Auto Update 2022/06/21 00:15:58

This commit is contained in:
motikan2010-bot 2022-06-21 09:15:58 +09:00
parent bc92b6877d
commit d91259e268
46 changed files with 157 additions and 1441 deletions

View file

@ -13,17 +13,17 @@
"description": "APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers (all versions prior to V3.5) and TALON TC BACnet Automation Controllers (all versions prior to V3.5). With a 7.5 CVSS, this exploit allows for an attacker to perform an authentication bypass using an alternate path or channel to access hidden directories in the web server. This repository takes advantage of CVE-2017-9947.",
"fork": false,
"created_at": "2022-05-26T01:13:42Z",
"updated_at": "2022-06-19T13:51:26Z",
"updated_at": "2022-06-20T19:39:18Z",
"pushed_at": "2022-05-26T19:14:20Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 28,
"watchers": 29,
"score": 0
}
]

29
2018/CVE-2018-4084.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 505599002,
"name": "wifi_leak",
"full_name": "dybrkr\/wifi_leak",
"owner": {
"login": "dybrkr",
"id": 31037639,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31037639?v=4",
"html_url": "https:\/\/github.com\/dybrkr"
},
"html_url": "https:\/\/github.com\/dybrkr\/wifi_leak",
"description": "[CVE-2018-4084]",
"fork": false,
"created_at": "2022-06-20T21:10:22Z",
"updated_at": "2022-06-20T21:12:38Z",
"pushed_at": "2022-06-20T21:14:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -164,34 +164,5 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 437570654,
"name": "CVE-2021-25646",
"full_name": "j2ekim\/CVE-2021-25646",
"owner": {
"login": "j2ekim",
"id": 33790074,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33790074?v=4",
"html_url": "https:\/\/github.com\/j2ekim"
},
"html_url": "https:\/\/github.com\/j2ekim\/CVE-2021-25646",
"description": "Apache Druid remote code execution vulnerability - Apache Druid 远程代码执行漏洞利用 CVE-2021-25646",
"fork": false,
"created_at": "2021-12-12T14:40:12Z",
"updated_at": "2022-03-23T05:51:41Z",
"pushed_at": "2021-12-12T14:55:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-25646"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -726,17 +726,17 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2022-06-08T15:20:16Z",
"updated_at": "2022-06-20T20:08:29Z",
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 106,
"watchers": 107,
"score": 0
},
{

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-06-20T12:51:02Z",
"updated_at": "2022-06-20T22:15:34Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1566,
"watchers_count": 1566,
"stargazers_count": 1567,
"watchers_count": 1567,
"forks_count": 455,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 455,
"watchers": 1566,
"watchers": 1567,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 809,
"watchers_count": 809,
"forks_count": 174,
"forks_count": 175,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"s4u2self"
],
"visibility": "public",
"forks": 174,
"forks": 175,
"watchers": 809,
"score": 0
},

View file

@ -2768,17 +2768,17 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2022-06-11T05:10:42Z",
"updated_at": "2022-06-20T19:53:54Z",
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 86,
"watchers": 85,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 505571322,
"name": "CVE-2021-46422",
"full_name": "Chocapikk\/CVE-2021-46422",
"owner": {
"login": "Chocapikk",
"id": 88535377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
"html_url": "https:\/\/github.com\/Chocapikk"
},
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2021-46422",
"description": "Telesquare SDT-CW3B1 1.1.0 - OS Command Injection",
"fork": false,
"created_at": "2022-06-20T19:24:55Z",
"updated_at": "2022-06-20T19:25:41Z",
"pushed_at": "2022-06-20T19:26:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -26,60 +26,6 @@
"watchers": 322,
"score": 0
},
{
"id": 452351785,
"name": "cve-2022-0185-crash-poc",
"full_name": "discordianfish\/cve-2022-0185-crash-poc",
"owner": {
"login": "discordianfish",
"id": 275966,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/275966?v=4",
"html_url": "https:\/\/github.com\/discordianfish"
},
"html_url": "https:\/\/github.com\/discordianfish\/cve-2022-0185-crash-poc",
"description": null,
"fork": false,
"created_at": "2022-01-26T16:27:50Z",
"updated_at": "2022-02-21T09:38:30Z",
"pushed_at": "2022-01-26T16:45:45Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"score": 0
},
{
"id": 452756684,
"name": "CVE-2022-0185",
"full_name": "khaclep007\/CVE-2022-0185",
"owner": {
"login": "khaclep007",
"id": 45098044,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45098044?v=4",
"html_url": "https:\/\/github.com\/khaclep007"
},
"html_url": "https:\/\/github.com\/khaclep007\/CVE-2022-0185",
"description": null,
"fork": false,
"created_at": "2022-01-27T16:24:35Z",
"updated_at": "2022-01-27T16:25:54Z",
"pushed_at": "2022-01-27T16:25:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 460788495,
"name": "CVE-2022-0185",

