mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/08/10 00:26:10
This commit is contained in:
parent
18f30db321
commit
5e63a63ede
72 changed files with 681 additions and 253 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-06T17:21:32Z",
|
||||
"updated_at": "2023-01-25T09:43:52Z",
|
||||
"updated_at": "2023-08-09T21:34:29Z",
|
||||
"pushed_at": "2016-07-02T18:52:16Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2013-6117",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-23T14:56:03Z",
|
||||
"updated_at": "2022-07-18T20:20:55Z",
|
||||
"updated_at": "2023-08-09T19:15:17Z",
|
||||
"pushed_at": "2018-07-23T18:16:34Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-15T10:03:16Z",
|
||||
"updated_at": "2023-04-28T08:57:05Z",
|
||||
"updated_at": "2023-08-09T19:14:58Z",
|
||||
"pushed_at": "2015-11-23T13:11:13Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-16T13:09:41Z",
|
||||
"updated_at": "2023-03-24T04:40:29Z",
|
||||
"updated_at": "2023-08-09T21:30:22Z",
|
||||
"pushed_at": "2014-07-18T06:53:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Apple OS X\/iOS SSL flaw demonstration",
|
||||
"fork": false,
|
||||
"created_at": "2014-02-24T07:48:45Z",
|
||||
"updated_at": "2022-03-03T03:22:33Z",
|
||||
"updated_at": "2023-08-09T18:19:28Z",
|
||||
"pushed_at": "2014-02-25T19:28:42Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Ruby On Rails unrestricted render() exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T16:16:08Z",
|
||||
"updated_at": "2023-03-24T11:51:06Z",
|
||||
"updated_at": "2023-08-09T21:30:26Z",
|
||||
"pushed_at": "2018-02-09T16:17:35Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-10T10:21:15Z",
|
||||
"updated_at": "2022-11-14T06:57:56Z",
|
||||
"updated_at": "2023-08-09T21:34:19Z",
|
||||
"pushed_at": "2017-02-20T13:08:40Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1429,10 +1429,10 @@
|
|||
"description": "Struts02 s2-045 exploit program",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-15T17:31:07Z",
|
||||
"updated_at": "2022-03-06T08:48:22Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2018-02-15T17:36:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1441,7 +1441,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-06T15:35:42Z",
|
||||
"updated_at": "2022-12-20T05:21:14Z",
|
||||
"updated_at": "2023-08-09T21:34:17Z",
|
||||
"pushed_at": "2020-01-03T21:50:36Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "海康威视未授权访问检测poc及口令爆破",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T09:02:10Z",
|
||||
"updated_at": "2023-03-18T09:02:54Z",
|
||||
"updated_at": "2023-08-09T21:26:36Z",
|
||||
"pushed_at": "2020-11-19T08:58:04Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE 2017-9805",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-06T08:32:01Z",
|
||||
"updated_at": "2022-10-30T07:16:21Z",
|
||||
"updated_at": "2023-08-09T18:17:09Z",
|
||||
"pushed_at": "2020-08-31T04:34:29Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Test utility for cve-2018-1002105",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T02:51:43Z",
|
||||
"updated_at": "2023-08-04T05:20:21Z",
|
||||
"updated_at": "2023-08-09T18:17:18Z",
|
||||
"pushed_at": "2018-12-13T16:56:28Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 196,
|
||||
"watchers": 197,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-29T16:35:22Z",
|
||||
"updated_at": "2023-02-01T01:32:27Z",
|
||||
"updated_at": "2023-08-09T18:25:15Z",
|
||||
"pushed_at": "2018-08-31T20:31:12Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-14T00:53:46Z",
|
||||
"updated_at": "2022-08-24T12:47:48Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2018-12-14T00:54:01Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Crash macOS and iOS devices with one packet",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T17:03:25Z",
|
||||
"updated_at": "2022-11-14T08:48:55Z",
|
||||
"updated_at": "2023-08-09T18:18:50Z",
|
||||
"pushed_at": "2018-11-15T21:13:37Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -1643,10 +1643,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2023-08-08T15:56:44Z",
|
||||
"updated_at": "2023-08-09T18:34:46Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"stargazers_count": 882,
|
||||
"watchers_count": 882,
|
||||
"has_discussions": false,
|
||||
"forks_count": 292,
|
||||
"allow_forking": true,
|
||||
|
@ -1655,7 +1655,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 292,
|
||||
"watchers": 883,
|
||||
"watchers": 882,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
@ -1703,10 +1703,10 @@
|
|||
"description": "CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-27T12:52:11Z",
|
||||
"updated_at": "2020-03-25T05:25:43Z",
|
||||
"updated_at": "2023-08-09T21:35:19Z",
|
||||
"pushed_at": "2019-05-27T12:58:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1720,7 +1720,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -908,10 +908,10 @@
|
|||
"description": "Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:00:18Z",
|
||||
"updated_at": "2023-08-04T05:20:59Z",
|
||||
"updated_at": "2023-08-09T21:35:23Z",
|
||||
"pushed_at": "2020-01-23T09:10:06Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -928,7 +928,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-19T15:38:01Z",
|
||||
"updated_at": "2022-10-02T20:15:41Z",
|
||||
"updated_at": "2023-08-09T18:22:10Z",
|
||||
"pushed_at": "2019-03-21T17:26:06Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-12T14:47:25Z",
|
||||
"updated_at": "2023-04-16T09:44:01Z",
|
||||
"updated_at": "2023-08-09T21:34:18Z",
|
||||
"pushed_at": "2019-11-12T14:54:10Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2020-0618 Honeypot",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:17:19Z",
|
||||
"updated_at": "2023-06-12T19:21:30Z",
|
||||
"updated_at": "2023-08-09T18:24:30Z",
|
||||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -505,10 +505,10 @@
|
|||
"description": "CVE-2020-0688 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-23T01:18:13Z",
|
||||
"updated_at": "2023-02-07T03:01:18Z",
|
||||
"updated_at": "2023-08-09T21:30:21Z",
|
||||
"pushed_at": "2021-06-02T22:22:37Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -517,7 +517,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2020-15257 in containerd.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-07T08:47:09Z",
|
||||
"updated_at": "2022-11-09T07:51:30Z",
|
||||
"updated_at": "2023-08-09T21:35:22Z",
|
||||
"pushed_at": "2021-01-12T09:46:50Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -313,10 +313,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T17:24:45Z",
|
||||
"updated_at": "2022-11-02T06:08:44Z",
|
||||
"updated_at": "2023-08-09T21:34:53Z",
|
||||
"pushed_at": "2020-02-25T08:55:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-15T10:16:56Z",
|
||||
"updated_at": "2022-07-12T05:49:25Z",
|
||||
"updated_at": "2023-08-09T18:24:19Z",
|
||||
"pushed_at": "2020-04-16T09:47:38Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2020-5260演示记录",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T16:19:23Z",
|
||||
"updated_at": "2022-11-09T18:07:19Z",
|
||||
"updated_at": "2023-08-09T21:30:22Z",
|
||||
"pushed_at": "2020-04-16T17:01:02Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1634,10 +1634,10 @@
|
|||
"description": "CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-28T13:30:22Z",
|
||||
"updated_at": "2023-04-04T14:09:58Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2022-07-30T00:16:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1646,7 +1646,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:00:31Z",
|
||||
"updated_at": "2023-08-08T06:46:11Z",
|
||||
"updated_at": "2023-08-09T18:34:47Z",
|
||||
"pushed_at": "2021-07-02T10:47:36Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 57,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -172,10 +172,10 @@
|
|||
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:47:13Z",
|
||||
"updated_at": "2023-08-04T05:22:11Z",
|
||||
"updated_at": "2023-08-09T18:34:47Z",
|
||||
"pushed_at": "2021-07-05T06:46:12Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"has_discussions": false,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
|
@ -193,7 +193,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 333,
|
||||
"watchers": 332,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -247,13 +247,13 @@
|
|||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -378,10 +378,10 @@
|
|||
"description": "CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-28T13:30:22Z",
|
||||
"updated_at": "2023-04-04T14:09:58Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2022-07-30T00:16:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -390,7 +390,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -343,10 +343,10 @@
|
|||
"description": "CVE-2021-26084 - Confluence Server Webwork OGNL injection (Pre-Auth RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T15:19:19Z",
|
||||
"updated_at": "2022-11-09T18:13:31Z",
|
||||
"updated_at": "2023-08-09T19:14:19Z",
|
||||
"pushed_at": "2021-09-08T13:40:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -299,10 +299,10 @@
|
|||
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T11:54:32Z",
|
||||
"updated_at": "2023-08-02T09:57:54Z",
|
||||
"updated_at": "2023-08-09T21:34:51Z",
|
||||
"pushed_at": "2022-03-02T15:41:29Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -319,7 +319,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -954,10 +954,10 @@
|
|||
"description": "sudo heap overflow to LPE, in Go",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T07:55:47Z",
|
||||
"updated_at": "2023-04-01T04:58:38Z",
|
||||
"updated_at": "2023-08-09T19:13:55Z",
|
||||
"pushed_at": "2021-02-09T08:11:04Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -966,7 +966,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2023-08-04T05:22:14Z",
|
||||
"updated_at": "2023-08-09T18:45:59Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -420,10 +420,10 @@
|
|||
"description": "A Golang implementation of clubby789's implementation of CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T04:58:16Z",
|
||||
"updated_at": "2022-02-03T22:16:58Z",
|
||||
"updated_at": "2023-08-09T21:34:27Z",
|
||||
"pushed_at": "2022-01-27T16:12:20Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -435,7 +435,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -264,10 +264,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T08:52:32Z",
|
||||
"updated_at": "2023-08-04T05:22:45Z",
|
||||
"updated_at": "2023-08-09T19:14:29Z",
|
||||
"pushed_at": "2021-12-06T10:23:45Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -276,7 +276,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-08-09T08:22:02Z",
|
||||
"updated_at": "2023-08-09T18:34:48Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1245,
|
||||
"watchers_count": 1245,
|
||||
"stargazers_count": 1244,
|
||||
"watchers_count": 1244,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 1245,
|
||||
"watchers": 1244,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T20:10:23Z",
|
||||
"updated_at": "2023-08-03T07:55:21Z",
|
||||
"updated_at": "2023-08-09T19:14:48Z",
|
||||
"pushed_at": "2021-12-07T18:09:20Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-06-10T03:20:10Z",
|
||||
"updated_at": "2023-08-09T19:14:39Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -2595,10 +2595,10 @@
|
|||
"description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T12:16:07Z",
|
||||
"updated_at": "2022-11-09T18:14:43Z",
|
||||
"updated_at": "2023-08-09T21:34:19Z",
|
||||
"pushed_at": "2021-12-28T22:21:52Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -2607,7 +2607,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -6157,10 +6157,10 @@
|
|||
"description": "Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T21:47:04Z",
|
||||
"updated_at": "2022-06-15T13:53:21Z",
|
||||
"updated_at": "2023-08-09T21:35:25Z",
|
||||
"pushed_at": "2023-03-21T09:51:33Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -6173,7 +6173,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -10305,10 +10305,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-08-04T08:06:58Z",
|
||||
"updated_at": "2023-08-09T18:34:48Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -10322,7 +10322,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 169,
|
||||
"watchers": 168,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T18:09:06Z",
|
||||
"updated_at": "2022-11-23T01:18:12Z",
|
||||
"updated_at": "2023-08-09T21:30:24Z",
|
||||
"pushed_at": "2022-04-07T12:58:46Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple webhook to block exploitation of CVE-2022-0811",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-21T09:39:22Z",
|
||||
"updated_at": "2023-02-23T13:04:49Z",
|
||||
"updated_at": "2023-08-09T21:33:48Z",
|
||||
"pushed_at": "2022-03-21T09:58:35Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -94,5 +94,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 594762176,
|
||||
"name": "CVE-2022-1329",
|
||||
"full_name": "dexit\/CVE-2022-1329",
|
||||
"owner": {
|
||||
"login": "dexit",
|
||||
"id": 6205151,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6205151?v=4",
|
||||
"html_url": "https:\/\/github.com\/dexit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dexit\/CVE-2022-1329",
|
||||
"description": "The Elementor Website Builder plugin for WordPress is vulnerable to unauthorized execution of several AJAX actions due to a missing capability check in the ~\/core\/app\/modules\/onboarding\/module.php file that make it possible for attackers to modify site data in addition to uploading malicious files that can be used to o CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-29T15:13:34Z",
|
||||
"updated_at": "2023-02-20T12:39:20Z",
|
||||
"pushed_at": "2022-12-28T12:11:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1380,10 +1380,10 @@
|
|||
"description": "CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-28T13:30:22Z",
|
||||
"updated_at": "2023-04-04T14:09:58Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2022-07-30T00:16:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1392,7 +1392,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2022/CVE-2022-20607.json
Normal file
32
2022/CVE-2022-20607.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 598379401,
|
||||
"name": "CVE-2022-20607",
|
||||
"full_name": "sumeetIT\/CVE-2022-20607",
|
||||
"owner": {
|
||||
"login": "sumeetIT",
|
||||
"id": 54736912,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54736912?v=4",
|
||||
"html_url": "https:\/\/github.com\/sumeetIT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sumeetIT\/CVE-2022-20607",
|
||||
"description": "In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: N\/A CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T01:28:29Z",
|
||||
"updated_at": "2023-02-20T12:01:39Z",
|
||||
"pushed_at": "2022-12-27T12:10:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -799,10 +799,10 @@
|
|||
"description": "Spring4Shell (CVE-2022-22965)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T12:37:32Z",
|
||||
"updated_at": "2023-04-08T01:33:57Z",
|
||||
"updated_at": "2023-08-09T21:35:18Z",
|
||||
"pushed_at": "2022-04-07T11:46:54Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -811,7 +811,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-24124",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-25T07:55:55Z",
|
||||
"updated_at": "2023-08-08T19:23:08Z",
|
||||
"updated_at": "2023-08-09T21:30:21Z",
|
||||
"pushed_at": "2022-03-01T09:44:29Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -67,14 +67,14 @@
|
|||
{
|
||||
"id": 531165610,
|
||||
"name": "CVE-2022-24124_POC",
|
||||
"full_name": "cukw\/CVE-2022-24124_POC",
|
||||
"full_name": "b1gdog\/CVE-2022-24124_POC",
|
||||
"owner": {
|
||||
"login": "cukw",
|
||||
"login": "b1gdog",
|
||||
"id": 81157360,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81157360?v=4",
|
||||
"html_url": "https:\/\/github.com\/cukw"
|
||||
"html_url": "https:\/\/github.com\/b1gdog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cukw\/CVE-2022-24124_POC",
|
||||
"html_url": "https:\/\/github.com\/b1gdog\/CVE-2022-24124_POC",
|
||||
"description": "Casdoor是一个基于OAuth 2.0\/OIDC 的中心化的单点登录(SSO)身份验证平台,此漏洞属于Sql注入漏洞,在查询API 存在与字段和值参数相关的SQL注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-31T16:23:16Z",
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "仅仅是poc,并不是exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-10T03:16:04Z",
|
||||
"updated_at": "2022-11-09T18:15:30Z",
|
||||
"updated_at": "2023-08-09T21:35:21Z",
|
||||
"pushed_at": "2022-03-15T12:58:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1023,
|
||||
"watchers_count": 1023,
|
||||
"has_discussions": true,
|
||||
"forks_count": 179,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"forks": 180,
|
||||
"watchers": 1023,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "Confluence Hardcoded Password POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-30T07:14:52Z",
|
||||
"updated_at": "2023-04-27T05:22:39Z",
|
||||
"updated_at": "2023-08-09T21:30:25Z",
|
||||
"pushed_at": "2022-07-30T08:00:43Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2022/CVE-2022-27456.json
Normal file
32
2022/CVE-2022-27456.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 585668459,
|
||||
"name": "CVE-2022-27456",
|
||||
"full_name": "SanjayTutorial307\/CVE-2022-27456",
|
||||
"owner": {
|
||||
"login": "SanjayTutorial307",
|
||||
"id": 122049145,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122049145?v=4",
|
||||
"html_url": "https:\/\/github.com\/SanjayTutorial307"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SanjayTutorial307\/CVE-2022-27456",
|
||||
"description": "MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at \/sql\/sql_type.cc. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T19:06:18Z",
|
||||
"updated_at": "2023-02-20T13:56:41Z",
|
||||
"pushed_at": "2022-12-29T07:02:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 609374925,
|
||||
"name": "CVE-2022-28346",
|
||||
"full_name": "vincentinttsh\/CVE-2022-28346",
|
||||
"owner": {
|
||||
"login": "vincentinttsh",
|
||||
"id": 14941597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14941597?v=4",
|
||||
"html_url": "https:\/\/github.com\/vincentinttsh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vincentinttsh\/CVE-2022-28346",
|
||||
"description": "An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-04T01:43:58Z",
|
||||
"updated_at": "2022-08-24T08:06:59Z",
|
||||
"pushed_at": "2022-05-15T00:53:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2022/CVE-2022-29170.json
Normal file
32
2022/CVE-2022-29170.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 594668634,
|
||||
"name": "CVE-2022-29170",
|
||||
"full_name": "yijikeji\/CVE-2022-29170",
|
||||
"owner": {
|
||||
"login": "yijikeji",
|
||||
"id": 42433368,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42433368?v=4",
|
||||
"html_url": "https:\/\/github.com\/yijikeji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yijikeji\/CVE-2022-29170",
|
||||
"description": "Grafana is an open-source platform for monitoring and observability. In Grafana Enterprise, the Request security feature allows list allows to configure Grafana in a way so that the instance doesn’t call or only calls specific hosts. The vulnerability present starting with version 7.4.0-beta1 and prior to versions 7.5. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-29T09:10:44Z",
|
||||
"updated_at": "2023-02-20T13:57:30Z",
|
||||
"pushed_at": "2022-12-29T07:40:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -59,6 +59,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 584983892,
|
||||
"name": "CVE-2022-29455",
|
||||
"full_name": "5l1v3r1\/CVE-2022-29455",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-29455",
|
||||
"description": "DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5 versions. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-04T02:40:39Z",
|
||||
"updated_at": "2023-01-04T02:40:35Z",
|
||||
"pushed_at": "2022-11-27T18:46:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 585658055,
|
||||
"name": "CVE-2022-29455",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat CVE-2022-29885",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T16:09:25Z",
|
||||
"updated_at": "2023-01-24T17:26:40Z",
|
||||
"updated_at": "2023-08-09T21:34:49Z",
|
||||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -760,10 +760,10 @@
|
|||
"description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T06:45:19Z",
|
||||
"updated_at": "2022-11-24T11:52:03Z",
|
||||
"updated_at": "2023-08-09T21:35:20Z",
|
||||
"pushed_at": "2022-09-13T10:05:02Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -779,7 +779,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -318,10 +318,10 @@
|
|||
"description": "CVE-2022-30525 Zyxel 防火墙命令注入漏洞 POC&EXPC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-28T07:19:31Z",
|
||||
"updated_at": "2022-12-21T18:38:48Z",
|
||||
"updated_at": "2023-08-09T21:35:23Z",
|
||||
"pushed_at": "2022-05-28T07:52:19Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -330,7 +330,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Cobalt Strike RCE CVE-2022-39197 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-24T08:14:36Z",
|
||||
"updated_at": "2023-07-03T08:43:45Z",
|
||||
"updated_at": "2023-08-09T19:07:21Z",
|
||||
"pushed_at": "2022-09-25T08:59:09Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2022/CVE-2022-40363.json
Normal file
32
2022/CVE-2022-40363.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 590734045,
|
||||
"name": "CVE-2022-40363",
|
||||
"full_name": "Olafdaf\/CVE-2022-40363",
|
||||
"owner": {
|
||||
"login": "Olafdaf",
|
||||
"id": 123042506,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123042506?v=4",
|
||||
"html_url": "https:\/\/github.com\/Olafdaf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Olafdaf\/CVE-2022-40363",
|
||||
"description": "A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-19T04:19:42Z",
|
||||
"updated_at": "2023-08-08T06:24:41Z",
|
||||
"pushed_at": "2022-12-29T11:12:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2022/CVE-2022-40769.json
Normal file
32
2022/CVE-2022-40769.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 594246349,
|
||||
"name": "CVE-2022-40769",
|
||||
"full_name": "PLSRcoin\/CVE-2022-40769",
|
||||
"owner": {
|
||||
"login": "PLSRcoin",
|
||||
"id": 99826299,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99826299?v=4",
|
||||
"html_url": "https:\/\/github.com\/PLSRcoin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PLSRcoin\/CVE-2022-40769",
|
||||
"description": "profanity through 1.60 has only four billion possible RNG initializations. Thus, attackers can recover private keys from Ethereum vanity addresses and steal cryptocurrency, as exploited in the wild in June 2022. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-28T00:12:31Z",
|
||||
"updated_at": "2023-02-20T14:52:04Z",
|
||||
"pushed_at": "2022-12-29T15:29:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2022/CVE-2022-41076.json
Normal file
32
2022/CVE-2022-41076.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 595651423,
|
||||
"name": "CVE-2022-41076",
|
||||
"full_name": "5l1v3r1\/CVE-2022-41076",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-41076",
|
||||
"description": "PowerShell Remote Code Execution Vulnerability. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-31T14:32:39Z",
|
||||
"updated_at": "2023-02-20T12:06:24Z",
|
||||
"pushed_at": "2022-12-27T16:03:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2022/CVE-2022-41114.json
Normal file
32
2022/CVE-2022-41114.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 584184679,
|
||||
"name": "CVE-2022-41114",
|
||||
"full_name": "gmh5225\/CVE-2022-41114",
|
||||
"owner": {
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-41114",
|
||||
"description": "Windows Bind Filter Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-01T18:30:30Z",
|
||||
"updated_at": "2023-02-20T12:35:54Z",
|
||||
"pushed_at": "2022-12-28T09:34:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2023-08-08T15:05:03Z",
|
||||
"updated_at": "2023-08-09T22:54:50Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-08-08T20:30:39Z",
|
||||
"updated_at": "2023-08-09T22:19:56Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 822,
|
||||
"watchers_count": 822,
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 822,
|
||||
"watchers": 824,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -188,5 +188,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 676501688,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "rvizx\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "rvizx",
|
||||
"id": 84989569,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4",
|
||||
"html_url": "https:\/\/github.com\/rvizx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rvizx\/CVE-2023-27163",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T10:47:01Z",
|
||||
"updated_at": "2023-08-10T00:08:32Z",
|
||||
"pushed_at": "2023-08-09T20:44:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "MOVEit CVE-2023-34362",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T19:07:32Z",
|
||||
"updated_at": "2023-08-09T15:10:15Z",
|
||||
"updated_at": "2023-08-09T22:56:11Z",
|
||||
"pushed_at": "2023-06-26T20:24:32Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T05:06:27Z",
|
||||
"updated_at": "2023-08-09T13:32:05Z",
|
||||
"updated_at": "2023-08-09T22:21:09Z",
|
||||
"pushed_at": "2023-07-29T16:58:16Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-09T16:34:43Z",
|
||||
"updated_at": "2023-08-09T23:37:15Z",
|
||||
"pushed_at": "2023-08-04T22:36:02Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:40:14Z",
|
||||
"updated_at": "2023-08-07T13:46:38Z",
|
||||
"updated_at": "2023-08-09T22:24:31Z",
|
||||
"pushed_at": "2023-08-05T11:00:41Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -31,5 +31,35 @@
|
|||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 676698139,
|
||||
"name": "CVE-2023-38408",
|
||||
"full_name": "kali-mx\/CVE-2023-38408",
|
||||
"owner": {
|
||||
"login": "kali-mx",
|
||||
"id": 76034874,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76034874?v=4",
|
||||
"html_url": "https:\/\/github.com\/kali-mx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kali-mx\/CVE-2023-38408",
|
||||
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T19:56:07Z",
|
||||
"updated_at": "2023-08-09T20:58:51Z",
|
||||
"pushed_at": "2023-08-09T20:23:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -330,19 +330,19 @@
|
|||
"description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T14:05:24Z",
|
||||
"updated_at": "2023-08-09T14:11:33Z",
|
||||
"updated_at": "2023-08-09T21:32:12Z",
|
||||
"pushed_at": "2023-08-09T17:18:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
56
README.md
56
README.md
|
@ -1156,6 +1156,7 @@
|
|||
- [ThickCoco/CVE-2023-27163-POC](https://github.com/ThickCoco/CVE-2023-27163-POC)
|
||||
- [davuXVI/CVE-2023-27163](https://github.com/davuXVI/CVE-2023-27163)
|
||||
- [HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53](https://github.com/HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53)
|
||||
- [rvizx/CVE-2023-27163](https://github.com/rvizx/CVE-2023-27163)
|
||||
|
||||
### CVE-2023-27216 (2023-04-12)
|
||||
|
||||
|
@ -2554,6 +2555,7 @@
|
|||
</code>
|
||||
|
||||
- [snowcra5h/CVE-2023-38408](https://github.com/snowcra5h/CVE-2023-38408)
|
||||
- [kali-mx/CVE-2023-38408](https://github.com/kali-mx/CVE-2023-38408)
|
||||
|
||||
### CVE-2023-38434 (2023-07-17)
|
||||
|
||||
|
@ -3075,6 +3077,7 @@
|
|||
- [AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit](https://github.com/AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit)
|
||||
- [mcdulltii/CVE-2022-1329](https://github.com/mcdulltii/CVE-2022-1329)
|
||||
- [Grazee/CVE-2022-1329-WordPress-Elementor-RCE](https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE)
|
||||
- [dexit/CVE-2022-1329](https://github.com/dexit/CVE-2022-1329)
|
||||
|
||||
### CVE-2022-1386 (2022-05-16)
|
||||
|
||||
|
@ -3733,6 +3736,13 @@
|
|||
|
||||
- [Supersonic/CVE-2022-20494](https://github.com/Supersonic/CVE-2022-20494)
|
||||
|
||||
### CVE-2022-20607 (2022-12-16)
|
||||
|
||||
<code>In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: N/A
|
||||
</code>
|
||||
|
||||
- [sumeetIT/CVE-2022-20607](https://github.com/sumeetIT/CVE-2022-20607)
|
||||
|
||||
### CVE-2022-20699 (2022-02-10)
|
||||
|
||||
<code>Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.
|
||||
|
@ -4667,7 +4677,7 @@
|
|||
|
||||
- [ColdFusionX/CVE-2022-24124](https://github.com/ColdFusionX/CVE-2022-24124)
|
||||
- [0xAbbarhSF/CVE-2022-24124](https://github.com/0xAbbarhSF/CVE-2022-24124)
|
||||
- [cukw/CVE-2022-24124_POC](https://github.com/cukw/CVE-2022-24124_POC)
|
||||
- [b1gdog/CVE-2022-24124_POC](https://github.com/b1gdog/CVE-2022-24124_POC)
|
||||
|
||||
### CVE-2022-24125 (2022-03-19)
|
||||
|
||||
|
@ -5448,6 +5458,13 @@
|
|||
|
||||
- [gerr-re/cve-2022-27438](https://github.com/gerr-re/cve-2022-27438)
|
||||
|
||||
### CVE-2022-27456 (2022-04-14)
|
||||
|
||||
<code>MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.
|
||||
</code>
|
||||
|
||||
- [SanjayTutorial307/CVE-2022-27456](https://github.com/SanjayTutorial307/CVE-2022-27456)
|
||||
|
||||
### CVE-2022-27499 (2022-11-11)
|
||||
|
||||
<code>Premature release of resource during expected lifetime in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.
|
||||
|
@ -5611,6 +5628,7 @@
|
|||
|
||||
- [YouGina/CVE-2022-28346](https://github.com/YouGina/CVE-2022-28346)
|
||||
- [DeEpinGh0st/CVE-2022-28346](https://github.com/DeEpinGh0st/CVE-2022-28346)
|
||||
- [vincentinttsh/CVE-2022-28346](https://github.com/vincentinttsh/CVE-2022-28346)
|
||||
|
||||
### CVE-2022-28368 (2022-04-02)
|
||||
|
||||
|
@ -5762,6 +5780,13 @@
|
|||
|
||||
- [EgeBalci/CVE-2022-29154](https://github.com/EgeBalci/CVE-2022-29154)
|
||||
|
||||
### CVE-2022-29170 (2022-05-20)
|
||||
|
||||
<code>Grafana is an open-source platform for monitoring and observability. In Grafana Enterprise, the Request security feature allows list allows to configure Grafana in a way so that the instance doesn’t call or only calls specific hosts. The vulnerability present starting with version 7.4.0-beta1 and prior to versions 7.5.16 and 8.5.3 allows someone to bypass these security configurations if a malicious datasource (running on an allowed host) returns an HTTP redirect to a forbidden host. The vulnerability only impacts Grafana Enterprise when the Request security allow list is used and there is a possibility to add a custom datasource to Grafana which returns HTTP redirects. In this scenario, Grafana would blindly follow the redirects and potentially give secure information to the clients. Grafana Cloud is not impacted by this vulnerability. Versions 7.5.16 and 8.5.3 contain a patch for this issue. There are currently no known workarounds.
|
||||
</code>
|
||||
|
||||
- [yijikeji/CVE-2022-29170](https://github.com/yijikeji/CVE-2022-29170)
|
||||
|
||||
### CVE-2022-29221 (2022-05-24)
|
||||
|
||||
<code>Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.
|
||||
|
@ -5812,6 +5837,7 @@
|
|||
|
||||
- [GULL2100/Wordpress_xss-CVE-2022-29455](https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455)
|
||||
- [akhilkoradiya/CVE-2022-29455](https://github.com/akhilkoradiya/CVE-2022-29455)
|
||||
- [5l1v3r1/CVE-2022-29455](https://github.com/5l1v3r1/CVE-2022-29455)
|
||||
- [yaudahbanh/CVE-2022-29455](https://github.com/yaudahbanh/CVE-2022-29455)
|
||||
- [0xkucing/CVE-2022-29455](https://github.com/0xkucing/CVE-2022-29455)
|
||||
- [tucommenceapousser/CVE-2022-29455](https://github.com/tucommenceapousser/CVE-2022-29455)
|
||||
|
@ -7437,6 +7463,13 @@
|
|||
|
||||
- [h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated)
|
||||
|
||||
### CVE-2022-40363 (2022-09-29)
|
||||
|
||||
<code>A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
|
||||
</code>
|
||||
|
||||
- [Olafdaf/CVE-2022-40363](https://github.com/Olafdaf/CVE-2022-40363)
|
||||
|
||||
### CVE-2022-40470 (2022-11-21)
|
||||
|
||||
<code>Phpgurukul Blood Donor Management System 1.0 allows Cross Site Scripting via Add Blood Group Name Feature.
|
||||
|
@ -7502,6 +7535,13 @@
|
|||
|
||||
- [williamkhepri/CVE-2022-40687-metasploit-scanner](https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner)
|
||||
|
||||
### CVE-2022-40769 (2022-09-18)
|
||||
|
||||
<code>profanity through 1.60 has only four billion possible RNG initializations. Thus, attackers can recover private keys from Ethereum vanity addresses and steal cryptocurrency, as exploited in the wild in June 2022.
|
||||
</code>
|
||||
|
||||
- [PLSRcoin/CVE-2022-40769](https://github.com/PLSRcoin/CVE-2022-40769)
|
||||
|
||||
### CVE-2022-40799 (2022-11-28)
|
||||
|
||||
<code>Data Integrity Failure in 'Backup Config' in D-Link DNR-322L <= 2.60B15 allows an authenticated attacker to execute OS level commands on the device.
|
||||
|
@ -7554,6 +7594,13 @@
|
|||
|
||||
- [NathanScottGithub/CVE-2022-41049-POC](https://github.com/NathanScottGithub/CVE-2022-41049-POC)
|
||||
|
||||
### CVE-2022-41076 (2022-12-13)
|
||||
|
||||
<code>PowerShell Remote Code Execution Vulnerability.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2022-41076](https://github.com/5l1v3r1/CVE-2022-41076)
|
||||
|
||||
### CVE-2022-41080 (2022-11-09)
|
||||
|
||||
<code>Microsoft Exchange Server Elevation of Privilege Vulnerability
|
||||
|
@ -7583,6 +7630,13 @@
|
|||
- [g-gill24/WinRE-Patch](https://github.com/g-gill24/WinRE-Patch)
|
||||
- [dsn1321/KB5025175-CVE-2022-41099](https://github.com/dsn1321/KB5025175-CVE-2022-41099)
|
||||
|
||||
### CVE-2022-41114 (2022-11-09)
|
||||
|
||||
<code>Windows Bind Filter Driver Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [gmh5225/CVE-2022-41114](https://github.com/gmh5225/CVE-2022-41114)
|
||||
|
||||
### CVE-2022-41218 (2022-09-21)
|
||||
|
||||
<code>In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
|
||||
|
|
Loading…
Reference in a new issue