Auto Update 2023/04/08 06:28:20

This commit is contained in:
motikan2010-bot 2023-04-08 15:28:20 +09:00
parent 7b591b8891
commit dbe9b8eb75
15 changed files with 114 additions and 84 deletions

View file

@ -42,10 +42,10 @@
"description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.",
"fork": false,
"created_at": "2019-06-12T03:47:16Z",
"updated_at": "2022-11-09T18:03:34Z",
"updated_at": "2023-04-08T01:50:09Z",
"pushed_at": "2019-07-08T18:25:12Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -245,10 +245,10 @@
"description": "CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.",
"fork": false,
"created_at": "2019-10-27T01:03:11Z",
"updated_at": "2022-12-21T09:06:11Z",
"updated_at": "2023-04-08T01:50:47Z",
"pushed_at": "2021-06-04T18:15:44Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -264,7 +264,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false,
"created_at": "2021-12-21T19:23:09Z",
"updated_at": "2023-04-07T22:12:56Z",
"updated_at": "2023-04-08T00:44:25Z",
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-04-07T08:05:40Z",
"updated_at": "2023-04-08T03:55:54Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3714,
"watchers_count": 3714,
"stargazers_count": 3715,
"watchers_count": 3715,
"has_discussions": false,
"forks_count": 1072,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1072,
"watchers": 3714,
"watchers": 3715,
"score": 0
},
{

View file

@ -74,10 +74,10 @@
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
"fork": false,
"created_at": "2019-10-21T15:31:13Z",
"updated_at": "2023-04-03T10:29:47Z",
"updated_at": "2023-04-08T05:39:18Z",
"pushed_at": "2023-03-29T12:25:16Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 147,
"watchers": 148,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-04-07T08:05:40Z",
"updated_at": "2023-04-08T03:55:54Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3714,
"watchers_count": 3714,
"stargazers_count": 3715,
"watchers_count": 3715,
"has_discussions": false,
"forks_count": 1072,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1072,
"watchers": 3714,
"watchers": 3715,
"score": 0
},
{

View file

@ -52,13 +52,13 @@
"stargazers_count": 560,
"watchers_count": 560,
"has_discussions": false,
"forks_count": 99,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 99,
"forks": 100,
"watchers": 560,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 1198,
"watchers_count": 1198,
"has_discussions": false,
"forks_count": 307,
"forks_count": 308,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 307,
"forks": 308,
"watchers": 1198,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection",
"fork": false,
"created_at": "2022-01-18T01:05:04Z",
"updated_at": "2023-03-30T09:10:29Z",
"updated_at": "2023-04-08T02:20:14Z",
"pushed_at": "2022-01-18T01:19:45Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 12,
"watchers": 13,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-12T11:31:26Z",
"updated_at": "2022-08-11T12:56:20Z",
"updated_at": "2023-04-08T02:32:14Z",
"pushed_at": "2022-02-17T03:59:18Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 15,
"watchers": 16,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Wordpress 5.8.2 CVE-2022-21661 Vuln enviroment POC exploit",
"fork": false,
"created_at": "2022-05-28T10:46:48Z",
"updated_at": "2023-01-04T17:39:52Z",
"updated_at": "2023-04-08T02:29:13Z",
"pushed_at": "2022-05-28T10:50:30Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "WordPress WP_Query SQL Injection POC",
"fork": false,
"created_at": "2022-07-28T13:12:51Z",
"updated_at": "2023-03-20T03:38:51Z",
"updated_at": "2023-04-08T02:24:01Z",
"pushed_at": "2023-03-11T16:01:39Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 24,
"watchers": 25,
"score": 0
},
{
@ -129,10 +129,10 @@
"description": "CVE-2022-21661 exp for Elementor custom skin.",
"fork": false,
"created_at": "2022-07-31T11:53:06Z",
"updated_at": "2023-02-26T14:18:57Z",
"updated_at": "2023-04-08T02:21:57Z",
"pushed_at": "2022-08-02T03:09:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -193,10 +193,10 @@
"description": "Study and exploit the vulnerability CVE-2022-21661 that allows SQL Injections through plugins POST requests to WordPress versions below 5.8.3.",
"fork": false,
"created_at": "2023-01-13T13:31:34Z",
"updated_at": "2023-04-07T14:55:54Z",
"updated_at": "2023-04-08T02:14:57Z",
"pushed_at": "2023-04-07T15:01:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -210,7 +210,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -774,10 +774,10 @@
"description": "Spring4Shell (CVE-2022-22965)",
"fork": false,
"created_at": "2022-04-01T12:37:32Z",
"updated_at": "2023-03-05T08:52:57Z",
"updated_at": "2023-04-08T01:33:57Z",
"pushed_at": "2022-04-07T11:46:54Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -786,7 +786,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 9,
"score": 0
},
{

View file

@ -168,10 +168,10 @@
"description": "Exploit for CVE-202225765 (pdfkit) - Command Injection",
"fork": false,
"created_at": "2023-02-10T00:50:35Z",
"updated_at": "2023-04-07T05:27:03Z",
"updated_at": "2023-04-08T03:26:44Z",
"pushed_at": "2023-04-06T18:46:37Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -194,7 +194,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 681,
"watchers_count": 681,
"has_discussions": false,
"forks_count": 108,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 108,
"forks": 107,
"watchers": 681,
"score": 0
},

View file

@ -830,19 +830,19 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2023-03-28T12:04:20Z",
"updated_at": "2023-04-08T04:21:36Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 373,
"watchers_count": 373,
"stargazers_count": 374,
"watchers_count": 374,
"has_discussions": false,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 373,
"forks": 55,
"watchers": 374,
"score": 0
},
{
@ -1083,10 +1083,10 @@
"description": "All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.",
"fork": false,
"created_at": "2022-06-03T00:25:37Z",
"updated_at": "2023-03-25T14:00:11Z",
"updated_at": "2023-04-08T01:54:14Z",
"pushed_at": "2022-08-06T01:04:51Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -1095,7 +1095,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"watchers": 20,
"score": 0
},
{
@ -1882,10 +1882,10 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2023-02-02T09:37:21Z",
"updated_at": "2023-04-08T01:53:55Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1894,7 +1894,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 30,
"watchers": 31,
"score": 0
},
{
@ -2323,10 +2323,10 @@
"description": "Implementation of FOLLINA-CVE-2022-30190",
"fork": false,
"created_at": "2023-03-14T07:00:47Z",
"updated_at": "2023-03-17T03:06:53Z",
"updated_at": "2023-04-08T04:18:47Z",
"pushed_at": "2023-03-14T18:47:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2335,7 +2335,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1132,5 +1132,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 625082348,
"name": "cve-2022-42889-text4shell-docker",
"full_name": "ReachabilityOrg\/cve-2022-42889-text4shell-docker",
"owner": {
"login": "ReachabilityOrg",
"id": 129769214,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129769214?v=4",
"html_url": "https:\/\/github.com\/ReachabilityOrg"
},
"html_url": "https:\/\/github.com\/ReachabilityOrg\/cve-2022-42889-text4shell-docker",
"description": null,
"fork": false,
"created_at": "2023-04-08T02:47:55Z",
"updated_at": "2023-04-08T02:48:07Z",
"pushed_at": "2023-04-08T03:26:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "Microsoft Word 远程代码执行漏洞",
"fork": false,
"created_at": "2023-03-10T02:46:32Z",
"updated_at": "2023-03-30T03:43:33Z",
"updated_at": "2023-04-08T01:31:47Z",
"pushed_at": "2023-03-10T02:48:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -6224,6 +6224,7 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
- [devenes/text4shell-cve-2022-42889](https://github.com/devenes/text4shell-cve-2022-42889)
- [hotblac/text4shell](https://github.com/hotblac/text4shell)
- [necroteddy/CVE-2022-42889](https://github.com/necroteddy/CVE-2022-42889)
- [ReachabilityOrg/cve-2022-42889-text4shell-docker](https://github.com/ReachabilityOrg/cve-2022-42889-text4shell-docker)
### CVE-2022-42896 (2022-11-23)