View file

@ -1,29 +0,0 @@
[
{
"id": 450128440,
"name": "CVE-2022-0219",
"full_name": "Haxatron\/CVE-2022-0219",
"owner": {
"login": "Haxatron",
"id": 76475453,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76475453?v=4",
"html_url": "https:\/\/github.com\/Haxatron"
},
"html_url": "https:\/\/github.com\/Haxatron\/CVE-2022-0219",
"description": null,
"fork": false,
"created_at": "2022-01-20T14:24:45Z",
"updated_at": "2022-01-20T14:24:45Z",
"pushed_at": "2022-01-20T14:35:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,58 +0,0 @@
[
{
"id": 448514056,
"name": "CVE-2022-0236",
"full_name": "qurbat\/CVE-2022-0236",
"owner": {
"login": "qurbat",
"id": 37518297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37518297?v=4",
"html_url": "https:\/\/github.com\/qurbat"
},
"html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236",
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
"fork": false,
"created_at": "2022-01-16T09:52:28Z",
"updated_at": "2022-01-19T06:18:40Z",
"pushed_at": "2022-01-18T17:14:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"wordpress-security"
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 448893968,
"name": "CVE-2022-0236",
"full_name": "xiska62314\/CVE-2022-0236",
"owner": {
"login": "xiska62314",
"id": 97891523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
"html_url": "https:\/\/github.com\/xiska62314"
},
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-0236",
"description": "CVE-2022-0236",
"fork": false,
"created_at": "2022-01-17T12:56:19Z",
"updated_at": "2022-01-17T12:56:19Z",
"pushed_at": "2022-01-17T12:56:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 452082369,
"name": "CVE-2022-0332",
"full_name": "numanturle\/CVE-2022-0332",
"owner": {
"login": "numanturle",
"id": 7007951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
"html_url": "https:\/\/github.com\/numanturle"
},
"html_url": "https:\/\/github.com\/numanturle\/CVE-2022-0332",
"description": null,
"fork": false,
"created_at": "2022-01-25T23:58:17Z",
"updated_at": "2022-06-02T07:06:18Z",
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 29,
"score": 0
}
]

View file

@ -1095,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-06-20T13:59:02Z",
"updated_at": "2022-06-20T19:16:02Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 277,
"watchers_count": 277,
"stargazers_count": 278,
"watchers_count": 278,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 277,
"watchers": 278,
"score": 0
},
{

View file

@ -1,56 +0,0 @@
[
{
"id": 456573106,
"name": "CVE-2022-20699",
"full_name": "Audiobahn\/CVE-2022-20699",
"owner": {
"login": "Audiobahn",
"id": 98435709,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98435709?v=4",
"html_url": "https:\/\/github.com\/Audiobahn"
},
"html_url": "https:\/\/github.com\/Audiobahn\/CVE-2022-20699",
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2022-06-15T19:59:15Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 232,
"score": 0
},
{
"id": 459040811,
"name": "CVE-2022-20699",
"full_name": "rohankumardubey\/CVE-2022-20699",
"owner": {
"login": "rohankumardubey",
"id": 82864904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82864904?v=4",
"html_url": "https:\/\/github.com\/rohankumardubey"
},
"html_url": "https:\/\/github.com\/rohankumardubey\/CVE-2022-20699",
"description": null,
"fork": false,
"created_at": "2022-02-14T06:23:06Z",
"updated_at": "2022-02-16T21:53:09Z",
"pushed_at": "2022-02-14T06:23:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,34 +0,0 @@
[
{
"id": 379108906,
"name": "csv-plus_vulnerability",
"full_name": "satoki\/csv-plus_vulnerability",
"owner": {
"login": "satoki",
"id": 54702093,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54702093?v=4",
"html_url": "https:\/\/github.com\/satoki"
},
"html_url": "https:\/\/github.com\/satoki\/csv-plus_vulnerability",
"description": "👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)",
"fork": false,
"created_at": "2021-06-22T01:36:16Z",
"updated_at": "2022-05-08T09:30:58Z",
"pushed_at": "2022-02-11T13:59:14Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
"cybersecurity",
"exploit",
"poc",
"security"
],
"visibility": "public",
"forks": 7,
"watchers": 25,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 451918204,
"name": "CVE-2022-21371",
"full_name": "Mr-xn\/CVE-2022-21371",
"owner": {
"login": "Mr-xn",
"id": 18260135,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
"html_url": "https:\/\/github.com\/Mr-xn"
},
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2022-21371",
"description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion",
"fork": false,
"created_at": "2022-01-25T14:50:29Z",
"updated_at": "2022-06-01T14:50:07Z",
"pushed_at": "2022-01-25T14:52:21Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"score": 0
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 450374545,
"name": "cve-2022-21658",
"full_name": "sagittarius-a\/cve-2022-21658",
"owner": {
"login": "sagittarius-a",
"id": 8809698,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8809698?v=4",
"html_url": "https:\/\/github.com\/sagittarius-a"
},
"html_url": "https:\/\/github.com\/sagittarius-a\/cve-2022-21658",
"description": "POC for cve-2022-21658",
"fork": false,
"created_at": "2022-01-21T06:09:16Z",
"updated_at": "2022-01-21T06:10:05Z",
"pushed_at": "2022-01-21T06:09:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-21658",
"poc",
"rust"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 446296593,
"name": "Gin-Vue-admin-poc-CVE-2022-21660",
"full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
"owner": {
"login": "UzJu",
"id": 50813806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4",
"html_url": "https:\/\/github.com\/UzJu"
},
"html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
"description": "CVE-2022-21660",
"fork": false,
"created_at": "2022-01-10T05:50:35Z",
"updated_at": "2022-05-13T17:08:36Z",
"pushed_at": "2022-01-10T05:52:03Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 28,
"score": 0
},
{
"id": 462232980,
"name": "CVE-2022-21660",

