mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/03/28 00:14:29
This commit is contained in:
parent
b94272ebe1
commit
011ff00e99
27 changed files with 165 additions and 211 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for CVE-2016-9066",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T20:08:13Z",
|
||||
"updated_at": "2021-08-12T07:01:22Z",
|
||||
"updated_at": "2022-03-27T23:28:39Z",
|
||||
"pushed_at": "2017-03-19T17:37:18Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -132,17 +132,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T08:27:10Z",
|
||||
"updated_at": "2022-03-23T01:57:30Z",
|
||||
"updated_at": "2022-03-27T23:36:06Z",
|
||||
"pushed_at": "2021-03-26T10:33:51Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2915,17 +2915,17 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T19:33:53Z",
|
||||
"updated_at": "2022-03-27T08:15:35Z",
|
||||
"updated_at": "2022-03-27T19:28:32Z",
|
||||
"pushed_at": "2022-03-25T06:46:47Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-10-19T07:00:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -25,5 +25,41 @@
|
|||
"forks": 33,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 473326116,
|
||||
"name": "CVE-2020-1034",
|
||||
"full_name": "GeorgyFirsov\/CVE-2020-1034",
|
||||
"owner": {
|
||||
"login": "GeorgyFirsov",
|
||||
"id": 11062067,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11062067?v=4",
|
||||
"html_url": "https:\/\/github.com\/GeorgyFirsov"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GeorgyFirsov\/CVE-2020-1034",
|
||||
"description": "CVE 2020-1034 exploit and presentation",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T19:14:26Z",
|
||||
"updated_at": "2022-03-27T23:38:54Z",
|
||||
"pushed_at": "2022-03-27T23:40:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2020-1034",
|
||||
"education",
|
||||
"exploit",
|
||||
"research",
|
||||
"vulnerability",
|
||||
"winapi",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -235,7 +235,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-07T10:59:36Z",
|
||||
"updated_at": "2022-02-07T12:49:21Z",
|
||||
"pushed_at": "2022-03-24T18:33:50Z",
|
||||
"pushed_at": "2022-03-27T22:19:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -996,17 +996,17 @@
|
|||
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-24T01:12:48Z",
|
||||
"updated_at": "2022-01-25T22:30:25Z",
|
||||
"updated_at": "2022-03-27T19:34:57Z",
|
||||
"pushed_at": "2021-03-24T01:25:05Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,5 +69,32 @@
|
|||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 474787712,
|
||||
"name": "CVE-2021-27928",
|
||||
"full_name": "GatoGamer1155\/CVE-2021-27928",
|
||||
"owner": {
|
||||
"login": "GatoGamer1155",
|
||||
"id": 95899548,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95899548?v=4",
|
||||
"html_url": "https:\/\/github.com\/GatoGamer1155"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GatoGamer1155\/CVE-2021-27928",
|
||||
"description": "Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-27T23:46:36Z",
|
||||
"updated_at": "2022-03-27T23:46:36Z",
|
||||
"pushed_at": "2022-03-27T23:46:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2022-03-18T13:01:13Z",
|
||||
"updated_at": "2022-03-27T18:33:17Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -152,17 +152,17 @@
|
|||
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T17:55:52Z",
|
||||
"updated_at": "2022-03-16T11:06:50Z",
|
||||
"updated_at": "2022-03-27T21:21:57Z",
|
||||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 422727442,
|
||||
"name": "CVE-2021-41643",
|
||||
"full_name": "hax3xploit\/CVE-2021-41643",
|
||||
"owner": {
|
||||
"login": "hax3xploit",
|
||||
"id": 24190623,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24190623?v=4",
|
||||
"html_url": "https:\/\/github.com\/hax3xploit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hax3xploit\/CVE-2021-41643",
|
||||
"description": "Remote Code Execution (RCE) vulnerability exists in Sourcecodester Church Management System 1.0 via the image upload field.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T22:24:42Z",
|
||||
"updated_at": "2021-10-29T22:27:10Z",
|
||||
"pushed_at": "2021-10-29T22:27:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 422728006,
|
||||
"name": "CVE-2021-41644",
|
||||
"full_name": "hax3xploit\/CVE-2021-41644",
|
||||
"owner": {
|
||||
"login": "hax3xploit",
|
||||
"id": 24190623,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24190623?v=4",
|
||||
