mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/09/08 00:17:00
This commit is contained in:
parent
46918340e5
commit
08558115e9
21 changed files with 81 additions and 81 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2022-09-04T03:42:29Z",
|
||||
"updated_at": "2022-09-07T23:47:26Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -113,10 +113,10 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2022-09-06T07:10:39Z",
|
||||
"updated_at": "2022-09-07T18:52:46Z",
|
||||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -124,7 +124,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2057,8 +2057,8 @@
|
|||
"description": "The issue is due to the fact that when installing a package, Golang will build native extensions. This can be used to pass additional flags to the compiler to gain code execution. For example, CFLAGS can be used.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-07T18:09:38Z",
|
||||
"updated_at": "2022-09-07T18:09:38Z",
|
||||
"pushed_at": "2022-09-07T18:10:33Z",
|
||||
"updated_at": "2022-09-07T18:20:01Z",
|
||||
"pushed_at": "2022-09-07T18:19:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2018-05-23T20:43:58Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 81,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"forks": 82,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1537,10 +1537,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-09-06T16:10:39Z",
|
||||
"updated_at": "2022-09-07T23:06:44Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 861,
|
||||
"watchers_count": 861,
|
||||
"stargazers_count": 863,
|
||||
"watchers_count": 863,
|
||||
"forks_count": 285,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1548,7 +1548,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 285,
|
||||
"watchers": 861,
|
||||
"watchers": 863,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-09-06T08:31:12Z",
|
||||
"updated_at": "2022-09-07T22:07:14Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1733,
|
||||
"watchers_count": 1733,
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"forks_count": 262,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 262,
|
||||
"watchers": 1733,
|
||||
"watchers": 1734,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2022-07-29T20:20:56Z",
|
||||
"updated_at": "2022-09-07T23:09:11Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2020-8617 (BIND)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-20T12:26:45Z",
|
||||
"updated_at": "2022-07-21T02:50:55Z",
|
||||
"updated_at": "2022-09-07T23:12:06Z",
|
||||
"pushed_at": "2020-05-20T13:03:50Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-09-04T20:46:53Z",
|
||||
"updated_at": "2022-09-07T20:16:02Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1607,
|
||||
"watchers_count": 1607,
|
||||
"stargazers_count": 1608,
|
||||
"watchers_count": 1608,
|
||||
"forks_count": 577,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 577,
|
||||
"watchers": 1607,
|
||||
"watchers": 1608,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T16:30:02Z",
|
||||
"updated_at": "2022-08-23T22:28:03Z",
|
||||
"updated_at": "2022-09-07T22:33:07Z",
|
||||
"pushed_at": "2021-03-29T12:33:38Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T16:03:38Z",
|
||||
"updated_at": "2022-08-16T12:51:57Z",
|
||||
"updated_at": "2022-09-08T00:01:30Z",
|
||||
"pushed_at": "2022-01-11T16:52:16Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T23:48:44Z",
|
||||
"updated_at": "2022-09-07T02:07:43Z",
|
||||
"updated_at": "2022-09-07T20:58:29Z",
|
||||
"pushed_at": "2022-09-06T14:07:31Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1860,13 +1860,13 @@
|
|||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"forks_count": 36,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 37,
|
||||
"watchers": 314,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-09-07T16:03:20Z",
|
||||
"updated_at": "2022-09-07T22:20:53Z",
|
||||
"pushed_at": "2022-09-01T21:30:25Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -343,10 +343,10 @@
|
|||
"description": "Java agent that disables Apache Log4J's JNDI Lookup. Fixes CVE-2021-44228, aka \"Log4Shell.\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:59:31Z",
|
||||
"updated_at": "2022-05-26T08:53:08Z",
|
||||
"updated_at": "2022-09-07T23:30:49Z",
|
||||
"pushed_at": "2022-05-22T08:27:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -361,7 +361,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1452,10 +1452,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2022-08-21T13:06:15Z",
|
||||
"updated_at": "2022-09-07T20:17:28Z",
|
||||
"pushed_at": "2022-05-05T08:50:49Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1469,7 +1469,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2164,7 +2164,7 @@
|
|||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 19,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -2177,7 +2177,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 18,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T17:45:35Z",
|
||||
"updated_at": "2022-08-01T05:29:50Z",
|
||||
"updated_at": "2022-09-07T21:22:37Z",
|
||||
"pushed_at": "2021-12-28T07:57:13Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,10 +125,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-09-07T01:01:25Z",
|
||||
"updated_at": "2022-09-07T22:33:07Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 970,
|
||||
"watchers_count": 970,
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"forks_count": 207,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 207,
|
||||
"watchers": 970,
|
||||
"watchers": 971,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Oracle WebLogic CVE-2022-21371",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-25T14:12:33Z",
|
||||
"updated_at": "2022-09-05T06:24:34Z",
|
||||
"updated_at": "2022-09-08T00:08:23Z",
|
||||
"pushed_at": "2022-08-31T19:59:45Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -380,10 +380,10 @@
|
|||
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T16:18:56Z",
|
||||
"updated_at": "2022-08-23T02:31:05Z",
|
||||
"updated_at": "2022-09-07T23:02:37Z",
|
||||
"pushed_at": "2022-04-26T04:26:00Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -391,7 +391,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T20:52:01Z",
|
||||
"updated_at": "2022-09-07T18:06:49Z",
|
||||
"updated_at": "2022-09-07T23:47:49Z",
|
||||
"pushed_at": "2022-09-06T18:26:36Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -3382,7 +3382,7 @@ software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
|
|||
|
||||
- [p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE](https://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE)
|
||||
|
||||
### CVE-2022-36539 (-)
|
||||
### CVE-2022-36539 (2022-09-07)
|
||||
|
||||
<code>
|
||||
WeDayCare B.V Ouderapp before v1.1.22 allows attackers to alter the ID value within intercepted calls to gain access to data of other parents and children.
|
||||
|
|
Loading…
Reference in a new issue