View file

@ -1,58 +1,4 @@
[
{
"id": 449096712,
"name": "CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
"full_name": "TAPESH-TEAM\/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
"owner": {
"login": "TAPESH-TEAM",
"id": 83407483,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83407483?v=4",
"html_url": "https:\/\/github.com\/TAPESH-TEAM"
},
"html_url": "https:\/\/github.com\/TAPESH-TEAM\/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection",
"description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection",
"fork": false,
"created_at": "2022-01-18T01:05:04Z",
"updated_at": "2022-06-01T16:19:15Z",
"pushed_at": "2022-01-18T01:19:45Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"score": 0
},
{
"id": 458502807,
"name": "wordpress-CVE-2022-21661",
"full_name": "purple-WL\/wordpress-CVE-2022-21661",
"owner": {
"login": "purple-WL",
"id": 63894044,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63894044?v=4",
"html_url": "https:\/\/github.com\/purple-WL"
},
"html_url": "https:\/\/github.com\/purple-WL\/wordpress-CVE-2022-21661",
"description": null,
"fork": false,
"created_at": "2022-02-12T11:31:26Z",
"updated_at": "2022-05-01T22:00:20Z",
"pushed_at": "2022-02-17T03:59:18Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"score": 0
},
{
"id": 497289034,
"name": "Wordpress-cve-CVE-2022-21661",

View file

@ -1,29 +0,0 @@
[
{
"id": 456710810,
"name": "cve-2022-21877",
"full_name": "Big5-sec\/cve-2022-21877",
"owner": {
"login": "Big5-sec",
"id": 29749118,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29749118?v=4",
"html_url": "https:\/\/github.com\/Big5-sec"
},
"html_url": "https:\/\/github.com\/Big5-sec\/cve-2022-21877",
"description": "a demonstration PoC for CVE-2022-21877 (storage spaces controller memory leak)",
"fork": false,
"created_at": "2022-02-07T23:18:17Z",
"updated_at": "2022-03-08T16:15:39Z",
"pushed_at": "2022-02-08T22:53:36Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -1,143 +1,4 @@
[
{
"id": 452529582,
"name": "CVE-2022-21882",
"full_name": "KaLendsi\/CVE-2022-21882",
"owner": {
"login": "KaLendsi",
"id": 68001644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68001644?v=4",
"html_url": "https:\/\/github.com\/KaLendsi"
},
"html_url": "https:\/\/github.com\/KaLendsi\/CVE-2022-21882",
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-06-17T09:18:22Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 415,
"watchers_count": 415,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 415,
"score": 0
},
{
"id": 454493738,
"name": "CVE-2022-21882",
"full_name": "David-Honisch\/CVE-2022-21882",
"owner": {
"login": "David-Honisch",
"id": 35835504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35835504?v=4",
"html_url": "https:\/\/github.com\/David-Honisch"
},
"html_url": "https:\/\/github.com\/David-Honisch\/CVE-2022-21882",
"description": "CVE-2022-21882",
"fork": false,
"created_at": "2022-02-01T17:58:29Z",
"updated_at": "2022-04-12T22:32:21Z",
"pushed_at": "2022-02-01T18:14:07Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0
},
{
"id": 455137692,
"name": "CVE-2022-21882",
"full_name": "L4ys\/CVE-2022-21882",
"owner": {
"login": "L4ys",
"id": 5360374,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5360374?v=4",
"html_url": "https:\/\/github.com\/L4ys"
},
"html_url": "https:\/\/github.com\/L4ys\/CVE-2022-21882",
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-06-20T05:24:57Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 159,
"watchers_count": 159,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 159,
"score": 0
},
{
"id": 456348360,
"name": "cve-2022-21882-poc",
"full_name": "sailay1996\/cve-2022-21882-poc",
"owner": {
"login": "sailay1996",
"id": 16739401,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16739401?v=4",
"html_url": "https:\/\/github.com\/sailay1996"
},
"html_url": "https:\/\/github.com\/sailay1996\/cve-2022-21882-poc",
"description": "lpe poc for cve-2022-21882 ",
"fork": false,
"created_at": "2022-02-07T03:45:36Z",
"updated_at": "2022-06-12T09:32:22Z",
"pushed_at": "2022-02-07T03:49:37Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-21882",
"privilege-escalation",
"windows-exploitation"
],
"visibility": "public",
"forks": 15,
"watchers": 34,
"score": 0
},
{
"id": 459331281,
"name": "CVE-2022-21882",
"full_name": "r1l4-i3pur1l4\/CVE-2022-21882",
"owner": {
"login": "r1l4-i3pur1l4",
"id": 76409019,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76409019?v=4",
"html_url": "https:\/\/github.com\/r1l4-i3pur1l4"
},
"html_url": "https:\/\/github.com\/r1l4-i3pur1l4\/CVE-2022-21882",
"description": null,
"fork": false,
"created_at": "2022-02-14T21:28:15Z",
"updated_at": "2022-05-06T17:45:49Z",
"pushed_at": "2022-02-15T08:29:26Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"score": 0
},
{
"id": 484818043,
"name": "CVE-2022-21882",

View file

@ -1,31 +1,4 @@
[
{
"id": 446683592,
"name": "cve-2022-21907",
"full_name": "corelight\/cve-2022-21907",
"owner": {
"login": "corelight",
"id": 21672558,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
"html_url": "https:\/\/github.com\/corelight"
},
"html_url": "https:\/\/github.com\/corelight\/cve-2022-21907",
"description": "cve-2022-21907",
"fork": false,
"created_at": "2022-01-11T05:00:55Z",
"updated_at": "2022-03-21T07:03:34Z",
"pushed_at": "2022-01-26T20:31:22Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 448387955,
"name": "CVE-2022-21907",
@ -73,87 +46,6 @@
"watchers": 22,
"score": 0
},
{
"id": 448729790,
"name": "CVE-2022-21907",
"full_name": "ZZ-SOCMAP\/CVE-2022-21907",
"owner": {
"login": "ZZ-SOCMAP",
"id": 98105412,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4",
"html_url": "https:\/\/github.com\/ZZ-SOCMAP"
},
"html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-21907",
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-06-15T19:59:12Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 362,
"watchers_count": 362,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 362,
"score": 0
},
{
"id": 448909871,
"name": "CVE-2022-21907",
"full_name": "xiska62314\/CVE-2022-21907",
"owner": {
"login": "xiska62314",
"id": 97891523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
"html_url": "https:\/\/github.com\/xiska62314"
},
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907",
"description": "CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T13:42:44Z",
"updated_at": "2022-01-17T13:42:44Z",
"pushed_at": "2022-01-17T13:42:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 451128086,
"name": "CVE-2022-21907-Vulnerability-PoC",
"full_name": "michelep\/CVE-2022-21907-Vulnerability-PoC",
"owner": {
"login": "michelep",
"id": 1425559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1425559?v=4",
"html_url": "https:\/\/github.com\/michelep"
},
"html_url": "https:\/\/github.com\/michelep\/CVE-2022-21907-Vulnerability-PoC",
"description": "CVE-2022-21907 Vulnerability PoC",
"fork": false,
"created_at": "2022-01-23T14:25:12Z",
"updated_at": "2022-04-15T05:51:32Z",
"pushed_at": "2022-01-23T14:28:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 461942989,
"name": "CVE-2022-21907-RCE-POC",

