Auto Update 2022/03/15 06:14:28

This commit is contained in:
motikan2010-bot 2022-03-15 15:14:28 +09:00
parent b45a7c2017
commit d8eae13263
46 changed files with 336 additions and 243 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2014-06-10T09:33:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 3,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2017-12-18T14:11:29Z",
"stargazers_count": 277,
"watchers_count": 277,
"forks_count": 190,
"forks_count": 189,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"cve-2015-1701"
],
"visibility": "public",
"forks": 190,
"forks": 189,
"watchers": 277,
"score": 0
}

View file

@ -71,12 +71,12 @@
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 899,
"watchers_count": 899,
"forks_count": 410,
"forks_count": 411,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 410,
"forks": 411,
"watchers": 899,
"score": 0
},
@ -706,12 +706,12 @@
"pushed_at": "2018-05-27T08:24:17Z",
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 34,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"forks": 35,
"watchers": 108,
"score": 0
},
@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-14T18:02:47Z",
"updated_at": "2022-03-15T02:43:23Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 46,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 143,
"forks": 47,
"watchers": 144,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 42,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"poc"
],
"visibility": "public",
"forks": 42,
"forks": 43,
"watchers": 80,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "cve-2019-0808-poc",
"fork": false,
"created_at": "2019-03-25T11:53:35Z",
"updated_at": "2021-12-05T21:34:42Z",
"updated_at": "2022-03-15T00:28:12Z",
"pushed_at": "2019-03-25T12:10:40Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2022-03-14T16:12:56Z",
"updated_at": "2022-03-15T02:17:37Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1704,
"watchers_count": 1704,
"forks_count": 254,
"stargazers_count": 1705,
"watchers_count": 1705,
"forks_count": 256,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 254,
"watchers": 1704,
"forks": 256,
"watchers": 1705,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-03-14T09:33:01Z",
"updated_at": "2022-03-15T04:17:17Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3208,
"watchers_count": 3208,
"forks_count": 952,
"stargazers_count": 3209,
"watchers_count": 3209,
"forks_count": 953,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 952,
"watchers": 3208,
"forks": 953,
"watchers": 3209,
"score": 0
},
{

View file

@ -204,10 +204,10 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2022-03-14T23:56:04Z",
"updated_at": "2022-03-15T05:17:01Z",
"pushed_at": "2020-08-08T12:54:09Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -219,7 +219,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "cve-2020-0022相关的一些东西",
"fork": false,
"created_at": "2020-12-16T06:25:41Z",
"updated_at": "2020-12-16T07:17:55Z",
"updated_at": "2022-03-15T01:36:25Z",
"pushed_at": "2020-12-16T07:17:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

29
2020/CVE-2020-0443.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 470010873,
"name": "CVE-2020-0443",
"full_name": "Supersonic\/CVE-2020-0443",
"owner": {
"login": "Supersonic",
"id": 36431699,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36431699?v=4",
"html_url": "https:\/\/github.com\/Supersonic"
},
"html_url": "https:\/\/github.com\/Supersonic\/CVE-2020-0443",
"description": "Proof of concept app for Android permanent denial-of-service vulnerability, CVE-2020-0443",
"fork": false,
"created_at": "2022-03-15T04:54:31Z",
"updated_at": "2022-03-15T05:18:37Z",
"pushed_at": "2022-03-15T05:15:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1022,7 +1022,7 @@
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1182,
"watchers_count": 1182,
"forks_count": 369,
"forks_count": 370,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1033,7 +1033,7 @@
"smbghost"
],
"visibility": "public",
"forks": 369,
"forks": 370,
"watchers": 1182,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-06-09T16:20:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-11-02T14:51:48Z",
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 142,
"score": 0
}

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-03-14T09:33:01Z",
"updated_at": "2022-03-15T04:17:17Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3208,
"watchers_count": 3208,
"forks_count": 952,
"stargazers_count": 3209,
"watchers_count": 3209,
"forks_count": 953,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 952,
"watchers": 3208,
"forks": 953,
"watchers": 3209,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 65,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 64,
"watchers": 92,
"score": 0
},

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"forks_count": 556,
"forks_count": 557,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 556,
"forks": 557,
"watchers": 1538,
"score": 0
},

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-03-09T05:56:27Z",
"updated_at": "2022-03-15T02:59:50Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 324,
"watchers_count": 324,
"stargazers_count": 325,
"watchers_count": 325,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 324,
"watchers": 325,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 420817779,
"name": "CVE-2021-22005",
"full_name": "TiagoSergio\/CVE-2021-22005",
"owner": {
"login": "TiagoSergio",
"id": 24528913,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24528913?v=4",
"html_url": "https:\/\/github.com\/TiagoSergio"
},
"html_url": "https:\/\/github.com\/TiagoSergio\/CVE-2021-22005",
"description": null,
"fork": false,
"created_at": "2021-10-24T23:14:01Z",
"updated_at": "2021-12-21T10:53:31Z",
"pushed_at": "2021-10-24T23:14:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 421739207,
"name": "CVE-2021-22005",
@ -121,7 +94,7 @@
"description": "CVE-2021-22005 vcenter任意文件上传批量验证poc",
"fork": false,
"created_at": "2022-02-15T13:11:04Z",
"updated_at": "2022-03-13T03:58:25Z",
"updated_at": "2022-03-15T03:51:38Z",
"pushed_at": "2022-02-15T13:14:03Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -150,17 +150,17 @@
"description": "CVE-2021-22205 Gitlab 未授权远程代码执行漏洞 EXP, 移除了对djvumake & djvulibre的依赖可在win平台使用",
"fork": false,
"created_at": "2021-10-30T02:56:34Z",
"updated_at": "2022-02-10T19:40:26Z",
"updated_at": "2022-03-15T04:19:44Z",
"pushed_at": "2021-10-30T03:04:03Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -453,7 +453,7 @@
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [
@ -465,7 +465,7 @@
"security"
],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 125,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
"fork": false,
"created_at": "2021-04-15T06:40:49Z",
"updated_at": "2022-03-14T12:47:13Z",
"updated_at": "2022-03-15T03:39:24Z",
"pushed_at": "2021-12-08T03:06:43Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 45,
"watchers": 46,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-09T11:40:56Z",
"updated_at": "2021-12-27T00:20:09Z",
"updated_at": "2022-03-15T04:59:21Z",
"pushed_at": "2021-06-09T06:58:20Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-14T05:56:09Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 15,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
"fork": false,
"created_at": "2022-03-14T05:03:54Z",
"updated_at": "2022-03-14T12:13:10Z",
"updated_at": "2022-03-15T06:06:57Z",
"pushed_at": "2022-03-14T05:07:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 7,
"score": 0
}
]

View file

@ -211,17 +211,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-29T20:47:16Z",
"updated_at": "2022-02-17T09:51:38Z",
"updated_at": "2022-03-15T01:43:44Z",
"pushed_at": "2021-06-29T21:09:41Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -110,12 +110,12 @@
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"forks_count": 410,
"forks_count": 412,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 410,
"forks": 412,
"watchers": 1410,
"score": 0
},
@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-03-14T06:14:30Z",
"updated_at": "2022-03-15T03:11:36Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 458,
"watchers_count": 458,
"stargazers_count": 459,
"watchers_count": 459,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 82,
"watchers": 458,
"watchers": 459,
"score": 0
},
{
@ -2311,17 +2311,17 @@
"description": "pkexec (Polkit) exploit of Privilege Escalation vulnerability CVE-2021-4034",
"fork": false,
"created_at": "2022-01-28T15:16:44Z",
"updated_at": "2022-02-07T16:18:23Z",
"updated_at": "2022-03-15T01:43:55Z",
"pushed_at": "2022-01-28T15:17:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -3630,5 +3630,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 469927703,
"name": "CVE-2021-4034",
"full_name": "TomSgn\/CVE-2021-4034",
"owner": {
"login": "TomSgn",
"id": 62591045,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62591045?v=4",
"html_url": "https:\/\/github.com\/TomSgn"
},
"html_url": "https:\/\/github.com\/TomSgn\/CVE-2021-4034",
"description": "pkexec --> privilege escalation",
"fork": false,
"created_at": "2022-03-14T22:42:49Z",
"updated_at": "2022-03-15T00:22:54Z",
"pushed_at": "2022-03-14T22:47:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1384,
"watchers_count": 1384,
"forks_count": 452,
"forks_count": 453,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 452,
"forks": 453,
"watchers": 1384,
"score": 0
},

View file

@ -612,11 +612,11 @@
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
"fork": false,
"created_at": "2022-03-12T21:24:55Z",
"updated_at": "2022-03-14T23:24:39Z",
"updated_at": "2022-03-15T03:14:42Z",
"pushed_at": "2022-03-12T21:30:58Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 5,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -630,8 +630,8 @@
"thehackersbrain"
],
"visibility": "public",
"forks": 5,
"watchers": 22,
"forks": 6,
"watchers": 25,
"score": 0
},
{

View file

@ -266,17 +266,17 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-03-14T01:14:20Z",
"updated_at": "2022-03-15T03:07:24Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-03-14T14:16:53Z",
"updated_at": "2022-03-15T00:31:55Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 753,
"watchers_count": 753,
"stargazers_count": 754,
"watchers_count": 754,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 166,
"watchers": 753,
"watchers": 754,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-03-14T08:55:05Z",
"updated_at": "2022-03-15T01:34:18Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 273,
"watchers_count": 273,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 272,
"watchers": 273,
"score": 0
},
{

View file

@ -183,7 +183,7 @@
"pushed_at": "2021-12-23T15:51:01Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -192,7 +192,7 @@
"grafana"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-03-14T01:32:21Z",
"updated_at": "2022-03-15T02:06:37Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1270,
"watchers_count": 1270,
"stargazers_count": 1271,
"watchers_count": 1271,
"forks_count": 347,
"allow_forking": true,
"is_template": false,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 347,
"watchers": 1270,
"watchers": 1271,
"score": 0
},
{
@ -3548,17 +3548,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-03-14T23:20:29Z",
"updated_at": "2022-03-15T05:50:01Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2778,
"watchers_count": 2778,
"stargazers_count": 2780,
"watchers_count": 2780,
"forks_count": 677,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 677,
"watchers": 2778,
"watchers": 2780,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-25T17:00:16Z",
"stargazers_count": 307,
"watchers_count": 307,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 307,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "POC for KeePass [CVE-2022-0725]",
"fork": false,
"created_at": "2022-02-28T06:53:37Z",
"updated_at": "2022-03-11T14:31:44Z",
"updated_at": "2022-03-15T00:30:45Z",
"pushed_at": "2022-03-12T14:31:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2022-03-14T13:57:12Z",
"updated_at": "2022-03-15T02:47:00Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 62,
"watchers": 63,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-14T18:02:47Z",
"updated_at": "2022-03-15T02:43:23Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 46,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 143,
"forks": 47,
"watchers": 144,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-03-14T23:30:59Z",
"updated_at": "2022-03-15T02:51:19Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 817,
"watchers_count": 817,
"stargazers_count": 820,
"watchers_count": 820,
"forks_count": 158,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 158,
"watchers": 817,
"watchers": 820,
"score": 0
},
{
@ -283,17 +283,17 @@
"description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.",
"fork": false,
"created_at": "2022-03-08T09:10:51Z",
"updated_at": "2022-03-13T22:32:24Z",
"updated_at": "2022-03-15T03:02:00Z",
"pushed_at": "2022-03-08T09:14:25Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 48,
"watchers": 49,
"score": 0
},
{
@ -337,17 +337,17 @@
"description": "CVE-2022-0847 DirtyPipe Exploit.",
"fork": false,
"created_at": "2022-03-08T11:49:40Z",
"updated_at": "2022-03-14T19:20:27Z",
"updated_at": "2022-03-15T00:57:39Z",
"pushed_at": "2022-03-08T11:52:22Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 11,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 20,
"forks": 12,
"watchers": 21,
"score": 0
},
{
@ -364,17 +364,17 @@
"description": "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2022-03-08T12:43:43Z",
"updated_at": "2022-03-14T22:12:45Z",
"updated_at": "2022-03-15T01:26:18Z",
"pushed_at": "2022-03-08T13:15:35Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 11,
"watchers": 12,
"score": 0
},
{
@ -391,17 +391,17 @@
"description": "The Dirty Pipe Vulnerability",
"fork": false,
"created_at": "2022-03-08T13:48:55Z",
"updated_at": "2022-03-14T15:50:23Z",
"updated_at": "2022-03-15T05:16:08Z",
"pushed_at": "2022-03-08T13:54:08Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 5,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 38,
"forks": 6,
"watchers": 40,
"score": 0
},
{
@ -634,7 +634,7 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2022-03-10T05:44:56Z",
"updated_at": "2022-03-15T03:29:30Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 13,
"watchers_count": 13,
@ -1074,17 +1074,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-03-14T23:31:13Z",
"pushed_at": "2022-03-14T07:40:23Z",
"stargazers_count": 73,
"watchers_count": 73,
"updated_at": "2022-03-15T03:49:25Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 73,
"watchers": 82,
"score": 0
},
{
@ -1229,5 +1229,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 470027659,
"name": "CVE-2022-0847",
"full_name": "phuonguno98\/CVE-2022-0847",
"owner": {
"login": "phuonguno98",
"id": 55579865,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55579865?v=4",
"html_url": "https:\/\/github.com\/phuonguno98"
},
"html_url": "https:\/\/github.com\/phuonguno98\/CVE-2022-0847",
"description": null,
"fork": false,
"created_at": "2022-03-15T06:06:31Z",
"updated_at": "2022-03-15T06:06:54Z",
"pushed_at": "2022-03-15T06:06:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-21660",
"fork": false,
"created_at": "2022-01-10T05:50:35Z",
"updated_at": "2022-03-10T13:00:29Z",
"updated_at": "2022-03-15T05:21:36Z",
"pushed_at": "2022-01-10T05:52:03Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2022-03-14T21:55:49Z",
"updated_at": "2022-03-15T06:11:31Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 223,
"watchers_count": 223,
"forks_count": 44,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"topics": [
@ -29,8 +29,8 @@
"rtf"
],
"visibility": "public",
"forks": 44,
"watchers": 223,
"forks": 45,
"watchers": 227,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T18:53:56Z",
"updated_at": "2022-03-11T09:12:59Z",
"updated_at": "2022-03-15T02:13:14Z",
"pushed_at": "2022-02-26T19:12:12Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-02-20T16:25:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
},
@ -44,12 +44,12 @@
"pushed_at": "2022-03-14T18:02:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-03T14:31:32Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 32,
"score": 0
},
@ -339,17 +339,17 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2022-03-14T01:14:20Z",
"updated_at": "2022-03-15T03:07:24Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-11T06:38:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -31,7 +31,7 @@
"suitecrm"
],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-24086 about Magento RCE ",
"fork": false,
"created_at": "2022-02-20T13:52:31Z",
"updated_at": "2022-03-12T02:33:30Z",
"updated_at": "2022-03-15T05:51:22Z",
"pushed_at": "2022-03-02T12:54:43Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 34,
"watchers": 35,
"score": 0
},
{
@ -52,5 +52,32 @@
"forks": 2,
"watchers": 5,
"score": 0
},
{
"id": 470014754,
"name": "CVE-2022-24086-RCE",
"full_name": "k0zulzr\/CVE-2022-24086-RCE",
"owner": {
"login": "k0zulzr",
"id": 101390984,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101390984?v=4",
"html_url": "https:\/\/github.com\/k0zulzr"
},
"html_url": "https:\/\/github.com\/k0zulzr\/CVE-2022-24086-RCE",
"description": null,
"fork": false,
"created_at": "2022-03-15T05:11:23Z",
"updated_at": "2022-03-15T05:11:23Z",
"pushed_at": "2022-03-15T05:15:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -98,12 +98,12 @@
"pushed_at": "2022-02-25T15:30:08Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0
},

View file

@ -13,11 +13,11 @@
"description": "CVE-2022-24122 Proof of Concept",
"fork": false,
"created_at": "2022-03-10T15:20:04Z",
"updated_at": "2022-03-14T21:44:14Z",
"updated_at": "2022-03-15T06:10:26Z",
"pushed_at": "2022-03-14T20:29:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"linux"
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 5,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-14T21:34:15Z",
"updated_at": "2022-03-15T05:29:02Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 29,
"stargazers_count": 184,
"watchers_count": 184,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 178,
"forks": 31,
"watchers": 184,
"score": 0
}
]

View file

@ -125,6 +125,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [CYB3RK1D/CVE-2022-0847-POC](https://github.com/CYB3RK1D/CVE-2022-0847-POC)
- [breachnix/dirty-pipe-poc](https://github.com/breachnix/dirty-pipe-poc)
- [Shotokhan/cve_2022_0847_shellcode](https://github.com/Shotokhan/cve_2022_0847_shellcode)
- [phuonguno98/CVE-2022-0847](https://github.com/phuonguno98/CVE-2022-0847)
### CVE-2022-0848 (2022-03-04)
@ -461,6 +462,7 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
- [Mr-xn/CVE-2022-24086](https://github.com/Mr-xn/CVE-2022-24086)
- [shakeman8/CVE-2022-24086-RCE](https://github.com/shakeman8/CVE-2022-24086-RCE)
- [k0zulzr/CVE-2022-24086-RCE](https://github.com/k0zulzr/CVE-2022-24086-RCE)
### CVE-2022-24112 (2022-02-11)
@ -1297,6 +1299,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [edsonjt81/CVE-2021-4034-Linux](https://github.com/edsonjt81/CVE-2021-4034-Linux)
- [Kashiki078/CVE-2021-4034](https://github.com/Kashiki078/CVE-2021-4034)
- [nel0x/pwnkit-vulnerability](https://github.com/nel0x/pwnkit-vulnerability)
- [TomSgn/CVE-2021-4034](https://github.com/TomSgn/CVE-2021-4034)
### CVE-2021-4043 (2022-02-04)
@ -1635,7 +1638,6 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability due to
The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.
</code>
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
- [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005)
@ -4759,6 +4761,14 @@ In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improp
- [pazhanivel07/frameworks_av-10-r33_CVE-2020-0242](https://github.com/pazhanivel07/frameworks_av-10-r33_CVE-2020-0242)
### CVE-2020-0443 (2020-11-10)
<code>
In LocaleList of LocaleList.java, there is a possible forced reboot due to an uncaught exception. This could lead to local denial of service requiring factory reset to restore with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-152410253
</code>
- [Supersonic/CVE-2020-0443](https://github.com/Supersonic/CVE-2020-0443)
### CVE-2020-0551 (2020-03-12)
<code>