mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/10/11 18:17:49
This commit is contained in:
parent
d4b29071b2
commit
4557771c8b
28 changed files with 136 additions and 102 deletions
|
@ -219,10 +219,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-09-27T08:34:47Z",
|
||||
"updated_at": "2022-10-11T13:26:19Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -230,7 +230,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 418,
|
||||
"watchers": 419,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2020-07-21T11:47:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2018-05-18T07:49:45Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 71,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"forks": 70,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 89,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"security-1266"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"forks": 90,
|
||||
"watchers": 293,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-16T10:04:30Z",
|
||||
"updated_at": "2022-04-02T18:55:37Z",
|
||||
"updated_at": "2022-10-11T13:52:54Z",
|
||||
"pushed_at": "2019-10-16T12:20:53Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -198,7 +198,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 30,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2022-09-23T03:54:45Z",
|
||||
"updated_at": "2022-10-11T16:56:24Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 555,
|
||||
"watchers_count": 555,
|
||||
"stargazers_count": 556,
|
||||
"watchers_count": 556,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 555,
|
||||
"watchers": 556,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2020-12-12T03:41:43Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-09-25T04:27:32Z",
|
||||
"updated_at": "2022-10-11T13:26:21Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 594,
|
||||
"watchers_count": 594,
|
||||
"stargazers_count": 595,
|
||||
"watchers_count": 595,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 594,
|
||||
"watchers": 595,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "poc for cve-2020-0022",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T16:55:44Z",
|
||||
"updated_at": "2022-09-16T06:27:01Z",
|
||||
"updated_at": "2022-10-11T15:48:01Z",
|
||||
"pushed_at": "2020-07-16T06:51:16Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -769,10 +769,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-11T09:49:24Z",
|
||||
"updated_at": "2022-10-11T14:37:24Z",
|
||||
"pushed_at": "2022-10-11T11:20:19Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -787,7 +787,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 459,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-10-10T15:27:07Z",
|
||||
"updated_at": "2022-10-11T12:41:51Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -87,7 +87,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 157,
|
||||
"watchers": 158,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-10-11T09:05:00Z",
|
||||
"updated_at": "2022-10-11T13:35:52Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1661,
|
||||
"watchers_count": 1661,
|
||||
"stargazers_count": 1662,
|
||||
"watchers_count": 1662,
|
||||
"forks_count": 481,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 481,
|
||||
"watchers": 1661,
|
||||
"watchers": 1662,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -163,7 +163,7 @@
|
|||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 910,
|
||||
"watchers_count": 910,
|
||||
"forks_count": 298,
|
||||
"forks_count": 299,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -173,7 +173,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 298,
|
||||
"forks": 299,
|
||||
"watchers": 910,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 28,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 27,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-10-08T04:25:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1098,14 +1098,14 @@
|
|||
{
|
||||
"id": 542775271,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "Juuso1337\/CVE-2021-41773",
|
||||
"full_name": "256o\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "Juuso1337",
|
||||
"login": "256o",
|
||||
"id": 106491133,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106491133?v=4",
|
||||
"html_url": "https:\/\/github.com\/Juuso1337"
|
||||
"html_url": "https:\/\/github.com\/256o"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Juuso1337\/CVE-2021-41773",
|
||||
"html_url": "https:\/\/github.com\/256o\/CVE-2021-41773",
|
||||
"description": "Apache 2.4.49 & 2.4.50 Path Traversal to RCE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-28T20:12:34Z",
|
||||
|
|
|
@ -1587,13 +1587,13 @@
|
|||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 27,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 26,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3020,13 +3020,13 @@
|
|||
"pushed_at": "2022-04-26T14:30:54Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1135,10 +1135,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-10-10T10:03:34Z",
|
||||
"updated_at": "2022-10-11T16:54:57Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1146,7 +1146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 326,
|
||||
"watchers": 327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2114,5 +2114,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 549750916,
|
||||
"name": "Dirty-Pipe-Oneshot",
|
||||
"full_name": "badboy-sft\/Dirty-Pipe-Oneshot",
|
||||
"owner": {
|
||||
"login": "badboy-sft",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/badboy-sft"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badboy-sft\/Dirty-Pipe-Oneshot",
|
||||
"description": "Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-11T17:17:48Z",
|
||||
"updated_at": "2022-10-11T17:32:48Z",
|
||||
"pushed_at": "2022-10-11T17:42:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-05-09T21:09:45Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 13,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 12,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-08T10:51:13Z",
|
||||
"updated_at": "2022-09-18T19:44:24Z",
|
||||
"updated_at": "2022-10-11T12:56:48Z",
|
||||
"pushed_at": "2022-09-08T10:56:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-18T07:02:43Z",
|
||||
"updated_at": "2022-08-18T07:06:27Z",
|
||||
"updated_at": "2022-10-11T16:09:15Z",
|
||||
"pushed_at": "2022-08-18T07:07:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -688,10 +688,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-11T09:49:24Z",
|
||||
"updated_at": "2022-10-11T14:37:24Z",
|
||||
"pushed_at": "2022-10-11T11:20:19Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -706,7 +706,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 459,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 85,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"spring-cloud-function"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"forks": 84,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -135,10 +135,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:37:35Z",
|
||||
"updated_at": "2022-04-07T15:01:56Z",
|
||||
"updated_at": "2022-10-11T15:23:45Z",
|
||||
"pushed_at": "2022-03-30T17:40:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -146,7 +146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1864,14 +1864,14 @@
|
|||
{
|
||||
"id": 519718211,
|
||||
"name": "CVE-2022-22965",
|
||||
"full_name": "iyamroshan\/CVE-2022-22965",
|
||||
"full_name": "Pygosce\/CVE-2022-22965",
|
||||
"owner": {
|
||||
"login": "iyamroshan",
|
||||
"login": "Pygosce",
|
||||
"id": 109761382,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109761382?v=4",
|
||||
"html_url": "https:\/\/github.com\/iyamroshan"
|
||||
"html_url": "https:\/\/github.com\/Pygosce"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iyamroshan\/CVE-2022-22965",
|
||||
"html_url": "https:\/\/github.com\/Pygosce\/CVE-2022-22965",
|
||||
"description": "🤯 Exploit for SpringShell.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-31T08:21:59Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-10-11T11:46:50Z",
|
||||
"updated_at": "2022-10-11T16:15:46Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 103,
|
||||
"watchers": 108,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -213,10 +213,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2022-10-10T06:06:19Z",
|
||||
"updated_at": "2022-10-11T16:58:16Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -228,7 +228,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,7 +42,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-03T17:36:13Z",
|
||||
"updated_at": "2022-10-04T03:51:53Z",
|
||||
"pushed_at": "2022-10-07T17:26:04Z",
|
||||
"pushed_at": "2022-10-11T16:06:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -153,10 +153,10 @@
|
|||
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T15:27:40Z",
|
||||
"updated_at": "2022-10-11T11:13:15Z",
|
||||
"updated_at": "2022-10-11T18:20:00Z",
|
||||
"pushed_at": "2022-10-09T16:11:09Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "mass rce for ProxyNotShell",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T10:33:51Z",
|
||||
"updated_at": "2022-10-10T08:06:35Z",
|
||||
"updated_at": "2022-10-11T15:35:44Z",
|
||||
"pushed_at": "2022-10-08T10:51:49Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
12
README.md
12
README.md
|
@ -239,6 +239,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
|
|||
- [notl0cal/dpipe](https://github.com/notl0cal/dpipe)
|
||||
- [Gustavo-Nogueira/Dirty-Pipe-Exploits](https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits)
|
||||
- [trhacknon/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/trhacknon/CVE-2022-0847-DirtyPipe-Exploit)
|
||||
- [badboy-sft/Dirty-Pipe-Oneshot](https://github.com/badboy-sft/Dirty-Pipe-Oneshot)
|
||||
|
||||
### CVE-2022-0848 (2022-03-04)
|
||||
|
||||
|
@ -575,7 +576,12 @@ An integer coercion error was found in the openvswitch kernel module. Given a su
|
|||
### CVE-2022-3168
|
||||
- [irsl/CVE-2022-3168-adb-unexpected-reverse-forwards](https://github.com/irsl/CVE-2022-3168-adb-unexpected-reverse-forwards)
|
||||
|
||||
### CVE-2022-3452
|
||||
### CVE-2022-3452 (-)
|
||||
|
||||
<code>
|
||||
A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-210436.
|
||||
</code>
|
||||
|
||||
- [kenyon-wong/cve-2022-3452](https://github.com/kenyon-wong/cve-2022-3452)
|
||||
|
||||
### CVE-2022-5555
|
||||
|
@ -1273,7 +1279,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [tpt11fb/SpringVulScan](https://github.com/tpt11fb/SpringVulScan)
|
||||
- [trhacknon/CVE-2022-22965](https://github.com/trhacknon/CVE-2022-22965)
|
||||
- [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965)
|
||||
- [iyamroshan/CVE-2022-22965](https://github.com/iyamroshan/CVE-2022-22965)
|
||||
- [Pygosce/CVE-2022-22965](https://github.com/Pygosce/CVE-2022-22965)
|
||||
|
||||
### CVE-2022-22968 (2022-04-14)
|
||||
|
||||
|
@ -7395,7 +7401,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [mightysai1997/CVE-2021-41773S](https://github.com/mightysai1997/CVE-2021-41773S)
|
||||
- [dileepdkumar/LayarKacaSiber-CVE-2021-41773](https://github.com/dileepdkumar/LayarKacaSiber-CVE-2021-41773)
|
||||
- [sne4ker/apache-CVE-2021-41773-CVE-2021-42013](https://github.com/sne4ker/apache-CVE-2021-41773-CVE-2021-42013)
|
||||
- [Juuso1337/CVE-2021-41773](https://github.com/Juuso1337/CVE-2021-41773)
|
||||
- [256o/CVE-2021-41773](https://github.com/256o/CVE-2021-41773)
|
||||
|
||||
### CVE-2021-41946 (2022-05-18)
|
||||
|
||||
|
|
Loading…
Reference in a new issue