View file

@ -1,32 +0,0 @@
[
{
"id": 457033886,
"name": "SpoolFool",
"full_name": "ly4k\/SpoolFool",
"owner": {
"login": "ly4k",
"id": 53348818,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
"html_url": "https:\/\/github.com\/ly4k"
},
"html_url": "https:\/\/github.com\/ly4k\/SpoolFool",
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2022-06-19T08:34:13Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 600,
"watchers_count": 600,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-21999",
"cve-2022-22718"
],
"visibility": "public",
"forks": 124,
"watchers": 600,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 450430110,
"name": "CVE-2022-22296",
"full_name": "vlakhani28\/CVE-2022-22296",
"owner": {
"login": "vlakhani28",
"id": 42069316,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42069316?v=4",
"html_url": "https:\/\/github.com\/vlakhani28"
},
"html_url": "https:\/\/github.com\/vlakhani28\/CVE-2022-22296",
"description": "All Details about CVE-2022-22296",
"fork": false,
"created_at": "2022-01-21T09:29:21Z",
"updated_at": "2022-01-21T09:29:21Z",
"pushed_at": "2022-01-21T09:45:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 452487266,
"name": "CVE-2022-22828",
"full_name": "videnlabs\/CVE-2022-22828",
"owner": {
"login": "videnlabs",
"id": 97770137,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97770137?v=4",
"html_url": "https:\/\/github.com\/videnlabs"
},
"html_url": "https:\/\/github.com\/videnlabs\/CVE-2022-22828",
"description": "Write-up of CVE-2022-22828",
"fork": false,
"created_at": "2022-01-27T00:29:47Z",
"updated_at": "2022-01-27T01:53:47Z",
"pushed_at": "2022-01-27T01:32:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 451154958,
"name": "CVE-2022-22850",
"full_name": "Sant268\/CVE-2022-22850",
"owner": {
"login": "Sant268",
"id": 26564273,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26564273?v=4",
"html_url": "https:\/\/github.com\/Sant268"
},
"html_url": "https:\/\/github.com\/Sant268\/CVE-2022-22850",
"description": null,
"fork": false,
"created_at": "2022-01-23T16:00:34Z",
"updated_at": "2022-01-24T06:20:46Z",
"pushed_at": "2022-01-27T02:37:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 451155234,
"name": "CVE-2022-22851",
"full_name": "Sant268\/CVE-2022-22851",
"owner": {
"login": "Sant268",
"id": 26564273,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26564273?v=4",
"html_url": "https:\/\/github.com\/Sant268"
},
"html_url": "https:\/\/github.com\/Sant268\/CVE-2022-22851",
"description": null,
"fork": false,
"created_at": "2022-01-23T16:01:26Z",
"updated_at": "2022-01-24T06:20:47Z",
"pushed_at": "2022-01-27T03:04:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 451155350,
"name": "CVE-2022-22852",
"full_name": "Sant268\/CVE-2022-22852",
"owner": {
"login": "Sant268",
"id": 26564273,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26564273?v=4",
"html_url": "https:\/\/github.com\/Sant268"
},
"html_url": "https:\/\/github.com\/Sant268\/CVE-2022-22852",
"description": null,
"fork": false,
"created_at": "2022-01-23T16:01:49Z",
"updated_at": "2022-01-24T06:20:48Z",
"pushed_at": "2022-01-27T03:04:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 452417006,
"name": "CVE-2022-22919",
"full_name": "jdordonezn\/CVE-2022-22919",
"owner": {
"login": "jdordonezn",
"id": 20976774,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20976774?v=4",
"html_url": "https:\/\/github.com\/jdordonezn"
},
"html_url": "https:\/\/github.com\/jdordonezn\/CVE-2022-22919",
"description": null,
"fork": false,
"created_at": "2022-01-26T19:45:27Z",
"updated_at": "2022-01-26T19:45:27Z",
"pushed_at": "2022-01-26T19:45:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,58 +1,4 @@
[
{
"id": 450827017,
"name": "CVE-2022-23046",
"full_name": "jcarabantes\/CVE-2022-23046",
"owner": {
"login": "jcarabantes",
"id": 9590425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9590425?v=4",
"html_url": "https:\/\/github.com\/jcarabantes"
},
"html_url": "https:\/\/github.com\/jcarabantes\/CVE-2022-23046",
"description": null,
"fork": false,
"created_at": "2022-01-22T13:35:40Z",
"updated_at": "2022-02-16T08:00:53Z",
"pushed_at": "2022-01-24T17:29:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 459366538,
"name": "CVE-2022-23046",
"full_name": "dnr6419\/CVE-2022-23046",
"owner": {
"login": "dnr6419",
"id": 43310843,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43310843?v=4",
"html_url": "https:\/\/github.com\/dnr6419"
},
"html_url": "https:\/\/github.com\/dnr6419\/CVE-2022-23046",
"description": "SQL Injection Vulnerability on PhpIPAM v1.4.4",
"fork": false,
"created_at": "2022-02-15T00:00:22Z",
"updated_at": "2022-02-15T07:12:02Z",
"pushed_at": "2022-02-15T00:25:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 495567632,
"name": "CVE-2022-23046",

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-20T14:31:29Z",
"updated_at": "2022-06-20T18:29:08Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 418,
"watchers_count": 418,
"stargazers_count": 419,
"watchers_count": 419,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 418,
"watchers": 419,
"score": 0
}
]

View file

@ -44,34 +44,5 @@
"forks": 10,
"watchers": 28,
"score": 0
},
{
"id": 450360735,
"name": "CVE-2022-RCE",
"full_name": "AlphabugX\/CVE-2022-RCE",
"owner": {
"login": "AlphabugX",
"id": 27001865,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27001865?v=4",
"html_url": "https:\/\/github.com\/AlphabugX"
},
"html_url": "https:\/\/github.com\/AlphabugX\/CVE-2022-RCE",
"description": "test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC ",
"fork": false,
"created_at": "2022-01-21T05:07:59Z",
"updated_at": "2022-03-23T17:19:31Z",
"pushed_at": "2022-01-21T05:21:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2020-"
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 448138999,
"name": "CVE-2022-23378",
"full_name": "TheGetch\/CVE-2022-23378",
"owner": {
"login": "TheGetch",
"id": 7243819,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7243819?v=4",
"html_url": "https:\/\/github.com\/TheGetch"
},
"html_url": "https:\/\/github.com\/TheGetch\/CVE-2022-23378",
"description": "Authenticated reflected XSS in TastyIgniter version v3.2.2.",
"fork": false,
"created_at": "2022-01-14T23:54:36Z",
"updated_at": "2022-04-19T19:10:21Z",
"pushed_at": "2022-02-16T14:36:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,47 +0,0 @@
[
{
"id": 454474679,
"name": "CVE-2022-23808",
"full_name": "dipakpanchal456\/CVE-2022-23808",
"owner": {
"login": "dipakpanchal456",
"id": 31427462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31427462?v=4",
"html_url": "https:\/\/github.com\/dipakpanchal456"
},
"html_url": "https:\/\/github.com\/dipakpanchal456\/CVE-2022-23808",
"description": "phpMyAdmin XSS ",
"fork": false,
"created_at": "2022-02-01T17:02:03Z",
"updated_at": "2022-06-15T19:59:14Z",
"pushed_at": "2022-02-03T16:21:01Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
"bugbounty",
"cross-site-scripting",
"database",
"exploit",
"exploitation",
"hacking",
"infosec",
"owasp",
"owasp-top-10",
"pentesting",
"phpmyadmin",
"poc",
"redteam",
"redteaming",
"vulnerability",
"xss",
"zeroday"
],
"visibility": "public",
"forks": 15,
"watchers": 81,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 452399615,
"name": "CVE-2022-23967",
"full_name": "MaherAzzouzi\/CVE-2022-23967",
"owner": {
"login": "MaherAzzouzi",
"id": 62230190,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62230190?v=4",
"html_url": "https:\/\/github.com\/MaherAzzouzi"
},
"html_url": "https:\/\/github.com\/MaherAzzouzi\/CVE-2022-23967",
"description": "TightVNC Vulnerability.",
"fork": false,
"created_at": "2022-01-26T18:49:43Z",
"updated_at": "2022-04-18T09:06:27Z",
"pushed_at": "2022-01-26T18:53:03Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 453420302,
"name": "CVE-2022-24032",
"full_name": "jdordonezn\/CVE-2022-24032",
"owner": {
"login": "jdordonezn",
"id": 20976774,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20976774?v=4",
"html_url": "https:\/\/github.com\/jdordonezn"
},
"html_url": "https:\/\/github.com\/jdordonezn\/CVE-2022-24032",
"description": null,
"fork": false,
"created_at": "2022-01-29T14:25:03Z",
"updated_at": "2022-01-29T14:25:03Z",
"pushed_at": "2022-01-29T14:25:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 456161456,
"name": "CVE-2022-24348-2",
"full_name": "jkroepke\/CVE-2022-24348-2",
"owner": {
"login": "jkroepke",
"id": 1560587,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1560587?v=4",
"html_url": "https:\/\/github.com\/jkroepke"
},
"html_url": "https:\/\/github.com\/jkroepke\/CVE-2022-24348-2",
"description": "Find similar issues like CVE-2022-24348",
"fork": false,
"created_at": "2022-02-06T13:39:57Z",
"updated_at": "2022-02-14T08:21:26Z",
"pushed_at": "2022-02-06T13:44:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 459503187,
"name": "d-os-descriptor",
"full_name": "szymonh\/d-os-descriptor",
"owner": {
"login": "szymonh",
"id": 12231135,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12231135?v=4",
"html_url": "https:\/\/github.com\/szymonh"
},
"html_url": "https:\/\/github.com\/szymonh\/d-os-descriptor",
"description": "CVE-2022-25258 - Demo exploit targeting usb gadget's os descriptor handler",
"fork": false,
"created_at": "2022-02-15T09:04:25Z",
"updated_at": "2022-02-17T08:51:30Z",
"pushed_at": "2022-02-16T20:40:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-20T13:41:56Z",
"updated_at": "2022-06-20T19:50:23Z",
"pushed_at": "2022-06-20T10:10:08Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 64,
"watchers": 65,
"score": 0
},
{

