mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/09/05 00:17:54
This commit is contained in:
parent
de1c9f92db
commit
4bb7ff9173
20 changed files with 79 additions and 74 deletions
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2019-09-30T23:38:11Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461",
|
||||
"fork": false,
|
||||
"created_at": "2015-02-08T05:49:07Z",
|
||||
"updated_at": "2022-06-20T08:11:20Z",
|
||||
"updated_at": "2022-09-04T20:41:41Z",
|
||||
"pushed_at": "2015-03-19T09:23:36Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -419,10 +419,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-08-30T02:17:52Z",
|
||||
"updated_at": "2022-09-04T22:02:35Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 640,
|
||||
"watchers_count": 640,
|
||||
"stargazers_count": 641,
|
||||
"watchers_count": 641,
|
||||
"forks_count": 401,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 401,
|
||||
"watchers": 640,
|
||||
"watchers": 641,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -377,10 +377,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2022-08-31T12:21:46Z",
|
||||
"updated_at": "2022-09-04T21:03:08Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -394,7 +394,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"watchers": 263,
|
||||
"watchers": 264,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-09-04T16:19:57Z",
|
||||
"updated_at": "2022-09-04T20:46:53Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1606,
|
||||
"watchers_count": 1606,
|
||||
"stargazers_count": 1607,
|
||||
"watchers_count": 1607,
|
||||
"forks_count": 576,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 576,
|
||||
"watchers": 1606,
|
||||
"watchers": 1607,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,10 +181,10 @@
|
|||
"description": "A test app to check if your device is vulnerable to CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T12:32:10Z",
|
||||
"updated_at": "2022-08-21T04:35:39Z",
|
||||
"updated_at": "2022-09-04T21:48:41Z",
|
||||
"pushed_at": "2022-03-18T16:11:21Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -192,7 +192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -138,13 +138,13 @@
|
|||
"pushed_at": "2022-02-11T15:22:20Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 35,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 34,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 488350819,
|
||||
"name": "CVE-2021-39174-PoC",
|
||||
"full_name": "narkopolo\/CVE-2021-39174-PoC",
|
||||
"full_name": "n0kovo\/CVE-2021-39174-PoC",
|
||||
"owner": {
|
||||
"login": "narkopolo",
|
||||
"login": "n0kovo",
|
||||
"id": 16690056,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16690056?v=4",
|
||||
"html_url": "https:\/\/github.com\/narkopolo"
|
||||
"html_url": "https:\/\/github.com\/n0kovo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/narkopolo\/CVE-2021-39174-PoC",
|
||||
"html_url": "https:\/\/github.com\/n0kovo\/CVE-2021-39174-PoC",
|
||||
"description": "Cachet configuration leak dumper. CVE-2021-39174 PoC.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-03T20:17:23Z",
|
||||
|
|
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-09-03T05:18:10Z",
|
||||
"updated_at": "2022-09-04T19:18:26Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 904,
|
||||
"watchers_count": 904,
|
||||
"stargazers_count": 905,
|
||||
"watchers_count": 905,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 904,
|
||||
"watchers": 905,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-03-19T06:32:50Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1598,10 +1598,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-08-30T03:48:35Z",
|
||||
"updated_at": "2022-09-04T21:13:16Z",
|
||||
"pushed_at": "2022-08-22T06:32:50Z",
|
||||
"stargazers_count": 3037,
|
||||
"watchers_count": 3037,
|
||||
"stargazers_count": 3036,
|
||||
"watchers_count": 3036,
|
||||
"forks_count": 727,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1609,7 +1609,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 727,
|
||||
"watchers": 3037,
|
||||
"watchers": 3036,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -157,13 +157,13 @@
|
|||
"pushed_at": "2022-04-05T08:56:26Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1135,18 +1135,18 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-09-02T16:21:53Z",
|
||||
"updated_at": "2022-09-04T20:36:34Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"forks_count": 84,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 311,
|
||||
"forks": 85,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1868,10 +1868,10 @@
|
|||
"description": "An eBPF detection program for CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T07:20:59Z",
|
||||
"updated_at": "2022-08-20T10:48:49Z",
|
||||
"updated_at": "2022-09-04T23:22:10Z",
|
||||
"pushed_at": "2022-07-05T14:25:46Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1879,7 +1879,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 497,
|
||||
"watchers_count": 497,
|
||||
"forks_count": 86,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"forks": 87,
|
||||
"watchers": 497,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2022-09-02T23:21:58Z",
|
||||
"updated_at": "2022-09-04T20:47:12Z",
|
||||
"pushed_at": "2022-08-30T13:23:51Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 176,
|
||||
"watchers": 177,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2022-09-04T16:39:16Z",
|
||||
"updated_at": "2022-09-04T22:40:28Z",
|
||||
"pushed_at": "2022-09-02T21:05:44Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T13:09:50Z",
|
||||
"updated_at": "2022-09-03T10:11:35Z",
|
||||
"updated_at": "2022-09-04T18:41:56Z",
|
||||
"pushed_at": "2022-07-21T13:44:32Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-34265 (Django)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2022-08-23T10:02:30Z",
|
||||
"updated_at": "2022-09-05T00:19:03Z",
|
||||
"pushed_at": "2022-07-30T07:53:43Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3394,7 +3394,12 @@ An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerabilit
|
|||
### CVE-2022-38766
|
||||
- [AUTOCRYPT-IVS-VnV/CVE-2022-38766](https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766)
|
||||
|
||||
### CVE-2022-39196
|
||||
### CVE-2022-39196 (-)
|
||||
|
||||
<code>
|
||||
Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL.
|
||||
</code>
|
||||
|
||||
- [DayiliWaseem/CVE-2022-39196-](https://github.com/DayiliWaseem/CVE-2022-39196-)
|
||||
|
||||
|
||||
|
@ -6538,7 +6543,7 @@ Cachet is an open source status page. With Cachet prior to and including 2.3.18,
|
|||
Cachet is an open source status page system. Prior to version 2.5.1, authenticated users, regardless of their privileges (User or Admin), can leak the value of any configuration entry of the dotenv file, e.g. the application secret (`APP_KEY`) and various passwords (email, database, etc). This issue was addressed in version 2.5.1 by improving `UpdateConfigCommandHandler` and preventing the use of nested variables in the resulting dotenv configuration file. As a workaround, only allow trusted source IP addresses to access to the administration dashboard.
|
||||
</code>
|
||||
|
||||
- [narkopolo/CVE-2021-39174-PoC](https://github.com/narkopolo/CVE-2021-39174-PoC)
|
||||
- [n0kovo/CVE-2021-39174-PoC](https://github.com/n0kovo/CVE-2021-39174-PoC)
|
||||
|
||||
### CVE-2021-39408 (2022-06-24)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue