mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-04-03 05:45:37 +02:00
Auto Update 2022/04/19 12:18:45
This commit is contained in:
parent
e6813ef269
commit
47b51878ff
54 changed files with 467 additions and 352 deletions
2014
2015
2016
2018
2019
2020
CVE-2020-0394.jsonCVE-2020-0401.jsonCVE-2020-0796.jsonCVE-2020-1020.jsonCVE-2020-1054.jsonCVE-2020-1472.jsonCVE-2020-15778.jsonCVE-2020-17530.jsonCVE-2020-1948.jsonCVE-2020-27824.json
2021
CVE-2021-0589.jsonCVE-2021-1675.jsonCVE-2021-1732.jsonCVE-2021-21974.jsonCVE-2021-26411.jsonCVE-2021-26868.jsonCVE-2021-3129.jsonCVE-2021-3156.jsonCVE-2021-31805.jsonCVE-2021-3560.jsonCVE-2021-4034.jsonCVE-2021-4045.jsonCVE-2021-42278.jsonCVE-2021-42287.jsonCVE-2021-43224.jsonCVE-2021-43798.jsonCVE-2021-44228.json
2022
CVE-2022-0482.jsonCVE-2022-0824.jsonCVE-2022-0847.jsonCVE-2022-1015.jsonCVE-2022-1329.jsonCVE-2022-21882.jsonCVE-2022-21907.jsonCVE-2022-21971.jsonCVE-2022-22954.jsonCVE-2022-22963.jsonCVE-2022-22965.jsonCVE-2022-23808.jsonCVE-2022-26318.jsonCVE-2022-26809.jsonCVE-2022-27254.jsonCVE-2022-27666.jsonCVE-2022-29072.json
README.md
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-07-17T03:01:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": " 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-30T06:11:59Z",
|
||||
"updated_at": "2022-03-17T03:51:06Z",
|
||||
"updated_at": "2022-04-19T11:39:57Z",
|
||||
"pushed_at": "2016-09-13T00:12:51Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2022-04-16T06:15:19Z",
|
||||
"updated_at": "2022-04-19T07:36:39Z",
|
||||
"pushed_at": "2019-10-13T12:23:02Z",
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 380,
|
||||
"watchers": 381,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1065,17 +1065,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-04-11T00:50:43Z",
|
||||
"updated_at": "2022-04-19T08:28:05Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 60,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 177,
|
||||
"forks": 61,
|
||||
"watchers": 178,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2018-11-30T07:10:44Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 10,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 9,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -99,7 +99,7 @@
|
|||
"description": "CVE-2019-0708-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:24:21Z",
|
||||
"updated_at": "2022-04-19T04:03:11Z",
|
||||
"updated_at": "2022-04-19T10:10:48Z",
|
||||
"pushed_at": "2019-05-15T02:26:46Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
|
@ -1088,12 +1088,12 @@
|
|||
"pushed_at": "2019-06-01T05:15:11Z",
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"forks_count": 187,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 187,
|
||||
"forks": 188,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 725,
|
||||
"watchers_count": 725,
|
||||
"forks_count": 63,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"forks": 64,
|
||||
"watchers": 725,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -183,17 +183,17 @@
|
|||
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T09:49:17Z",
|
||||
"updated_at": "2022-04-19T04:47:54Z",
|
||||
"updated_at": "2022-04-19T07:49:15Z",
|
||||
"pushed_at": "2021-01-24T20:18:04Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 143,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -179,12 +179,12 @@
|
|||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"forks_count": 162,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"forks": 160,
|
||||
"watchers": 419,
|
||||
"score": 0
|
||||
},
|
||||
|
|
29
2020/CVE-2020-0394.json
Normal file
29
2020/CVE-2020-0394.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 483210419,
|
||||
"name": "packages_apps_settings_AOSP10_r33_CVE-2020-0394",
|
||||
"full_name": "ShaikUsaf\/packages_apps_settings_AOSP10_r33_CVE-2020-0394",
|
||||
"owner": {
|
||||
"login": "ShaikUsaf",
|
||||
"id": 100413972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf\/packages_apps_settings_AOSP10_r33_CVE-2020-0394",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T11:06:28Z",
|
||||
"updated_at": "2022-04-19T11:11:26Z",
|
||||
"pushed_at": "2022-04-19T11:11:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2020/CVE-2020-0401.json
Normal file
29
2020/CVE-2020-0401.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 483198115,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2020-0401",
|
||||
"full_name": "Satheesh575555\/frameworks_base_AOSP10_r33_CVE-2020-0401",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/frameworks_base_AOSP10_r33_CVE-2020-0401",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T10:24:11Z",
|
||||
"updated_at": "2022-04-19T10:31:56Z",
|
||||
"pushed_at": "2022-04-19T10:30:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1337,7 +1337,7 @@
|
|||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"forks_count": 150,
|
||||
"forks_count": 151,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1348,7 +1348,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"forks": 151,
|
||||
"watchers": 459,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Windows Font Driver Type 1 VToHOrigin stack corruption",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T03:10:39Z",
|
||||
"updated_at": "2022-03-10T00:54:24Z",
|
||||
"updated_at": "2022-04-19T11:25:17Z",
|
||||
"pushed_at": "2021-08-10T07:27:41Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-25T11:56:48Z",
|
||||
"updated_at": "2022-03-10T03:09:23Z",
|
||||
"updated_at": "2022-04-19T11:25:16Z",
|
||||
"pushed_at": "2020-07-27T02:43:12Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-04-18T11:35:15Z",
|
||||
"updated_at": "2022-04-19T10:15:58Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 916,
|
||||
"watchers_count": 916,
|
||||
"stargazers_count": 915,
|
||||
"watchers_count": 915,
|
||||
"forks_count": 257,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 257,
|
||||
"watchers": 916,
|
||||
"watchers": 915,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-18T05:15:05Z",
|
||||
"updated_at": "2022-04-14T16:04:21Z",
|
||||
"updated_at": "2022-04-19T08:20:20Z",
|
||||
"pushed_at": "2021-03-17T11:29:58Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "S2-061 CVE-2020-17530",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-13T11:02:15Z",
|
||||
"updated_at": "2022-04-15T09:08:26Z",
|
||||
"updated_at": "2022-04-19T10:16:01Z",
|
||||
"pushed_at": "2020-12-22T15:27:51Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-06-27T10:48:20Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
|
|
29
2020/CVE-2020-27824.json
Normal file
29
2020/CVE-2020-27824.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 483206761,
|
||||
"name": "openjpeg-2.3.0_CVE-2020-27824",
|
||||
"full_name": "pazhanivel07\/openjpeg-2.3.0_CVE-2020-27824",
|
||||
"owner": {
|
||||
"login": "pazhanivel07",
|
||||
"id": 97434034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07\/openjpeg-2.3.0_CVE-2020-27824",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T10:53:52Z",
|
||||
"updated_at": "2022-04-19T10:56:00Z",
|
||||
"pushed_at": "2022-04-19T10:56:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2021/CVE-2021-0589.json
Normal file
29
2021/CVE-2021-0589.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 483220066,
|
||||
"name": "system_bt_AOSP10_r33_CVE-2021-0589",
|
||||
"full_name": "Satheesh575555\/system_bt_AOSP10_r33_CVE-2021-0589",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/system_bt_AOSP10_r33_CVE-2021-0589",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T11:37:01Z",
|
||||
"updated_at": "2022-04-19T11:39:05Z",
|
||||
"pushed_at": "2022-04-19T11:39:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -107,33 +107,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 382050919,
|
||||
"name": "CVE-2021-1675_PrintNightMare",
|
||||
"full_name": "cybersecurityworks553\/CVE-2021-1675_PrintNightMare",
|
||||
"owner": {
|
||||
"login": "cybersecurityworks553",
|
||||
"id": 63910792,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4",
|
||||
"html_url": "https:\/\/github.com\/cybersecurityworks553"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cybersecurityworks553\/CVE-2021-1675_PrintNightMare",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T13:58:01Z",
|
||||
"updated_at": "2022-02-17T19:46:41Z",
|
||||
"pushed_at": "2021-11-18T16:46:46Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435194981,
|
||||
"name": "NimNightmare",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-04-15T07:32:34Z",
|
||||
"updated_at": "2022-04-19T09:37:13Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 375,
|
||||
"watchers_count": 375,
|
||||
"stargazers_count": 376,
|
||||
"watchers_count": 376,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 375,
|
||||
"watchers": 376,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 430701138,
|
||||
"name": "CVE-2021-26411",
|
||||
"full_name": "CrackerCat\/CVE-2021-26411",
|
||||
"owner": {
|
||||
"login": "CrackerCat",
|
||||
"id": 17995064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2021-26411",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:40:10Z",
|
||||
"updated_at": "2021-11-22T12:40:11Z",
|
||||
"pushed_at": "2021-11-18T08:33:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-04-26T14:23:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 49,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 48,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -425,17 +425,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2022-04-14T21:09:38Z",
|
||||
"updated_at": "2022-04-19T08:08:10Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 823,
|
||||
"watchers": 824,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T01:50:14Z",
|
||||
"updated_at": "2022-04-19T04:57:26Z",
|
||||
"updated_at": "2022-04-19T11:14:05Z",
|
||||
"pushed_at": "2022-04-17T08:19:59Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 46,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 90,
|
||||
"forks": 48,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) | 反弹Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T10:28:29Z",
|
||||
"updated_at": "2022-04-19T01:00:08Z",
|
||||
"updated_at": "2022-04-19T11:38:40Z",
|
||||
"pushed_at": "2022-04-18T14:21:35Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,7 +121,7 @@
|
|||
"description": " PoC for CVE-2021-31805 (Apache Struts2)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T16:09:52Z",
|
||||
"updated_at": "2022-04-19T01:00:07Z",
|
||||
"updated_at": "2022-04-19T08:13:56Z",
|
||||
"pushed_at": "2022-04-16T05:57:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
|
|
@ -77,7 +77,7 @@
|
|||
"pushed_at": "2021-06-23T11:07:32Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -85,7 +85,7 @@
|
|||
"cve-2021-3560"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-18T22:54:38Z",
|
||||
"updated_at": "2022-04-19T06:21:32Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1478,
|
||||
"watchers_count": 1478,
|
||||
"stargazers_count": 1479,
|
||||
"watchers_count": 1479,
|
||||
"forks_count": 431,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 431,
|
||||
"watchers": 1478,
|
||||
"watchers": 1479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-19T02:46:23Z",
|
||||
"updated_at": "2022-04-19T09:01:29Z",
|
||||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"forks_count": 32,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 236,
|
||||
"forks": 33,
|
||||
"watchers": 237,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3849,5 +3849,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 483166304,
|
||||
"name": "pkexec-exploit",
|
||||
"full_name": "karaname\/pkexec-exploit",
|
||||
"owner": {
|
||||
"login": "karaname",
|
||||
"id": 36673714,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36673714?v=4",
|
||||
"html_url": "https:\/\/github.com\/karaname"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/karaname\/pkexec-exploit",
|
||||
"description": "CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T08:46:43Z",
|
||||
"updated_at": "2022-04-19T09:11:01Z",
|
||||
"pushed_at": "2022-04-19T09:10:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2022-04-16T22:45:27Z",
|
||||
"pushed_at": "2022-02-11T00:43:06Z",
|
||||
"pushed_at": "2022-04-19T10:30:13Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-04-16T09:04:17Z",
|
||||
"updated_at": "2022-04-19T07:59:55Z",
|
||||
"pushed_at": "2022-04-16T04:07:48Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 315,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-04-15T09:07:55Z",
|
||||
"updated_at": "2022-04-19T07:09:43Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1067,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-03-16T10:59:21Z",
