mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/10/25 18:31:10
This commit is contained in:
parent
da27248c9d
commit
1a243f2244
55 changed files with 642 additions and 367 deletions
33
2007/CVE-2007-6750.json
Normal file
33
2007/CVE-2007-6750.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 712031420,
|
||||
"name": "slowl0ris",
|
||||
"full_name": "Jeanpseven\/slowl0ris",
|
||||
"owner": {
|
||||
"login": "Jeanpseven",
|
||||
"id": 134978254,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134978254?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jeanpseven",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jeanpseven\/slowl0ris",
|
||||
"description": "Funciona pra explorar o CVE-2007-6750 (vulnerabilidade ao DoS de slowloris)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-30T16:50:13Z",
|
||||
"updated_at": "2023-10-30T16:52:10Z",
|
||||
"pushed_at": "2023-10-30T17:20:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Win32k LPE vulnerability used in APT attack",
|
||||
"fork": false,
|
||||
"created_at": "2015-05-12T18:04:48Z",
|
||||
"updated_at": "2024-10-22T14:29:23Z",
|
||||
"updated_at": "2024-10-25T16:14:23Z",
|
||||
"pushed_at": "2017-12-18T14:11:29Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"has_discussions": false,
|
||||
"forks_count": 175,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 175,
|
||||
"watchers": 287,
|
||||
"watchers": 286,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This app verifies if your device is still vulnerable to CVE-2015-3825 \/ CVE-2015-3837, aka \"One Class to Rule Them All\", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-13T08:57:44Z",
|
||||
"updated_at": "2024-10-20T16:26:49Z",
|
||||
"updated_at": "2024-10-25T17:46:02Z",
|
||||
"pushed_at": "2016-02-13T09:16:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-06T12:00:27Z",
|
||||
"updated_at": "2024-10-20T16:21:02Z",
|
||||
"updated_at": "2024-10-25T17:43:27Z",
|
||||
"pushed_at": "2017-08-30T15:17:08Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2024-10-12T00:55:49Z",
|
||||
"updated_at": "2024-10-25T15:51:10Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 956,
|
||||
"watchers_count": 956,
|
||||
"stargazers_count": 955,
|
||||
"watchers_count": 955,
|
||||
"has_discussions": false,
|
||||
"forks_count": 393,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 393,
|
||||
"watchers": 956,
|
||||
"watchers": 955,
|
||||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
|
@ -590,10 +590,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2024-10-21T09:46:59Z",
|
||||
"updated_at": "2024-10-25T15:48:29Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -602,7 +602,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 266,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Pixel bootlaoder exploit for reading flash storage",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-28T16:26:18Z",
|
||||
"updated_at": "2024-10-20T16:28:09Z",
|
||||
"updated_at": "2024-10-25T18:04:52Z",
|
||||
"pushed_at": "2017-01-05T18:55:56Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This app checks if you're vulnerable to CVE-2016-8467 and\/or if your bootmode property has been tampered with.",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T12:14:57Z",
|
||||
"updated_at": "2024-10-20T16:26:34Z",
|
||||
"updated_at": "2024-10-25T17:46:49Z",
|
||||
"pushed_at": "2017-01-08T13:17:27Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Hikvision camera CVE-2017-7921-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-27T11:49:40Z",
|
||||
"updated_at": "2024-10-22T14:58:18Z",
|
||||
"updated_at": "2024-10-25T14:40:51Z",
|
||||
"pushed_at": "2023-12-04T15:47:16Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -262,10 +262,10 @@
|
|||
"description": "A PoC exploit for CVE-2017-7921 - Hikvision Camera Series Improper Authentication Vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T14:48:38Z",
|
||||
"updated_at": "2024-10-22T14:59:23Z",
|
||||
"updated_at": "2024-10-25T16:49:33Z",
|
||||
"pushed_at": "2023-08-02T18:58:22Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -284,7 +284,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -802,8 +802,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T11:33:23Z",
|
||||
"updated_at": "2024-10-17T13:28:49Z",
|
||||
"pushed_at": "2024-10-17T13:28:46Z",
|
||||
"updated_at": "2024-10-25T17:22:16Z",
|
||||
"pushed_at": "2024-10-25T17:22:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-15T10:31:14Z",
|
||||
"updated_at": "2024-08-12T20:00:12Z",
|
||||
"pushed_at": "2024-07-23T10:39:04Z",
|
||||
"updated_at": "2024-10-25T14:19:01Z",
|
||||
"pushed_at": "2024-10-25T14:18:57Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-09T02:18:37Z",
|
||||
"updated_at": "2024-09-01T20:55:09Z",
|
||||
"updated_at": "2024-10-25T17:55:58Z",
|
||||
"pushed_at": "2019-11-03T17:29:56Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -274,10 +274,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2024-10-24T10:22:49Z",
|
||||
"updated_at": "2024-10-25T12:58:36Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -286,7 +286,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 350,
|
||||
"watchers": 351,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -743,10 +743,10 @@
|
|||
"description": "GUI Exploit Tool for CVE-2020-0688(Microsoft Exchange default MachineKeySection deserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-09T12:50:48Z",
|
||||
"updated_at": "2024-07-15T13:33:23Z",
|
||||
"updated_at": "2024-10-25T12:58:51Z",
|
||||
"pushed_at": "2024-05-09T13:51:27Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -762,7 +762,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T11:10:40Z",
|
||||
"updated_at": "2024-10-15T15:01:48Z",
|
||||
"updated_at": "2024-10-25T13:05:11Z",
|
||||
"pushed_at": "2021-04-15T12:46:54Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -231,10 +231,10 @@
|
|||
"description": "CVE-2021-40438 Apache <= 2.4.48 SSRF exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-12T11:56:23Z",
|
||||
"updated_at": "2024-09-28T21:20:59Z",
|
||||
"updated_at": "2024-10-25T15:20:44Z",
|
||||
"pushed_at": "2023-12-12T12:29:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -251,7 +251,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -935,10 +935,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-10-21T07:13:20Z",
|
||||
"updated_at": "2024-10-25T17:35:59Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1800,
|
||||
"watchers_count": 1800,
|
||||
"stargazers_count": 1801,
|
||||
"watchers_count": 1801,
|
||||
"has_discussions": false,
|
||||
"forks_count": 525,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 525,
|
||||
"watchers": 1800,
|
||||
"watchers": 1801,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -2805,6 +2805,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 757803327,
|
||||
"name": "CVE-2022-0847",
|
||||
"full_name": "letsr00t\/CVE-2022-0847",
|
||||
"owner": {
|
||||
"login": "letsr00t",
|
||||
"id": 38699989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38699989?v=4",
|
||||
"html_url": "https:\/\/github.com\/letsr00t",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/letsr00t\/CVE-2022-0847",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T02:27:27Z",
|
||||
"updated_at": "2024-02-15T02:28:36Z",
|
||||
"pushed_at": "2024-02-15T02:28:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 794413658,
|
||||
"name": "CVE-2022-0847",
|
||||
|
|
33
2022/CVE-2022-22555.json
Normal file
33
2022/CVE-2022-22555.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 758383136,
|
||||
"name": "cve-2022-22555",
|
||||
"full_name": "colaoo123\/cve-2022-22555",
|
||||
"owner": {
|
||||
"login": "colaoo123",
|
||||
"id": 136353760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136353760?v=4",
|
||||
"html_url": "https:\/\/github.com\/colaoo123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/colaoo123\/cve-2022-22555",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T07:45:51Z",
|
||||
"updated_at": "2024-02-16T07:50:14Z",
|
||||
"pushed_at": "2024-02-16T07:50:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -297,7 +297,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-12T18:08:58Z",
|
||||
"updated_at": "2024-10-24T13:39:32Z",
|
||||
"pushed_at": "2024-10-24T13:39:27Z",
|
||||
"pushed_at": "2024-10-25T12:23:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -72,36 +72,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878446631,
|
||||
"name": "CVE-2022-23093",
|
||||
"full_name": "mpvx\/CVE-2022-23093",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-23093",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:10:14Z",
|
||||
"updated_at": "2024-10-25T12:10:14Z",
|
||||
"pushed_at": "2024-10-25T12:10:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -598,5 +598,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878490904,
|
||||
"name": "CVE-2022-23131",
|
||||
"full_name": "davidzzo23\/CVE-2022-23131",
|
||||
"owner": {
|
||||
"login": "davidzzo23",
|
||||
"id": 156780826,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156780826?v=4",
|
||||
"html_url": "https:\/\/github.com\/davidzzo23",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/davidzzo23\/CVE-2022-23131",
