Auto Update 2022/11/07 00:19:29

This commit is contained in:
motikan2010-bot 2022-11-07 09:19:29 +09:00
parent 5be750fbcd
commit f24f32c864
18 changed files with 98 additions and 63 deletions

View file

@ -41,10 +41,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2022-11-02T01:27:01Z",
"updated_at": "2022-11-06T21:07:20Z",
"pushed_at": "2022-03-29T21:56:08Z",
"stargazers_count": 487,
"watchers_count": 487,
"stargazers_count": 488,
"watchers_count": 488,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 487,
"watchers": 488,
"score": 0
},
{

View file

@ -1537,10 +1537,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2022-11-06T11:10:13Z",
"updated_at": "2022-11-06T20:39:27Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 873,
"watchers_count": 873,
"stargazers_count": 874,
"watchers_count": 874,
"forks_count": 285,
"allow_forking": true,
"is_template": false,
@ -1548,7 +1548,7 @@
"topics": [],
"visibility": "public",
"forks": 285,
"watchers": 873,
"watchers": 874,
"score": 0
},
{

View file

@ -1296,10 +1296,10 @@
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
"fork": false,
"created_at": "2020-04-06T15:16:10Z",
"updated_at": "2022-07-20T07:40:59Z",
"updated_at": "2022-11-06T18:40:59Z",
"pushed_at": "2020-09-09T09:42:22Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -1307,7 +1307,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 76,
"watchers": 77,
"score": 0
},
{
@ -1380,10 +1380,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2022-11-03T02:06:58Z",
"updated_at": "2022-11-06T23:42:32Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 479,
"watchers_count": 479,
"stargazers_count": 480,
"watchers_count": 480,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
@ -1397,7 +1397,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 479,
"watchers": 480,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-10-20T10:05:04Z",
"updated_at": "2022-11-06T23:04:11Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 346,
"watchers_count": 346,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 344,
"watchers": 346,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device",
"fork": false,
"created_at": "2020-09-16T23:35:22Z",
"updated_at": "2022-09-09T21:23:51Z",
"updated_at": "2022-11-06T20:37:10Z",
"pushed_at": "2020-09-23T14:52:06Z",
"stargazers_count": 63,
"watchers_count": 63,

View file

@ -41,10 +41,10 @@
"description": null,
"fork": false,
"created_at": "2021-05-21T03:13:58Z",
"updated_at": "2022-11-06T17:16:15Z",
"updated_at": "2022-11-06T21:18:31Z",
"pushed_at": "2021-05-21T03:24:25Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -98,7 +98,7 @@
"fork": false,
"created_at": "2022-11-05T21:00:03Z",
"updated_at": "2022-11-05T21:50:50Z",
"pushed_at": "2022-11-06T18:01:35Z",
"pushed_at": "2022-11-06T22:21:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -562,7 +562,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2022-11-01T07:55:47Z",
"pushed_at": "2022-11-06T17:28:08Z",
"pushed_at": "2022-11-06T18:37:32Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
@ -1241,13 +1241,13 @@
"pushed_at": "2022-10-20T15:37:44Z",
"stargazers_count": 3099,
"watchers_count": 3099,
"forks_count": 732,
"forks_count": 733,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 732,
"forks": 733,
"watchers": 3099,
"score": 0
},

View file

@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-11-03T01:27:25Z",
"updated_at": "2022-11-06T20:53:56Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 337,
"watchers_count": 337,
"stargazers_count": 338,
"watchers_count": 338,
"forks_count": 92,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 92,
"watchers": 337,
"watchers": 338,
"score": 0
},
{

View file

@ -166,5 +166,39 @@
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 562600305,
"name": "CVE-2022-21661",
"full_name": "APTIRAN\/CVE-2022-21661",
"owner": {
"login": "APTIRAN",
"id": 80196564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80196564?v=4",
"html_url": "https:\/\/github.com\/APTIRAN"
},
"html_url": "https:\/\/github.com\/APTIRAN\/CVE-2022-21661",
"description": "The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' \/ CVE-2022-21661) ",
"fork": false,
"created_at": "2022-11-06T20:44:10Z",
"updated_at": "2022-11-06T21:45:02Z",
"pushed_at": "2022-11-06T21:43:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2022-21661",
"exploit",
"poc",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-10-31T12:32:34Z",
"updated_at": "2022-11-06T18:39:35Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 180,
"watchers": 181,
"score": 0
},
{

View file

@ -296,10 +296,10 @@
"description": "PoC for CVE-2022-22954 - VMware Workspace ONE Access Freemarker Server-Side Template Injection",
"fork": false,
"created_at": "2022-04-12T21:15:27Z",
"updated_at": "2022-10-30T21:01:21Z",
"updated_at": "2022-11-06T20:54:23Z",
"pushed_at": "2022-04-12T23:19:41Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -307,7 +307,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-11-03T15:04:39Z",
"updated_at": "2022-11-06T19:20:51Z",
"pushed_at": "2022-10-27T16:35:08Z",
"stargazers_count": 367,
"watchers_count": 367,
"stargazers_count": 368,
"watchers_count": 368,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 367,
"watchers": 368,
"score": 0
},
{

View file

@ -79,10 +79,10 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
"updated_at": "2022-11-03T07:23:39Z",
"updated_at": "2022-11-06T20:54:15Z",
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
@ -90,7 +90,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 99,
"watchers": 100,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2022-11-06T16:34:32Z",
"updated_at": "2022-11-06T22:08:04Z",
"pushed_at": "2022-11-04T16:26:32Z",
"stargazers_count": 207,
"watchers_count": 207,
"forks_count": 32,
"stargazers_count": 209,
"watchers_count": 209,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 207,
"forks": 33,
"watchers": 209,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2022-11-06T14:41:12Z",
"updated_at": "2022-11-06T22:35:13Z",
"pushed_at": "2022-11-05T10:13:33Z",
"stargazers_count": 511,
"watchers_count": 511,
"stargazers_count": 513,
"watchers_count": 513,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 110,
"watchers": 511,
"watchers": 513,
"score": 0
},
{

View file

@ -137,10 +137,10 @@
"description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ",
"fork": false,
"created_at": "2022-10-18T13:53:55Z",
"updated_at": "2022-11-05T01:24:35Z",
"updated_at": "2022-11-06T20:38:33Z",
"pushed_at": "2022-10-18T14:10:07Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -148,7 +148,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 38,
"score": 0
},
{

View file

@ -893,6 +893,7 @@ WordPress is a free and open-source content management system written in PHP and
- [PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main](https://github.com/PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main)
- [z92g/CVE-2022-21661](https://github.com/z92g/CVE-2022-21661)
- [QWERTYisme/CVE-2022-21661](https://github.com/QWERTYisme/CVE-2022-21661)
- [APTIRAN/CVE-2022-21661](https://github.com/APTIRAN/CVE-2022-21661)
### CVE-2022-21668 (2022-01-10)