mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/07/06 12:17:56
This commit is contained in:
parent
8b817326d7
commit
4e25caf007
50 changed files with 308 additions and 273 deletions
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-06-30T20:53:10Z",
|
||||
"pushed_at": "2022-06-29T12:37:46Z",
|
||||
"pushed_at": "2022-07-06T11:52:16Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -974,13 +974,13 @@
|
|||
"pushed_at": "2021-02-20T19:41:03Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 44,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"forks": 45,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -69,18 +69,18 @@
|
|||
"description": "一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具\/A simple tool targeted at shiro framework attacks with ysoserial.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T16:29:59Z",
|
||||
"updated_at": "2022-07-06T06:03:02Z",
|
||||
"pushed_at": "2022-07-06T03:31:31Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 0,
|
||||
"updated_at": "2022-07-06T09:29:56Z",
|
||||
"pushed_at": "2022-07-06T06:39:40Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 13,
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 84596765,
|
||||
"name": "foxpwn",
|
||||
"full_name": "saelo\/foxpwn",
|
||||
"owner": {
|
||||
"login": "saelo",
|
||||
"id": 2453290,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4",
|
||||
"html_url": "https:\/\/github.com\/saelo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saelo\/foxpwn",
|
||||
"description": "Exploit code for CVE-2016-9066",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T20:08:13Z",
|
||||
"updated_at": "2022-03-27T23:28:39Z",
|
||||
"pushed_at": "2017-03-19T17:37:18Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploitation",
|
||||
"firefox"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2022-06-14T13:06:01Z",
|
||||
"updated_at": "2022-07-06T08:34:33Z",
|
||||
"pushed_at": "2019-12-20T07:22:17Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -158,7 +158,7 @@
|
|||
"description": "fixed msf module for cve-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-30T22:20:36Z",
|
||||
"updated_at": "2022-06-21T03:23:35Z",
|
||||
"updated_at": "2022-07-06T08:12:29Z",
|
||||
"pushed_at": "2017-03-30T22:20:51Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-07T10:34:10Z",
|
||||
"updated_at": "2022-06-14T00:35:42Z",
|
||||
"updated_at": "2022-07-06T09:56:00Z",
|
||||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 210,
|
||||
"watchers": 209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -387,10 +387,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T21:46:57Z",
|
||||
"updated_at": "2022-06-07T08:33:38Z",
|
||||
"updated_at": "2022-07-06T09:21:18Z",
|
||||
"pushed_at": "2022-06-07T08:33:35Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -398,7 +398,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-06T02:23:43Z",
|
||||
"updated_at": "2022-07-06T11:30:32Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3408,
|
||||
"watchers_count": 3408,
|
||||
"stargazers_count": 3411,
|
||||
"watchers_count": 3411,
|
||||
"forks_count": 1017,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1017,
|
||||
"watchers": 3408,
|
||||
"watchers": 3411,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2019-10-17T01:25:41Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 29,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 28,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2022-06-11T13:05:33Z",
|
||||
"updated_at": "2022-07-06T10:15:37Z",
|
||||
"pushed_at": "2021-09-01T08:56:40Z",
|
||||
"stargazers_count": 647,
|
||||
"watchers_count": 647,
|
||||
"stargazers_count": 646,
|
||||
"watchers_count": 646,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 647,
|
||||
"watchers": 646,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-07-06T02:44:39Z",
|
||||
"updated_at": "2022-07-06T07:27:59Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 624,
|
||||
"watchers": 625,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -418,10 +418,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2022-06-10T10:41:10Z",
|
||||
"updated_at": "2022-07-06T10:15:38Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 285,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1088,10 +1088,10 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2022-06-17T07:14:57Z",
|
||||
"updated_at": "2022-07-06T10:15:38Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1104,7 +1104,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 241,
|
||||
"watchers": 240,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1380,10 +1380,10 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2022-07-03T15:31:27Z",
|
||||
"updated_at": "2022-07-06T09:57:38Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1397,7 +1397,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 462,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-06T02:23:43Z",
|
||||
"updated_at": "2022-07-06T11:30:32Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3408,
|
||||
"watchers_count": 3408,
|
||||
"stargazers_count": 3411,
|
||||
"watchers_count": 3411,
|
||||
"forks_count": 1017,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1017,
|
||||
"watchers": 3408,
|
||||
"watchers": 3411,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -381,7 +381,7 @@
|
|||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"forks_count": 96,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -393,7 +393,7 @@
|
|||
"ghostcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"forks": 97,
|
||||
"watchers": 252,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -214,10 +214,10 @@
|
|||
"description": "CVE-2020-3452 - directory traversal in Cisco ASA and Cisco Firepower Threat Defense",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-03T11:02:23Z",
|
||||
"updated_at": "2020-08-04T08:22:02Z",
|
||||
"updated_at": "2022-07-06T09:55:04Z",
|
||||
"pushed_at": "2021-06-02T02:44:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -225,7 +225,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -298,10 +298,10 @@
|
|||
"description": "Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-28T05:00:37Z",
|
||||
"updated_at": "2022-07-03T11:03:59Z",
|
||||
"updated_at": "2022-07-06T09:48:24Z",
|
||||
"pushed_at": "2020-10-10T17:19:51Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -318,7 +318,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -419,10 +419,10 @@
|
|||
"description": "CVE-2020-3452 - Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) traversal",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T05:45:53Z",
|
||||
"updated_at": "2021-02-05T00:59:14Z",
|
||||
"updated_at": "2022-07-06T09:56:53Z",
|
||||
"pushed_at": "2021-02-03T12:19:16Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -433,7 +433,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-03-23T16:16:39Z",
|
||||
"updated_at": "2021-12-05T21:34:44Z",
|
||||
"pushed_at": "2022-04-28T13:39:32Z",
|
||||
"pushed_at": "2022-07-06T07:49:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -1,32 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 231982886,
|
||||
"name": "CVE-2020-5509",
|
||||
"full_name": "FULLSHADE\/CVE-2020-5509",
|
||||
"owner": {
|
||||
"login": "FULLSHADE",
|
||||
"id": 54753063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54753063?v=4",
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE\/CVE-2020-5509",
|
||||
"description": "Car Rental Project v.1.0 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-05T22:13:24Z",
|
||||
"updated_at": "2022-06-15T00:28:50Z",
|
||||
"pushed_at": "2020-01-05T22:23:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 319340829,
|
||||
"name": "CVE-2020-5509",
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-06-19T21:03:05Z",
|
||||
"updated_at": "2022-06-18T04:00:40Z",
|
||||
"pushed_at": "2022-05-19T02:04:35Z",
|
||||
"pushed_at": "2022-07-06T08:49:40Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 13,
|
||||
|
@ -42,7 +42,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-07-18T18:42:23Z",
|
||||
"updated_at": "2022-01-23T10:56:09Z",
|
||||
"pushed_at": "2022-05-19T02:50:15Z",
|
||||
"pushed_at": "2022-07-06T09:06:28Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-20T04:27:52Z",
|
||||
"updated_at": "2022-07-02T08:19:08Z",
|
||||
"pushed_at": "2022-05-19T01:24:00Z",
|
||||
"pushed_at": "2022-07-06T08:30:09Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 17,
|
||||
|
|
|
@ -41,18 +41,18 @@
|
|||
"description": "PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-19T06:50:17Z",
|
||||
"updated_at": "2022-04-13T13:01:50Z",
|
||||
"updated_at": "2022-07-06T11:38:00Z",
|
||||
"pushed_at": "2021-07-19T07:01:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-15T17:32:24Z",
|
||||
"updated_at": "2022-06-09T16:31:32Z",
|
||||
"updated_at": "2022-07-06T09:46:01Z",
|
||||
"pushed_at": "2021-01-23T01:25:22Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 121,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -62,13 +62,13 @@
|
|||
"pushed_at": "2021-03-01T02:10:44Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 65,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"forks": 66,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -86,7 +86,7 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-07-04T09:59:54Z",
|
||||
"updated_at": "2022-07-06T09:01:45Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2021-22205 RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-31T14:34:51Z",
|
||||
"updated_at": "2022-02-15T12:44:43Z",
|
||||
"updated_at": "2022-07-06T10:05:56Z",
|
||||
"pushed_at": "2022-07-04T06:46:34Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -440,10 +440,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2022-06-16T09:43:04Z",
|
||||
"updated_at": "2022-07-06T10:15:40Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 826,
|
||||
"watchers_count": 826,
|
||||
"stargazers_count": 825,
|
||||
"watchers_count": 825,
|
||||
"forks_count": 236,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -451,7 +451,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"watchers": 826,
|
||||
"watchers": 825,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -840,13 +840,13 @@
|
|||
"pushed_at": "2021-12-03T14:34:18Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 17,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 16,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1570,7 +1570,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-04T13:55:24Z",
|
||||
"updated_at": "2022-07-05T15:28:42Z",
|
||||
"pushed_at": "2022-07-05T15:28:38Z",
|
||||
"pushed_at": "2022-07-06T07:39:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2022-06-15T19:58:35Z",
|
||||
"updated_at": "2022-07-06T11:06:02Z",
|
||||
"pushed_at": "2021-08-25T01:00:49Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 218,
|
||||
"watchers": 217,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-06T00:43:28Z",
|
||||
"updated_at": "2022-07-06T09:48:17Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1599,
|
||||
"watchers_count": 1599,
|
||||
"stargazers_count": 1600,
|
||||
"watchers_count": 1600,
|
||||
"forks_count": 463,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 463,
|
||||
"watchers": 1599,
|
||||
"watchers": 1600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -906,10 +906,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-07-05T20:55:44Z",
|
||||
"updated_at": "2022-07-06T10:13:19Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -919,7 +919,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -661,7 +661,7 @@
|
|||
"description": "CVE-2021-41773 | Apache HTTP Server 2.4.49 is vulnerable to Path Traversal and Remote Code execution attacks ",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T11:22:08Z",
|
||||
"updated_at": "2022-07-05T01:06:04Z",
|
||||
"updated_at": "2022-07-06T09:28:44Z",
|
||||
"pushed_at": "2022-06-07T11:23:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -525,10 +525,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-07-06T06:11:35Z",
|
||||
"updated_at": "2022-07-06T08:09:22Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 817,
|
||||
"watchers_count": 817,
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -556,7 +556,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 817,
|
||||
"watchers": 818,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -573,10 +573,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-07-03T07:31:03Z",
|
||||
"updated_at": "2022-07-06T06:54:27Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1422,
|
||||
"watchers_count": 1422,
|
||||
"stargazers_count": 1423,
|
||||
"watchers_count": 1423,
|
||||
"forks_count": 391,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -589,7 +589,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 391,
|
||||
"watchers": 1422,
|
||||
"watchers": 1423,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -798,10 +798,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-07-06T02:37:50Z",
|
||||
"updated_at": "2022-07-06T10:41:54Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 825,
|
||||
"watchers_count": 825,
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -822,7 +822,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 825,
|
||||
"watchers": 824,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T10:03:17Z",
|
||||
"updated_at": "2022-06-26T19:31:20Z",
|
||||
"updated_at": "2022-07-06T07:11:54Z",
|
||||
"pushed_at": "2022-03-07T10:03:26Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -38,21 +38,21 @@
|
|||
"html_url": "https:\/\/github.com\/z92g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z92g\/CVE-2022-0543",
|
||||
"description": null,
|
||||
"description": "Redis 沙盒逃逸(CVE-2022-0543)POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T04:35:59Z",
|
||||
"updated_at": "2022-07-06T04:46:56Z",
|
||||
"pushed_at": "2022-07-06T05:30:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"updated_at": "2022-07-06T09:04:40Z",
|
||||
"pushed_at": "2022-07-06T11:35:11Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1135,10 +1135,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-07-05T02:04:19Z",
|
||||
"updated_at": "2022-07-06T09:16:54Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1146,7 +1146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2022/CVE-2022-20133.json
Normal file
30
2022/CVE-2022-20133.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 511035869,
|
||||
"name": "packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133",
|
||||
"full_name": "nidhi7598\/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133",
|
||||
"owner": {
|
||||
"login": "nidhi7598",
|
||||
"id": 106973537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
|
||||
"html_url": "https:\/\/github.com\/nidhi7598"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nidhi7598\/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T07:33:51Z",
|
||||
"updated_at": "2022-07-06T07:45:01Z",
|
||||
"pushed_at": "2022-07-06T07:45:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-20138.json
Normal file
30
2022/CVE-2022-20138.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 511024066,
|
||||
"name": "frameworks_base_AOSP_10_r33_CVE-2022-20138",
|
||||
"full_name": "nidhi7598\/frameworks_base_AOSP_10_r33_CVE-2022-20138",
|
||||
"owner": {
|
||||
"login": "nidhi7598",
|
||||
"id": 106973537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
|
||||
"html_url": "https:\/\/github.com\/nidhi7598"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nidhi7598\/frameworks_base_AOSP_10_r33_CVE-2022-20138",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T06:55:45Z",
|
||||
"updated_at": "2022-07-06T06:55:45Z",
|
||||
"pushed_at": "2022-07-06T06:55:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-07-05T23:51:37Z",
|
||||
"updated_at": "2022-07-06T06:19:27Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"watchers": 417,
|
||||
"watchers": 418,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1258,18 +1258,18 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2022-07-06T04:36:12Z",
|
||||
"updated_at": "2022-07-06T07:48:15Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 88,
|
||||
"forks": 14,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -55,13 +55,13 @@
|
|||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 36,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 35,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-06T01:25:49Z",
|
||||
"updated_at": "2022-07-06T11:11:50Z",
|
||||
"pushed_at": "2022-07-05T16:12:40Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 193,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1378,18 +1378,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T01:27:21Z",
|
||||
"updated_at": "2022-07-06T01:34:48Z",
|
||||
"updated_at": "2022-07-06T06:42:55Z",
|
||||
"pushed_at": "2022-07-06T02:02:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-24T07:55:52Z",
|
||||
"updated_at": "2022-07-06T05:08:51Z",
|
||||
"updated_at": "2022-07-06T12:02:47Z",
|
||||
"pushed_at": "2022-07-05T21:13:44Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 12,
|
||||
"forks": 3,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-07-05T19:48:53Z",
|
||||
"updated_at": "2022-07-06T07:34:51Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 42,
|
||||
"forks": 4,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-05-14T20:56:39Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-06T13:27:48Z",
|
||||
"updated_at": "2022-07-06T06:10:30Z",
|
||||
"pushed_at": "2022-06-30T12:56:30Z",
|
||||
"pushed_at": "2022-07-06T11:16:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-26T15:48:27Z",
|
||||
"updated_at": "2022-07-04T08:24:14Z",
|
||||
"updated_at": "2022-07-06T06:23:20Z",
|
||||
"pushed_at": "2022-06-26T16:46:55Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-01T22:40:46Z",
|
||||
"updated_at": "2022-07-05T22:09:09Z",
|
||||
"updated_at": "2022-07-06T06:23:28Z",
|
||||
"pushed_at": "2022-07-05T22:13:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -522,18 +522,18 @@
|
|||
"description": "CVE-2022-29464 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T08:27:04Z",
|
||||
"updated_at": "2022-07-06T06:05:08Z",
|
||||
"updated_at": "2022-07-06T10:50:19Z",
|
||||
"pushed_at": "2022-07-05T08:58:58Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"forks": 10,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat CVE-2022-29885",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-30T02:30:00Z",
|
||||
"updated_at": "2022-07-05T12:32:25Z",
|
||||
"updated_at": "2022-07-06T07:46:56Z",
|
||||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -776,13 +776,13 @@
|
|||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 303,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T02:35:12Z",
|
||||
"updated_at": "2022-07-06T02:36:55Z",
|
||||
"updated_at": "2022-07-06T11:14:25Z",
|
||||
"pushed_at": "2022-07-05T02:58:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -31,5 +31,33 @@
|
|||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 511068230,
|
||||
"name": "cve-2022-31749",
|
||||
"full_name": "iveresk\/cve-2022-31749",
|
||||
"owner": {
|
||||
"login": "iveresk",
|
||||
"id": 28754633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28754633?v=4",
|
||||
"html_url": "https:\/\/github.com\/iveresk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iveresk\/cve-2022-31749",
|
||||
"description": "Simple PoC-checker for CVE-2022-31749 by 1vere$k",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T09:15:49Z",
|
||||
"updated_at": "2022-07-06T09:22:10Z",
|
||||
"pushed_at": "2022-07-06T09:15:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Shiro CVE-2022-32532",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-28T22:38:30Z",
|
||||
"updated_at": "2022-07-05T04:22:39Z",
|
||||
"updated_at": "2022-07-06T08:16:40Z",
|
||||
"pushed_at": "2022-06-29T16:21:58Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
26
README.md
26
README.md
|
@ -493,6 +493,14 @@ In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bou
|
|||
|
||||
- [Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130](https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130)
|
||||
|
||||
### CVE-2022-20133 (2022-06-15)
|
||||
|
||||
<code>
|
||||
In setDiscoverableTimeout of AdapterService.java, there is a possible bypass of user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-206807679
|
||||
</code>
|
||||
|
||||
- [nidhi7598/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133](https://github.com/nidhi7598/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133)
|
||||
|
||||
### CVE-2022-20135 (2022-06-15)
|
||||
|
||||
<code>
|
||||
|
@ -501,6 +509,14 @@ In writeToParcel of GateKeeperResponse.java, there is a possible parcel format m
|
|||
|
||||
- [nidhi7598/frameworks_base_AOSP10_r33_CVE-2022-20135-](https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2022-20135-)
|
||||
|
||||
### CVE-2022-20138 (2022-06-15)
|
||||
|
||||
<code>
|
||||
In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there is a possible way for unprivileged app to send MANAGED_PROFILE_PROVISIONED intent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-210469972
|
||||
</code>
|
||||
|
||||
- [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20138](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20138)
|
||||
|
||||
### CVE-2022-20142 (2022-06-15)
|
||||
|
||||
<code>
|
||||
|
@ -2590,6 +2606,7 @@ ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability
|
|||
|
||||
### CVE-2022-31749
|
||||
- [jbaines-r7/hook](https://github.com/jbaines-r7/hook)
|
||||
- [iveresk/cve-2022-31749](https://github.com/iveresk/cve-2022-31749)
|
||||
|
||||
### CVE-2022-31983 (2022-06-01)
|
||||
|
||||
|
@ -8650,7 +8667,6 @@ In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the use
|
|||
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
|
||||
</code>
|
||||
|
||||
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
|
||||
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
|
||||
|
||||
### CVE-2020-5837 (2020-05-11)
|
||||
|
@ -23423,14 +23439,6 @@ The register method in the UsersModelRegistration class in controllers/user.php
|
|||
|
||||
- [cved-sources/cve-2016-8870](https://github.com/cved-sources/cve-2016-8870)
|
||||
|
||||
### CVE-2016-9066 (2018-06-11)
|
||||
|
||||
<code>
|
||||
A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
|
||||
</code>
|
||||
|
||||
- [saelo/foxpwn](https://github.com/saelo/foxpwn)
|
||||
|
||||
### CVE-2016-9079 (2018-06-11)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue