mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/12/08 00:36:14
This commit is contained in:
parent
2c043b1c05
commit
53a4ad6ced
36 changed files with 88 additions and 676 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "A CVE-2012-2688 shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-06T16:12:39Z",
|
||||
"updated_at": "2022-05-16T03:27:48Z",
|
||||
"updated_at": "2023-12-07T18:34:12Z",
|
||||
"pushed_at": "2020-03-18T16:06:39Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2014-2323 exploit demonstration",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-08T12:33:30Z",
|
||||
"updated_at": "2023-10-18T06:45:28Z",
|
||||
"updated_at": "2023-12-07T18:34:20Z",
|
||||
"pushed_at": "2015-11-10T14:59:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple uc httpd exploit made with py3.. this exploit was written from CVE-2014-2324",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-30T17:46:39Z",
|
||||
"updated_at": "2023-10-16T06:18:59Z",
|
||||
"updated_at": "2023-12-07T18:34:33Z",
|
||||
"pushed_at": "2017-12-31T12:39:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 110457097,
|
||||
"name": "CVE-2017-1000250-PoC",
|
||||
"full_name": "olav-st\/CVE-2017-1000250-PoC",
|
||||
"owner": {
|
||||
"login": "olav-st",
|
||||
"id": 1856634,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1856634?v=4",
|
||||
"html_url": "https:\/\/github.com\/olav-st"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/olav-st\/CVE-2017-1000250-PoC",
|
||||
"description": "Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-12T18:18:52Z",
|
||||
"updated_at": "2019-03-20T07:23:31Z",
|
||||
"pushed_at": "2017-11-12T19:46:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1325,36 +1325,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 108805305,
|
||||
"name": "Common-Vulnerability-and-Exploit",
|
||||
"full_name": "donaldashdown\/Common-Vulnerability-and-Exploit",
|
||||
"owner": {
|
||||
"login": "donaldashdown",
|
||||
"id": 24925373,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24925373?v=4",
|
||||
"html_url": "https:\/\/github.com\/donaldashdown"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/donaldashdown\/Common-Vulnerability-and-Exploit",
|
||||
"description": "This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-30T05:21:53Z",
|
||||
"updated_at": "2023-09-18T14:46:19Z",
|
||||
"pushed_at": "2017-11-11T23:32:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 117999664,
|
||||
"name": "cybersecurity-struts2",
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 175,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-23T20:58:40Z",
|
||||
"updated_at": "2023-11-08T19:39:57Z",
|
||||
"updated_at": "2023-12-07T20:48:02Z",
|
||||
"pushed_at": "2018-10-11T16:54:31Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -459,13 +459,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -258,13 +258,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -3826,7 +3826,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-16T23:05:53Z",
|
||||
"updated_at": "2023-03-17T12:55:55Z",
|
||||
"pushed_at": "2023-10-16T03:57:55Z",
|
||||
"pushed_at": "2023-12-07T20:48:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -5268,7 +5268,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2023-10-05T09:50:19Z",
|
||||
"pushed_at": "2023-07-12T12:10:02Z",
|
||||
"pushed_at": "2023-12-07T22:57:40Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
|
@ -12459,6 +12459,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -2168,36 +2168,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 549750916,
|
||||
"name": "Dirty-Pipe-Oneshot",
|
||||
"full_name": "b4dboy17\/Dirty-Pipe-Oneshot",
|
||||
"owner": {
|
||||
"login": "b4dboy17",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/b4dboy17"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b4dboy17\/Dirty-Pipe-Oneshot",
|
||||
"description": "Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-11T17:17:48Z",
|
||||
"updated_at": "2022-10-12T05:02:04Z",
|
||||
"pushed_at": "2022-10-11T17:42:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 550418551,
|
||||
"name": "CVE-2022-0847-DirtyPipe-",
|
||||
|
|
|
@ -65,43 +65,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 547436435,
|
||||
"name": "CVE-2022-21971",
|
||||
"full_name": "Malwareman007\/CVE-2022-21971",
|
||||
"owner": {
|
||||
"login": "Malwareman007",
|
||||
"id": 86009160,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
|
||||
