mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/07/02 00:15:59
This commit is contained in:
parent
c427c0650c
commit
332095278e
13 changed files with 48 additions and 48 deletions
|
@ -41,10 +41,10 @@
|
|||
"description": "(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T05:22:57Z",
|
||||
"updated_at": "2022-06-29T15:17:27Z",
|
||||
"updated_at": "2022-07-01T18:35:18Z",
|
||||
"pushed_at": "2022-06-28T03:51:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-07-01T15:07:13Z",
|
||||
"updated_at": "2022-07-01T18:14:12Z",
|
||||
"pushed_at": "2022-06-27T02:34:05Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1402,13 +1402,13 @@
|
|||
"pushed_at": "2018-03-20T11:32:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 46,
|
||||
"watchers": 142,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2022-06-30T06:47:08Z",
|
||||
"pushed_at": "2022-06-25T19:03:12Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"updated_at": "2022-07-01T19:02:02Z",
|
||||
"pushed_at": "2022-07-01T19:02:25Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -215,7 +215,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-06-30T09:08:16Z",
|
||||
"updated_at": "2022-07-01T18:52:17Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 872,
|
||||
"watchers_count": 872,
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 872,
|
||||
"watchers": 873,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1253,13 +1253,13 @@
|
|||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1277,10 +1277,10 @@
|
|||
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T18:01:26Z",
|
||||
"updated_at": "2022-06-27T02:58:45Z",
|
||||
"updated_at": "2022-07-01T18:52:21Z",
|
||||
"pushed_at": "2022-02-07T15:42:00Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1304,7 +1304,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -250,11 +250,11 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-06-30T14:58:58Z",
|
||||
"updated_at": "2022-07-01T19:58:25Z",
|
||||
"pushed_at": "2022-06-28T17:00:53Z",
|
||||
"stargazers_count": 992,
|
||||
"watchers_count": 992,
|
||||
"forks_count": 438,
|
||||
"stargazers_count": 993,
|
||||
"watchers_count": 993,
|
||||
"forks_count": 439,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -262,8 +262,8 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 438,
|
||||
"watchers": 992,
|
||||
"forks": 439,
|
||||
"watchers": 993,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1545,7 +1545,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-01T18:08:50Z",
|
||||
"updated_at": "2022-07-01T18:19:52Z",
|
||||
"pushed_at": "2022-07-01T18:19:49Z",
|
||||
"pushed_at": "2022-07-01T20:04:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22620: Use-after-free in Safari",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T22:08:14Z",
|
||||
"updated_at": "2022-06-20T12:20:14Z",
|
||||
"updated_at": "2022-07-01T21:40:35Z",
|
||||
"pushed_at": "2022-06-17T23:07:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1253,7 +1253,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-29T17:33:18Z",
|
||||
"updated_at": "2022-06-29T17:34:07Z",
|
||||
"pushed_at": "2022-07-01T18:10:11Z",
|
||||
"pushed_at": "2022-07-01T18:41:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-06-30T16:48:30Z",
|
||||
"updated_at": "2022-07-01T23:14:38Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 284,
|
||||
"watchers": 285,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -856,10 +856,10 @@
|
|||
"description": "The CVE-2022-30190-follina Workarounds Patch",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T13:43:20Z",
|
||||
"updated_at": "2022-06-06T12:03:46Z",
|
||||
"updated_at": "2022-07-01T22:07:49Z",
|
||||
"pushed_at": "2022-06-05T12:37:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -879,7 +879,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1901,7 +1901,7 @@ SiteServer CMS v7.x allows attackers to execute arbitrary code via a crafted plu
|
|||
### CVE-2022-28219 (2022-04-05)
|
||||
|
||||
<code>
|
||||
Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.
|
||||
Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.
|
||||
</code>
|
||||
|
||||
- [horizon3ai/CVE-2022-28219](https://github.com/horizon3ai/CVE-2022-28219)
|
||||
|
|
Loading…
Add table
Reference in a new issue