mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2023/08/07 06:44:05
This commit is contained in:
parent
5f675187bb
commit
06e0e215aa
87 changed files with 322 additions and 244 deletions
2008
2014
2016
2017
2018
2019
2020
CVE-2020-0688.jsonCVE-2020-10199.jsonCVE-2020-1472.jsonCVE-2020-14882.jsonCVE-2020-1938.jsonCVE-2020-2551.json
2021
2022
CVE-2022-0847.jsonCVE-2022-1015.jsonCVE-2022-1388.jsonCVE-2022-20409.jsonCVE-2022-20699.jsonCVE-2022-21371.jsonCVE-2022-21445.jsonCVE-2022-21449.jsonCVE-2022-21661.jsonCVE-2022-21882.jsonCVE-2022-21894.jsonCVE-2022-21999.jsonCVE-2022-22947.jsonCVE-2022-22954.jsonCVE-2022-22965.jsonCVE-2022-24483.jsonCVE-2022-24990.jsonCVE-2022-25636.jsonCVE-2022-26134.jsonCVE-2022-26318.jsonCVE-2022-26809.jsonCVE-2022-27255.jsonCVE-2022-27925.jsonCVE-2022-28672.jsonCVE-2022-29383.jsonCVE-2022-29464.jsonCVE-2022-30190.jsonCVE-2022-30206.jsonCVE-2022-33891.jsonCVE-2022-34918.jsonCVE-2022-36446.jsonCVE-2022-36537.jsonCVE-2022-36944.jsonCVE-2022-37042.jsonCVE-2022-39197.jsonCVE-2022-40127.jsonCVE-2022-40494.jsonCVE-2022-40684.jsonCVE-2022-41352.jsonCVE-2022-42045.jsonCVE-2022-44268.jsonCVE-2022-44666.jsonCVE-2022-44877.jsonCVE-2022-46689.json
2023
CVE-2023-0179.jsonCVE-2023-2023.jsonCVE-2023-2033.jsonCVE-2023-21752.jsonCVE-2023-21768.jsonCVE-2023-21839.jsonCVE-2023-22809.jsonCVE-2023-23397.jsonCVE-2023-25194.jsonCVE-2023-27350.jsonCVE-2023-27524.jsonCVE-2023-27532.jsonCVE-2023-28434.jsonCVE-2023-3269.jsonCVE-2023-33246.jsonCVE-2023-33592.jsonCVE-2023-34362.jsonCVE-2023-3519.jsonCVE-2023-36168.jsonCVE-2023-38646.json
README.md
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"cve-2008-0166"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"forks": 118,
|
||||
"watchers": 371,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2023-08-01T07:02:10Z",
|
||||
"updated_at": "2023-08-07T05:09:39Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"stargazers_count": 929,
|
||||
"watchers_count": 929,
|
||||
"has_discussions": false,
|
||||
"forks_count": 405,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 405,
|
||||
"watchers": 930,
|
||||
"watchers": 929,
|
||||
"score": 0,
|
||||
"subscribers_count": 65
|
||||
},
|
||||
|
@ -601,10 +601,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2023-08-06T19:57:21Z",
|
||||
"updated_at": "2023-08-07T01:10:29Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -613,7 +613,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 258,
|
||||
"watchers": 257,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2023-07-20T00:19:56Z",
|
||||
"updated_at": "2023-08-07T00:49:38Z",
|
||||
"pushed_at": "2023-04-18T14:03:27Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
32
2018/CVE-2018-4416.json
Normal file
32
2018/CVE-2018-4416.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 675512492,
|
||||
"name": "CVE-2018-4416",
|
||||
"full_name": "erupmi\/CVE-2018-4416",
|
||||
"owner": {
|
||||
"login": "erupmi",
|
||||
"id": 112787364,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112787364?v=4",
|
||||
"html_url": "https:\/\/github.com\/erupmi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erupmi\/CVE-2018-4416",
|
||||
"description": "CVE exploitation for WebKit jsc",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T05:13:34Z",
|
||||
"updated_at": "2023-08-07T05:15:55Z",
|
||||
"pushed_at": "2023-08-07T05:14:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-24T03:44:20Z",
|
||||
"updated_at": "2022-11-29T01:14:28Z",
|
||||
"updated_at": "2023-08-07T02:33:23Z",
|
||||
"pushed_at": "2022-01-14T07:28:59Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-06T13:34:10Z",
|
||||
"updated_at": "2023-08-07T06:18:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3831,
|
||||
"watchers_count": 3831,
|
||||
"stargazers_count": 3833,
|
||||
"watchers_count": 3833,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3831,
|
||||
"watchers": 3833,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2023-06-30T02:36:21Z",
|
||||
"updated_at": "2023-08-07T05:50:19Z",
|
||||
"pushed_at": "2023-07-04T05:16:05Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -87,7 +87,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -265,10 +265,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2023-07-18T11:48:35Z",
|
||||
"updated_at": "2023-08-07T05:49:51Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 339,
|
||||
"watchers": 340,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T09:40:15Z",
|
||||
"updated_at": "2023-01-23T12:19:06Z",
|
||||
"updated_at": "2023-08-07T05:26:36Z",
|
||||
"pushed_at": "2020-05-26T10:23:34Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-08-03T05:18:30Z",
|
||||
"updated_at": "2023-08-07T06:17:22Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1620,
|
||||
"watchers_count": 1620,
|
||||
"stargazers_count": 1622,
|
||||
"watchers_count": 1622,
|
||||
"has_discussions": false,
|
||||
"forks_count": 362,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 362,
|
||||
"watchers": 1620,
|
||||
"watchers": 1622,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-06T13:34:10Z",
|
||||
"updated_at": "2023-08-07T06:18:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3831,
|
||||
"watchers_count": 3831,
|
||||
"stargazers_count": 3833,
|
||||
"watchers_count": 3833,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3831,
|
||||
"watchers": 3833,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -709,7 +709,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-28T03:30:44Z",
|
||||
"updated_at": "2023-06-19T21:10:14Z",
|
||||
"updated_at": "2023-08-07T06:17:36Z",
|
||||
"pushed_at": "2022-11-27T06:14:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-06T20:10:23Z",
|
||||
"updated_at": "2023-08-07T01:34:14Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1754,
|
||||
"watchers_count": 1754,
|
||||
"stargazers_count": 1755,
|
||||
"watchers_count": 1755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1754,
|
||||
"watchers": 1755,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-04T11:02:26Z",
|
||||
"updated_at": "2023-08-07T02:31:39Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1003,
|
||||
"watchers_count": 1003,
|
||||
"stargazers_count": 1004,
|
||||
"watchers_count": 1004,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 1003,
|
||||
"watchers": 1004,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2023-06-05T13:02:53Z",
|
||||
"updated_at": "2023-08-07T01:47:33Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1241,
|
||||
"watchers_count": 1241,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"forks": 317,
|
||||
"watchers": 1241,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
|
|
@ -3703,19 +3703,19 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-08-03T04:28:57Z",
|
||||
"updated_at": "2023-08-07T03:29:49Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3278,
|
||||
"watchers_count": 3278,
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"has_discussions": true,
|
||||
"forks_count": 744,
|
||||
"forks_count": 745,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 744,
|
||||
"watchers": 3278,
|
||||
"forks": 745,
|
||||
"watchers": 3279,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
},
|
||||
|
|
|
@ -719,7 +719,7 @@
|
|||
"forks": 16,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 467788339,
|
||||
|
@ -975,10 +975,10 @@
|
|||
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-10T01:27:29Z",
|
||||
"updated_at": "2023-05-09T11:04:20Z",
|
||||
"updated_at": "2023-08-07T04:46:35Z",
|
||||
"pushed_at": "2022-03-10T01:31:57Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -987,7 +987,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -237,6 +237,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -140,10 +140,10 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T17:54:08Z",
|
||||
"updated_at": "2023-07-06T22:30:35Z",
|
||||
"updated_at": "2023-08-07T03:53:10Z",
|
||||
"pushed_at": "2022-05-09T11:15:27Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-08-06T22:08:33Z",
|
||||
"updated_at": "2023-08-07T06:16:27Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"kernel-exploitation"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 38,
|
||||
"forks": 6,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 44,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
"subscribers_count": 12
|
||||
},
|
||||
{
|
||||
"id": 457817909,
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
32
2022/CVE-2022-21445.json
Normal file
32
2022/CVE-2022-21445.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 675524172,
|
||||
"name": "CVE-2022-21445",
|
||||
"full_name": "StevenMeow\/CVE-2022-21445",
|
||||
"owner": {
|
||||
"login": "StevenMeow",
|
||||
"id": 91662499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91662499?v=4",
|
||||
"html_url": "https:\/\/github.com\/StevenMeow"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/StevenMeow\/CVE-2022-21445",
|
||||
"description": "CVE-2022-21445",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T05:59:13Z",
|
||||
"updated_at": "2023-08-07T06:00:47Z",
|
||||
"pushed_at": "2023-08-07T06:00:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 26,
|
||||
"watchers": 123,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 484125564,
|
||||
|
|
|
@ -117,7 +117,7 @@
|
|||
"forks": 10,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 519762222,
|
||||
|
@ -264,10 +264,10 @@
|
|||
"description": "A Python PoC of CVE-2022-21661, inspired from z92g's Go PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-27T00:36:16Z",
|
||||
"updated_at": "2023-07-27T02:04:27Z",
|
||||
"updated_at": "2023-08-07T03:36:25Z",
|
||||
"pushed_at": "2023-04-27T00:50:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -276,7 +276,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 141,
|
||||
"watchers": 455,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 454493738,
|
||||
|
@ -87,7 +87,7 @@
|
|||
"forks": 52,
|
||||
"watchers": 189,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 456348360,
|
||||
|
|
|
@ -35,7 +35,7 @@
|
|||
"forks": 50,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 526405651,
|
||||
|
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 154,
|
||||
"watchers": 718,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
"subscribers_count": 16
|
||||
}
|
||||
]
|
|
@ -177,7 +177,7 @@
|
|||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 465954802,
|
||||
|
@ -929,7 +929,7 @@
|
|||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 471270998,
|
||||
|
@ -1330,7 +1330,7 @@
|
|||
"forks": 24,
|
||||
"watchers": 161,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 492894023,
|
||||
|
|
|
@ -420,7 +420,7 @@
|
|||
"forks": 20,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 481779348,
|
||||
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-04T11:02:26Z",
|
||||
"updated_at": "2023-08-07T02:31:39Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1003,
|
||||
"watchers_count": 1003,
|
||||
"stargazers_count": 1004,
|
||||
"watchers_count": 1004,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
|
@ -785,9 +785,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 1003,
|
||||
"watchers": 1004,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 554685669,
|
||||
|
|
|
@ -142,7 +142,7 @@
|
|||
"forks": 226,
|
||||
"watchers": 303,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 476115414,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 471886733,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 83,
|
||||
"watchers": 424,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 473492971,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-08-06T12:06:18Z",
|
||||
"updated_at": "2023-08-07T00:41:40Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"stargazers_count": 1021,
|
||||
"watchers_count": 1021,
|
||||
"has_discussions": true,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 1020,
|
||||
"watchers": 1021,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
@ -779,7 +779,7 @@
|
|||
"forks": 47,
|
||||
"watchers": 292,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 500795216,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 11,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 482892577,
|
||||
|
|
|
@ -271,7 +271,7 @@
|
|||
"forks": 82,
|
||||
"watchers": 362,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 582285658,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 52,
|
||||
"watchers": 262,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
"subscribers_count": 15
|
||||
},
|
||||
{
|
||||
"id": 529630669,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 27,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 524792587,
|
||||
|
|
|
@ -38,7 +38,7 @@
|
|||
"forks": 26,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 584971290,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 441898482,
|
||||
|
|
|
@ -29,7 +29,7 @@
|
|||
"forks": 94,
|
||||
"watchers": 354,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 483938215,
|
||||
|
|
|
@ -439,7 +439,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 498686009,
|
||||
|
@ -1132,7 +1132,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 499395518,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 24,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 541754624,
|
||||
|
|
|
@ -29,7 +29,7 @@
|
|||
"forks": 20,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 515706046,
|
||||
|
|
|
@ -147,6 +147,6 @@
|
|||
"forks": 38,
|
||||
"watchers": 212,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
"subscribers_count": 8
|
||||
}
|
||||
]
|
|
@ -35,7 +35,7 @@
|
|||
"forks": 33,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 534599250,
|
||||
|
|
|
@ -31,7 +31,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 576308362,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for the CVE-2022-36944 vulnerability exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T15:38:49Z",
|
||||
"updated_at": "2023-08-06T12:28:33Z",
|
||||
"updated_at": "2023-08-07T04:00:02Z",
|
||||
"pushed_at": "2023-05-16T15:50:03Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 12,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 556684444,
|
||||
|
@ -87,6 +87,6 @@
|
|||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 17,
|
||||
"watchers": 73,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 540344470,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"forks": 17,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 540757312,
|
||||
|
@ -227,10 +227,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2023-08-04T05:23:41Z",
|
||||
"updated_at": "2023-08-07T02:24:38Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -243,9 +243,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 274,
|
||||
"watchers": 275,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 542025379,
|
||||
|
@ -335,7 +335,7 @@
|
|||
"forks": 83,
|
||||
"watchers": 343,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 555782036,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-18T13:19:23Z",
|
||||
"updated_at": "2023-04-13T04:11:27Z",
|
||||
"updated_at": "2023-08-07T03:24:28Z",
|
||||
"pushed_at": "2022-11-19T10:35:50Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -35,6 +35,6 @@
|
|||
"forks": 34,
|
||||
"watchers": 245,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 31,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 551073912,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Zimbra <9.0.0.p27 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T20:58:08Z",
|
||||
"updated_at": "2023-08-03T06:05:25Z",
|
||||
"updated_at": "2023-08-07T02:13:14Z",
|
||||
"pushed_at": "2022-11-24T14:59:35Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 15,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 41,
|
||||
"watchers": 256,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 596917149,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 22,
|
||||
"watchers": 151,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 21,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 585996269,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 30,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 582165833,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 30,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 614641482,
|
||||
|
@ -57,6 +57,6 @@
|
|||
"forks": 25,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-08-06T09:51:13Z",
|
||||
"updated_at": "2023-08-07T05:43:27Z",
|
||||
"pushed_at": "2023-07-25T02:38:31Z",
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 430,
|
||||
"watchers": 431,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
"subscribers_count": 16
|
||||
}
|
||||
]
|
|
@ -138,20 +138,20 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2023-08-05T14:24:39Z",
|
||||
"updated_at": "2023-08-07T03:22:57Z",
|
||||
"pushed_at": "2023-08-02T12:40:17Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 62,
|
||||
"watchers": 289,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 671998625,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 158,
|
||||
"watchers": 427,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 612032133,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-08-04T05:23:53Z",
|
||||
"updated_at": "2023-08-07T03:52:19Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
|
@ -30,9 +30,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 600,
|
||||
"watchers": 601,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 604704774,
|
||||
|
@ -92,7 +92,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 628215658,
|
||||
|
|
|
@ -246,6 +246,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -413,10 +413,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-08-04T05:23:57Z",
|
||||
"updated_at": "2023-08-07T06:09:11Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -427,9 +427,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 616598036,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 29,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T04:59:05Z",
|
||||
"updated_at": "2023-07-31T07:23:24Z",
|
||||
"updated_at": "2023-08-07T03:08:42Z",
|
||||
"pushed_at": "2023-04-30T17:45:27Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 18,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 34,
|
||||
"watchers": 221,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2023-08-06T10:46:31Z",
|
||||
"updated_at": "2023-08-07T04:01:07Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 366,
|
||||
"watchers": 369,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T02:17:20Z",
|
||||
"updated_at": "2023-08-02T12:56:55Z",
|
||||
"updated_at": "2023-08-07T04:27:36Z",
|
||||
"pushed_at": "2023-06-04T12:19:12Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 52,
|
||||
"forks": 6,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-33592批量漏洞利用程序",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T03:15:13Z",
|
||||
"updated_at": "2023-07-19T14:49:06Z",
|
||||
"updated_at": "2023-08-07T03:08:51Z",
|
||||
"pushed_at": "2023-07-14T03:17:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "MOVEit CVE-2023-34362",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T19:07:32Z",
|
||||
"updated_at": "2023-08-06T16:21:40Z",
|
||||
"updated_at": "2023-08-07T06:01:07Z",
|
||||
"pushed_at": "2023-06-26T20:24:32Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -172,19 +172,19 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-07T00:03:11Z",
|
||||
"updated_at": "2023-08-07T05:44:09Z",
|
||||
"pushed_at": "2023-08-04T22:36:02Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 77,
|
||||
"forks": 13,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -306,6 +306,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-08T20:40:05Z",
|
||||
"updated_at": "2023-08-06T13:16:48Z",
|
||||
"updated_at": "2023-08-07T02:03:23Z",
|
||||
"pushed_at": "2023-08-05T16:58:22Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -139,10 +139,10 @@
|
|||
"description": "POC for CVE-2023-38646",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-30T09:56:52Z",
|
||||
"updated_at": "2023-08-03T17:21:14Z",
|
||||
"updated_at": "2023-08-07T02:35:41Z",
|
||||
"pushed_at": "2023-07-30T12:39:55Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -151,7 +151,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
14
README.md
14
README.md
|
@ -3767,6 +3767,13 @@
|
|||
- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371)
|
||||
- [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371)
|
||||
|
||||
### CVE-2022-21445 (2022-04-19)
|
||||
|
||||
<code>Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper. Successful attacks of this vulnerability can result in takeover of Oracle JDeveloper. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [StevenMeow/CVE-2022-21445](https://github.com/StevenMeow/CVE-2022-21445)
|
||||
|
||||
### CVE-2022-21449 (2022-04-19)
|
||||
|
||||
<code>Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
|
||||
|
@ -24458,6 +24465,13 @@
|
|||
|
||||
- [T1V0h/CVE-2018-4415](https://github.com/T1V0h/CVE-2018-4415)
|
||||
|
||||
### CVE-2018-4416 (2019-04-03)
|
||||
|
||||
<code>Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
|
||||
</code>
|
||||
|
||||
- [erupmi/CVE-2018-4416](https://github.com/erupmi/CVE-2018-4416)
|
||||
|
||||
### CVE-2018-4431 (2019-04-03)
|
||||
|
||||
<code>A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
|
||||
|
|
Loading…
Add table
Reference in a new issue