View file

@ -436,17 +436,17 @@
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
"fork": false,
"created_at": "2022-06-13T11:08:33Z",
"updated_at": "2022-06-20T15:52:56Z",
"updated_at": "2022-06-21T00:16:56Z",
"pushed_at": "2022-06-18T13:53:53Z",
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 16,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 54,
"forks": 17,
"watchers": 57,
"score": 0
},
{

View file

@ -44,13 +44,40 @@
"pushed_at": "2022-06-17T01:50:26Z",
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 60,
"score": 0
},
{
"id": 505635424,
"name": "CVE-2022-26937",
"full_name": "i6c\/CVE-2022-26937",
"owner": {
"login": "i6c",
"id": 87837042,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87837042?v=4",
"html_url": "https:\/\/github.com\/i6c"
},
"html_url": "https:\/\/github.com\/i6c\/CVE-2022-26937",
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-21T00:12:32Z",
"updated_at": "2022-06-21T00:13:26Z",
"pushed_at": "2022-06-21T00:13:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -211,10 +211,10 @@
"description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.",
"fork": false,
"created_at": "2022-04-24T18:25:26Z",
"updated_at": "2022-06-13T02:09:07Z",
"updated_at": "2022-06-20T23:29:51Z",
"pushed_at": "2022-05-19T23:54:44Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-15T16:10:49Z",
"updated_at": "2022-06-17T05:41:52Z",
"updated_at": "2022-06-20T19:18:11Z",
"pushed_at": "2022-06-15T16:11:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-20T17:14:26Z",
"updated_at": "2022-06-20T19:33:56Z",
"pushed_at": "2022-06-16T12:42:43Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 151,
"watchers": 152,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
"updated_at": "2022-06-20T01:39:53Z",
"updated_at": "2022-06-20T20:50:06Z",
"pushed_at": "2022-06-05T21:06:13Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 44,
"watchers": 125,
"watchers": 126,
"score": 0
},
{
@ -693,10 +693,10 @@
"description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-02T06:45:19Z",
"updated_at": "2022-06-19T08:47:31Z",
"updated_at": "2022-06-20T19:26:31Z",
"pushed_at": "2022-06-18T12:05:58Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -709,7 +709,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -1143,17 +1143,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-05T13:54:04Z",
"updated_at": "2022-06-05T13:55:38Z",
"updated_at": "2022-06-20T19:12:10Z",
"pushed_at": "2022-06-05T14:33:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -1557,7 +1557,7 @@
"fork": false,
"created_at": "2022-06-11T11:16:56Z",
"updated_at": "2022-06-15T10:21:00Z",
"pushed_at": "2022-06-17T13:40:27Z",
"pushed_at": "2022-06-21T00:00:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -1584,7 +1584,7 @@
"fork": false,
"created_at": "2022-06-12T11:48:22Z",
"updated_at": "2022-06-15T10:20:20Z",
"pushed_at": "2022-06-16T20:59:52Z",
"pushed_at": "2022-06-21T00:00:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

198
README.md
View file

@ -8,30 +8,11 @@ A heap-based buffer overflow flaw was found in the way the legacy_parse_param fu
</code>
- [Crusaders-of-Rust/CVE-2022-0185](https://github.com/Crusaders-of-Rust/CVE-2022-0185)
- [discordianfish/cve-2022-0185-crash-poc](https://github.com/discordianfish/cve-2022-0185-crash-poc)
- [khaclep007/CVE-2022-0185](https://github.com/khaclep007/CVE-2022-0185)
- [chenaotian/CVE-2022-0185](https://github.com/chenaotian/CVE-2022-0185)
- [shahparkhan/cve-2022-0185](https://github.com/shahparkhan/cve-2022-0185)
- [veritas501/CVE-2022-0185-PipeVersion](https://github.com/veritas501/CVE-2022-0185-PipeVersion)
- [featherL/CVE-2022-0185-exploit](https://github.com/featherL/CVE-2022-0185-exploit)
### CVE-2022-0219 (2022-01-20)
<code>
Improper Restriction of XML External Entity Reference in GitHub repository skylot/jadx prior to 1.3.2.
</code>
- [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219)
### CVE-2022-0236 (2022-01-18)
<code>
The WP Import Export WordPress plugin (both free and premium versions) is vulnerable to unauthenticated sensitive data disclosure due to a missing capability check on the download function wpie_process_file_download found in the ~/includes/classes/class-wpie-general.php file. This made it possible for unauthenticated attackers to download any imported or exported information from a vulnerable site which can contain sensitive information like user data. This affects versions up to, and including, 3.9.15.
</code>
- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236)
- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236)
### CVE-2022-0265 (2022-03-03)
<code>
@ -40,14 +21,6 @@ Improper Restriction of XML External Entity Reference in GitHub repository hazel
- [achuna33/CVE-2022-0265](https://github.com/achuna33/CVE-2022-0265)
### CVE-2022-0332 (2022-01-25)
<code>
A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.
</code>
- [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332)
### CVE-2022-0337
- [Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera](https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera)
@ -445,31 +418,6 @@ In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, ther
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007)
### CVE-2022-20699 (2022-02-10)
<code>
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.
</code>
- [Audiobahn/CVE-2022-20699](https://github.com/Audiobahn/CVE-2022-20699)
- [rohankumardubey/CVE-2022-20699](https://github.com/rohankumardubey/CVE-2022-20699)
### CVE-2022-21241 (2022-02-08)
<code>
Cross-site scripting vulnerability in CSV+ prior to 0.8.1 allows a remote unauthenticated attacker to inject an arbitrary script or an arbitrary OS command via a specially crafted CSV file that contains HTML a tag.
</code>
- [satoki/csv-plus_vulnerability](https://github.com/satoki/csv-plus_vulnerability)
### CVE-2022-21371 (2022-01-19)
<code>
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
</code>
- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371)
### CVE-2022-21449 (2022-04-19)
<code>
@ -483,21 +431,12 @@ Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product o
- [Damok82/SignChecker](https://github.com/Damok82/SignChecker)
- [fundaergn/CVE-2022-21449](https://github.com/fundaergn/CVE-2022-21449)
### CVE-2022-21658 (2022-01-20)
<code>
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.
</code>
- [sagittarius-a/cve-2022-21658](https://github.com/sagittarius-a/cve-2022-21658)
### CVE-2022-21660 (2022-02-09)
<code>
Gin-vue-admin is a backstage management system based on vue and gin. In versions prior to 2.4.7 low privilege users are able to modify higher privilege users. Authentication is missing on the `setUserInfo` function. Users are advised to update as soon as possible. There are no known workarounds.
</code>
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
- [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660)
### CVE-2022-21661 (2022-01-06)
@ -506,8 +445,6 @@ Gin-vue-admin is a backstage management system based on vue and gin. In versions
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability.
</code>
- [TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection](https://github.com/TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection)
- [purple-WL/wordpress-CVE-2022-21661](https://github.com/purple-WL/wordpress-CVE-2022-21661)
- [0x4E0x650x6F/Wordpress-cve-CVE-2022-21661](https://github.com/0x4E0x650x6F/Wordpress-cve-CVE-2022-21661)
- [PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main](https://github.com/PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main)
@ -527,25 +464,12 @@ Tensorflow is an Open Source Machine Learning Framework. The implementation of s
- [mwina/CVE-2022-21728-test](https://github.com/mwina/CVE-2022-21728-test)
### CVE-2022-21877 (2022-01-11)
<code>
Storage Spaces Controller Information Disclosure Vulnerability.
</code>
- [Big5-sec/cve-2022-21877](https://github.com/Big5-sec/cve-2022-21877)
### CVE-2022-21882 (2022-01-11)
<code>
Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21887.
</code>
- [KaLendsi/CVE-2022-21882](https://github.com/KaLendsi/CVE-2022-21882)
- [David-Honisch/CVE-2022-21882](https://github.com/David-Honisch/CVE-2022-21882)
- [L4ys/CVE-2022-21882](https://github.com/L4ys/CVE-2022-21882)
- [sailay1996/cve-2022-21882-poc](https://github.com/sailay1996/cve-2022-21882-poc)
- [r1l4-i3pur1l4/CVE-2022-21882](https://github.com/r1l4-i3pur1l4/CVE-2022-21882)
- [B0nfee/CVE-2022-21882](https://github.com/B0nfee/CVE-2022-21882)
### CVE-2022-21907 (2022-01-11)
@ -554,11 +478,7 @@ Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022
HTTP Protocol Stack Remote Code Execution Vulnerability.
</code>
- [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907)
- [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907)
- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907)
- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907)
- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC)
- [coconut20/CVE-2022-21907-RCE-POC](https://github.com/coconut20/CVE-2022-21907-RCE-POC)
- [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907)
- [gpiechnik2/nmap-CVE-2022-21907](https://github.com/gpiechnik2/nmap-CVE-2022-21907)
@ -583,22 +503,6 @@ Roaming Security Rights Management Services Remote Code Execution Vulnerability.
- [0vercl0k/CVE-2022-21974](https://github.com/0vercl0k/CVE-2022-21974)
### CVE-2022-21999 (2022-02-09)
<code>
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-22717, CVE-2022-22718.
</code>
- [ly4k/SpoolFool](https://github.com/ly4k/SpoolFool)
### CVE-2022-22296 (2022-01-24)
<code>
Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to Insecure Permissions via the id parameter in manage_user endpoint. Simply change the value and data of other users can be displayed.
</code>
- [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296)
### CVE-2022-22536 (2022-02-09)
<code>
@ -660,14 +564,6 @@ addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer ove
- [nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827)
### CVE-2022-22828 (2022-01-27)
<code>
An insecure direct object reference for the file-download URL in Synametrics SynaMan before 5.0 allows a remote attacker to access unshared files via a modified base64-encoded filename string.
</code>
- [videnlabs/CVE-2022-22828](https://github.com/videnlabs/CVE-2022-22828)
### CVE-2022-22845 (2022-01-09)
<code>
@ -676,30 +572,6 @@ QXIP SIPCAPTURE homer-app before 1.4.28 for HOMER 7.x has the same 167f0db2-f83e
- [OmriBaso/CVE-2022-22845-Exploit](https://github.com/OmriBaso/CVE-2022-22845-Exploit)
### CVE-2022-22850 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_types.
</code>
- [Sant268/CVE-2022-22850](https://github.com/Sant268/CVE-2022-22850)
### CVE-2022-22851 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the specialization parameter in doctors.php
</code>
- [Sant268/CVE-2022-22851](https://github.com/Sant268/CVE-2022-22851)
### CVE-2022-22852 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_list.
</code>
- [Sant268/CVE-2022-22852](https://github.com/Sant268/CVE-2022-22852)
### CVE-2022-22909 (2022-03-02)
<code>
@ -717,14 +589,6 @@ O2OA v6.4.7 was discovered to contain a remote code execution (RCE) vulnerabilit
- [aodsec/CVE-2022-22916](https://github.com/aodsec/CVE-2022-22916)
### CVE-2022-22919 (2022-01-29)
<code>
Adenza AxiomSL ControllerView through 10.8.1 allows redirection for SSO login URLs.
</code>
- [jdordonezn/CVE-2022-22919](https://github.com/jdordonezn/CVE-2022-22919)
### CVE-2022-22947 (2022-03-03)
<code>
@ -961,8 +825,6 @@ In Spring Security versions 5.5.6 and 5.6.3 and older unsupported versions, Rege
PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the &quot;subnet&quot; parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
</code>
- [jcarabantes/CVE-2022-23046](https://github.com/jcarabantes/CVE-2022-23046)
- [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046)
- [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046)
### CVE-2022-23131 (2022-01-13)
@ -1016,7 +878,6 @@ By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configu
</code>
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
- [AlphabugX/CVE-2022-RCE](https://github.com/AlphabugX/CVE-2022-RCE)
### CVE-2022-23342
- [InitRoot/CVE-2022-23342](https://github.com/InitRoot/CVE-2022-23342)
@ -1024,14 +885,6 @@ By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configu
### CVE-2022-23361
- [ViNi0608/CVE-2022-23361](https://github.com/ViNi0608/CVE-2022-23361)
### CVE-2022-23378 (2022-02-09)
<code>
A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 version of TastyIgniter. The &quot;items%5B0%5D%5Bpath%5D&quot; parameter of a request made to /admin/allergens/edit/1 is vulnerable.
</code>
- [TheGetch/CVE-2022-23378](https://github.com/TheGetch/CVE-2022-23378)
### CVE-2022-23642 (2022-02-18)
<code>
@ -1064,14 +917,6 @@ Zoho ManageEngine Desktop Central before 10.1.2137.8 exposes the installed serve
- [fbusr/CVE-2022-23779](https://github.com/fbusr/CVE-2022-23779)
### CVE-2022-23808 (2022-01-21)
<code>
An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.
</code>
- [dipakpanchal456/CVE-2022-23808](https://github.com/dipakpanchal456/CVE-2022-23808)
### CVE-2022-23812 (2022-03-16)
<code>
@ -1112,14 +957,6 @@ SuiteCRM through 7.12.1 and 8.x through 8.0.1 allows Remote Code Execution. Auth
- [manuelz120/CVE-2022-23940](https://github.com/manuelz120/CVE-2022-23940)
### CVE-2022-23967 (2022-01-26)
<code>
In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbproto.c (for the vncviewer component). There is no check on the size given to malloc, e.g., -1 is accepted. This allocates a chunk of size zero, which will give a heap pointer. However, one can send 0xffffffff bytes of data, which can have a DoS impact or lead to remote code execution.
</code>
- [MaherAzzouzi/CVE-2022-23967](https://github.com/MaherAzzouzi/CVE-2022-23967)
### CVE-2022-23990 (2022-01-26)
<code>
@ -1128,14 +965,6 @@ Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog functi
- [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990)
### CVE-2022-24032 (2022-01-29)
<code>
Adenza AxiomSL ControllerView through 10.8.1 is vulnerable to user enumeration. An attacker can identify valid usernames on the platform because a failed login attempt produces a different error message when the username is valid.
</code>
- [jdordonezn/CVE-2022-24032](https://github.com/jdordonezn/CVE-2022-24032)
### CVE-2022-24086 (2022-02-16)
<code>
@ -1198,14 +1027,6 @@ Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System
- [comrade99/CVE-2022-24181](https://github.com/comrade99/CVE-2022-24181)
### CVE-2022-24348 (2022-02-04)
<code>
Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML file.
</code>
- [jkroepke/CVE-2022-24348-2](https://github.com/jkroepke/CVE-2022-24348-2)
### CVE-2022-24449 (2022-04-28)
<code>
@ -1454,14 +1275,6 @@ SAS Web Report Studio 4.4 allows XSS. /SASWebReportStudio/logonAndRender.do has
- [polling-repo-continua/CVE-2022-25257](https://github.com/polling-repo-continua/CVE-2022-25257)
- [RobertDra/CVE-2022-25257](https://github.com/RobertDra/CVE-2022-25257)
### CVE-2022-25258 (2022-02-16)
<code>
An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
</code>
- [szymonh/d-os-descriptor](https://github.com/szymonh/d-os-descriptor)
### CVE-2022-25313 (2022-02-17)
<code>
@ -1723,6 +1536,7 @@ Windows Network File System Remote Code Execution Vulnerability.
- [corelight/CVE-2022-26937](https://github.com/corelight/CVE-2022-26937)
- [omair2084/CVE-2022-26937](https://github.com/omair2084/CVE-2022-26937)
- [i6c/CVE-2022-26937](https://github.com/i6c/CVE-2022-26937)
### CVE-2022-27134 (2022-05-12)
@ -4191,7 +4005,6 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
- [j2ekim/CVE-2021-25646](https://github.com/j2ekim/CVE-2021-25646)
### CVE-2021-25679 (2021-04-20)
@ -6885,6 +6698,7 @@ Telesquare SDT-CW3B1 1.1.0 is affected by an OS command injection vulnerability
</code>
- [nobodyatall648/CVE-2021-46422](https://github.com/nobodyatall648/CVE-2021-46422)
- [Chocapikk/CVE-2021-46422](https://github.com/Chocapikk/CVE-2021-46422)
### CVE-2021-46702 (2022-02-25)
@ -16675,6 +16489,14 @@ An exploitable code execution vulnerability exists in the HTTP packet-parsing fu
- [DoubleMice/cve-2018-4013](https://github.com/DoubleMice/cve-2018-4013)
- [r3dxpl0it/RTSPServer-Code-Execution-Vulnerability](https://github.com/r3dxpl0it/RTSPServer-Code-Execution-Vulnerability)
### CVE-2018-4084 (2018-04-03)
<code>
An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the &quot;Wi-Fi&quot; component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
</code>
- [dybrkr/wifi_leak](https://github.com/dybrkr/wifi_leak)
### CVE-2018-4087 (2018-04-03)
<code>