mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2022/02/07 12:14:11
This commit is contained in:
parent
2a55d644ee
commit
2fac2cf144
36 changed files with 257 additions and 192 deletions
2002
2015
2016
2017
2018
2019
2020
CVE-2020-0601.jsonCVE-2020-0796.jsonCVE-2020-0890.jsonCVE-2020-16898.jsonCVE-2020-1938.jsonCVE-2020-35749.jsonCVE-2020-6207.json
2021
CVE-2021-0928.jsonCVE-2021-21985.jsonCVE-2021-22205.jsonCVE-2021-3156.jsonCVE-2021-34486.jsonCVE-2021-3493.jsonCVE-2021-3560.jsonCVE-2021-36260.jsonCVE-2021-4034.jsonCVE-2021-4043.jsonCVE-2021-40449.jsonCVE-2021-42278.jsonCVE-2021-42287.jsonCVE-2021-43224.jsonCVE-2021-44228.json
2022
README.md
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-03T14:20:13Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,7 +42,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -52,5 +52,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 456466014,
|
||||
"name": "CVE-2015-1328-Golden_Eye",
|
||||
"full_name": "0x1ns4n3\/CVE-2015-1328-Golden_Eye",
|
||||
"owner": {
|
||||
"login": "0x1ns4n3",
|
||||
"id": 95041015,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95041015?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x1ns4n3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x1ns4n3\/CVE-2015-1328-Golden_Eye",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T10:52:51Z",
|
||||
"updated_at": "2022-02-07T11:48:12Z",
|
||||
"pushed_at": "2022-02-07T11:31:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-08-01T06:47:34Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-06-03T09:06:00Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2022-02-03T12:26:42Z",
|
||||
"updated_at": "2022-02-07T08:06:26Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 166,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2022-01-08T04:02:52Z",
|
||||
"updated_at": "2022-02-07T11:29:04Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 234,
|
||||
"watchers": 235,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2018-05-30T03:33:14Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 62,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"forks": 63,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -2838,12 +2838,12 @@
|
|||
"pushed_at": "2020-07-07T15:28:13Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -118,12 +118,12 @@
|
|||
"pushed_at": "2021-03-08T11:46:49Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T16:25:28Z",
|
||||
"updated_at": "2021-07-28T18:44:59Z",
|
||||
"updated_at": "2022-02-07T07:38:08Z",
|
||||
"pushed_at": "2022-01-19T20:41:35Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-01-27T19:15:05Z",
|
||||
"updated_at": "2022-02-07T11:35:41Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 871,
|
||||
"watchers_count": 871,
|
||||
"stargazers_count": 872,
|
||||
"watchers_count": 872,
|
||||
"forks_count": 224,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -165,7 +165,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 224,
|
||||
"watchers": 871,
|
||||
"watchers": 872,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -182,17 +182,17 @@
|
|||
"description": "A PoC for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:15:32Z",
|
||||
"updated_at": "2022-02-01T09:29:47Z",
|
||||
"updated_at": "2022-02-07T11:35:40Z",
|
||||
"pushed_at": "2020-03-22T15:14:31Z",
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 341,
|
||||
"watchers": 342,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2022-02-03T10:28:16Z",
|
||||
"updated_at": "2022-02-07T11:34:43Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"forks_count": 201,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 201,
|
||||
"watchers": 609,
|
||||
"watchers": 610,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-03T14:45:51Z",
|
||||
"updated_at": "2021-12-27T07:38:11Z",
|
||||
"updated_at": "2022-02-07T11:25:25Z",
|
||||
"pushed_at": "2020-09-08T20:01:05Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -221,17 +221,17 @@
|
|||
"description": "PoC BSOD for CVE-2020-16898 (badneighbor)",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-16T23:03:15Z",
|
||||
"updated_at": "2021-12-13T16:18:26Z",
|
||||
"updated_at": "2022-02-07T11:30:33Z",
|
||||
"pushed_at": "2020-10-16T23:12:52Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -310,17 +310,17 @@
|
|||
"description": "CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T05:17:09Z",
|
||||
"updated_at": "2021-10-19T07:58:15Z",
|
||||
"updated_at": "2022-02-07T11:32:02Z",
|
||||
"pushed_at": "2020-02-22T05:23:53Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2020/CVE-2020-35749.json
Normal file
29
2020/CVE-2020-35749.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 456180379,
|
||||
"name": "Wordpress-CVE-2020-35749",
|
||||
"full_name": "M4xSec\/Wordpress-CVE-2020-35749",
|
||||
"owner": {
|
||||
"login": "M4xSec",
|
||||
"id": 57313495,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57313495?v=4",
|
||||
"html_url": "https:\/\/github.com\/M4xSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M4xSec\/Wordpress-CVE-2020-35749",
|
||||
"description": "Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-06T14:52:22Z",
|
||||
"updated_at": "2022-02-07T10:55:09Z",
|
||||
"pushed_at": "2022-02-07T10:54:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T10:49:40Z",
|
||||
"updated_at": "2021-12-15T14:41:14Z",
|
||||
"updated_at": "2022-02-07T11:56:16Z",
|
||||
"pushed_at": "2021-01-15T16:25:19Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-01-29T10:15:02Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -128,17 +128,17 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2022-01-17T05:46:28Z",
|
||||
"updated_at": "2022-02-07T11:31:25Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 316,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2022-01-18T21:27:27Z",
|
||||
"updated_at": "2022-02-07T12:09:15Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 176,
|
||||
"watchers": 177,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -425,17 +425,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2022-01-23T21:45:23Z",
|
||||
"updated_at": "2022-02-07T07:29:49Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 797,
|
||||
"watchers_count": 797,
|
||||
"forks_count": 229,
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 229,
|
||||
"watchers": 797,
|
||||
"forks": 228,
|
||||
"watchers": 798,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-10-12T05:52:00Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-01-31T11:54:03Z",
|
||||
"updated_at": "2022-02-07T08:17:02Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 270,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,7 +77,7 @@
|
|||
"pushed_at": "2021-06-23T11:07:32Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -85,7 +85,7 @@
|
|||
"cve-2021-3560"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2022-02-06T22:14:27Z",
|
||||
"updated_at": "2022-02-07T10:57:51Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-02-07T05:54:41Z",
|
||||
"updated_at": "2022-02-07T08:50:16Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1173,
|
||||
"watchers_count": 1173,
|
||||
"forks_count": 328,
|
||||
"stargazers_count": 1176,
|
||||
"watchers_count": 1176,
|
||||
"forks_count": 330,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1173,
|
||||
"forks": 330,
|
||||
"watchers": 1176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-02-07T02:27:04Z",
|
||||
"updated_at": "2022-02-07T08:45:59Z",
|
||||
"pushed_at": "2022-01-29T06:22:16Z",
|
||||
"stargazers_count": 709,
|
||||
"watchers_count": 709,
|
||||
"forks_count": 224,
|
||||
"stargazers_count": 711,
|
||||
"watchers_count": 711,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 224,
|
||||
"watchers": 709,
|
||||
"forks": 226,
|
||||
"watchers": 711,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -902,10 +902,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-02-07T04:42:11Z",
|
||||
"updated_at": "2022-02-07T07:51:19Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 393,
|
||||
"watchers_count": 393,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -914,7 +914,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 391,
|
||||
"watchers": 393,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2035,7 +2035,7 @@
|
|||
"pushed_at": "2022-01-28T16:23:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -2044,7 +2044,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2251,17 +2251,17 @@
|
|||
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T15:13:28Z",
|
||||
"updated_at": "2022-02-07T05:17:25Z",
|
||||
"updated_at": "2022-02-07T06:24:16Z",
|
||||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2386,10 +2386,10 @@
|
|||
"description": "centos 6.10 rpm for fix polkit CVE-2021-4034; centos 6.10的rpm包,修复CVE-2021-4034 漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T06:54:49Z",
|
||||
"updated_at": "2022-02-07T03:11:24Z",
|
||||
"updated_at": "2022-02-07T08:59:56Z",
|
||||
"pushed_at": "2022-01-29T08:09:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2399,7 +2399,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T13:42:16Z",
|
||||
"updated_at": "2022-02-06T11:37:38Z",
|
||||
"updated_at": "2022-02-07T08:41:38Z",
|
||||
"pushed_at": "2022-02-01T12:18:42Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2022-02-03T12:18:35Z",
|
||||
"updated_at": "2022-02-07T08:06:49Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 372,
|
||||
"watchers": 371,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-02-05T15:29:25Z",
|
||||
"updated_at": "2022-02-07T10:40:11Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 723,
|
||||
"watchers_count": 723,
|
||||
"stargazers_count": 725,
|
||||
"watchers_count": 725,
|
||||
"forks_count": 158,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 158,
|
||||
"watchers": 723,
|
||||
"watchers": 725,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-02-05T15:29:43Z",
|
||||
"updated_at": "2022-02-07T10:40:12Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1016,
|
||||
"watchers_count": 1016,
|
||||
"stargazers_count": 1017,
|
||||
"watchers_count": 1017,
|
||||
"forks_count": 271,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 271,
|
||||
"watchers": 1016,
|
||||
"watchers": 1017,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-01-31T08:41:50Z",
|
||||
"updated_at": "2022-02-07T11:25:44Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"forks_count": 97,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"forks": 98,
|
||||
"watchers": 334,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -156,10 +156,10 @@
|
|||
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:42:37Z",
|
||||
"updated_at": "2022-01-26T09:06:33Z",
|
||||
"updated_at": "2022-02-07T10:45:38Z",
|
||||
"pushed_at": "2021-12-11T02:49:41Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -179,7 +179,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-02-07T04:09:26Z",
|
||||
"updated_at": "2022-02-07T11:39:22Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1224,
|
||||
"watchers_count": 1224,
|
||||
"stargazers_count": 1225,
|
||||
"watchers_count": 1225,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1224,
|
||||
"watchers": 1225,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1233,10 +1233,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-02-04T16:00:06Z",
|
||||
"updated_at": "2022-02-07T09:31:25Z",
|
||||
"pushed_at": "2022-01-11T05:46:22Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1248,7 +1248,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 202,
|
||||
"watchers": 203,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1888,11 +1888,11 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-02-06T03:21:38Z",
|
||||
"updated_at": "2022-02-07T10:48:16Z",
|
||||
"pushed_at": "2022-01-17T19:47:41Z",
|
||||
"stargazers_count": 607,
|
||||
"watchers_count": 607,
|
||||
"forks_count": 98,
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1909,8 +1909,8 @@
|
|||
"vulnerability-scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 607,
|
||||
"forks": 99,
|
||||
"watchers": 608,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1989,17 +1989,17 @@
|
|||
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:51Z",
|
||||
"updated_at": "2022-02-04T16:09:01Z",
|
||||
"updated_at": "2022-02-07T10:46:17Z",
|
||||
"pushed_at": "2022-01-25T12:58:27Z",
|
||||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 484,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2818,17 +2818,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T15:00:04Z",
|
||||
"updated_at": "2021-12-30T06:02:24Z",
|
||||
"updated_at": "2022-02-07T10:46:07Z",
|
||||
"pushed_at": "2021-12-12T16:03:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2872,10 +2872,10 @@
|
|||
"description": "Hot-patch CVE-2021-44228 by exploiting the vulnerability itself.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T15:30:55Z",
|
||||
"updated_at": "2022-01-01T14:41:00Z",
|
||||
"updated_at": "2022-02-07T10:44:22Z",
|
||||
"pushed_at": "2022-01-19T09:07:14Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2885,7 +2885,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3202,17 +3202,17 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2022-02-06T17:28:56Z",
|
||||
"updated_at": "2022-02-07T11:15:10Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 314,
|
||||
"watchers": 315,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-02-07T01:16:52Z",
|
||||
"updated_at": "2022-02-07T10:46:27Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2694,
|
||||
"watchers_count": 2694,
|
||||
"forks_count": 650,
|
||||
"stargazers_count": 2698,
|
||||
"watchers_count": 2698,
|
||||
"forks_count": 652,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 650,
|
||||
"watchers": 2694,
|
||||
"forks": 652,
|
||||
"watchers": 2698,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-02-05T18:20:59Z",
|
||||
"updated_at": "2022-02-07T09:41:21Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 244,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-02-07T06:07:17Z",
|
||||
"updated_at": "2022-02-07T11:33:20Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 333,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-03T11:25:14Z",
|
||||
"updated_at": "2022-02-07T06:09:32Z",
|
||||
"updated_at": "2022-02-07T11:47:16Z",
|
||||
"pushed_at": "2022-02-04T02:20:47Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 69,
|
||||
"forks": 14,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "lpe poc for cve-2022-21882 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T03:45:36Z",
|
||||
"updated_at": "2022-02-07T05:56:56Z",
|
||||
"updated_at": "2022-02-07T10:20:07Z",
|
||||
"pushed_at": "2022-02-07T03:49:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -134,10 +134,10 @@
|
|||
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T15:42:37Z",
|
||||
"updated_at": "2022-01-30T07:34:28Z",
|
||||
"updated_at": "2022-02-07T11:24:45Z",
|
||||
"pushed_at": "2022-01-18T14:58:44Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -151,7 +151,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -8688,6 +8688,14 @@ KLog Server 2.4.1 allows OS command injection via shell metacharacters in the ac
|
|||
|
||||
- [Al1ex/CVE-2020-35729](https://github.com/Al1ex/CVE-2020-35729)
|
||||
|
||||
### CVE-2020-35749 (2021-01-15)
|
||||
|
||||
<code>
|
||||
Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php.
|
||||
</code>
|
||||
|
||||
- [M4xSec/Wordpress-CVE-2020-35749](https://github.com/M4xSec/Wordpress-CVE-2020-35749)
|
||||
|
||||
### CVE-2020-35846 (2020-12-29)
|
||||
|
||||
<code>
|
||||
|
@ -19749,6 +19757,7 @@ The overlayfs implementation in the linux (aka Linux kernel) package before 3.19
|
|||
|
||||
- [SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328](https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328)
|
||||
- [notlikethis/CVE-2015-1328](https://github.com/notlikethis/CVE-2015-1328)
|
||||
- [0x1ns4n3/CVE-2015-1328-Golden_Eye](https://github.com/0x1ns4n3/CVE-2015-1328-Golden_Eye)
|
||||
|
||||
### CVE-2015-1427 (2015-02-17)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue