mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/12/17 18:17:48
This commit is contained in:
parent
fa50be1e09
commit
3d26abc47b
17 changed files with 130 additions and 52 deletions
|
@ -18,13 +18,13 @@
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 1,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
|
|
31
2017/CVE-2017-9608.json
Normal file
31
2017/CVE-2017-9608.json
Normal file
|
@ -0,0 +1,31 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 578866492,
|
||||||
|
"name": "practice-22-23",
|
||||||
|
"full_name": "LaCinquette\/practice-22-23",
|
||||||
|
"owner": {
|
||||||
|
"login": "LaCinquette",
|
||||||
|
"id": 21091551,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21091551?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/LaCinquette"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/LaCinquette\/practice-22-23",
|
||||||
|
"description": "CVE-2017-9608 analysis",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2022-12-16T04:13:11Z",
|
||||||
|
"updated_at": "2022-12-17T12:30:01Z",
|
||||||
|
"pushed_at": "2022-12-16T04:20:29Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -42,10 +42,10 @@
|
||||||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-02-15T05:59:24Z",
|
"created_at": "2019-02-15T05:59:24Z",
|
||||||
"updated_at": "2022-11-30T10:26:15Z",
|
"updated_at": "2022-12-17T16:04:03Z",
|
||||||
"pushed_at": "2019-04-01T13:19:49Z",
|
"pushed_at": "2019-04-01T13:19:49Z",
|
||||||
"stargazers_count": 296,
|
"stargazers_count": 297,
|
||||||
"watchers_count": 296,
|
"watchers_count": 297,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 90,
|
"forks_count": 90,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -65,7 +65,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 90,
|
"forks": 90,
|
||||||
"watchers": 296,
|
"watchers": 297,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -42,10 +42,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2022-12-17T10:03:55Z",
|
"updated_at": "2022-12-17T13:20:58Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 3638,
|
"stargazers_count": 3639,
|
||||||
"watchers_count": 3638,
|
"watchers_count": 3639,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1048,
|
"forks_count": 1048,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -74,7 +74,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1048,
|
"forks": 1048,
|
||||||
"watchers": 3638,
|
"watchers": 3639,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2022-12-17T10:03:55Z",
|
"updated_at": "2022-12-17T13:20:58Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 3638,
|
"stargazers_count": 3639,
|
||||||
"watchers_count": 3638,
|
"watchers_count": 3639,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1048,
|
"forks_count": 1048,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -45,7 +45,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1048,
|
"forks": 1048,
|
||||||
"watchers": 3638,
|
"watchers": 3639,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-05T20:13:49Z",
|
"created_at": "2021-07-05T20:13:49Z",
|
||||||
"updated_at": "2022-12-14T06:34:56Z",
|
"updated_at": "2022-12-17T13:13:30Z",
|
||||||
"pushed_at": "2022-12-07T12:52:32Z",
|
"pushed_at": "2022-12-07T12:52:32Z",
|
||||||
"stargazers_count": 702,
|
"stargazers_count": 703,
|
||||||
"watchers_count": 702,
|
"watchers_count": 703,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 114,
|
"forks_count": 114,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 114,
|
"forks": 114,
|
||||||
"watchers": 702,
|
"watchers": 703,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -72,7 +72,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-08-23T20:20:45Z",
|
"created_at": "2022-08-23T20:20:45Z",
|
||||||
"updated_at": "2022-12-16T12:00:37Z",
|
"updated_at": "2022-12-16T12:00:37Z",
|
||||||
"pushed_at": "2022-08-26T12:13:22Z",
|
"pushed_at": "2022-12-17T16:10:46Z",
|
||||||
"stargazers_count": 57,
|
"stargazers_count": 57,
|
||||||
"watchers_count": 57,
|
"watchers_count": 57,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -77,19 +77,19 @@
|
||||||
"description": "CVE-2021-4034 1day",
|
"description": "CVE-2021-4034 1day",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-01-25T23:51:37Z",
|
"created_at": "2022-01-25T23:51:37Z",
|
||||||
"updated_at": "2022-12-16T16:20:34Z",
|
"updated_at": "2022-12-17T14:37:24Z",
|
||||||
"pushed_at": "2022-06-08T04:00:28Z",
|
"pushed_at": "2022-06-08T04:00:28Z",
|
||||||
"stargazers_count": 1720,
|
"stargazers_count": 1721,
|
||||||
"watchers_count": 1720,
|
"watchers_count": 1721,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 495,
|
"forks_count": 496,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 495,
|
"forks": 496,
|
||||||
"watchers": 1720,
|
"watchers": 1721,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -4391,10 +4391,10 @@
|
||||||
"description": "pwnkit auto exploiter written in Go, no network connectivity required.",
|
"description": "pwnkit auto exploiter written in Go, no network connectivity required.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-09-01T22:48:09Z",
|
"created_at": "2022-09-01T22:48:09Z",
|
||||||
"updated_at": "2022-10-20T17:06:59Z",
|
"updated_at": "2022-12-17T14:10:15Z",
|
||||||
"pushed_at": "2022-09-20T01:09:05Z",
|
"pushed_at": "2022-09-20T01:09:05Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -4412,7 +4412,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -311,10 +311,10 @@
|
||||||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-10T23:19:28Z",
|
"created_at": "2021-12-10T23:19:28Z",
|
||||||
"updated_at": "2022-12-17T11:11:53Z",
|
"updated_at": "2022-12-17T14:36:17Z",
|
||||||
"pushed_at": "2022-09-21T07:49:03Z",
|
"pushed_at": "2022-09-21T07:49:03Z",
|
||||||
"stargazers_count": 1514,
|
"stargazers_count": 1515,
|
||||||
"watchers_count": 1514,
|
"watchers_count": 1515,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 436,
|
"forks_count": 436,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -328,7 +328,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 436,
|
"forks": 436,
|
||||||
"watchers": 1514,
|
"watchers": 1515,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -1175,10 +1175,10 @@
|
||||||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-03-12T20:57:24Z",
|
"created_at": "2022-03-12T20:57:24Z",
|
||||||
"updated_at": "2022-12-09T02:16:31Z",
|
"updated_at": "2022-12-17T15:14:34Z",
|
||||||
"pushed_at": "2022-06-13T19:33:08Z",
|
"pushed_at": "2022-06-13T19:33:08Z",
|
||||||
"stargazers_count": 362,
|
"stargazers_count": 363,
|
||||||
"watchers_count": 362,
|
"watchers_count": 363,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 103,
|
"forks_count": 103,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1187,7 +1187,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 103,
|
"forks": 103,
|
||||||
"watchers": 362,
|
"watchers": 363,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -76,13 +76,13 @@
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 2,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -47,7 +47,7 @@
|
||||||
"stargazers_count": 56,
|
"stargazers_count": 56,
|
||||||
"watchers_count": 56,
|
"watchers_count": 56,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 15,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -58,7 +58,7 @@
|
||||||
"zimbra-exploit"
|
"zimbra-exploit"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 15,
|
||||||
"watchers": 56,
|
"watchers": 56,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Foxit PDF Reader Remote Code Execution Exploit",
|
"description": "Foxit PDF Reader Remote Code Execution Exploit",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-12-02T18:52:20Z",
|
"created_at": "2022-12-02T18:52:20Z",
|
||||||
"updated_at": "2022-12-17T12:14:55Z",
|
"updated_at": "2022-12-17T16:38:00Z",
|
||||||
"pushed_at": "2022-12-16T05:29:11Z",
|
"pushed_at": "2022-12-16T05:29:11Z",
|
||||||
"stargazers_count": 57,
|
"stargazers_count": 59,
|
||||||
"watchers_count": 57,
|
"watchers_count": 59,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 8,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 8,
|
"forks": 8,
|
||||||
"watchers": 57,
|
"watchers": 59,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -18,13 +18,13 @@
|
||||||
"stargazers_count": 11,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 11,
|
"watchers_count": 11,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 13,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 13,
|
"forks": 14,
|
||||||
"watchers": 11,
|
"watchers": 11,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -13,7 +13,7 @@
|
||||||
"description": "[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)",
|
"description": "[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-12-09T22:48:38Z",
|
"created_at": "2022-12-09T22:48:38Z",
|
||||||
"updated_at": "2022-12-17T10:46:00Z",
|
"updated_at": "2022-12-17T17:18:24Z",
|
||||||
"pushed_at": "2022-12-11T13:37:22Z",
|
"pushed_at": "2022-12-11T13:37:22Z",
|
||||||
"stargazers_count": 75,
|
"stargazers_count": 75,
|
||||||
"watchers_count": 75,
|
"watchers_count": 75,
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "PoC for Acronis Arbitrary File Read - CVE-2022-45451",
|
"description": "PoC for Acronis Arbitrary File Read - CVE-2022-45451",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-12-15T19:16:20Z",
|
"created_at": "2022-12-15T19:16:20Z",
|
||||||
"updated_at": "2022-12-16T16:02:09Z",
|
"updated_at": "2022-12-17T13:45:46Z",
|
||||||
"pushed_at": "2022-12-15T19:57:17Z",
|
"pushed_at": "2022-12-15T19:57:17Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 6,
|
||||||
"watchers_count": 5,
|
"watchers_count": 6,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 5,
|
"watchers": 6,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
31
2022/CVE-2022-46689.json
Normal file
31
2022/CVE-2022-46689.json
Normal file
|
@ -0,0 +1,31 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 579424048,
|
||||||
|
"name": "MacDirtyCowDemo",
|
||||||
|
"full_name": "zhuowei\/MacDirtyCowDemo",
|
||||||
|
"owner": {
|
||||||
|
"login": "zhuowei",
|
||||||
|
"id": 704768,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/704768?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/zhuowei"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/zhuowei\/MacDirtyCowDemo",
|
||||||
|
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2022-12-17T16:45:24Z",
|
||||||
|
"updated_at": "2022-12-17T16:47:07Z",
|
||||||
|
"pushed_at": "2022-12-17T16:45:42Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
16
README.md
16
README.md
|
@ -4794,6 +4794,14 @@ Certain Linear eMerge E3-Series devices are vulnerable to XSS via the type param
|
||||||
|
|
||||||
- [amitlttwo/CVE-2022-46381](https://github.com/amitlttwo/CVE-2022-46381)
|
- [amitlttwo/CVE-2022-46381](https://github.com/amitlttwo/CVE-2022-46381)
|
||||||
|
|
||||||
|
### CVE-2022-46689 (2022-12-15)
|
||||||
|
|
||||||
|
<code>
|
||||||
|
A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [zhuowei/MacDirtyCowDemo](https://github.com/zhuowei/MacDirtyCowDemo)
|
||||||
|
|
||||||
|
|
||||||
## 2021
|
## 2021
|
||||||
### CVE-2021-0302 (2021-02-10)
|
### CVE-2021-0302 (2021-02-10)
|
||||||
|
@ -23903,6 +23911,14 @@ Infotecs ViPNet Client and Coordinator before 4.3.2-42442 allow local users to g
|
||||||
|
|
||||||
- [Houl777/CVE-2017-9606](https://github.com/Houl777/CVE-2017-9606)
|
- [Houl777/CVE-2017-9606](https://github.com/Houl777/CVE-2017-9606)
|
||||||
|
|
||||||
|
### CVE-2017-9608 (2017-12-27)
|
||||||
|
|
||||||
|
<code>
|
||||||
|
The dnxhd decoder in FFmpeg before 3.2.6, and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted mov file.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [LaCinquette/practice-22-23](https://github.com/LaCinquette/practice-22-23)
|
||||||
|
|
||||||
### CVE-2017-9609 (2017-07-17)
|
### CVE-2017-9609 (2017-07-17)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
|
Loading…
Reference in a new issue