mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2022/04/12 00:14:58
This commit is contained in:
parent
9018bb3e9a
commit
3c5ee3d84b
24 changed files with 234 additions and 136 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2022-03-31T11:31:25Z",
|
||||
"updated_at": "2022-04-11T23:40:45Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2011/CVE-2011-1720.json
Normal file
29
2011/CVE-2011-1720.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 32626064,
|
||||
"name": "postfix_exploit",
|
||||
"full_name": "nbeguier\/postfix_exploit",
|
||||
"owner": {
|
||||
"login": "nbeguier",
|
||||
"id": 7660866,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7660866?v=4",
|
||||
"html_url": "https:\/\/github.com\/nbeguier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nbeguier\/postfix_exploit",
|
||||
"description": "Exploit of CVE-2011-1720.",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-21T08:59:08Z",
|
||||
"updated_at": "2016-11-09T19:37:22Z",
|
||||
"pushed_at": "2015-03-21T09:25:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,6 +26,33 @@
|
|||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 39625837,
|
||||
"name": "magento-swf-patched-CVE-2011-2461",
|
||||
"full_name": "u-maxx\/magento-swf-patched-CVE-2011-2461",
|
||||
"owner": {
|
||||
"login": "u-maxx",
|
||||
"id": 2717220,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2717220?v=4",
|
||||
"html_url": "https:\/\/github.com\/u-maxx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u-maxx\/magento-swf-patched-CVE-2011-2461",
|
||||
"description": "Patched version of the uploader.swf and uploaderSingle.swf to fix CVE-2011-2461",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-24T10:17:05Z",
|
||||
"updated_at": "2015-07-24T10:17:05Z",
|
||||
"pushed_at": "2015-07-24T10:35:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 64225859,
|
||||
"name": "CVE-2011-2461_Magento_Patch",
|
||||
|
|
|
@ -156,32 +156,5 @@
|
|||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 417623729,
|
||||
"name": "CuteNewsRCE",
|
||||
"full_name": "iainr\/CuteNewsRCE",
|
||||
"owner": {
|
||||
"login": "iainr",
|
||||
"id": 12721874,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12721874?v=4",
|
||||
"html_url": "https:\/\/github.com\/iainr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iainr\/CuteNewsRCE",
|
||||
"description": "Using curl to exploit CVE-2019-11447 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-15T20:15:41Z",
|
||||
"updated_at": "2021-12-09T21:05:41Z",
|
||||
"pushed_at": "2021-12-09T21:05:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-14T17:27:37Z",
|
||||
"updated_at": "2022-03-22T08:06:24Z",
|
||||
"updated_at": "2022-04-11T23:12:01Z",
|
||||
"pushed_at": "2019-10-15T01:04:08Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-04-11T08:19:45Z",
|
||||
"updated_at": "2022-04-11T23:50:41Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"stargazers_count": 802,
|
||||
"watchers_count": 802,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 801,
|
||||
"watchers": 802,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -70,10 +70,10 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2022-03-14T10:34:20Z",
|
||||
"updated_at": "2022-04-11T18:12:46Z",
|
||||
"pushed_at": "2019-10-23T07:10:35Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -84,7 +84,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-10T21:34:16Z",
|
||||
"updated_at": "2022-02-22T20:08:21Z",
|
||||
"updated_at": "2022-04-11T18:16:56Z",
|
||||
"pushed_at": "2021-02-18T04:17:07Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-01T20:53:49Z",
|
||||
"updated_at": "2022-03-22T21:58:18Z",
|
||||
"updated_at": "2022-04-11T20:09:44Z",
|
||||
"pushed_at": "2020-05-18T17:36:18Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -55,7 +55,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -132,17 +132,17 @@
|
|||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2022-02-17T06:29:10Z",
|
||||
"updated_at": "2022-04-11T19:56:43Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -235,7 +235,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-07T10:59:36Z",
|
||||
"updated_at": "2022-02-07T12:49:21Z",
|
||||
"pushed_at": "2022-04-02T08:55:34Z",
|
||||
"pushed_at": "2022-04-11T19:33:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -205,10 +205,10 @@
|
|||