"html_url": "https:\/\/github.com\/Malwareman007"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2022-21971",
|
||||
"description": "POC Of CVE-2022-21971 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T17:25:03Z",
|
||||
"updated_at": "2023-05-06T12:15:03Z",
|
||||
"pushed_at": "2022-10-07T17:27:56Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2022-21971",
|
||||
"microsoftword",
|
||||
"pointer",
|
||||
"prauthproviders",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2023-12-04T05:51:18Z",
|
||||
"updated_at": "2023-12-07T21:36:52Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1548,36 +1548,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 548488626,
|
||||
"name": "CVE-2022-26134-LAB",
|
||||
"full_name": "skhalsa-sigsci\/CVE-2022-26134-LAB",
|
||||
"owner": {
|
||||
"login": "skhalsa-sigsci",
|
||||
"id": 68570441,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68570441?v=4",
|
||||
"html_url": "https:\/\/github.com\/skhalsa-sigsci"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/skhalsa-sigsci\/CVE-2022-26134-LAB",
|
||||
"description": "Detecting CVE-2022-26134 using Nuclei",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T17:15:07Z",
|
||||
"updated_at": "2023-08-25T22:41:38Z",
|
||||
"pushed_at": "2022-10-09T17:53:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 551806207,
|
||||
"name": "CVE-2022-26134-cve1",
|
||||
|
|
|
@ -58,43 +58,5 @@
|
|||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 547457138,
|
||||
"name": "CVE-2022-26937",
|
||||
"full_name": "Malwareman007\/CVE-2022-26937",
|
||||
"owner": {
|
||||
"login": "Malwareman007",
|
||||
"id": 86009160,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
|
||||
"html_url": "https:\/\/github.com\/Malwareman007"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2022-26937",
|
||||
"description": "POC Of CVE-2022-26937",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T18:08:09Z",
|
||||
"updated_at": "2023-05-06T12:14:59Z",
|
||||
"pushed_at": "2022-10-07T18:10:22Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-26937",
|
||||
"microsoft",
|
||||
"network",
|
||||
"poc",
|
||||
"security",
|
||||
"vulnerability",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 547835773,
|
||||
"name": "CVE-2022-2992",
|
||||
"full_name": "CsEnox\/CVE-2022-2992",
|
||||
"owner": {
|
||||
"login": "CsEnox",
|
||||
"id": 60170196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60170196?v=4",
|
||||
"html_url": "https:\/\/github.com\/CsEnox"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CsEnox\/CVE-2022-2992",
|
||||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2023-09-28T11:43:17Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 216,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 551659117,
|
||||
"name": "CVE-2022-2992",
|
||||
|
|
|
@ -2205,36 +2205,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 546628423,
|
||||
"name": "Follina-attack-CVE-2022-30190-",
|
||||
"full_name": "Imeneallouche\/Follina-attack-CVE-2022-30190-",
|
||||
"owner": {
|
||||
"login": "Imeneallouche",
|
||||
"id": 89279264,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89279264?v=4",
|
||||
"html_url": "https:\/\/github.com\/Imeneallouche"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Imeneallouche\/Follina-attack-CVE-2022-30190-",
|
||||
"description": "this is a demo attack of FOLLINA exploit , a vulnerability that has been discovered in May 2022 and stood unpatched until June 2022",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-06T11:41:43Z",
|
||||
"updated_at": "2022-10-06T15:42:31Z",
|
||||
"pushed_at": "2022-10-06T21:22:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 564441217,
|
||||
"name": "CVE-Smackdown",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 548704340,
|
||||
"name": "CVE-2022-31479-test",
|
||||
"full_name": "realyme\/CVE-2022-31479-test",
|
||||
"owner": {
|
||||
"login": "realyme",
|
||||
"id": 87516973,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87516973?v=4",
|
||||
"html_url": "https:\/\/github.com\/realyme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/realyme\/CVE-2022-31479-test",
|
||||
"description": "testtesttesttesttesttesttesttesttesttest",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-10T03:47:18Z",
|
||||
"updated_at": "2022-10-10T03:47:18Z",
|
||||
"pushed_at": "2022-10-10T03:47:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 547156570,
|
||||
"name": "CVE-2022-31629-poc",
|
||||
"full_name": "silnex\/CVE-2022-31629-poc",
|
||||
"owner": {
|
||||
"login": "silnex",
|
||||
"id": 24711610,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24711610?v=4",
|
||||
"html_url": "https:\/\/github.com\/silnex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/silnex\/CVE-2022-31629-poc",
|
||||
"description": "CVE-2022-31629 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T08:15:23Z",
|
||||
"updated_at": "2022-10-08T08:24:35Z",
|
||||
"pushed_at": "2022-10-08T08:24:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 544874385,
|
||||
"name": "CVE-2022-34718-PoC",
|
||||
"full_name": "SecLabResearchBV\/CVE-2022-34718-PoC",
|
||||
"owner": {
|
||||
"login": "SecLabResearchBV",
|
||||
"id": 114392470,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114392470?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecLabResearchBV"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecLabResearchBV\/CVE-2022-34718-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-03T11:39:25Z",
|
||||
"updated_at": "2023-11-03T18:43:00Z",
|
||||
"pushed_at": "2022-10-10T08:57:29Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 548258836,
|
||||
"name": "CVE-2022-35914",
|
||||
"full_name": "Lzer0Kx01\/CVE-2022-35914",
|
||||
"owner": {
|
||||
"login": "Lzer0Kx01",
|
||||
"id": 88499633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88499633?v=4",
|
||||
"html_url": "https:\/\/github.com\/Lzer0Kx01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Lzer0Kx01\/CVE-2022-35914",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T07:46:58Z",
|
||||
"updated_at": "2023-07-30T07:15:24Z",
|
||||
"pushed_at": "2022-10-09T08:26:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 550214805,
|
||||
"name": "CVE-2022-35914",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check CVE-2022-38691\/38692.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-12-06T09:31:39Z",
|
||||
"updated_at": "2023-12-07T21:14:37Z",
|
||||
"pushed_at": "2023-12-01T16:28:38Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": true,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -277,36 +277,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 548184563,
|
||||
"name": "CVE-2022-39197-fix_patch",
|
||||
"full_name": "4nth0ny1130\/CVE-2022-39197-fix_patch",
|
||||
"owner": {
|
||||
"login": "4nth0ny1130",
|
||||
"id": 73661290,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73661290?v=4",
|
||||
"html_url": "https:\/\/github.com\/4nth0ny1130"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/4nth0ny1130\/CVE-2022-39197-fix_patch",
|
||||
"description": "CVE-2022-39197 bug fix patch",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T04:06:23Z",
|
||||
"updated_at": "2023-08-13T03:16:26Z",
|
||||
"pushed_at": "2022-10-09T05:50:49Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 551432473,
|
||||
"name": "CVE-2022-39197",
|
||||
|
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 545030714,
|
||||
"name": "CVE-2022-39959",
|
||||
"full_name": "usmarine2141\/CVE-2022-39959",
|
||||
"owner": {
|
||||
"login": "usmarine2141",
|
||||
"id": 20714147,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20714147?v=4",
|
||||
"html_url": "https:\/\/github.com\/usmarine2141"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/usmarine2141\/CVE-2022-39959",
|
||||
"description": "CVE-2022-39959",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-03T16:59:06Z",
|
||||
"updated_at": "2022-10-08T01:03:42Z",
|
||||
"pushed_at": "2022-10-07T06:27:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploits",
|
||||
"vulnerabilities",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 545047982,
|
||||
"name": "CVE-2022-41040_Mitigation",
|
||||
"full_name": "CentarisCyber\/CVE-2022-41040_Mitigation",
|
||||
"owner": {
|
||||
"login": "CentarisCyber",
|
||||
"id": 113211493,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113211493?v=4",
|
||||
"html_url": "https:\/\/github.com\/CentarisCyber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CentarisCyber\/CVE-2022-41040_Mitigation",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-03T17:36:13Z",
|
||||
"updated_at": "2022-10-04T03:51:53Z",
|
||||
"pushed_at": "2022-10-11T16:06:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 545517784,
|
||||
"name": "CVE-2022-41040",
|
||||
|
@ -161,36 +131,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 548579073,
|
||||
"name": "proxynotshell-IOC-Checker",
|
||||
"full_name": "rjsudlow\/proxynotshell-IOC-Checker",
|
||||
"owner": {
|
||||
"login": "rjsudlow",
|
||||
"id": 36338317,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36338317?v=4",
|
||||
"html_url": "https:\/\/github.com\/rjsudlow"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rjsudlow\/proxynotshell-IOC-Checker",
|
||||
"description": "Script to check for IOC's created by ProxyNotShell (CVE-2022-41040 & CVE-2022-41082)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T21:15:00Z",
|
||||
"updated_at": "2023-10-06T15:02:26Z",
|
||||
"pushed_at": "2022-10-09T23:24:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 551574337,
|
||||
"name": "CVE-2022-41040",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 548959911,
|
||||
"name": "cve-2022-41352",
|
||||
"full_name": "segfault-it\/cve-2022-41352",
|
||||
"owner": {
|
||||
"login": "segfault-it",
|
||||
"id": 24494334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24494334?v=4",
|
||||
"html_url": "https:\/\/github.com\/segfault-it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/segfault-it\/cve-2022-41352",
|
||||
"description": "cve-2022-41352 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-10T13:04:34Z",
|
||||
"updated_at": "2023-12-05T00:38:46Z",
|
||||
"pushed_at": "2022-10-10T13:12:33Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 564929230,
|
||||
"name": "cve-2022-41352-zimbra-rce",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 547276106,
|
||||
"name": "beekeeper",
|
||||
"full_name": "goseungduk\/beekeeper",
|
||||
"owner": {
|
||||
"login": "goseungduk",
|
||||
"id": 42366390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42366390?v=4",
|
||||
"html_url": "https:\/\/github.com\/goseungduk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/goseungduk\/beekeeper",
|
||||
"description": "CVE-2022-43143 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T12:19:45Z",
|
||||
"updated_at": "2023-01-06T06:03:19Z",
|
||||
"pushed_at": "2022-10-07T12:20:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -627,7 +627,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-11-16T16:39:38Z",
|
||||
"updated_at": "2023-12-05T07:23:00Z",
|
||||
"pushed_at": "2023-12-06T00:52:15Z",
|
||||
"pushed_at": "2023-12-07T22:34:43Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-12-04T15:55:22Z",
|
||||
"updated_at": "2023-12-04T16:16:48Z",
|
||||
"pushed_at": "2023-12-04T16:26:44Z",
|
||||
"pushed_at": "2023-12-07T19:35:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T12:57:48Z",
|
||||
"updated_at": "2023-11-28T12:49:15Z",
|
||||
"updated_at": "2023-12-07T21:09:01Z",
|
||||
"pushed_at": "2023-12-05T12:21:02Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 260,
|
||||
"watchers": 261,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -466,10 +466,10 @@
|
|||
"description": "CVE-2023-28432 Minio Information isclosure Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-07T03:33:37Z",
|
||||
"updated_at": "2023-12-07T06:17:39Z",
|
||||
"updated_at": "2023-12-07T19:37:00Z",
|
||||
"pushed_at": "2023-12-07T06:17:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -478,7 +478,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
32
2023/CVE-2023-41613.json
Normal file
32
2023/CVE-2023-41613.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 684143893,
|
||||
"name": "cve-2023-41613",
|
||||
"full_name": "Eafz\/cve-2023-41613",
|
||||
"owner": {
|
||||
"login": "Eafz",
|
||||
"id": 55439965,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55439965?v=4",
|
||||
"html_url": "https:\/\/github.com\/Eafz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Eafz\/cve-2023-41613",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T14:45:23Z",
|
||||
"updated_at": "2023-12-08T00:33:13Z",
|
||||
"pushed_at": "2023-12-05T06:44:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 43,
|
||||
"watchers": 197,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -345,10 +345,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-18T12:51:03Z",
|
||||
"updated_at": "2023-11-18T13:14:04Z",
|
||||
"updated_at": "2023-12-07T21:36:30Z",
|
||||
"pushed_at": "2023-11-18T13:18:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -357,7 +357,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
61
README.md
61
README.md
|
@ -4545,6 +4545,13 @@
|
|||
|
||||
- [MATRIXDEVIL/CVE](https://github.com/MATRIXDEVIL/CVE)
|
||||
|
||||
### CVE-2023-41613 (2023-12-04)
|
||||
|
||||
<code>EzViz Studio v2.2.0 is vulnerable to DLL hijacking.
|
||||
</code>
|
||||
|
||||
- [Eafz/cve-2023-41613](https://github.com/Eafz/cve-2023-41613)
|
||||
|
||||
### CVE-2023-41646 (2023-09-07)
|
||||
|
||||
<code>Buttercup v2.20.3 allows attackers to obtain the hash of the master password for the password manager via accessing the file /vaults.json/
|
||||
|
@ -5909,7 +5916,6 @@
|
|||
- [cont3mpt/CVE-2022-0847](https://github.com/cont3mpt/CVE-2022-0847)
|
||||
- [notl0cal/dpipe](https://github.com/notl0cal/dpipe)
|
||||
- [Gustavo-Nogueira/Dirty-Pipe-Exploits](https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits)
|
||||
- [b4dboy17/Dirty-Pipe-Oneshot](https://github.com/b4dboy17/Dirty-Pipe-Oneshot)
|
||||
- [edsonjt81/CVE-2022-0847-DirtyPipe-](https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe-)
|
||||
- [Turzum/ps-lab-cve-2022-0847](https://github.com/Turzum/ps-lab-cve-2022-0847)
|
||||
- [qwert419/linux-](https://github.com/qwert419/linux-)
|
||||
|
@ -6355,7 +6361,6 @@
|
|||
<code>A vulnerability in GitLab CE/EE affecting all versions from 11.10 prior to 15.1.6, 15.2 to 15.2.4, 15.3 to 15.3.2 allows an authenticated user to achieve remote code execution via the Import from GitHub API endpoint.
|
||||
</code>
|
||||
|
||||
- [CsEnox/CVE-2022-2992](https://github.com/CsEnox/CVE-2022-2992)
|
||||
- [Malwareman007/CVE-2022-2992](https://github.com/Malwareman007/CVE-2022-2992)
|
||||
|
||||
### CVE-2022-3168
|
||||
|
@ -7028,7 +7033,6 @@
|
|||
|
||||
- [0vercl0k/CVE-2022-21971](https://github.com/0vercl0k/CVE-2022-21971)
|
||||
- [tufanturhan/CVE-2022-21971-Windows-Runtime-RCE](https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE)
|
||||
- [Malwareman007/CVE-2022-21971](https://github.com/Malwareman007/CVE-2022-21971)
|
||||
|
||||
### CVE-2022-21974 (2022-02-09)
|
||||
|
||||
|
@ -8327,7 +8331,6 @@
|
|||
- [keven1z/CVE-2022-26134](https://github.com/keven1z/CVE-2022-26134)
|
||||
- [shiftsansan/CVE-2022-26134-Console](https://github.com/shiftsansan/CVE-2022-26134-Console)
|
||||
- [1337in/CVE-2022-26134web](https://github.com/1337in/CVE-2022-26134web)
|
||||
- [skhalsa-sigsci/CVE-2022-26134-LAB](https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB)
|
||||
- [yigexioabai/CVE-2022-26134-cve1](https://github.com/yigexioabai/CVE-2022-26134-cve1)
|
||||
- [kailing0220/CVE-2022-26134](https://github.com/kailing0220/CVE-2022-26134)
|
||||
- [xanszZZ/ATLASSIAN-Confluence_rce](https://github.com/xanszZZ/ATLASSIAN-Confluence_rce)
|
||||
|
@ -8508,7 +8511,6 @@
|
|||
|
||||
- [corelight/CVE-2022-26937](https://github.com/corelight/CVE-2022-26937)
|
||||
- [omair2084/CVE-2022-26937](https://github.com/omair2084/CVE-2022-26937)
|
||||
- [Malwareman007/CVE-2022-26937](https://github.com/Malwareman007/CVE-2022-26937)
|
||||
|
||||
### CVE-2022-26965 (2022-03-18)
|
||||
|
||||
|
@ -9222,7 +9224,6 @@
|
|||
- [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-)
|
||||
- [jeffreybxu/five-nights-at-follina-s](https://github.com/jeffreybxu/five-nights-at-follina-s)
|
||||
- [winstxnhdw/CVE-2022-30190](https://github.com/winstxnhdw/CVE-2022-30190)
|
||||
- [Imeneallouche/Follina-attack-CVE-2022-30190-](https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190-)
|
||||
- [mattjmillner/CVE-Smackdown](https://github.com/mattjmillner/CVE-Smackdown)
|
||||
- [0xAbbarhSF/FollinaXploit](https://github.com/0xAbbarhSF/FollinaXploit)
|
||||
- [michealadams30/Cve-2022-30190](https://github.com/michealadams30/Cve-2022-30190)
|
||||
|
@ -9543,13 +9544,6 @@
|
|||
|
||||
- [IbrahimEkimIsik/CVE-2022-31403](https://github.com/IbrahimEkimIsik/CVE-2022-31403)
|
||||
|
||||
### CVE-2022-31479 (2022-06-06)
|
||||
|
||||
<code>An unauthenticated attacker can update the hostname with a specially crafted name that will allow for shell commands to be executed during the core collection process. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.302 for the LP series and 1.296 for the EP series. An attacker with this level of access on the device can monitor all communications sent to and from this device, modify onboard relays, change configuration files, or cause the device to become unstable. The injected commands only get executed during start up or when unsafe calls regarding the hostname are used. This allows the attacker to gain remote access to the device and can make their persistence permanent by modifying the filesystem.
|
||||
</code>
|
||||
|
||||
- [realyme/CVE-2022-31479-test](https://github.com/realyme/CVE-2022-31479-test)
|
||||
|
||||
### CVE-2022-31499 (2022-08-25)
|
||||
|
||||
<code>Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for CVE-2019-7256.
|
||||
|
@ -9564,13 +9558,6 @@
|
|||
|
||||
- [amitlttwo/CVE-2022-31626](https://github.com/amitlttwo/CVE-2022-31626)
|
||||
|
||||
### CVE-2022-31629 (2022-09-28)
|
||||
|
||||
<code>In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
|
||||
</code>
|
||||
|
||||
- [silnex/CVE-2022-31629-poc](https://github.com/silnex/CVE-2022-31629-poc)
|
||||
|
||||
### CVE-2022-31691 (2022-11-04)
|
||||
|
||||
<code>Spring Tools 4 for Eclipse version 4.16.0 and below as well as VSCode extensions such as Spring Boot Tools, Concourse CI Pipeline Editor, Bosh Editor and Cloudfoundry Manifest YML Support version 1.39.0 and below all use Snakeyaml library for YAML editing support. This library allows for some special syntax in the YAML that under certain circumstances allows for potentially harmful remote code execution by the attacker.
|
||||
|
@ -9930,13 +9917,6 @@
|
|||
|
||||
- [Starssgo/CVE-2022-34715-POC](https://github.com/Starssgo/CVE-2022-34715-POC)
|
||||
|
||||
### CVE-2022-34718 (2022-09-13)
|
||||
|
||||
<code>Windows TCP/IP Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [SecLabResearchBV/CVE-2022-34718-PoC](https://github.com/SecLabResearchBV/CVE-2022-34718-PoC)
|
||||
|
||||
### CVE-2022-34729 (2022-09-13)
|
||||
|
||||
<code>Windows GDI Elevation of Privilege Vulnerability
|
||||
|
@ -10088,7 +10068,6 @@
|
|||
</code>
|
||||
|
||||
- [cosad3s/CVE-2022-35914-poc](https://github.com/cosad3s/CVE-2022-35914-poc)
|
||||
- [Lzer0Kx01/CVE-2022-35914](https://github.com/Lzer0Kx01/CVE-2022-35914)
|
||||
- [6E6L6F/CVE-2022-35914](https://github.com/6E6L6F/CVE-2022-35914)
|
||||
- [0xGabe/CVE-2022-35914](https://github.com/0xGabe/CVE-2022-35914)
|
||||
- [Johnermac/CVE-2022-35914](https://github.com/Johnermac/CVE-2022-35914)
|
||||
|
@ -10495,7 +10474,6 @@
|
|||
- [lovechoudoufu/about_cobaltstrike4.5_cdf](https://github.com/lovechoudoufu/about_cobaltstrike4.5_cdf)
|
||||
- [burpheart/CVE-2022-39197-patch](https://github.com/burpheart/CVE-2022-39197-patch)
|
||||
- [hluwa/cobaltstrike_swing_xss2rce](https://github.com/hluwa/cobaltstrike_swing_xss2rce)
|
||||
- [4nth0ny1130/CVE-2022-39197-fix_patch](https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch)
|
||||
- [its-arun/CVE-2022-39197](https://github.com/its-arun/CVE-2022-39197)
|
||||
- [TheCryingGame/CVE-2022-39197-RCE](https://github.com/TheCryingGame/CVE-2022-39197-RCE)
|
||||
- [adeljck/CVE-2022-39197](https://github.com/adeljck/CVE-2022-39197)
|
||||
|
@ -10559,13 +10537,6 @@
|
|||
- [Chocapikk/CVE-2022-39952](https://github.com/Chocapikk/CVE-2022-39952)
|
||||
- [dkstar11q/CVE-2022-39952-better](https://github.com/dkstar11q/CVE-2022-39952-better)
|
||||
|
||||
### CVE-2022-39959 (2022-10-07)
|
||||
|
||||
<code>Panini Everest Engine 2.0.4 allows unprivileged users to create a file named Everest.exe in the %PROGRAMDATA%\Panini folder. This leads to privilege escalation because a service, running as SYSTEM, uses the unquoted path of %PROGRAMDATA%\Panini\Everest Engine\EverestEngine.exe and therefore a Trojan horse %PROGRAMDATA%\Panini\Everest.exe may be executed instead of the intended vendor-supplied EverestEngine.exe file.
|
||||
</code>
|
||||
|
||||
- [usmarine2141/CVE-2022-39959](https://github.com/usmarine2141/CVE-2022-39959)
|
||||
|
||||
### CVE-2022-39986 (2023-08-01)
|
||||
|
||||
<code>A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.
|
||||
|
@ -10772,11 +10743,9 @@
|
|||
</code>
|
||||
|
||||
- [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040)
|
||||
- [CentarisCyber/CVE-2022-41040_Mitigation](https://github.com/CentarisCyber/CVE-2022-41040_Mitigation)
|
||||
- [r3dcl1ff/CVE-2022-41040](https://github.com/r3dcl1ff/CVE-2022-41040)
|
||||
- [d3duct1v/CVE-2022-41040](https://github.com/d3duct1v/CVE-2022-41040)
|
||||
- [kljunowsky/CVE-2022-41040-POC](https://github.com/kljunowsky/CVE-2022-41040-POC)
|
||||
- [rjsudlow/proxynotshell-IOC-Checker](https://github.com/rjsudlow/proxynotshell-IOC-Checker)
|
||||
- [ITPATJIDR/CVE-2022-41040](https://github.com/ITPATJIDR/CVE-2022-41040)
|
||||
- [TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell)
|
||||
|
||||
|
@ -10871,7 +10840,6 @@
|
|||
<code>An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.
|
||||
</code>
|
||||
|
||||
- [segfault-it/cve-2022-41352](https://github.com/segfault-it/cve-2022-41352)
|
||||
- [Cr4ckC4t/cve-2022-41352-zimbra-rce](https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce)
|
||||
- [aryrz/cve-2022-41352-zimbra-rce](https://github.com/aryrz/cve-2022-41352-zimbra-rce)
|
||||
|
||||
|
@ -11164,13 +11132,6 @@
|
|||
|
||||
- [RashidKhanPathan/CVE-2022-43117](https://github.com/RashidKhanPathan/CVE-2022-43117)
|
||||
|
||||
### CVE-2022-43143 (2022-11-21)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Beekeeper Studio v3.6.6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the error modal container.
|
||||
</code>
|
||||
|
||||
- [goseungduk/beekeeper](https://github.com/goseungduk/beekeeper)
|
||||
|
||||
### CVE-2022-43144 (2022-11-08)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
||||
|
@ -31358,7 +31319,6 @@
|
|||
- [invisiblethreat/strutser](https://github.com/invisiblethreat/strutser)
|
||||
- [lizhi16/CVE-2017-5638](https://github.com/lizhi16/CVE-2017-5638)
|
||||
- [c002/Apache-Struts](https://github.com/c002/Apache-Struts)
|
||||
- [donaldashdown/Common-Vulnerability-and-Exploit](https://github.com/donaldashdown/Common-Vulnerability-and-Exploit)
|
||||
- [pr0x1ma-byte/cybersecurity-struts2](https://github.com/pr0x1ma-byte/cybersecurity-struts2)
|
||||
- [cafnet/apache-struts-v2-CVE-2017-5638](https://github.com/cafnet/apache-struts-v2-CVE-2017-5638)
|
||||
- [0x00-0x00/CVE-2017-5638](https://github.com/0x00-0x00/CVE-2017-5638)
|
||||
|
@ -33041,13 +33001,6 @@
|
|||
|
||||
- [Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal](https://github.com/Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal)
|
||||
|
||||
### CVE-2017-1000250 (2017-09-12)
|
||||
|
||||
<code>All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.
|
||||
</code>
|
||||
|
||||
- [olav-st/CVE-2017-1000250-PoC](https://github.com/olav-st/CVE-2017-1000250-PoC)
|
||||
|
||||
### CVE-2017-1000251 (2017-09-12)
|
||||
|
||||
<code>The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
|
||||
|
|
Loading…
Reference in a new issue