"html_url": "https:\/\/github.com\/hax3xploit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hax3xploit\/CVE-2021-41644",
|
||||
"description": "Remote Code Exection (RCE) vulnerability exists in Sourcecodester Online Food Ordering System 2.0 via a maliciously crafted PHP file that bypasses the image upload filters.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T22:28:01Z",
|
||||
"updated_at": "2021-10-29T22:29:17Z",
|
||||
"pushed_at": "2021-10-29T22:29:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 422728380,
|
||||
"name": "CVE-2021-41645",
|
||||
"full_name": "hax3xploit\/CVE-2021-41645",
|
||||
"owner": {
|
||||
"login": "hax3xploit",
|
||||
"id": 24190623,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24190623?v=4",
|
||||
"html_url": "https:\/\/github.com\/hax3xploit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hax3xploit\/CVE-2021-41645",
|
||||
"description": "Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T22:30:21Z",
|
||||
"updated_at": "2021-10-29T22:31:02Z",
|
||||
"pushed_at": "2021-10-29T22:31:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -552,5 +552,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 474747864,
|
||||
"name": "CVE-2021-41773-",
|
||||
"full_name": "N3w-elf\/CVE-2021-41773-",
|
||||
"owner": {
|
||||
"login": "N3w-elf",
|
||||
"id": 80478753,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80478753?v=4",
|
||||
"html_url": "https:\/\/github.com\/N3w-elf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/N3w-elf\/CVE-2021-41773-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-27T20:10:30Z",
|
||||
"updated_at": "2022-03-27T20:10:30Z",
|
||||
"pushed_at": "2022-03-27T20:10:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Microsoft Exchange Server Poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T02:26:26Z",
|
||||
"updated_at": "2022-03-01T03:20:48Z",
|
||||
"updated_at": "2022-03-27T20:46:07Z",
|
||||
"pushed_at": "2021-11-23T02:33:47Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -911,7 +911,7 @@
|
|||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1280,
|
||||
"watchers_count": 1280,
|
||||
"forks_count": 347,
|
||||
"forks_count": 348,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -921,7 +921,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 347,
|
||||
"forks": 348,
|
||||
"watchers": 1280,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5758,8 +5758,8 @@
|
|||
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2022-01-31T18:15:48Z",
|
||||
"pushed_at": "2022-03-23T05:38:27Z",
|
||||
"updated_at": "2022-03-27T20:57:52Z",
|
||||
"pushed_at": "2022-03-27T20:57:40Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
|
@ -6766,7 +6766,7 @@
|
|||
"description": "A Remote Code Execution PoC for Log4Shell (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T23:00:25Z",
|
||||
"updated_at": "2022-01-18T13:34:12Z",
|
||||
"updated_at": "2022-03-27T20:24:06Z",
|
||||
"pushed_at": "2021-12-15T23:03:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
@ -10543,7 +10543,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-16T01:13:08Z",
|
||||
"updated_at": "2022-02-16T01:21:29Z",
|
||||
"pushed_at": "2022-03-25T10:05:36Z",
|
||||
"pushed_at": "2022-03-27T23:36:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -25,32 +25,5 @@
|
|||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 471454542,
|
||||
"name": "REDIS-CVE-2022-0543",
|
||||
"full_name": "Newbee740\/REDIS-CVE-2022-0543",
|
||||
"owner": {
|
||||
"login": "Newbee740",
|
||||
"id": 100406827,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100406827?v=4",
|
||||
"html_url": "https:\/\/github.com\/Newbee740"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Newbee740\/REDIS-CVE-2022-0543",
|
||||
"description": "Redis沙盒逃逸漏洞复现(CVE-2022-0543)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T17:15:19Z",
|
||||
"updated_at": "2022-03-23T17:17:27Z",
|
||||
"pushed_at": "2022-03-19T06:46:31Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -825,17 +825,17 @@
|
|||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T19:38:44Z",
|
||||
"updated_at": "2022-03-27T07:23:16Z",
|
||||
"updated_at": "2022-03-27T21:53:06Z",
|
||||
"pushed_at": "2022-03-25T15:04:57Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1435,7 +1435,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-22T03:17:51Z",
|
||||
"updated_at": "2022-03-25T22:04:22Z",
|
||||
"pushed_at": "2022-03-25T06:13:11Z",
|
||||
"pushed_at": "2022-03-28T00:09:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-03-27T18:17:12Z",
|
||||
"updated_at": "2022-03-28T00:09:10Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 59,
|
||||
"forks": 10,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"forks_count": 107,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"cve-2022-22718"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 107,
|
||||
"forks": 108,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-25T19:43:59Z",
|
||||
"updated_at": "2022-03-27T12:57:07Z",
|
||||
"pushed_at": "2022-03-27T17:24:53Z",
|
||||
"pushed_at": "2022-03-27T18:53:05Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -13,16 +13,16 @@
|
|||
"description": "CVE-2022-24086 and CVE-2022-24087 exploits proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T23:33:24Z",
|
||||
"updated_at": "2022-03-23T00:55:38Z",
|
||||
"updated_at": "2022-03-27T18:52:45Z",
|
||||
"pushed_at": "2022-03-19T23:43:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-03-27T09:35:37Z",
|
||||
"updated_at": "2022-03-27T23:32:39Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 44,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"forks_count": 68,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"forks": 69,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Watchguard RCE POC CVE-2022-26318",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-27T12:51:19Z",
|
||||
"updated_at": "2022-03-27T17:19:01Z",
|
||||
"updated_at": "2022-03-27T23:02:04Z",
|
||||
"pushed_at": "2022-03-27T12:54:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-03-27T18:15:48Z",
|
||||
"updated_at": "2022-03-27T23:10:40Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 193,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
}
|
||||
]
|
28
README.md
28
README.md
|
@ -68,7 +68,6 @@ It was discovered, that redis, a persistent key-value database, due to a packagi
|
|||
</code>
|
||||
|
||||
- [aodsec/CVE-2022-0543](https://github.com/aodsec/CVE-2022-0543)
|
||||
- [Newbee740/REDIS-CVE-2022-0543](https://github.com/Newbee740/REDIS-CVE-2022-0543)
|
||||
|
||||
### CVE-2022-0725 (2022-03-07)
|
||||
|
||||
|
@ -2547,6 +2546,7 @@ A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.
|
|||
|
||||
- [Al1ex/CVE-2021-27928](https://github.com/Al1ex/CVE-2021-27928)
|
||||
- [shamo0/CVE-2021-27928-POC](https://github.com/shamo0/CVE-2021-27928-POC)
|
||||
- [GatoGamer1155/CVE-2021-27928](https://github.com/GatoGamer1155/CVE-2021-27928)
|
||||
|
||||
### CVE-2021-27963 (2021-03-04)
|
||||
|
||||
|
@ -3573,30 +3573,6 @@ Microsoft Edge (Chrome based) Spoofing on IE Mode
|
|||
|
||||
- [JaneMandy/CVE-2021-41351-POC](https://github.com/JaneMandy/CVE-2021-41351-POC)
|
||||
|
||||
### CVE-2021-41643 (2021-10-29)
|
||||
|
||||
<code>
|
||||
Remote Code Execution (RCE) vulnerability exists in Sourcecodester Church Management System 1.0 via the image upload field.
|
||||
</code>
|
||||
|
||||
- [hax3xploit/CVE-2021-41643](https://github.com/hax3xploit/CVE-2021-41643)
|
||||
|
||||
### CVE-2021-41644 (2021-10-29)
|
||||
|
||||
<code>
|
||||
Remote Code Exection (RCE) vulnerability exists in Sourcecodester Online Food Ordering System 2.0 via a maliciously crafted PHP file that bypasses the image upload filters.
|
||||
</code>
|
||||
|
||||
- [hax3xploit/CVE-2021-41644](https://github.com/hax3xploit/CVE-2021-41644)
|
||||
|
||||
### CVE-2021-41645 (2021-10-29)
|
||||
|
||||
<code>
|
||||
Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field. .
|
||||
</code>
|
||||
|
||||
- [hax3xploit/CVE-2021-41645](https://github.com/hax3xploit/CVE-2021-41645)
|
||||
|
||||
### CVE-2021-41646 (2021-10-29)
|
||||
|
||||
<code>
|
||||
|
@ -3641,6 +3617,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [thehackersbrain/CVE-2021-41773](https://github.com/thehackersbrain/CVE-2021-41773)
|
||||
- [cryst4lliz3/CVE-2021-41773](https://github.com/cryst4lliz3/CVE-2021-41773)
|
||||
- [Fa1c0n35/CVE-2021-41773](https://github.com/Fa1c0n35/CVE-2021-41773)
|
||||
- [N3w-elf/CVE-2021-41773-](https://github.com/N3w-elf/CVE-2021-41773-)
|
||||
|
||||
### CVE-2021-41777
|
||||
- [awsassets/CVE-2021-41777](https://github.com/awsassets/CVE-2021-41777)
|
||||
|
@ -5401,6 +5378,7 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne
|
|||
</code>
|
||||
|
||||
- [yardenshafir/CVE-2020-1034](https://github.com/yardenshafir/CVE-2020-1034)
|
||||
- [GeorgyFirsov/CVE-2020-1034](https://github.com/GeorgyFirsov/CVE-2020-1034)
|
||||
|
||||
### CVE-2020-1048 (2020-05-21)
|
||||
|
||||
|
|
Loading…
Reference in a new issue