mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/07/07 12:18:02
This commit is contained in:
parent
30198a402b
commit
2af64a9b49
44 changed files with 312 additions and 216 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2016-2334 7zip HFS+ vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-27T15:36:50Z",
|
||||
"updated_at": "2022-02-02T22:12:23Z",
|
||||
"updated_at": "2022-07-07T09:03:52Z",
|
||||
"pushed_at": "2017-11-29T09:26:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-07-04T17:17:10Z",
|
||||
"updated_at": "2022-07-07T07:05:18Z",
|
||||
"pushed_at": "2022-06-27T02:34:05Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "海康威视未授权访问检测poc及口令爆破",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T09:02:10Z",
|
||||
"updated_at": "2022-06-16T13:40:21Z",
|
||||
"updated_at": "2022-07-07T10:17:57Z",
|
||||
"pushed_at": "2020-11-19T08:58:04Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -270,5 +270,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 511454479,
|
||||
"name": "CVE-2017-9841-Scan",
|
||||
"full_name": "yoloskr\/CVE-2017-9841-Scan",
|
||||
"owner": {
|
||||
"login": "yoloskr",
|
||||
"id": 9586181,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9586181?v=4",
|
||||
"html_url": "https:\/\/github.com\/yoloskr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yoloskr\/CVE-2017-9841-Scan",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T08:57:58Z",
|
||||
"updated_at": "2022-07-07T09:04:49Z",
|
||||
"pushed_at": "2022-07-07T09:30:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-05T18:24:45Z",
|
||||
"updated_at": "2022-03-07T23:42:07Z",
|
||||
"updated_at": "2022-07-07T11:31:56Z",
|
||||
"pushed_at": "2019-06-05T18:43:28Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "Weblogic,CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-07T10:07:41Z",
|
||||
"updated_at": "2022-07-02T04:03:02Z",
|
||||
"updated_at": "2022-07-07T08:59:00Z",
|
||||
"pushed_at": "2019-09-11T03:47:54Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2022-07-02T08:59:18Z",
|
||||
"updated_at": "2022-07-07T11:53:31Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2964,10 +2964,10 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2022-06-28T06:35:18Z",
|
||||
"updated_at": "2022-07-07T09:07:22Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2975,7 +2975,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 300,
|
||||
"watchers": 301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-06T12:29:48Z",
|
||||
"updated_at": "2022-07-07T07:48:26Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3412,
|
||||
"watchers_count": 3412,
|
||||
"stargazers_count": 3414,
|
||||
"watchers_count": 3414,
|
||||
"forks_count": 1018,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1018,
|
||||
"watchers": 3412,
|
||||
"watchers": 3414,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -189,10 +189,10 @@
|
|||
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T09:49:17Z",
|
||||
"updated_at": "2022-07-02T08:19:04Z",
|
||||
"updated_at": "2022-07-07T07:58:58Z",
|
||||
"pushed_at": "2021-01-24T20:18:04Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -200,7 +200,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -418,10 +418,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2022-07-06T10:15:38Z",
|
||||
"updated_at": "2022-07-07T06:49:43Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 284,
|
||||
"watchers": 285,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1380,10 +1380,10 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2022-07-06T09:57:38Z",
|
||||
"updated_at": "2022-07-07T06:53:49Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"stargazers_count": 464,
|
||||
"watchers_count": 464,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1397,7 +1397,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 463,
|
||||
"watchers": 464,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-07-03T19:36:39Z",
|
||||
"updated_at": "2022-07-07T11:36:18Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1474,
|
||||
"watchers_count": 1474,
|
||||
"stargazers_count": 1476,
|
||||
"watchers_count": 1476,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1474,
|
||||
"watchers": 1476,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-06T12:29:48Z",
|
||||
"updated_at": "2022-07-07T07:48:26Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3412,
|
||||
"watchers_count": 3412,
|
||||
"stargazers_count": 3414,
|
||||
"watchers_count": 3414,
|
||||
"forks_count": 1018,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1018,
|
||||
"watchers": 3412,
|
||||
"watchers": 3414,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T18:58:09Z",
|
||||
"updated_at": "2022-06-23T01:55:25Z",
|
||||
"updated_at": "2022-07-07T09:55:12Z",
|
||||
"pushed_at": "2020-03-09T05:25:05Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T15:58:25Z",
|
||||
"updated_at": "2022-06-22T14:31:22Z",
|
||||
"updated_at": "2022-07-07T11:29:40Z",
|
||||
"pushed_at": "2020-02-21T16:03:28Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T07:43:46Z",
|
||||
"updated_at": "2021-12-15T14:41:19Z",
|
||||
"updated_at": "2022-07-07T07:32:38Z",
|
||||
"pushed_at": "2021-01-22T08:34:11Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T13:07:14Z",
|
||||
"updated_at": "2022-07-02T06:38:09Z",
|
||||
"updated_at": "2022-07-07T11:06:23Z",
|
||||
"pushed_at": "2022-01-16T04:17:08Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 200,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -106,10 +106,10 @@
|
|||
"description": "HTTP Protocol Stack CVE-2021-31166",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-17T23:54:12Z",
|
||||
"updated_at": "2021-10-24T07:14:11Z",
|
||||
"updated_at": "2022-07-07T11:06:23Z",
|
||||
"pushed_at": "2021-05-28T00:41:52Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-12-13T15:12:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -75,18 +75,18 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-06T14:28:15Z",
|
||||
"updated_at": "2022-07-07T08:57:06Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1601,
|
||||
"watchers_count": 1601,
|
||||
"forks_count": 464,
|
||||
"stargazers_count": 1600,
|
||||
"watchers_count": 1600,
|
||||
"forks_count": 465,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 464,
|
||||
"watchers": 1601,
|
||||
"forks": 465,
|
||||
"watchers": 1600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1884,10 +1884,10 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-07-03T16:23:17Z",
|
||||
"updated_at": "2022-07-07T08:08:07Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1895,7 +1895,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 280,
|
||||
"watchers": 279,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3825,34 +3825,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475149345,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "0xNix\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "0xNix",
|
||||
"id": 43570272,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43570272?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xNix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xNix\/CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T19:26:39Z",
|
||||
"updated_at": "2022-03-28T19:27:19Z",
|
||||
"pushed_at": "2022-03-28T19:27:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475232490,
|
||||
"name": "f_poc_cve-2021-4034",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2022-07-07T01:50:17Z",
|
||||
"updated_at": "2022-07-07T08:26:25Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 70,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:26:18Z",
|
||||
"updated_at": "2022-06-12T15:11:40Z",
|
||||
"updated_at": "2022-07-07T08:55:18Z",
|
||||
"pushed_at": "2022-01-24T11:24:56Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -573,10 +573,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-07-06T23:37:59Z",
|
||||
"updated_at": "2022-07-07T09:27:33Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1421,
|
||||
"watchers_count": 1421,
|
||||
"stargazers_count": 1420,
|
||||
"watchers_count": 1420,
|
||||
"forks_count": 391,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -589,7 +589,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 391,
|
||||
"watchers": 1421,
|
||||
"watchers": 1420,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -798,7 +798,7 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-07-06T10:41:54Z",
|
||||
"updated_at": "2022-07-07T08:54:58Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
|
@ -1107,10 +1107,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-07-06T03:05:49Z",
|
||||
"updated_at": "2022-07-07T08:22:10Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 621,
|
||||
"watchers_count": 621,
|
||||
"stargazers_count": 622,
|
||||
"watchers_count": 622,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1130,7 +1130,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 621,
|
||||
"watchers": 622,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2015,10 +2015,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-07-07T05:19:18Z",
|
||||
"updated_at": "2022-07-07T11:33:01Z",
|
||||
"pushed_at": "2022-05-17T13:25:17Z",
|
||||
"stargazers_count": 2935,
|
||||
"watchers_count": 2935,
|
||||
"stargazers_count": 2936,
|
||||
"watchers_count": 2936,
|
||||
"forks_count": 713,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2026,7 +2026,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 713,
|
||||
"watchers": 2935,
|
||||
"watchers": 2936,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2201,6 +2201,34 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437788180,
|
||||
"name": "Log4shell",
|
||||
"full_name": "tuyenee\/Log4shell",
|
||||
"owner": {
|
||||
"login": "tuyenee",
|
||||
"id": 29719729,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29719729?v=4",
|
||||
"html_url": "https:\/\/github.com\/tuyenee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tuyenee\/Log4shell",
|
||||
"description": "A lab for playing around with the Log4J CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T08:13:07Z",
|
||||
"updated_at": "2021-12-13T22:42:03Z",
|
||||
"pushed_at": "2021-12-13T09:26:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437795998,
|
||||
"name": "Log4j-CVE-2021-44228",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T09:52:28Z",
|
||||
"updated_at": "2022-01-19T06:18:40Z",
|
||||
"updated_at": "2022-07-07T07:47:57Z",
|
||||
"pushed_at": "2022-01-18T17:14:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "CVE-2022-0492 EXP and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-11T08:02:46Z",
|
||||
"updated_at": "2022-06-30T09:56:44Z",
|
||||
"updated_at": "2022-07-07T07:45:32Z",
|
||||
"pushed_at": "2022-03-11T09:33:24Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:41:50Z",
|
||||
"updated_at": "2022-07-07T03:58:47Z",
|
||||
"updated_at": "2022-07-07T11:50:12Z",
|
||||
"pushed_at": "2022-03-16T06:48:01Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,7 +42,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-06T04:35:59Z",
|
||||
"updated_at": "2022-07-07T05:27:40Z",
|
||||
"pushed_at": "2022-07-06T11:35:11Z",
|
||||
"pushed_at": "2022-07-07T07:37:10Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -855,10 +855,10 @@
|
|||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T19:38:44Z",
|
||||
"updated_at": "2022-04-29T14:11:47Z",
|
||||
"updated_at": "2022-07-07T08:39:56Z",
|
||||
"pushed_at": "2022-04-20T20:23:36Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -866,7 +866,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2022-1292 OpenSSL c_rehash Vulnerability - POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T14:45:15Z",
|
||||
"updated_at": "2022-06-20T06:58:50Z",
|
||||
"updated_at": "2022-07-07T09:37:14Z",
|
||||
"pushed_at": "2022-05-30T15:23:08Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -325,13 +325,13 @@
|
|||
"pushed_at": "2022-05-09T20:52:07Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -352,7 +352,7 @@
|
|||
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T08:52:15Z",
|
||||
"updated_at": "2022-07-03T11:05:16Z",
|
||||
"updated_at": "2022-07-07T07:39:10Z",
|
||||
"pushed_at": "2022-04-13T16:46:12Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
|
|
|
@ -54,7 +54,7 @@
|
|||
"pushed_at": "2022-04-01T15:34:03Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"spring-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -83,10 +83,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-07-01T12:18:37Z",
|
||||
"updated_at": "2022-07-07T12:16:33Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -105,7 +105,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1791,10 +1791,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-07-04T17:17:10Z",
|
||||
"updated_at": "2022-07-07T07:05:18Z",
|
||||
"pushed_at": "2022-06-27T02:34:05Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1802,7 +1802,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-24T20:19:55Z",
|
||||
"updated_at": "2022-07-04T09:39:48Z",
|
||||
"updated_at": "2022-07-07T08:57:14Z",
|
||||
"pushed_at": "2022-05-26T16:07:18Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-07-07T04:16:49Z",
|
||||
"updated_at": "2022-07-07T07:36:47Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 470,
|
||||
"watchers": 471,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SXF VPN RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-25T10:13:40Z",
|
||||
"updated_at": "2022-06-24T12:06:38Z",
|
||||
"updated_at": "2022-07-07T09:42:02Z",
|
||||
"pushed_at": "2022-04-25T10:26:28Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -198,10 +198,10 @@
|
|||
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-07-06T21:48:07Z",
|
||||
"updated_at": "2022-07-07T10:16:50Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -221,7 +221,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 242,
|
||||
"watchers": 244,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -747,10 +747,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-07-07T05:28:20Z",
|
||||
"updated_at": "2022-07-07T12:05:22Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -758,7 +758,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 200,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-24T07:55:52Z",
|
||||
"updated_at": "2022-07-07T05:48:22Z",
|
||||
"updated_at": "2022-07-07T09:51:21Z",
|
||||
"pushed_at": "2022-07-05T21:13:44Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,35 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 511445168,
|
||||
"name": "CVE-2022-26135",
|
||||
"full_name": "safe3s\/CVE-2022-26135",
|
||||
"owner": {
|
||||
"login": "safe3s",
|
||||
"id": 108328094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108328094?v=4",
|
||||
"html_url": "https:\/\/github.com\/safe3s"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/safe3s\/CVE-2022-26135",
|
||||
"description": " CVE-2022-26135 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T08:28:02Z",
|
||||
"updated_at": "2022-07-07T11:11:24Z",
|
||||
"pushed_at": "2022-07-07T08:33:27Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:15:29Z",
|
||||
"updated_at": "2022-07-07T01:01:30Z",
|
||||
"updated_at": "2022-07-07T08:47:21Z",
|
||||
"pushed_at": "2022-07-02T06:15:40Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-07-07T01:41:52Z",
|
||||
"updated_at": "2022-07-07T07:16:58Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -522,18 +522,18 @@
|
|||
"description": "CVE-2022-29464 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T08:27:04Z",
|
||||
"updated_at": "2022-07-07T04:06:45Z",
|
||||
"updated_at": "2022-07-07T10:40:55Z",
|
||||
"pushed_at": "2022-07-05T08:58:58Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"forks": 12,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat CVE-2022-29885",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-30T02:30:00Z",
|
||||
"updated_at": "2022-07-06T07:46:56Z",
|
||||
"updated_at": "2022-07-07T08:12:13Z",
|
||||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -952,10 +952,10 @@
|
|||
"description": "CVE-2022-30190 | MS-MSDT Follina One Click",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T16:09:02Z",
|
||||
"updated_at": "2022-07-03T03:43:43Z",
|
||||
"updated_at": "2022-07-07T12:09:37Z",
|
||||
"pushed_at": "2022-06-03T08:14:10Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -963,7 +963,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2022/CVE-2022-34265.json
Normal file
30
2022/CVE-2022-34265.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 511432180,
|
||||
"name": "CVE-2022-34265",
|
||||
"full_name": "aeyesec\/CVE-2022-34265",
|
||||
"owner": {
|
||||
"login": "aeyesec",
|
||||
"id": 61375985,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61375985?v=4",
|
||||
"html_url": "https:\/\/github.com\/aeyesec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aeyesec\/CVE-2022-34265",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2022-07-07T12:19:42Z",
|
||||
"pushed_at": "2022-07-07T09:43:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
12
README.md
12
README.md
|
@ -1723,6 +1723,7 @@ A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote
|
|||
</code>
|
||||
|
||||
- [assetnote/jira-mobile-ssrf-exploit](https://github.com/assetnote/jira-mobile-ssrf-exploit)
|
||||
- [safe3s/CVE-2022-26135](https://github.com/safe3s/CVE-2022-26135)
|
||||
|
||||
### CVE-2022-26155 (2022-02-28)
|
||||
|
||||
|
@ -2656,6 +2657,14 @@ Cross Site Scripting (XSS) vulnerability in router Asus DSL-N14U-B1 1.1.2.3_805
|
|||
|
||||
- [FedericoHeichou/CVE-2022-32988](https://github.com/FedericoHeichou/CVE-2022-32988)
|
||||
|
||||
### CVE-2022-34265 (2022-07-04)
|
||||
|
||||
<code>
|
||||
An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.
|
||||
</code>
|
||||
|
||||
- [aeyesec/CVE-2022-34265](https://github.com/aeyesec/CVE-2022-34265)
|
||||
|
||||
### CVE-2022-34298 (2022-06-22)
|
||||
|
||||
<code>
|
||||
|
@ -3820,7 +3829,6 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [Hifumi1337/CVE-2021-4034](https://github.com/Hifumi1337/CVE-2021-4034)
|
||||
- [TheJoyOfHacking/berdav-CVE-2021-4034](https://github.com/TheJoyOfHacking/berdav-CVE-2021-4034)
|
||||
- [tzwlhack/CVE-2021-4034](https://github.com/tzwlhack/CVE-2021-4034)
|
||||
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
|
||||
- [jcatala/f_poc_cve-2021-4034](https://github.com/jcatala/f_poc_cve-2021-4034)
|
||||
- [Nosferatuvjr/PwnKit](https://github.com/Nosferatuvjr/PwnKit)
|
||||
- [ArkAngeL43/CVE-2021-4034](https://github.com/ArkAngeL43/CVE-2021-4034)
|
||||
|
@ -6520,6 +6528,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [sourcegraph/log4j-cve-code-search-resources](https://github.com/sourcegraph/log4j-cve-code-search-resources)
|
||||
- [thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832](https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832)
|
||||
- [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228)
|
||||
- [tuyenee/Log4shell](https://github.com/tuyenee/Log4shell)
|
||||
- [JiuBanSec/Log4j-CVE-2021-44228](https://github.com/JiuBanSec/Log4j-CVE-2021-44228)
|
||||
- [ycdxsb/Log4Shell-CVE-2021-44228-ENV](https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV)
|
||||
- [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation)
|
||||
|
@ -21361,6 +21370,7 @@ Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows rem
|
|||
- [p1ckzi/CVE-2017-9841](https://github.com/p1ckzi/CVE-2017-9841)
|
||||
- [jax7sec/CVE-2017-9841](https://github.com/jax7sec/CVE-2017-9841)
|
||||
- [Invertebr4do/cve-2017-9841](https://github.com/Invertebr4do/cve-2017-9841)
|
||||
- [yoloskr/CVE-2017-9841-Scan](https://github.com/yoloskr/CVE-2017-9841-Scan)
|
||||
|
||||
### CVE-2017-9934 (2017-07-17)
|
||||
|
||||
|
|
Loading…
Reference in a new issue