mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/04/29 18:17:14
This commit is contained in:
parent
d0560b6200
commit
399a0bd9da
41 changed files with 258 additions and 211 deletions
|
@ -13,7 +13,7 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-04-27T05:37:26Z",
|
||||
"updated_at": "2022-04-29T15:01:55Z",
|
||||
"pushed_at": "2022-04-04T10:51:19Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Example of exploiting CVE-2011-3026 on Firefox (Linux\/x86)",
|
||||
"fork": false,
|
||||
"created_at": "2012-08-02T16:12:06Z",
|
||||
"updated_at": "2018-05-07T05:03:19Z",
|
||||
"updated_at": "2022-04-29T14:20:54Z",
|
||||
"pushed_at": "2012-08-06T09:52:05Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -449,12 +449,12 @@
|
|||
"pushed_at": "2014-05-09T15:51:53Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-29T22:19:51Z",
|
||||
"updated_at": "2022-01-27T14:05:47Z",
|
||||
"updated_at": "2022-04-29T17:26:27Z",
|
||||
"pushed_at": "2017-11-30T00:24:14Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 206,
|
||||
"watchers": 205,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -153,17 +153,17 @@
|
|||
"description": "This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https:\/\/embedi.com\/blog\/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T18:17:28Z",
|
||||
"updated_at": "2022-01-26T04:13:26Z",
|
||||
"updated_at": "2022-04-29T17:26:27Z",
|
||||
"pushed_at": "2017-11-21T20:34:57Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 100,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-13T21:33:55Z",
|
||||
"updated_at": "2022-02-01T17:17:47Z",
|
||||
"updated_at": "2022-04-29T17:26:27Z",
|
||||
"pushed_at": "2017-11-14T10:26:28Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 161,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-04-20T06:20:14Z",
|
||||
"updated_at": "2022-04-29T12:24:16Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -69,7 +69,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2022-04-12T13:07:35Z",
|
||||
"updated_at": "2022-04-29T17:26:29Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 183,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-12386 - Firefox Sandboxed RCE Exploit for Linux (Firefox <v62.0.3)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-09T07:58:03Z",
|
||||
"updated_at": "2020-04-11T17:00:30Z",
|
||||
"updated_at": "2022-04-29T14:21:14Z",
|
||||
"pushed_at": "2019-05-08T18:00:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 487055738,
|
||||
"name": "SubrionCMS-4.2.1-File-upload-RCE-auth-",
|
||||
"full_name": "Swammers8\/SubrionCMS-4.2.1-File-upload-RCE-auth-",
|
||||
"owner": {
|
||||
"login": "Swammers8",
|
||||
"id": 51183967,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51183967?v=4",
|
||||
"html_url": "https:\/\/github.com\/Swammers8"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Swammers8\/SubrionCMS-4.2.1-File-upload-RCE-auth-",
|
||||
"description": "This is an edited version of the CVE-2018-19422 exploit to fix an small but annoying issue I had.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T17:23:23Z",
|
||||
"updated_at": "2022-04-29T17:27:25Z",
|
||||
"pushed_at": "2022-04-29T17:27:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-3245-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T06:49:33Z",
|
||||
"updated_at": "2022-04-28T09:07:58Z",
|
||||
"updated_at": "2022-04-29T17:26:32Z",
|
||||
"pushed_at": "2021-07-13T02:29:19Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 162,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,7 +75,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-12T20:39:24Z",
|
||||
"updated_at": "2020-10-09T06:41:30Z",
|
||||
"pushed_at": "2022-03-27T08:24:40Z",
|
||||
"pushed_at": "2022-04-29T14:26:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:16:03Z",
|
||||
"updated_at": "2022-02-04T20:06:29Z",
|
||||
"updated_at": "2022-04-29T17:26:29Z",
|
||||
"pushed_at": "2018-02-06T15:36:29Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 79,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-7600 Drupal RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T08:52:54Z",
|
||||
"updated_at": "2022-02-28T03:39:09Z",
|
||||
"updated_at": "2022-04-29T17:26:30Z",
|
||||
"pushed_at": "2018-04-18T06:58:39Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 115,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,10 +40,10 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2022-04-20T18:57:28Z",
|
||||
"updated_at": "2022-04-29T17:26:30Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 344,
|
||||
"watchers": 343,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -327,17 +327,17 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2022-03-14T13:19:24Z",
|
||||
"updated_at": "2022-04-29T17:26:30Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 96,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-17T08:51:39Z",
|
||||
"updated_at": "2022-03-22T06:47:21Z",
|
||||
"updated_at": "2022-04-29T17:26:31Z",
|
||||
"pushed_at": "2018-05-18T07:49:45Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 168,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-29T07:11:47Z",
|
||||
"updated_at": "2022-04-29T14:25:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"stargazers_count": 3281,
|
||||
"watchers_count": 3281,
|
||||
"forks_count": 977,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 977,
|
||||
"watchers": 3279,
|
||||
"watchers": 3281,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-04-20T06:20:14Z",
|
||||
"updated_at": "2022-04-29T12:24:16Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -98,7 +98,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-29T23:30:15Z",
|
||||
"updated_at": "2021-08-31T14:33:19Z",
|
||||
"updated_at": "2022-04-29T12:42:41Z",
|
||||
"pushed_at": "2021-08-29T23:32:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -337,17 +337,17 @@
|
|||
"description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T08:33:07Z",
|
||||
"updated_at": "2022-03-23T01:26:21Z",
|
||||
"updated_at": "2022-04-29T17:45:43Z",
|
||||
"pushed_at": "2019-07-15T06:03:15Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -99,8 +99,8 @@
|
|||
"description": "Explore CVE-2019-6447 using a script",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T18:00:29Z",
|
||||
"updated_at": "2021-11-21T23:33:23Z",
|
||||
"pushed_at": "2021-07-02T18:21:08Z",
|
||||
"updated_at": "2022-04-29T13:01:07Z",
|
||||
"pushed_at": "2022-04-29T13:01:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T23:01:33Z",
|
||||
"updated_at": "2022-01-09T00:32:54Z",
|
||||
"updated_at": "2022-04-29T18:08:15Z",
|
||||
"pushed_at": "2020-07-16T07:20:30Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-04-28T02:48:05Z",
|
||||
"updated_at": "2022-04-29T13:20:49Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 919,
|
||||
"watchers_count": 919,
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"forks_count": 258,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"watchers": 919,
|
||||
"watchers": 920,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-29T07:11:47Z",
|
||||
"updated_at": "2022-04-29T14:25:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"stargazers_count": 3281,
|
||||
"watchers_count": 3281,
|
||||
"forks_count": 977,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 977,
|
||||
"watchers": 3279,
|
||||
"watchers": 3281,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -681,17 +681,17 @@
|
|||
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T09:48:49Z",
|
||||
"updated_at": "2022-04-08T07:59:38Z",
|
||||
"updated_at": "2022-04-29T13:55:33Z",
|
||||
"pushed_at": "2021-08-09T15:01:16Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2022-04-17T10:38:05Z",
|
||||
"updated_at": "2022-04-29T16:14:54Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-04-27T11:32:52Z",
|
||||
"updated_at": "2022-04-29T13:19:23Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 365,
|
||||
"watchers": 366,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-0963.json
Normal file
29
2021/CVE-2021-0963.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 486966400,
|
||||
"name": "packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963",
|
||||
"full_name": "Trinadh465\/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T12:36:35Z",
|
||||
"updated_at": "2022-04-29T12:38:34Z",
|
||||
"pushed_at": "2022-04-29T12:39:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -212,7 +212,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-16T22:49:47Z",
|
||||
"updated_at": "2022-04-29T01:38:43Z",
|
||||
"pushed_at": "2022-04-29T01:51:15Z",
|
||||
"pushed_at": "2022-04-29T17:49:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-04-18T15:48:07Z",
|
||||
"updated_at": "2022-04-29T14:11:10Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 295,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -154,10 +154,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-04-28T14:57:19Z",
|
||||
"updated_at": "2022-04-29T14:13:22Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 844,
|
||||
"watchers_count": 844,
|
||||
"stargazers_count": 846,
|
||||
"watchers_count": 846,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -168,7 +168,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 844,
|
||||
"watchers": 846,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1815,17 +1815,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-28T08:35:00Z",
|
||||
"updated_at": "2022-04-29T15:31:22Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 255,
|
||||
"watchers": 257,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -192,33 +192,6 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436562240,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "z3n70\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "z3n70",
|
||||
"id": 39817707,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39817707?v=4",
|
||||
"html_url": "https:\/\/github.com\/z3n70"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z3n70\/CVE-2021-43798",
|
||||
"description": "Simple program for exploit grafana",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T09:48:40Z",
|
||||
"updated_at": "2022-02-23T07:22:51Z",
|
||||
"pushed_at": "2021-12-09T10:10:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436571000,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -880,10 +880,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-04-29T02:44:10Z",
|
||||
"updated_at": "2022-04-29T15:03:43Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1337,
|
||||
"watchers_count": 1337,
|
||||
"stargazers_count": 1338,
|
||||
"watchers_count": 1338,
|
||||
"forks_count": 366,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -895,7 +895,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 366,
|
||||
"watchers": 1337,
|
||||
"watchers": 1338,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3465,17 +3465,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-28T15:50:47Z",
|
||||
"updated_at": "2022-04-29T12:21:48Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2843,
|
||||
"watchers_count": 2843,
|
||||
"stargazers_count": 2842,
|
||||
"watchers_count": 2842,
|
||||
"forks_count": 693,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 693,
|
||||
"watchers": 2843,
|
||||
"watchers": 2842,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5775,10 +5775,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-04-20T06:20:14Z",
|
||||
"updated_at": "2022-04-29T12:24:16Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5804,7 +5804,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5850,17 +5850,17 @@
|
|||
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T23:33:51Z",
|
||||
"updated_at": "2022-04-27T15:02:38Z",
|
||||
"updated_at": "2022-04-29T16:55:30Z",
|
||||
"pushed_at": "2022-03-23T18:12:51Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 336,
|
||||
"watchers": 335,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -8514,17 +8514,17 @@
|
|||
"description": "log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T13:41:35Z",
|
||||
"updated_at": "2022-04-28T13:15:05Z",
|
||||
"updated_at": "2022-04-29T15:41:15Z",
|
||||
"pushed_at": "2021-12-21T06:11:58Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10517,10 +10517,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T13:49:14Z",
|
||||
"updated_at": "2022-02-24T13:51:07Z",
|
||||
"updated_at": "2022-04-29T13:54:03Z",
|
||||
"pushed_at": "2022-03-04T13:30:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -10534,7 +10534,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -530,12 +530,12 @@
|
|||
"pushed_at": "2022-03-18T09:32:30Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -825,17 +825,17 @@
|
|||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T19:38:44Z",
|
||||
"updated_at": "2022-04-26T02:12:48Z",
|
||||
"updated_at": "2022-04-29T14:11:47Z",
|
||||
"pushed_at": "2022-04-20T20:23:36Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 72,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-04-29T11:27:00Z",
|
||||
"updated_at": "2022-04-29T13:29:46Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 462,
|
||||
"watchers": 461,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:31:15Z",
|
||||
"updated_at": "2022-04-28T08:52:18Z",
|
||||
"updated_at": "2022-04-29T17:42:56Z",
|
||||
"pushed_at": "2022-04-21T12:04:10Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 23,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 102,
|
||||
"forks": 24,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -879,17 +879,17 @@
|
|||
"description": "CVE-2022-22947_POC_EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T09:12:51Z",
|
||||
"updated_at": "2022-03-31T02:43:22Z",
|
||||
"updated_at": "2022-04-29T16:06:27Z",
|
||||
"pushed_at": "2022-03-17T09:58:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -209,12 +209,12 @@
|
|||
"pushed_at": "2022-04-14T13:19:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -371,12 +371,12 @@
|
|||
"pushed_at": "2022-04-15T00:11:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -398,12 +398,12 @@
|
|||
"pushed_at": "2022-04-15T02:33:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-04-20T06:20:14Z",
|
||||
"updated_at": "2022-04-29T12:24:16Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -42,7 +42,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 637,
|
||||
"watchers_count": 637,
|
||||
"forks_count": 101,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"forks": 103,
|
||||
"watchers": 637,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-04-29T05:46:31Z",
|
||||
"updated_at": "2022-04-29T17:42:58Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 254,
|
||||
"forks": 54,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -215,7 +215,7 @@
|
|||
"pushed_at": "2022-04-24T18:34:06Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -225,7 +225,7 @@
|
|||
"wso2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
|
|
24
README.md
24
README.md
|
@ -215,7 +215,12 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch
|
|||
- [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995)
|
||||
- [B0nfee/CVE-2022-0995](https://github.com/B0nfee/CVE-2022-0995)
|
||||
|
||||
### CVE-2022-1015
|
||||
### CVE-2022-1015 (2022-04-29)
|
||||
|
||||
<code>
|
||||
A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.
|
||||
</code>
|
||||
|
||||
- [pqlx/CVE-2022-1015](https://github.com/pqlx/CVE-2022-1015)
|
||||
- [zanezhub/CVE-2022-1015-1016](https://github.com/zanezhub/CVE-2022-1015-1016)
|
||||
|
||||
|
@ -1277,7 +1282,12 @@ An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0
|
|||
- [YouGina/CVE-2022-28346](https://github.com/YouGina/CVE-2022-28346)
|
||||
- [DeEpinGh0st/CVE-2022-28346](https://github.com/DeEpinGh0st/CVE-2022-28346)
|
||||
|
||||
### CVE-2022-28452
|
||||
### CVE-2022-28452 (2022-04-29)
|
||||
|
||||
<code>
|
||||
Red Planet Laundry Management System 1.0 is vulnerable to SQL Injection.
|
||||
</code>
|
||||
|
||||
- [YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL](https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL)
|
||||
|
||||
### CVE-2022-28454 (2022-04-28)
|
||||
|
@ -1811,6 +1821,14 @@ In ResolverActivity, there is a possible user interaction bypass due to a tapjac
|
|||
|
||||
- [nanopathi/framework_base_AOSP10_r33_CVE-2021-0954](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0954)
|
||||
|
||||
### CVE-2021-0963 (2021-12-15)
|
||||
|
||||
<code>
|
||||
In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277
|
||||
</code>
|
||||
|
||||
- [Trinadh465/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963](https://github.com/Trinadh465/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963)
|
||||
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
<code>
|
||||
|
@ -4811,7 +4829,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
|
||||
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
|
||||
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
|
||||
- [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798)
|
||||
- [julesbozouklian/CVE-2021-43798](https://github.com/julesbozouklian/CVE-2021-43798)
|
||||
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
|
||||
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
|
||||
|
@ -17811,6 +17828,7 @@ The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRA
|
|||
</code>
|
||||
|
||||
- [h3v0x/CVE-2018-19422-SubrionCMS-RCE](https://github.com/h3v0x/CVE-2018-19422-SubrionCMS-RCE)
|
||||
- [Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-](https://github.com/Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-)
|
||||
|
||||
### CVE-2018-19466 (2019-03-27)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue