Auto Update 2022/04/13 18:15:31

This commit is contained in:
motikan2010-bot 2022-04-14 03:15:31 +09:00
parent f8f3695a83
commit 4c32160dac
28 changed files with 320 additions and 165 deletions

View file

@ -13,10 +13,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2022-04-07T10:38:08Z",
"updated_at": "2022-04-13T13:35:05Z",
"pushed_at": "2022-04-04T10:51:19Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 93,
"watchers": 94,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2270,
"watchers_count": 2270,
"forks_count": 481,
"forks_count": 480,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 481,
"forks": 480,
"watchers": 2270,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
"fork": false,
"created_at": "2021-05-17T04:39:32Z",
"updated_at": "2022-03-17T10:08:59Z",
"updated_at": "2022-04-13T16:01:16Z",
"pushed_at": "2021-11-18T11:07:54Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2022-04-07T02:20:51Z",
"updated_at": "2022-04-13T17:46:43Z",
"pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 51,
"watchers": 52,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
"fork": false,
"created_at": "2017-11-19T16:50:39Z",
"updated_at": "2022-04-07T23:31:14Z",
"updated_at": "2022-04-13T17:47:22Z",
"pushed_at": "2022-03-07T20:04:08Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-3245-PoC",
"fork": false,
"created_at": "2018-10-24T06:49:33Z",
"updated_at": "2022-04-07T07:16:43Z",
"updated_at": "2022-04-13T17:55:44Z",
"pushed_at": "2021-07-13T02:29:19Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 160,
"watchers": 161,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2022-03-24T11:58:34Z",
"updated_at": "2022-04-13T15:59:57Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 576,
"watchers_count": 576,
"stargazers_count": 577,
"watchers_count": 577,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 154,
"watchers": 576,
"watchers": 577,
"score": 0
},
{

View file

@ -457,5 +457,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 481308105,
"name": "cve-2020-27955",
"full_name": "userxfan\/cve-2020-27955",
"owner": {
"login": "userxfan",
"id": 103595009,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103595009?v=4",
"html_url": "https:\/\/github.com\/userxfan"
},
"html_url": "https:\/\/github.com\/userxfan\/cve-2020-27955",
"description": "cve-2020-27955",
"fork": false,
"created_at": "2022-04-13T17:16:48Z",
"updated_at": "2022-04-13T17:16:48Z",
"pushed_at": "2022-04-13T17:18:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)",
"fork": false,
"created_at": "2021-07-19T06:50:17Z",
"updated_at": "2022-03-09T02:42:51Z",
"updated_at": "2022-04-13T13:01:50Z",
"pushed_at": "2021-07-19T07:01:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

29
2021/CVE-2021-0316.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 481215106,
"name": "system_bt_AOSP_10_r33_CVE-2021-0316",
"full_name": "Satheesh575555\/system_bt_AOSP_10_r33_CVE-2021-0316",
"owner": {
"login": "Satheesh575555",
"id": 102573923,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
"html_url": "https:\/\/github.com\/Satheesh575555"
},
"html_url": "https:\/\/github.com\/Satheesh575555\/system_bt_AOSP_10_r33_CVE-2021-0316",
"description": null,
"fork": false,
"created_at": "2022-04-13T12:51:46Z",
"updated_at": "2022-04-13T12:54:24Z",
"pushed_at": "2022-04-13T12:54:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
"updated_at": "2022-04-07T13:38:27Z",
"updated_at": "2022-04-13T12:32:02Z",
"pushed_at": "2021-12-03T22:09:31Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 266,
"watchers": 267,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2022-04-12T06:14:50Z",
"updated_at": "2022-04-13T14:47:55Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 810,
"watchers_count": 810,
"forks_count": 136,
"stargazers_count": 811,
"watchers_count": 811,
"forks_count": 137,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"ulpparsecontentcoding"
],
"visibility": "public",
"forks": 136,
"watchers": 810,
"forks": 137,
"watchers": 811,
"score": 0
},
{

View file

@ -134,12 +134,12 @@
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 38,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-10T19:25:28Z",
"updated_at": "2022-03-12T18:17:11Z",
"updated_at": "2022-04-13T16:17:35Z",
"pushed_at": "2022-01-11T09:05:45Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -1788,17 +1788,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-04-13T08:57:43Z",
"updated_at": "2022-04-13T15:06:57Z",
"pushed_at": "2022-04-09T08:06:43Z",
"stargazers_count": 163,
"watchers_count": 163,
"forks_count": 18,
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 163,
"forks": 19,
"watchers": 168,
"score": 0
},
{

View file

@ -99,10 +99,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-04-08T02:20:30Z",
"updated_at": "2022-04-13T15:08:59Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 217,
"watchers_count": 217,
"stargazers_count": 218,
"watchers_count": 218,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -111,7 +111,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 217,
"watchers": 218,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 422356561,
"name": "CVE-2021-42327",
"full_name": "docfate111\/CVE-2021-42327",
"owner": {
"login": "docfate111",
"id": 24590069,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24590069?v=4",
"html_url": "https:\/\/github.com\/docfate111"
},
"html_url": "https:\/\/github.com\/docfate111\/CVE-2021-42327",
"description": " kernel exploit POC for vulnerability i found in amd gpu driver",
"fork": false,
"created_at": "2021-10-28T21:10:29Z",
"updated_at": "2022-03-07T04:36:08Z",
"pushed_at": "2021-11-08T03:44:47Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2022-04-13T01:24:14Z",
"updated_at": "2022-04-13T13:28:20Z",
"pushed_at": "2021-12-09T03:16:21Z",
"stargazers_count": 264,
"watchers_count": 264,
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 264,
"watchers": 265,
"score": 0
},
{

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-04-12T16:29:06Z",
"updated_at": "2022-04-13T16:52:11Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1302,
"watchers_count": 1302,
"stargazers_count": 1306,
"watchers_count": 1306,
"forks_count": 362,
"allow_forking": true,
"is_template": false,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 362,
"watchers": 1302,
"watchers": 1306,
"score": 0
},
{
@ -1375,10 +1375,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-04-13T09:26:40Z",
"updated_at": "2022-04-13T15:35:09Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 788,
"watchers_count": 788,
"stargazers_count": 792,
"watchers_count": 792,
"forks_count": 168,
"allow_forking": true,
"is_template": false,
@ -1398,7 +1398,7 @@
],
"visibility": "public",
"forks": 168,
"watchers": 788,
"watchers": 792,
"score": 0
},
{
@ -3492,17 +3492,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-04-13T10:23:30Z",
"updated_at": "2022-04-13T13:48:30Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2832,
"watchers_count": 2832,
"forks_count": 688,
"stargazers_count": 2833,
"watchers_count": 2833,
"forks_count": 689,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 688,
"watchers": 2832,
"forks": 689,
"watchers": 2833,
"score": 0
},
{
@ -5158,10 +5158,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2022-04-13T01:34:06Z",
"updated_at": "2022-04-13T18:05:05Z",
"pushed_at": "2022-03-22T04:27:38Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 306,
"watchers_count": 306,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -5174,7 +5174,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 305,
"watchers": 306,
"score": 0
},
{

View file

@ -825,17 +825,17 @@
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
"fork": false,
"created_at": "2022-03-09T19:38:44Z",
"updated_at": "2022-04-12T07:19:35Z",
"updated_at": "2022-04-13T13:54:21Z",
"pushed_at": "2022-03-25T15:04:57Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-12T10:59:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -229,17 +229,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-04-13T11:48:16Z",
"updated_at": "2022-04-13T17:51:12Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"forks": 7,
"watchers": 22,
"score": 0
}
]

View file

@ -43,17 +43,17 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2022-04-13T12:05:43Z",
"updated_at": "2022-04-13T14:35:22Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 139,
"watchers_count": 139,
"forks_count": 28,
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 139,
"forks": 29,
"watchers": 147,
"score": 0
},
{
@ -151,17 +151,17 @@
"description": "CVE-2022-22954-VMware-RCE批量检测POC",
"fork": false,
"created_at": "2022-04-12T05:48:24Z",
"updated_at": "2022-04-13T05:36:00Z",
"updated_at": "2022-04-13T13:29:00Z",
"pushed_at": "2022-04-12T12:00:26Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -310,19 +310,46 @@
"html_url": "https:\/\/github.com\/tunelko"
},
"html_url": "https:\/\/github.com\/tunelko\/CVE-2022-22954-PoC",
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script with in modes.",
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual. ",
"fork": false,
"created_at": "2022-04-13T08:52:15Z",
"updated_at": "2022-04-13T09:20:45Z",
"pushed_at": "2022-04-13T11:08:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2022-04-13T16:37:35Z",
"pushed_at": "2022-04-13T16:46:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 481289176,
"name": "CVE-2022-22954",
"full_name": "bewhale\/CVE-2022-22954",
"owner": {
"login": "bewhale",
"id": 42403886,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42403886?v=4",
"html_url": "https:\/\/github.com\/bewhale"
},
"html_url": "https:\/\/github.com\/bewhale\/CVE-2022-22954",
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2022-04-13T17:24:02Z",
"pushed_at": "2022-04-13T18:03:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-04-13T10:26:15Z",
"updated_at": "2022-04-13T15:11:07Z",
"pushed_at": "2022-04-07T19:05:54Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 239,
"watchers_count": 239,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 75,
"watchers": 238,
"watchers": 239,
"score": 0
},
{
@ -205,17 +205,17 @@
"description": "spring框架RCE漏洞 CVE-2022-22965",
"fork": false,
"created_at": "2022-03-31T12:41:29Z",
"updated_at": "2022-04-07T11:04:00Z",
"updated_at": "2022-04-13T13:17:19Z",
"pushed_at": "2022-04-06T07:51:34Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 20,
"watchers": 21,
"score": 0
},
{
@ -536,7 +536,7 @@
"fork": false,
"created_at": "2022-04-01T06:16:20Z",
"updated_at": "2022-04-01T06:44:44Z",
"pushed_at": "2022-04-01T06:53:37Z",
"pushed_at": "2022-04-13T14:45:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -1286,17 +1286,17 @@
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
"fork": false,
"created_at": "2022-04-07T00:08:16Z",
"updated_at": "2022-04-13T09:42:35Z",
"updated_at": "2022-04-13T17:53:10Z",
"pushed_at": "2022-04-07T23:00:29Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 79,
"watchers": 80,
"score": 0
},
{
@ -1340,17 +1340,17 @@
"description": "CVE-2022-22965写入冰蝎webshell脚本",
"fork": false,
"created_at": "2022-04-07T03:50:14Z",
"updated_at": "2022-04-12T12:10:18Z",
"updated_at": "2022-04-13T14:03:31Z",
"pushed_at": "2022-04-11T01:53:19Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 8,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 22,
"forks": 9,
"watchers": 23,
"score": 0
},
{
@ -1515,6 +1515,40 @@
"watchers": 0,
"score": 0
},
{
"id": 480857529,
"name": "CVE-2022-22965",
"full_name": "0zvxr\/CVE-2022-22965",
"owner": {
"login": "0zvxr",
"id": 44880203,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4",
"html_url": "https:\/\/github.com\/0zvxr"
},
"html_url": "https:\/\/github.com\/0zvxr\/CVE-2022-22965",
"description": "spring4shell | CVE-2022-22965",
"fork": false,
"created_at": "2022-04-12T14:59:42Z",
"updated_at": "2022-04-13T14:47:06Z",
"pushed_at": "2022-04-13T14:44:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"cve-2022-22965",
"exploit",
"pentesting",
"spring-framework",
"tomcat"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 481013803,
"name": "-Spring4Shell-CVE-2022-22965-",

29
2022/CVE-2022-24483.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 480920879,
"name": "CVE-2022-24483",
"full_name": "waleedassar\/CVE-2022-24483",
"owner": {
"login": "waleedassar",
"id": 5983995,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5983995?v=4",
"html_url": "https:\/\/github.com\/waleedassar"
},
"html_url": "https:\/\/github.com\/waleedassar\/CVE-2022-24483",
"description": "POC For CVE-2022-24483",
"fork": false,
"created_at": "2022-04-12T18:04:29Z",
"updated_at": "2022-04-13T17:38:52Z",
"pushed_at": "2022-04-12T18:06:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-04-12T13:04:16Z",
"updated_at": "2022-04-13T13:18:11Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 372,
"watchers": 373,
"score": 0
},
{

29
2022/CVE-2022-26809.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 481321391,
"name": "CVE-2022-26809",
"full_name": "f8al\/CVE-2022-26809",
"owner": {
"login": "f8al",
"id": 7221183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7221183?v=4",
"html_url": "https:\/\/github.com\/f8al"
},
"html_url": "https:\/\/github.com\/f8al\/CVE-2022-26809",
"description": "CVE-2022-26809 PoC",
"fork": false,
"created_at": "2022-04-13T18:00:01Z",
"updated_at": "2022-04-13T18:07:30Z",
"pushed_at": "2022-04-13T18:05:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -536,6 +536,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
- [DrorDvash/CVE-2022-22954_VMware_PoC](https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC)
- [Jun-5heng/CVE-2022-22954](https://github.com/Jun-5heng/CVE-2022-22954)
- [tunelko/CVE-2022-22954-PoC](https://github.com/tunelko/CVE-2022-22954-PoC)
- [bewhale/CVE-2022-22954](https://github.com/bewhale/CVE-2022-22954)
### CVE-2022-22963 (2022-04-01)
@ -617,6 +618,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [fransvanbuul/CVE-2022-22965-susceptibility](https://github.com/fransvanbuul/CVE-2022-22965-susceptibility)
- [jrgdiaz/Spring4Shell-CVE-2022-22965.py](https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py)
- [Loneyers/Spring4Shell](https://github.com/Loneyers/Spring4Shell)
- [0zvxr/CVE-2022-22965](https://github.com/0zvxr/CVE-2022-22965)
- [Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-](https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-)
### CVE-2022-23046 (2022-01-19)
@ -814,6 +816,9 @@ Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related t
- [jkroepke/CVE-2022-24348-2](https://github.com/jkroepke/CVE-2022-24348-2)
### CVE-2022-24483
- [waleedassar/CVE-2022-24483](https://github.com/waleedassar/CVE-2022-24483)
### CVE-2022-24644 (2022-03-07)
<code>
@ -1072,6 +1077,9 @@ An Access Control vulnerability exists in SoroushPlus+ Messenger 1.0.30 in the L
### CVE-2022-26631
- [Cyb3rR3ap3r/CVE-2022-26631](https://github.com/Cyb3rR3ap3r/CVE-2022-26631)
### CVE-2022-26809
- [f8al/CVE-2022-26809](https://github.com/f8al/CVE-2022-26809)
### CVE-2022-27226 (2022-03-18)
<code>
@ -1118,6 +1126,14 @@ In onCreate of UninstallerActivity, there is a possible way to uninstall an all
- [nanopathi/framework_base_AOSP10_r33_CVE-2021-0314](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0314)
### CVE-2021-0316 (2021-01-11)
<code>
In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11, Android-8.0, Android-8.1, Android-9, Android-10; Android ID: A-168802990.
</code>
- [Satheesh575555/system_bt_AOSP_10_r33_CVE-2021-0316](https://github.com/Satheesh575555/system_bt_AOSP_10_r33_CVE-2021-0316)
### CVE-2021-0325 (2021-02-10)
<code>
@ -4085,14 +4101,6 @@ Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQ
- [AK-blank/CVE-2021-42325-](https://github.com/AK-blank/CVE-2021-42325-)
### CVE-2021-42327 (2021-10-21)
<code>
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer.
</code>
- [docfate111/CVE-2021-42327](https://github.com/docfate111/CVE-2021-42327)
### CVE-2021-42342 (2021-10-14)
<code>
@ -9760,6 +9768,7 @@ Git LFS 2.12.0 allows Remote Code Execution.
- [Marsable/CVE-2020-27955-LFS](https://github.com/Marsable/CVE-2020-27955-LFS)
- [FrostsaberX/CVE-2020-27955](https://github.com/FrostsaberX/CVE-2020-27955)
- [whitetea2424/CVE-2020-27955-LFS-main](https://github.com/whitetea2424/CVE-2020-27955-LFS-main)
- [userxfan/cve-2020-27955](https://github.com/userxfan/cve-2020-27955)
### CVE-2020-27976 (2020-10-28)