17 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-06-15T12:05:41Z",
"updated_at": "2022-06-15T18:17:41Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 14,
"watchers": 17,
"score": 0
},
{

29
2022/CVE-2022-30709.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 503867372,
"name": "CVE-2022-30709",
"full_name": "bl4ckmenace\/CVE-2022-30709",
"owner": {
"login": "bl4ckmenace",
"id": 107566488,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107566488?v=4",
"html_url": "https:\/\/github.com\/bl4ckmenace"
},
"html_url": "https:\/\/github.com\/bl4ckmenace\/CVE-2022-30709",
"description": " Reflected XSS on \/link.cgi\/ in Latest Webmin (1.994)",
"fork": false,
"created_at": "2022-06-15T17:46:38Z",
"updated_at": "2022-06-15T18:02:55Z",
"pushed_at": "2022-06-15T18:01:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -937,6 +937,7 @@ VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an
- [horizon3ai/CVE-2022-22972](https://github.com/horizon3ai/CVE-2022-22972)
- [Dghpi9/CVE-2022-22972](https://github.com/Dghpi9/CVE-2022-22972)
- [bengisugun/CVE-2022-22972-](https://github.com/bengisugun/CVE-2022-22972-)
### CVE-2022-22976 (2022-05-19)
@ -2071,6 +2072,9 @@ The HTTP Server in PRIMEUR SPAZIO 2.5.1.954 (File Transfer) allows an unauthenti
### CVE-2022-30006
- [ComparedArray/printix-CVE-2022-30006](https://github.com/ComparedArray/printix-CVE-2022-30006)
### CVE-2022-30023
- [Haniwa0x01/CVE-2022-30023](https://github.com/Haniwa0x01/CVE-2022-30023)
### CVE-2022-30040 (2022-05-11)
<code>
@ -2237,6 +2241,14 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W)
- [furkanzengin/CVE-2022-30525](https://github.com/furkanzengin/CVE-2022-30525)
- [ProngedFork/CVE-2022-30525](https://github.com/ProngedFork/CVE-2022-30525)
### CVE-2022-30709 (2022-06-07)
<code>
Improper input validation check logic vulnerability in SECRIL prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.
</code>
- [bl4ckmenace/CVE-2022-30709](https://github.com/bl4ckmenace/CVE-2022-30709)
### CVE-2022-30778 (2022-05-15)
<code>