"description": "Script en python para crear imagenes maliciosas (reverse shell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-11T19:02:28Z",
|
||||
"updated_at": "2022-04-10T15:10:37Z",
|
||||
"updated_at": "2022-04-11T18:21:40Z",
|
||||
"pushed_at": "2022-04-04T02:20:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -221,7 +221,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T12:41:03Z",
|
||||
"updated_at": "2022-04-11T08:31:07Z",
|
||||
"updated_at": "2022-04-11T19:35:17Z",
|
||||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -875,10 +875,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-04-11T10:03:56Z",
|
||||
"updated_at": "2022-04-11T21:33:42Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -887,7 +887,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 478,
|
||||
"watchers": 480,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-11T16:57:34Z",
|
||||
"updated_at": "2022-04-11T23:48:28Z",
|
||||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 115,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-04-11T09:04:25Z",
|
||||
"updated_at": "2022-04-11T21:35:59Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1389,
|
||||
"watchers_count": 1389,
|
||||
"forks_count": 454,
|
||||
"stargazers_count": 1390,
|
||||
"watchers_count": 1390,
|
||||
"forks_count": 455,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 454,
|
||||
"watchers": 1389,
|
||||
"forks": 455,
|
||||
"watchers": 1390,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2022-02-23T09:42:39Z",
|
||||
"updated_at": "2022-04-11T21:23:08Z",
|
||||
"pushed_at": "2022-02-11T00:43:06Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-10-08T05:44:54Z",
|
||||
"updated_at": "2022-03-27T07:52:16Z",
|
||||
"pushed_at": "2021-11-26T20:23:30Z",
|
||||
"pushed_at": "2022-04-11T20:00:17Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 2,
|
||||
|
|
|
@ -421,14 +421,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 975,
|
||||
"watchers_count": 975,
|
||||
"forks_count": 432,
|
||||
"forks_count": 433,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 432,
|
||||
"forks": 433,
|
||||
"watchers": 975,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -4463,10 +4463,10 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-13T17:25:52Z",
|
||||
"updated_at": "2022-02-09T10:00:20Z",
|
||||
"pushed_at": "2022-02-11T21:37:08Z",
|
||||
"pushed_at": "2022-04-11T19:42:22Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -4474,7 +4474,7 @@
|
|||
"zeek"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5158,10 +5158,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2022-04-11T17:56:20Z",
|
||||
"updated_at": "2022-04-11T23:27:33Z",
|
||||
"pushed_at": "2022-03-22T04:27:38Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5174,7 +5174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 287,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9266,17 +9266,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2022-04-11T16:10:19Z",
|
||||
"updated_at": "2022-04-11T22:16:24Z",
|
||||
"pushed_at": "2022-03-23T00:35:16Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 54,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1101,17 +1101,17 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-04-11T17:04:07Z",
|
||||
"updated_at": "2022-04-11T20:41:50Z",
|
||||
"pushed_at": "2022-03-15T00:26:45Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 224,
|
||||
"watchers": 225,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-04-11T05:23:40Z",
|
||||
"updated_at": "2022-04-11T23:46:23Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 92,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,71 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-11T18:16:16Z",
|
||||
"updated_at": "2022-04-11T23:17:40Z",
|
||||
"pushed_at": "2022-04-11T14:59:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 480528421,
|
||||
"name": "VMWare_CVE-2022-22954",
|
||||
"full_name": "Vulnmachines\/VMWare_CVE-2022-22954",
|
||||
"owner": {
|
||||
"login": "Vulnmachines",
|
||||
"id": 79006904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines\/VMWare_CVE-2022-22954",
|
||||
"description": "CVE-2022-22954 is a server-side template injection vulnerability in the VMware Workspace ONE Access and Identity Manager",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T19:46:56Z",
|
||||
"updated_at": "2022-04-11T23:50:00Z",
|
||||
"pushed_at": "2022-04-11T19:59:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 480583438,
|
||||
"name": "CVE-2022-22954",
|
||||
"full_name": "aniqfakhrul\/CVE-2022-22954",
|
||||
"owner": {
|
||||
"login": "aniqfakhrul",
|
||||
"id": 39443758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39443758?v=4",
|
||||
"html_url": "https:\/\/github.com\/aniqfakhrul"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aniqfakhrul\/CVE-2022-22954",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T23:21:50Z",
|
||||
"updated_at": "2022-04-11T23:47:28Z",
|
||||
"pushed_at": "2022-04-11T23:35:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-11T17:39:51Z",
|
||||
"updated_at": "2022-04-11T18:36:13Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -697,17 +697,17 @@
|
|||
"description": "Spring4Shell (CVE-2022-22965)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T12:37:32Z",
|
||||
"updated_at": "2022-04-11T14:42:00Z",
|
||||
"updated_at": "2022-04-11T22:30:47Z",
|
||||
"pushed_at": "2022-04-07T11:46:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1178,17 +1178,17 @@
|
|||
"description": "Exploit Of Spring4Shell!",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T15:45:47Z",
|
||||
"updated_at": "2022-04-08T21:00:07Z",
|
||||
"updated_at": "2022-04-11T18:42:02Z",
|
||||
"pushed_at": "2022-04-05T15:50:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1286,17 +1286,17 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-04-10T19:33:10Z",
|
||||
"updated_at": "2022-04-11T18:34:25Z",
|
||||
"pushed_at": "2022-04-07T23:00:29Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-10T13:08:21Z",
|
||||
"updated_at": "2022-04-11T21:55:43Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 297,
|
||||
"watchers": 298,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-04-08T15:21:26Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,7 +29,7 @@
|
|||
"webauthn"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
|
|
19
README.md
19
README.md
|
@ -494,8 +494,15 @@ The vCenter Server contains an information disclosure vulnerability due to impro
|
|||
|
||||
- [PenteraIO/CVE-2022-22948](https://github.com/PenteraIO/CVE-2022-22948)
|
||||
|
||||
### CVE-2022-22954
|
||||
### CVE-2022-22954 (2022-04-11)
|
||||
|
||||
<code>
|
||||
VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.
|
||||
</code>
|
||||
|
||||
- [sherlocksecurity/VMware-CVE-2022-22954](https://github.com/sherlocksecurity/VMware-CVE-2022-22954)
|
||||
- [Vulnmachines/VMWare_CVE-2022-22954](https://github.com/Vulnmachines/VMWare_CVE-2022-22954)
|
||||
- [aniqfakhrul/CVE-2022-22954](https://github.com/aniqfakhrul/CVE-2022-22954)
|
||||
|
||||
### CVE-2022-22963 (2022-04-01)
|
||||
|
||||
|
@ -12223,7 +12230,6 @@ An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate th
|
|||
- [khuntor/CVE-2019-11447-EXP](https://github.com/khuntor/CVE-2019-11447-EXP)
|
||||
- [ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE](https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE)
|
||||
- [thewhiteh4t/cve-2019-11447](https://github.com/thewhiteh4t/cve-2019-11447)
|
||||
- [iainr/CuteNewsRCE](https://github.com/iainr/CuteNewsRCE)
|
||||
|
||||
### CVE-2019-11477 (2019-06-18)
|
||||
|
||||
|
@ -23632,6 +23638,14 @@ The STARTTLS implementation in ftp_parser.c in Pure-FTPd before 1.0.30 does not
|
|||
|
||||
- [masamoon/cve-2011-1575-poc](https://github.com/masamoon/cve-2011-1575-poc)
|
||||
|
||||
### CVE-2011-1720 (2011-05-13)
|
||||
|
||||
<code>
|
||||
The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows remote attackers to cause a denial of service (heap memory corruption and daemon crash) or possibly execute arbitrary code via an invalid AUTH command with one method followed by an AUTH command with a different method.
|
||||
</code>
|
||||
|
||||
- [nbeguier/postfix_exploit](https://github.com/nbeguier/postfix_exploit)
|
||||
|
||||
### CVE-2011-1974 (2011-08-10)
|
||||
|
||||
<code>
|
||||
|
@ -23647,6 +23661,7 @@ Cross-site scripting (XSS) vulnerability in the Adobe Flex SDK 3.x and 4.x befor
|
|||
</code>
|
||||
|
||||
- [ikkisoft/ParrotNG](https://github.com/ikkisoft/ParrotNG)
|
||||
- [u-maxx/magento-swf-patched-CVE-2011-2461](https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461)
|
||||
- [edmondscommerce/CVE-2011-2461_Magento_Patch](https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch)
|
||||
|
||||
### CVE-2011-2523 (2019-11-27)
|
||||
|
|
Loading…
Add table
Reference in a new issue