mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/04/03 00:17:27
This commit is contained in:
parent
0cabab356e
commit
5305b0cb5c
22 changed files with 174 additions and 116 deletions
|
@ -43,17 +43,17 @@
|
|||
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T00:46:19Z",
|
||||
"updated_at": "2022-02-05T10:56:58Z",
|
||||
"updated_at": "2022-04-02T19:07:09Z",
|
||||
"pushed_at": "2020-04-12T19:46:40Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2656,17 +2656,17 @@
|
|||
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-30T19:46:21Z",
|
||||
"updated_at": "2022-03-29T00:14:59Z",
|
||||
"updated_at": "2022-04-02T22:30:42Z",
|
||||
"pushed_at": "2021-02-06T00:24:21Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 202,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2915,7 +2915,7 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T19:33:53Z",
|
||||
"updated_at": "2022-04-02T05:22:06Z",
|
||||
"updated_at": "2022-04-02T19:46:06Z",
|
||||
"pushed_at": "2022-03-28T04:10:20Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2022-03-29T11:29:20Z",
|
||||
"updated_at": "2022-04-02T18:58:32Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,17 +181,17 @@
|
|||
"description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-16T10:04:30Z",
|
||||
"updated_at": "2022-02-18T02:58:43Z",
|
||||
"updated_at": "2022-04-02T18:55:37Z",
|
||||
"pushed_at": "2019-10-16T12:20:53Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -378,12 +378,12 @@
|
|||
"pushed_at": "2021-02-07T19:51:24Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-29T21:36:46Z",
|
||||
"updated_at": "2021-12-10T06:08:42Z",
|
||||
"updated_at": "2022-04-02T19:16:34Z",
|
||||
"pushed_at": "2020-03-05T12:29:18Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-11-03T17:29:56Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-09T13:27:20Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -35,7 +35,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -198,12 +198,12 @@
|
|||
"pushed_at": "2021-02-25T05:49:19Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-04-02T08:53:39Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 31,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 30,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1027,12 +1027,12 @@
|
|||
"pushed_at": "2021-03-31T11:57:38Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 36,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 37,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -879,14 +879,14 @@
|
|||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"forks_count": 85,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"forks": 86,
|
||||
"watchers": 470,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -907,11 +907,11 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-04-02T05:04:42Z",
|
||||
"updated_at": "2022-04-02T20:34:09Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1285,
|
||||
"watchers_count": 1285,
|
||||
"forks_count": 354,
|
||||
"stargazers_count": 1286,
|
||||
"watchers_count": 1286,
|
||||
"forks_count": 356,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -921,8 +921,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 354,
|
||||
"watchers": 1285,
|
||||
"forks": 356,
|
||||
"watchers": 1286,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 901,
|
||||
"watchers_count": 901,
|
||||
"forks_count": 183,
|
||||
"forks_count": 184,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"forks": 184,
|
||||
"watchers": 901,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-04-02T16:56:49Z",
|
||||
"updated_at": "2022-04-02T21:36:43Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 426,
|
||||
"watchers_count": 426,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 425,
|
||||
"watchers_count": 425,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 426,
|
||||
"forks": 54,
|
||||
"watchers": 425,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,44 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-04-02T17:51:10Z",
|
||||
"updated_at": "2022-04-02T22:48:48Z",
|
||||
"pushed_at": "2022-04-02T05:23:08Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 477188610,
|
||||
"name": "CVE-2022-1015-1016",
|
||||
"full_name": "zanezhub\/CVE-2022-1015-1016",
|
||||
"owner": {
|
||||
"login": "zanezhub",
|
||||
"id": 51524324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51524324?v=4",
|
||||
"html_url": "https:\/\/github.com\/zanezhub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zanezhub\/CVE-2022-1015-1016",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T22:49:40Z",
|
||||
"updated_at": "2022-04-02T22:53:53Z",
|
||||
"pushed_at": "2022-04-02T22:53:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploitation of CVE-2022-22639",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-04-02T11:53:39Z",
|
||||
"updated_at": "2022-04-02T21:08:54Z",
|
||||
"pushed_at": "2022-03-17T13:01:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,23 +13,25 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/Information CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-02T17:32:19Z",
|
||||
"pushed_at": "2022-04-02T16:54:37Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"updated_at": "2022-04-03T00:03:08Z",
|
||||
"pushed_at": "2022-04-02T20:28:09Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-22965",
|
||||
"java",
|
||||
"rce",
|
||||
"spring",
|
||||
"spring-core-rce",
|
||||
"spring4shell",
|
||||
"springshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 153,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -78,10 +80,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-04-02T17:40:17Z",
|
||||
"updated_at": "2022-04-02T20:52:10Z",
|
||||
"pushed_at": "2022-04-01T00:13:55Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -99,7 +101,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -116,17 +118,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-02T18:10:51Z",
|
||||
"updated_at": "2022-04-02T23:47:40Z",
|
||||
"pushed_at": "2022-04-02T01:10:43Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 113,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 136,
|
||||
"forks": 114,
|
||||
"watchers": 142,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -449,17 +451,17 @@
|
|||
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T04:51:44Z",
|
||||
"updated_at": "2022-04-02T17:46:46Z",
|
||||
"updated_at": "2022-04-03T00:08:36Z",
|
||||
"pushed_at": "2022-04-01T12:08:45Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -530,17 +532,17 @@
|
|||
"description": "批量无损检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T07:55:26Z",
|
||||
"updated_at": "2022-04-02T06:31:30Z",
|
||||
"updated_at": "2022-04-02T18:26:18Z",
|
||||
"pushed_at": "2022-04-01T08:44:19Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -731,5 +733,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 477155956,
|
||||
"name": "cve-2022-22965",
|
||||
"full_name": "mwojterski\/cve-2022-22965",
|
||||
"owner": {
|
||||
"login": "mwojterski",
|
||||
"id": 474439,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/474439?v=4",
|
||||
"html_url": "https:\/\/github.com\/mwojterski"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mwojterski\/cve-2022-22965",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T19:47:47Z",
|
||||
"updated_at": "2022-04-02T19:51:57Z",
|
||||
"pushed_at": "2022-04-02T20:23:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -306,5 +306,32 @@
|
|||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 477136317,
|
||||
"name": "CVE-2022-23131",
|
||||
"full_name": "Kazaf6s\/CVE-2022-23131",
|
||||
"owner": {
|
||||
"login": "Kazaf6s",
|
||||
"id": 49508660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49508660?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kazaf6s"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kazaf6s\/CVE-2022-23131",
|
||||
"description": "CVE-2022-23131漏洞利用工具开箱即用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T18:16:56Z",
|
||||
"updated_at": "2022-04-02T18:56:54Z",
|
||||
"pushed_at": "2022-04-02T19:00:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-04-02T10:45:35Z",
|
||||
"updated_at": "2022-04-02T20:32:22Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 476734666,
|
||||
"name": "CVE-2022-28251-POC",
|
||||
"full_name": "mubix\/CVE-2022-28251-POC",
|
||||
"owner": {
|
||||
"login": "mubix",
|
||||
"id": 679319,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/679319?v=4",
|
||||
"html_url": "https:\/\/github.com\/mubix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mubix\/CVE-2022-28251-POC",
|
||||
"description": "Proof of Concept for CVE-2022-28251",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T13:35:48Z",
|
||||
"updated_at": "2022-04-02T02:09:46Z",
|
||||
"pushed_at": "2022-04-01T13:54:35Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476771896,
|
||||
"name": "CVE-2022-28251-POC",
|
||||
|
|
|
@ -191,6 +191,7 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch
|
|||
|
||||
### CVE-2022-1015
|
||||
- [pqlx/CVE-2022-1015](https://github.com/pqlx/CVE-2022-1015)
|
||||
- [zanezhub/CVE-2022-1015-1016](https://github.com/zanezhub/CVE-2022-1015-1016)
|
||||
|
||||
### CVE-2022-1096
|
||||
- [Maverick-cmd/Chrome-and-Edge-Version-Dumper](https://github.com/Maverick-cmd/Chrome-and-Edge-Version-Dumper)
|
||||
|
@ -526,6 +527,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [wshon/spring-framework-rce](https://github.com/wshon/spring-framework-rce)
|
||||
- [Wrin9/CVE-2022-22965](https://github.com/Wrin9/CVE-2022-22965)
|
||||
- [wjl110/CVE-2022-22965_Spring_Core_RCE](https://github.com/wjl110/CVE-2022-22965_Spring_Core_RCE)
|
||||
- [mwojterski/cve-2022-22965](https://github.com/mwojterski/cve-2022-22965)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -553,6 +555,7 @@ In the case of instances where the SAML SSO authentication is enabled (non-defau
|
|||
- [pykiller/CVE-2022-23131](https://github.com/pykiller/CVE-2022-23131)
|
||||
- [Fa1c0n35/zabbix-cve-2022-23131](https://github.com/Fa1c0n35/zabbix-cve-2022-23131)
|
||||
- [kh4sh3i/CVE-2022-23131](https://github.com/kh4sh3i/CVE-2022-23131)
|
||||
- [Kazaf6s/CVE-2022-23131](https://github.com/Kazaf6s/CVE-2022-23131)
|
||||
|
||||
### CVE-2022-23305 (2022-01-18)
|
||||
|
||||
|
@ -992,7 +995,6 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip
|
|||
- [plummm/CVE-2022-27666](https://github.com/plummm/CVE-2022-27666)
|
||||
|
||||
### CVE-2022-28251
|
||||
- [mubix/CVE-2022-28251-POC](https://github.com/mubix/CVE-2022-28251-POC)
|
||||
- [ZephrFish/CVE-2022-28251-POC](https://github.com/ZephrFish/CVE-2022-28251-POC)
|
||||
|
||||
### CVE-2022-31166
|
||||
|
|
Loading…
Reference in a new issue