|
||||
"description": "Zabbix Frontend Authentication Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T13:44:21Z",
|
||||
"updated_at": "2024-10-25T14:00:13Z",
|
||||
"pushed_at": "2024-10-25T14:00:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -67,36 +67,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878446722,
|
||||
"name": "CVE-2022-26265",
|
||||
"full_name": "mpvx\/CVE-2022-26265",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-26265",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:10:26Z",
|
||||
"updated_at": "2024-10-25T12:10:26Z",
|
||||
"pushed_at": "2024-10-25T12:10:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -418,36 +418,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878446785,
|
||||
"name": "CVE-2022-27925",
|
||||
"full_name": "mpvx\/CVE-2022-27925",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-27925",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:10:34Z",
|
||||
"updated_at": "2024-10-25T12:10:34Z",
|
||||
"pushed_at": "2024-10-25T12:10:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 735816901,
|
||||
"name": "POC-CVE-2022-28117",
|
||||
"full_name": "kimstars\/POC-CVE-2022-28117",
|
||||
"owner": {
|
||||
"login": "kimstars",
|
||||
"id": 23279002,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23279002?v=4",
|
||||
"html_url": "https:\/\/github.com\/kimstars",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kimstars\/POC-CVE-2022-28117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-26T06:51:54Z",
|
||||
"updated_at": "2024-01-06T15:15:30Z",
|
||||
"pushed_at": "2023-12-26T06:52:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -937,36 +937,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878446855,
|
||||
"name": "CVE-2022-29464",
|
||||
"full_name": "mpvx\/CVE-2022-29464",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-29464",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:10:43Z",
|
||||
"updated_at": "2024-10-25T12:10:43Z",
|
||||
"pushed_at": "2024-10-25T12:10:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -339,5 +339,44 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 761826205,
|
||||
"name": "CVE-2022-33891-EXPLOIT",
|
||||
"full_name": "K3ysTr0K3R\/CVE-2022-33891-EXPLOIT",
|
||||
"owner": {
|
||||
"login": "K3ysTr0K3R",
|
||||
"id": 70909693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2022-33891-EXPLOIT",
|
||||
"description": "A PoC exploit for CVE-2022-33891 - Apache Spark UI Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-22T15:05:00Z",
|
||||
"updated_at": "2024-08-03T02:02:52Z",
|
||||
"pushed_at": "2024-02-22T16:19:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"command-injection",
|
||||
"cve-2022-33891",
|
||||
"cve-2022-33891-poc",
|
||||
"exploit",
|
||||
"hacking",
|
||||
"poc",
|
||||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": " This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-12T13:06:54Z",
|
||||
"updated_at": "2024-08-15T14:32:04Z",
|
||||
"updated_at": "2024-10-25T16:08:05Z",
|
||||
"pushed_at": "2023-06-12T18:25:51Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -490,36 +490,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878446928,
|
||||
"name": "CVE-2022-36804",
|
||||
"full_name": "mpvx\/CVE-2022-36804",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-36804",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:10:55Z",
|
||||
"updated_at": "2024-10-25T12:10:55Z",
|
||||
"pushed_at": "2024-10-25T12:10:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2024-10-03T20:10:41Z",
|
||||
"updated_at": "2024-10-25T16:04:19Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 298,
|
||||
"watchers": 299,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Windows LPE exploit for CVE-2022-37969",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T21:17:44Z",
|
||||
"updated_at": "2024-10-25T11:20:49Z",
|
||||
"updated_at": "2024-10-25T17:39:23Z",
|
||||
"pushed_at": "2023-07-11T16:50:28Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
36
2022/CVE-2022-38691.json
Normal file
36
2022/CVE-2022-38691.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 725940437,
|
||||
"name": "CVE-2022-38691_38692",
|
||||
"full_name": "TomKing062\/CVE-2022-38691_38692",
|
||||
"owner": {
|
||||
"login": "TomKing062",
|
||||
"id": 12976017,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12976017?v=4",
|
||||
"html_url": "https:\/\/github.com\/TomKing062",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"description": "Let's control Secure Boot Chain ourselves.",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-01T07:32:18Z",
|
||||
"updated_at": "2024-10-25T11:39:34Z",
|
||||
"pushed_at": "2024-02-20T09:05:59Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"spreadtrum",
|
||||
"unisoc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
33
2022/CVE-2022-40032.json
Normal file
33
2022/CVE-2022-40032.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 602335571,
|
||||
"name": "CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"full_name": "h4md153v63n\/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"owner": {
|
||||
"login": "h4md153v63n",
|
||||
"id": 5091265,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5091265?v=4",
|
||||
"html_url": "https:\/\/github.com\/h4md153v63n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h4md153v63n\/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"description": "CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-16T01:42:48Z",
|
||||
"updated_at": "2024-05-03T10:38:29Z",
|
||||
"pushed_at": "2023-12-25T19:09:13Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -60,5 +60,36 @@
|
|||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 756021648,
|
||||
"name": "CVE-2022-4262",
|
||||
"full_name": "quangnh89\/CVE-2022-4262",
|
||||
"owner": {
|
||||
"login": "quangnh89",
|
||||
"id": 10832563,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10832563?v=4",
|
||||
"html_url": "https:\/\/github.com\/quangnh89",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quangnh89\/CVE-2022-4262",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-11T18:53:05Z",
|
||||
"updated_at": "2024-02-11T18:53:05Z",
|
||||
"pushed_at": "2024-02-11T18:53:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1037,36 +1037,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 878447019,
|
||||
"name": "CVE-2022-46169",
|
||||
"full_name": "mpvx\/CVE-2022-46169",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-46169",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:11:07Z",
|
||||
"updated_at": "2024-10-25T12:11:07Z",
|
||||
"pushed_at": "2024-10-25T12:11:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -168,36 +168,5 @@
|
|||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878447112,
|
||||
"name": "CVE-2022-47966",
|
||||
"full_name": "mpvx\/CVE-2022-47966",
|
||||
"owner": {
|
||||
"login": "mpvx",
|
||||
"id": 186287150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186287150?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpvx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpvx\/CVE-2022-47966",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T12:11:16Z",
|
||||
"updated_at": "2024-10-25T12:11:16Z",
|
||||
"pushed_at": "2024-10-25T12:11:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -637,8 +637,8 @@
|
|||
"description": "Three go-exploits exploiting CVE-2023-22527 to execute arbitrary code in memory",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-04T19:09:57Z",
|
||||
"updated_at": "2024-07-31T10:07:52Z",
|
||||
"pushed_at": "2024-10-08T08:41:32Z",
|
||||
"updated_at": "2024-10-25T17:56:14Z",
|
||||
"pushed_at": "2024-10-25T17:57:25Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -267,7 +267,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-04T11:18:28Z",
|
||||
"updated_at": "2024-07-27T09:06:16Z",
|
||||
"pushed_at": "2024-10-08T15:44:23Z",
|
||||
"pushed_at": "2024-10-25T15:56:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-10-25T12:06:06Z",
|
||||
"updated_at": "2024-10-25T17:10:35Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1233,
|
||||
"watchers_count": 1233,
|
||||
"stargazers_count": 1235,
|
||||
"watchers_count": 1235,
|
||||
"has_discussions": false,
|
||||
"forks_count": 208,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 208,
|
||||
"watchers": 1233,
|
||||
"watchers": 1235,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -699,7 +699,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-17T13:10:34Z",
|
||||
"updated_at": "2024-07-26T13:32:52Z",
|
||||
"pushed_at": "2024-10-07T17:07:20Z",
|
||||
"pushed_at": "2024-10-25T16:30:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -299,8 +299,39 @@
|
|||
"description": "CVE-2023-46747-Mass-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T20:51:31Z",
|
||||
"updated_at": "2024-10-24T20:52:47Z",
|
||||
"updated_at": "2024-10-25T12:33:40Z",
|
||||
"pushed_at": "2024-10-24T20:52:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878586913,
|
||||
"name": "CVE-2023-46747-Mass-RCE",
|
||||
"full_name": "MacTavish2\/CVE-2023-46747-Mass-RCE",
|
||||
"owner": {
|
||||
"login": "MacTavish2",
|
||||
"id": 186207823,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186207823?v=4",
|
||||
"html_url": "https:\/\/github.com\/MacTavish2",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MacTavish2\/CVE-2023-46747-Mass-RCE",
|
||||
"description": "CVE-2023-46747-Mass-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T17:04:14Z",
|
||||
"updated_at": "2024-10-25T17:05:59Z",
|
||||
"pushed_at": "2024-10-25T17:05:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -313,6 +344,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T09:22:59Z",
|
||||
"updated_at": "2024-10-21T10:39:06Z",
|
||||
"updated_at": "2024-10-25T13:06:34Z",
|
||||
"pushed_at": "2024-07-31T01:29:36Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-10-25T06:35:11Z",
|
||||
"updated_at": "2024-10-25T13:06:19Z",
|
||||
"pushed_at": "2024-07-25T18:12:57Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-10-24T12:47:24Z",
|
||||
"updated_at": "2024-10-25T15:30:56Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 679,
|
||||
"watchers_count": 679,
|
||||
"stargazers_count": 680,
|
||||
"watchers_count": 680,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 679,
|
||||
"watchers": 680,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-17T14:52:52Z",
|
||||
"updated_at": "2024-10-24T04:59:15Z",
|
||||
"updated_at": "2024-10-25T16:48:12Z",
|
||||
"pushed_at": "2024-03-13T02:44:28Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 30,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T17:55:25Z",
|
||||
"updated_at": "2024-09-07T15:33:03Z",
|
||||
"updated_at": "2024-10-25T13:05:39Z",
|
||||
"pushed_at": "2024-07-06T18:10:20Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "CVE-2024-23113-Private-POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T11:41:32Z",
|
||||
"updated_at": "2024-10-25T11:56:59Z",
|
||||
"updated_at": "2024-10-25T14:09:18Z",
|
||||
"pushed_at": "2024-10-25T11:56:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
33
2024/CVE-2024-38124.json
Normal file
33
2024/CVE-2024-38124.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 878525695,
|
||||
"name": "Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468",
|
||||
"full_name": "tadash10\/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468",
|
||||
"owner": {
|
||||
"login": "tadash10",
|
||||
"id": 126980610,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126980610?v=4",
|
||||
"html_url": "https:\/\/github.com\/tadash10",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tadash10\/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T14:53:12Z",
|
||||
"updated_at": "2024-10-25T15:02:27Z",
|
||||
"pushed_at": "2024-10-25T15:02:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-23T09:13:03Z",
|
||||
"updated_at": "2024-10-20T22:48:59Z",
|
||||
"updated_at": "2024-10-25T14:38:34Z",
|
||||
"pushed_at": "2024-08-23T09:36:55Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
33
2024/CVE-2024-43532.json
Normal file
33
2024/CVE-2024-43532.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 878541744,
|
||||
"name": "CVE-2024-43532",
|
||||
"full_name": "HazeLook\/CVE-2024-43532",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-43532",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T15:25:57Z",
|
||||
"updated_at": "2024-10-25T17:36:02Z",
|
||||
"pushed_at": "2024-10-25T15:54:56Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T09:52:54Z",
|
||||
"updated_at": "2024-10-24T12:42:29Z",
|
||||
"updated_at": "2024-10-25T14:30:56Z",
|
||||
"pushed_at": "2024-06-22T15:13:52Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-23T10:50:01Z",
|
||||
"updated_at": "2024-10-25T12:00:59Z",
|
||||
"updated_at": "2024-10-25T12:58:00Z",
|
||||
"pushed_at": "2024-10-24T06:22:55Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -35,8 +35,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
64
2024/CVE-2024-47575.json
Normal file
64
2024/CVE-2024-47575.json
Normal file
|
@ -0,0 +1,64 @@
|
|||
[
|
||||
{
|
||||
"id": 878523781,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "maybelookis\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "maybelookis",
|
||||
"id": 185284063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185284063?v=4",
|
||||
"html_url": "https:\/\/github.com\/maybelookis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maybelookis\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T14:49:32Z",
|
||||
"updated_at": "2024-10-25T15:56:25Z",
|
||||
"pushed_at": "2024-10-25T15:22:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 878538278,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "HazeLook\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T15:18:53Z",
|
||||
"updated_at": "2024-10-25T15:55:58Z",
|
||||
"pushed_at": "2024-10-25T15:23:49Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T12:16:21Z",
|
||||
"updated_at": "2024-10-13T10:43:54Z",
|
||||
"updated_at": "2024-10-25T13:06:09Z",
|
||||
"pushed_at": "2024-07-01T12:25:01Z",
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 380,
|
||||
"watchers": 381,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A POC exploit for CVE-2024-5836 and CVE-2024-6778, allowing for a sandbox escape from a Chrome extension. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T06:27:59Z",
|
||||
"updated_at": "2024-10-25T10:18:01Z",
|
||||
"updated_at": "2024-10-25T14:17:32Z",
|
||||
"pushed_at": "2024-10-17T05:12:29Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for Grafana arbitrary file-read (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-19T13:50:52Z",
|
||||
"updated_at": "2024-10-25T11:37:36Z",
|
||||
"updated_at": "2024-10-25T18:03:06Z",
|
||||
"pushed_at": "2024-10-19T16:01:12Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -38,7 +38,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
47
README.md
47
README.md
|
@ -4758,6 +4758,9 @@
|
|||
|
||||
- [Florian-Hoth/CVE-2024-38100-RCE-POC](https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC)
|
||||
|
||||
### CVE-2024-38124
|
||||
- [tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468](https://github.com/tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468)
|
||||
|
||||
### CVE-2024-38127 (2024-08-13)
|
||||
|
||||
<code>Windows Hyper-V Elevation of Privilege Vulnerability
|
||||
|
@ -5300,6 +5303,9 @@
|
|||
### CVE-2024-43425
|
||||
- [RedTeamPentesting/moodle-rce-calculatedquestions](https://github.com/RedTeamPentesting/moodle-rce-calculatedquestions)
|
||||
|
||||
### CVE-2024-43532
|
||||
- [HazeLook/CVE-2024-43532](https://github.com/HazeLook/CVE-2024-43532)
|
||||
|
||||
### CVE-2024-43582
|
||||
- [jinxongwi/CVE-2024-43582-RCE](https://github.com/jinxongwi/CVE-2024-43582-RCE)
|
||||
|
||||
|
@ -5577,6 +5583,10 @@
|
|||
### CVE-2024-47177
|
||||
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)
|
||||
|
||||
### CVE-2024-47575
|
||||
- [maybelookis/CVE-2024-47575](https://github.com/maybelookis/CVE-2024-47575)
|
||||
- [HazeLook/CVE-2024-47575](https://github.com/HazeLook/CVE-2024-47575)
|
||||
|
||||
### CVE-2024-47854
|
||||
- [MarioTesoro/CVE-2024-47854](https://github.com/MarioTesoro/CVE-2024-47854)
|
||||
|
||||
|
@ -12826,6 +12836,7 @@
|
|||
- [vidura2/cve-2023-46747](https://github.com/vidura2/cve-2023-46747)
|
||||
- [rainbowhatrkn/CVE-2023-46747-RCE](https://github.com/rainbowhatrkn/CVE-2023-46747-RCE)
|
||||
- [AMELYA13/CVE-2023-46747-Mass-RCE](https://github.com/AMELYA13/CVE-2023-46747-Mass-RCE)
|
||||
- [MacTavish2/CVE-2023-46747-Mass-RCE](https://github.com/MacTavish2/CVE-2023-46747-Mass-RCE)
|
||||
|
||||
### CVE-2023-46805 (2024-01-12)
|
||||
|
||||
|
@ -14181,6 +14192,7 @@
|
|||
- [ayushx007/CVE-2022-0847-dirty-pipe-checker](https://github.com/ayushx007/CVE-2022-0847-dirty-pipe-checker)
|
||||
- [ayushx007/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/ayushx007/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
- [solomon12354/LockingGirl-----CVE-2022-0847-Dirty_Pipe_virus](https://github.com/solomon12354/LockingGirl-----CVE-2022-0847-Dirty_Pipe_virus)
|
||||
- [letsr00t/CVE-2022-0847](https://github.com/letsr00t/CVE-2022-0847)
|
||||
- [xsxtw/CVE-2022-0847](https://github.com/xsxtw/CVE-2022-0847)
|
||||
- [muhammad1596/CVE-2022-0847-dirty-pipe-checker](https://github.com/muhammad1596/CVE-2022-0847-dirty-pipe-checker)
|
||||
- [muhammad1596/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/muhammad1596/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
|
@ -14876,6 +14888,7 @@
|
|||
|
||||
- [bjrjk/CVE-2022-4262](https://github.com/bjrjk/CVE-2022-4262)
|
||||
- [mistymntncop/CVE-2022-4262](https://github.com/mistymntncop/CVE-2022-4262)
|
||||
- [quangnh89/CVE-2022-4262](https://github.com/quangnh89/CVE-2022-4262)
|
||||
|
||||
### CVE-2022-4304 (2023-02-08)
|
||||
|
||||
|
@ -15510,6 +15523,13 @@
|
|||
- [ZZ-SOCMAP/CVE-2022-22536](https://github.com/ZZ-SOCMAP/CVE-2022-22536)
|
||||
- [tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536](https://github.com/tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536)
|
||||
|
||||
### CVE-2022-22555 (2022-07-20)
|
||||
|
||||
<code>Dell EMC PowerStore, contains an OS command injection Vulnerability. A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the PowerStore underlying OS, with the privileges of the vulnerable application. Exploitation may lead to an elevation of privilege.
|
||||
</code>
|
||||
|
||||
- [colaoo123/cve-2022-22555](https://github.com/colaoo123/cve-2022-22555)
|
||||
|
||||
### CVE-2022-22582 (2023-02-27)
|
||||
|
||||
<code>A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5, macOS Monterey 12.3. A local user may be able to write arbitrary files.
|
||||
|
@ -15942,7 +15962,6 @@
|
|||
|
||||
- [Inplex-sys/CVE-2022-23093](https://github.com/Inplex-sys/CVE-2022-23093)
|
||||
- [Symbolexe/DrayTek-Exploit](https://github.com/Symbolexe/DrayTek-Exploit)
|
||||
- [mpvx/CVE-2022-23093](https://github.com/mpvx/CVE-2022-23093)
|
||||
|
||||
### CVE-2022-23131 (2022-01-13)
|
||||
|
||||
|
@ -15968,6 +15987,7 @@
|
|||
- [clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131](https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131)
|
||||
- [r10lab/CVE-2022-23131](https://github.com/r10lab/CVE-2022-23131)
|
||||
- [fork-bombed/CVE-2022-23131](https://github.com/fork-bombed/CVE-2022-23131)
|
||||
- [davidzzo23/CVE-2022-23131](https://github.com/davidzzo23/CVE-2022-23131)
|
||||
|
||||
### CVE-2022-23222 (2022-01-14)
|
||||
|
||||
|
@ -16842,7 +16862,6 @@
|
|||
|
||||
- [Inplex-sys/CVE-2022-26265](https://github.com/Inplex-sys/CVE-2022-26265)
|
||||
- [redteamsecurity2023/CVE-2022-26265](https://github.com/redteamsecurity2023/CVE-2022-26265)
|
||||
- [mpvx/CVE-2022-26265](https://github.com/mpvx/CVE-2022-26265)
|
||||
|
||||
### CVE-2022-26269 (2022-03-29)
|
||||
|
||||
|
@ -17107,7 +17126,6 @@
|
|||
- [Inplex-sys/CVE-2022-27925](https://github.com/Inplex-sys/CVE-2022-27925)
|
||||
- [onlyHerold22/CVE-2022-27925-PoC](https://github.com/onlyHerold22/CVE-2022-27925-PoC)
|
||||
- [sanan2004/CVE-2022-27925](https://github.com/sanan2004/CVE-2022-27925)
|
||||
- [mpvx/CVE-2022-27925](https://github.com/mpvx/CVE-2022-27925)
|
||||
|
||||
### CVE-2022-27927 (2022-04-19)
|
||||
|
||||
|
@ -17167,6 +17185,7 @@
|
|||
</code>
|
||||
|
||||
- [cheshireca7/CVE-2022-28117](https://github.com/cheshireca7/CVE-2022-28117)
|
||||
- [kimstars/POC-CVE-2022-28117](https://github.com/kimstars/POC-CVE-2022-28117)
|
||||
|
||||
### CVE-2022-28118 (2022-05-03)
|
||||
|
||||
|
@ -17479,7 +17498,6 @@
|
|||
- [Pushkarup/CVE-2022-29464](https://github.com/Pushkarup/CVE-2022-29464)
|
||||
- [SynixCyberCrimeMy/CVE-2022-29464](https://github.com/SynixCyberCrimeMy/CVE-2022-29464)
|
||||
- [cc3305/CVE-2022-29464](https://github.com/cc3305/CVE-2022-29464)
|
||||
- [mpvx/CVE-2022-29464](https://github.com/mpvx/CVE-2022-29464)
|
||||
|
||||
### CVE-2022-29465 (2022-08-05)
|
||||
|
||||
|
@ -18376,6 +18394,7 @@
|
|||
- [Vulnmachines/Apache-spark-CVE-2022-33891](https://github.com/Vulnmachines/Apache-spark-CVE-2022-33891)
|
||||
- [ps-interactive/lab_security_apache_spark_emulation_detection](https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection)
|
||||
- [elsvital/cve-2022-33891-fix](https://github.com/elsvital/cve-2022-33891-fix)
|
||||
- [K3ysTr0K3R/CVE-2022-33891-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2022-33891-EXPLOIT)
|
||||
|
||||
### CVE-2022-33980 (2022-07-06)
|
||||
|
||||
|
@ -18771,7 +18790,6 @@
|
|||
- [devengpk/CVE-2022-36804](https://github.com/devengpk/CVE-2022-36804)
|
||||
- [walnutsecurity/cve-2022-36804](https://github.com/walnutsecurity/cve-2022-36804)
|
||||
- [imbas007/Atlassian-Bitbucket-CVE-2022-36804](https://github.com/imbas007/Atlassian-Bitbucket-CVE-2022-36804)
|
||||
- [mpvx/CVE-2022-36804](https://github.com/mpvx/CVE-2022-36804)
|
||||
|
||||
### CVE-2022-36944 (2022-09-23)
|
||||
|
||||
|
@ -18988,6 +19006,9 @@
|
|||
|
||||
- [LucaBarile/CVE-2022-38604](https://github.com/LucaBarile/CVE-2022-38604)
|
||||
|
||||
### CVE-2022-38691
|
||||
- [TomKing062/CVE-2022-38691_38692](https://github.com/TomKing062/CVE-2022-38691_38692)
|
||||
|
||||
### CVE-2022-38694
|
||||
- [TomKing062/CVE-2022-38694_unlock_bootloader](https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader)
|
||||
- [TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820](https://github.com/TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820)
|
||||
|
@ -19144,6 +19165,13 @@
|
|||
- [miguelc49/CVE-2022-39987-1](https://github.com/miguelc49/CVE-2022-39987-1)
|
||||
- [miguelc49/CVE-2022-39987-3](https://github.com/miguelc49/CVE-2022-39987-3)
|
||||
|
||||
### CVE-2022-40032 (2023-02-17)
|
||||
|
||||
<code>SQL Injection vulnerability in Simple Task Managing System version 1.0 in login.php in 'username' and 'password' parameters, allows attackers to execute arbitrary code and gain sensitive information.
|
||||
</code>
|
||||
|
||||
- [h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated)
|
||||
|
||||
### CVE-2022-40126 (2022-09-29)
|
||||
|
||||
<code>A misconfiguration in the Service Mode profile directory of Clash for Windows v0.19.9 allows attackers to escalate privileges and execute arbitrary commands when Service Mode is activated.
|
||||
|
@ -20243,7 +20271,6 @@
|
|||
- [0xN7y/CVE-2022-46169](https://github.com/0xN7y/CVE-2022-46169)
|
||||
- [mind2hex/CVE-2022-46169](https://github.com/mind2hex/CVE-2022-46169)
|
||||
- [HPT-Intern-Task-Submission/CVE-2022-46169](https://github.com/HPT-Intern-Task-Submission/CVE-2022-46169)
|
||||
- [mpvx/CVE-2022-46169](https://github.com/mpvx/CVE-2022-46169)
|
||||
|
||||
### CVE-2022-46175 (2022-12-24)
|
||||
|
||||
|
@ -20446,7 +20473,6 @@
|
|||
- [Inplex-sys/CVE-2022-47966](https://github.com/Inplex-sys/CVE-2022-47966)
|
||||
- [ACE-Responder/CVE-2022-47966_checker](https://github.com/ACE-Responder/CVE-2022-47966_checker)
|
||||
- [vonahisec/CVE-2022-47966-Scan](https://github.com/vonahisec/CVE-2022-47966-Scan)
|
||||
- [mpvx/CVE-2022-47966](https://github.com/mpvx/CVE-2022-47966)
|
||||
|
||||
### CVE-2022-47986 (2023-02-17)
|
||||
|
||||
|
@ -47121,6 +47147,13 @@
|
|||
|
||||
- [alt3kx/CVE-2007-6638](https://github.com/alt3kx/CVE-2007-6638)
|
||||
|
||||
### CVE-2007-6750 (2011-12-27)
|
||||
|
||||
<code>The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15.
|
||||
</code>
|
||||
|
||||
- [Jeanpseven/slowl0ris](https://github.com/Jeanpseven/slowl0ris)
|
||||
|
||||
|
||||
## 2006
|
||||
### CVE-2006-0450 (2006-01-27)
|
||||
|
|
Loading…
Reference in a new issue