|
||||
"updated_at": "2022-04-19T11:25:14Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2021-12-09T03:16:21Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 75,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"forks": 76,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-04-14T09:48:14Z",
|
||||
"updated_at": "2022-04-19T06:21:58Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -394,14 +394,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 977,
|
||||
"watchers_count": 977,
|
||||
"forks_count": 433,
|
||||
"forks_count": 434,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 433,
|
||||
"forks": 434,
|
||||
"watchers": 977,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -880,10 +880,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-04-19T05:48:00Z",
|
||||
"updated_at": "2022-04-19T08:26:24Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1320,
|
||||
"watchers_count": 1320,
|
||||
"stargazers_count": 1321,
|
||||
"watchers_count": 1321,
|
||||
"forks_count": 362,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -895,7 +895,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 362,
|
||||
"watchers": 1320,
|
||||
"watchers": 1321,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1348,10 +1348,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-04-19T01:17:15Z",
|
||||
"updated_at": "2022-04-19T12:02:26Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 807,
|
||||
"watchers_count": 807,
|
||||
"stargazers_count": 808,
|
||||
"watchers_count": 808,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1371,7 +1371,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 807,
|
||||
"watchers": 808,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5305,10 +5305,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-04-15T12:18:14Z",
|
||||
"updated_at": "2022-04-19T10:21:33Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"stargazers_count": 413,
|
||||
"watchers_count": 413,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5324,7 +5324,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 412,
|
||||
"watchers": 413,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-13T09:00:44Z",
|
||||
"updated_at": "2022-04-13T09:06:08Z",
|
||||
"pushed_at": "2022-04-13T09:04:06Z",
|
||||
"pushed_at": "2022-04-19T07:57:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-04-12T10:43:26Z",
|
||||
"updated_at": "2022-04-19T08:42:46Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Deployement of Webmin version 1.984 which is vulnerable to authenticated remote code execution exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-22T03:49:51Z",
|
||||
"updated_at": "2022-03-28T15:43:03Z",
|
||||
"updated_at": "2022-04-19T08:00:45Z",
|
||||
"pushed_at": "2022-04-11T03:38:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-04-11T00:50:43Z",
|
||||
"updated_at": "2022-04-19T08:28:05Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 60,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 177,
|
||||
"forks": 61,
|
||||
"watchers": 178,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-04-17T13:12:47Z",
|
||||
"updated_at": "2022-04-19T08:28:02Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 924,
|
||||
"watchers_count": 924,
|
||||
"stargazers_count": 926,
|
||||
"watchers_count": 926,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 192,
|
||||
"watchers": 924,
|
||||
"watchers": 926,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -175,17 +175,17 @@
|
|||
"description": "CVE-2022-0847 exploit one liner",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T20:57:34Z",
|
||||
"updated_at": "2022-03-25T22:25:32Z",
|
||||
"updated_at": "2022-04-19T10:05:53Z",
|
||||
"pushed_at": "2022-03-07T21:01:15Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -341,12 +341,12 @@
|
|||
"pushed_at": "2022-03-08T11:52:22Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 18,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 17,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-04-18T06:44:00Z",
|
||||
"updated_at": "2022-04-19T09:00:50Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 147,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T19:37:35Z",
|
||||
"updated_at": "2022-04-18T10:56:20Z",
|
||||
"updated_at": "2022-04-19T08:51:27Z",
|
||||
"pushed_at": "2022-04-16T07:00:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,10 +40,10 @@
|
|||
"description": "WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-17T05:44:45Z",
|
||||
"updated_at": "2022-04-18T10:54:51Z",
|
||||
"updated_at": "2022-04-19T07:18:35Z",
|
||||
"pushed_at": "2022-04-17T05:53:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-04-14T16:21:09Z",
|
||||
"updated_at": "2022-04-19T10:58:35Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 403,
|
||||
"watchers": 404,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -87,17 +87,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-04-16T13:44:15Z",
|
||||
"updated_at": "2022-04-19T09:31:42Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,17 +47,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T09:14:22Z",
|
||||
"updated_at": "2022-04-15T09:14:33Z",
|
||||
"updated_at": "2022-04-19T10:23:00Z",
|
||||
"pushed_at": "2022-04-15T09:14:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-19T06:15:37Z",
|
||||
"updated_at": "2022-04-19T09:52:21Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 206,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -287,7 +287,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-13T04:25:54Z",
|
||||
"updated_at": "2022-04-13T04:28:45Z",
|
||||
"pushed_at": "2022-04-13T04:42:08Z",
|
||||
"pushed_at": "2022-04-19T06:38:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T01:40:04Z",
|
||||
"updated_at": "2022-04-19T04:53:57Z",
|
||||
"updated_at": "2022-04-19T07:49:11Z",
|
||||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-19T05:47:23Z",
|
||||
"updated_at": "2022-04-19T07:07:43Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 246,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-17T14:44:36Z",
|
||||
"updated_at": "2022-04-19T07:07:46Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 209,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "phpMyAdmin XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-01T17:02:03Z",
|
||||
"updated_at": "2022-04-17T08:43:32Z",
|
||||
"updated_at": "2022-04-19T08:42:32Z",
|
||||
"pushed_at": "2022-02-03T16:21:01Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Watchguard RCE POC CVE-2022-26318",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T15:14:30Z",
|
||||
"updated_at": "2022-04-18T23:12:34Z",
|
||||
"updated_at": "2022-04-19T08:32:21Z",
|
||||
"pushed_at": "2022-04-18T15:19:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,19 +67,19 @@
|
|||
"description": "Remote Code Execution Exploit in the RPC Library",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T08:12:24Z",
|
||||
"updated_at": "2022-04-16T17:16:17Z",
|
||||
"pushed_at": "2022-04-14T09:03:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"updated_at": "2022-04-19T10:20:53Z",
|
||||
"pushed_at": "2022-04-19T09:42:52Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-26809"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -123,44 +123,17 @@
|
|||
"description": "CVE-2022-26809-RCE-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:13:22Z",
|
||||
"updated_at": "2022-04-19T06:04:26Z",
|
||||
"updated_at": "2022-04-19T12:05:59Z",
|
||||
"pushed_at": "2022-04-15T03:54:36Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481836066,
|
||||
"name": "scemer2",
|
||||
"full_name": "gitcomit\/scemer2",
|
||||
"owner": {
|
||||
"login": "gitcomit",
|
||||
"id": 65871961,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65871961?v=4",
|
||||
"html_url": "https:\/\/github.com\/gitcomit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gitcomit\/scemer2",
|
||||
"description": " CVE-2022-26809-RCE-EXP ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:27:58Z",
|
||||
"updated_at": "2022-04-15T04:36:37Z",
|
||||
"pushed_at": "2022-04-15T04:28:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 16,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -177,17 +150,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T14:09:59Z",
|
||||
"updated_at": "2022-04-19T05:43:56Z",
|
||||
"pushed_at": "2022-04-19T05:57:36Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 11,
|
||||
"updated_at": "2022-04-19T12:20:07Z",
|
||||
"pushed_at": "2022-04-19T08:30:25Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 29,
|
||||
"forks": 14,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -231,17 +204,17 @@
|
|||
"description": "vuln scaner and exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T19:26:59Z",
|
||||
"updated_at": "2022-04-19T05:58:38Z",
|
||||
"updated_at": "2022-04-19T11:49:28Z",
|
||||
"pushed_at": "2022-04-18T20:28:21Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 10,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -272,30 +245,61 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 483119658,
|
||||
"id": 483180155,
|
||||
"name": "CVE-2022-26809",
|
||||
"full_name": "XmasSnow-is-scammer\/CVE-2022-26809",
|
||||
"full_name": "BugHunter010\/CVE-2022-26809",
|
||||
"owner": {
|
||||
"login": "XmasSnow-is-scammer",
|
||||
"id": 103985114,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103985114?v=4",
|
||||
"html_url": "https:\/\/github.com\/XmasSnow-is-scammer"
|
||||
"login": "BugHunter010",
|
||||
"id": 103993716,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103993716?v=4",
|
||||
"html_url": "https:\/\/github.com\/BugHunter010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XmasSnow-is-scammer\/CVE-2022-26809",
|
||||
"description": "XmasSnow-is-scammer",
|
||||
"html_url": "https:\/\/github.com\/BugHunter010\/CVE-2022-26809",
|
||||
"description": "CVE-2022-26809 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T06:14:28Z",
|
||||
"updated_at": "2022-04-19T06:14:28Z",
|
||||
"pushed_at": "2022-04-19T06:15:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"created_at": "2022-04-19T09:28:28Z",
|
||||
"updated_at": "2022-04-19T09:39:26Z",
|
||||
"pushed_at": "2022-04-19T09:37:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 483191069,
|
||||
"name": "cve-2022-26809",
|
||||
"full_name": "XmasSnow1\/cve-2022-26809",
|
||||
"owner": {
|
||||
"login": "XmasSnow1",
|
||||
"id": 103998275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103998275?v=4",
|
||||
"html_url": "https:\/\/github.com\/XmasSnow1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XmasSnow1\/cve-2022-26809",
|
||||
"description": "cve-2022-26809 Remote Code Execution Exploit in the RPC Library ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T10:01:54Z",
|
||||
"updated_at": "2022-04-19T12:05:16Z",
|
||||
"pushed_at": "2022-04-19T10:35:18Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"2022-26809",
|
||||
"cve-2022-26809",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-19T01:44:35Z",
|
||||
"updated_at": "2022-04-19T10:44:40Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 306,
|
||||
"watchers": 307,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-04-19T00:24:27Z",
|
||||
"updated_at": "2022-04-19T08:17:48Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-04-19T06:02:52Z",
|
||||
"pushed_at": "2022-04-17T19:08:43Z",
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"forks_count": 63,
|
||||
"updated_at": "2022-04-19T12:19:11Z",
|
||||
"pushed_at": "2022-04-19T12:03:49Z",
|
||||
"stargazers_count": 423,
|
||||
"watchers_count": 423,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 374,
|
||||
"forks": 71,
|
||||
"watchers": 423,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Powershell to mitigate CVE-2022-29072",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T17:08:43Z",
|
||||
"updated_at": "2022-04-18T23:53:37Z",
|
||||
"updated_at": "2022-04-19T08:54:04Z",
|
||||
"pushed_at": "2022-04-18T22:29:13Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
46
README.md
46
README.md
|
@ -1124,12 +1124,12 @@ Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID i
|
|||
- [websecnl/CVE-2022-26809](https://github.com/websecnl/CVE-2022-26809)
|
||||
- [auduongxuan/CVE-2022-26809](https://github.com/auduongxuan/CVE-2022-26809)
|
||||
- [genieyou/CVE-2022-26809-RCE](https://github.com/genieyou/CVE-2022-26809-RCE)
|
||||
- [gitcomit/scemer2](https://github.com/gitcomit/scemer2)
|
||||
- [XmasSnow/CVE-2022-26809-RCE](https://github.com/XmasSnow/CVE-2022-26809-RCE)
|
||||
- [F1uk369/CVE-2022-26809](https://github.com/F1uk369/CVE-2022-26809)
|
||||
- [HellKnightsCrew/CVE-2022-26809](https://github.com/HellKnightsCrew/CVE-2022-26809)
|
||||
- [hemazoher/CVE-2022-26809-RCE](https://github.com/hemazoher/CVE-2022-26809-RCE)
|
||||
- [XmasSnow-is-scammer/CVE-2022-26809](https://github.com/XmasSnow-is-scammer/CVE-2022-26809)
|
||||
- [BugHunter010/CVE-2022-26809](https://github.com/BugHunter010/CVE-2022-26809)
|
||||
- [XmasSnow1/cve-2022-26809](https://github.com/XmasSnow1/cve-2022-26809)
|
||||
|
||||
### CVE-2022-27226 (2022-03-18)
|
||||
|
||||
|
@ -1336,6 +1336,14 @@ In several functions of MemoryFileSystem.cpp and related files, there is a possi
|
|||
|
||||
- [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0520](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0520)
|
||||
|
||||
### CVE-2021-0589 (2021-07-14)
|
||||
|
||||
<code>
|
||||
In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/system_bt_AOSP10_r33_CVE-2021-0589](https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2021-0589)
|
||||
|
||||
### CVE-2021-0594 (2021-07-14)
|
||||
|
||||
<code>
|
||||
|
@ -1435,7 +1443,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
|
|||
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
|
||||
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
|
||||
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
|
||||
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
|
||||
- [eversinc33/NimNightmare](https://github.com/eversinc33/NimNightmare)
|
||||
- [AndrewTrube/CVE-2021-1675](https://github.com/AndrewTrube/CVE-2021-1675)
|
||||
- [TheJoyOfHacking/cube0x0-CVE-2021-1675](https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675)
|
||||
|
@ -2011,6 +2018,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [ArkAngeL43/CVE-2021-4034](https://github.com/ArkAngeL43/CVE-2021-4034)
|
||||
- [qasj/CVE-2021-4034](https://github.com/qasj/CVE-2021-4034)
|
||||
- [rhin0cer0s/CVE-2021-4034](https://github.com/rhin0cer0s/CVE-2021-4034)
|
||||
- [karaname/pkexec-exploit](https://github.com/karaname/pkexec-exploit)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -2723,14 +2731,6 @@ Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated at
|
|||
- [S0por/CVE-2021-26295-Apache-OFBiz-EXP](https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP)
|
||||
- [yuaneuro/ofbiz-poc](https://github.com/yuaneuro/ofbiz-poc)
|
||||
|
||||
### CVE-2021-26411 (2021-03-11)
|
||||
|
||||
<code>
|
||||
Internet Explorer Memory Corruption Vulnerability
|
||||
</code>
|
||||
|
||||
- [CrackerCat/CVE-2021-26411](https://github.com/CrackerCat/CVE-2021-26411)
|
||||
|
||||
### CVE-2021-26415 (2021-04-13)
|
||||
|
||||
<code>
|
||||
|
@ -5563,6 +5563,22 @@ In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution d
|
|||
|
||||
- [Satheesh575555/frameworks_native_AOSP10_r33_CVE-2020-0392](https://github.com/Satheesh575555/frameworks_native_AOSP10_r33_CVE-2020-0392)
|
||||
|
||||
### CVE-2020-0394 (2020-09-17)
|
||||
|
||||
<code>
|
||||
In onCreate of BluetoothPairingDialog.java, there is a possible tapjacking vector due to an insecure default value. This could lead to local escalation of privilege and untrusted devices accessing contact lists with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-155648639
|
||||
</code>
|
||||
|
||||
- [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0394](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0394)
|
||||
|
||||
### CVE-2020-0401 (2020-09-17)
|
||||
|
||||
<code>
|
||||
In setInstallerPackageName of PackageManagerService.java, there is a missing permission check. This could lead to local escalation of privilege and granting spurious permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-150857253
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401)
|
||||
|
||||
### CVE-2020-0413 (2020-10-14)
|
||||
|
||||
<code>
|
||||
|
@ -9802,6 +9818,14 @@ An issue was discovered in Click Studios Passwordstate 8.9 (Build 8973).If the u
|
|||
|
||||
- [jet-pentest/CVE-2020-27747](https://github.com/jet-pentest/CVE-2020-27747)
|
||||
|
||||
### CVE-2020-27824 (2021-05-13)
|
||||
|
||||
<code>
|
||||
A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.
|
||||
</code>
|
||||
|
||||
- [pazhanivel07/openjpeg-2.3.0_CVE-2020-27824](https://github.com/pazhanivel07/openjpeg-2.3.0_CVE-2020-27824)
|
||||
|
||||
### CVE-2020-27904 (2020-12-08)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue