Auto Update 2022/06/17 06:16:05

This commit is contained in:
motikan2010-bot 2022-06-17 15:16:05 +09:00
parent 7a931bb7e8
commit 663b0bbbca
34 changed files with 194 additions and 129 deletions

29
2010/CVE-2010-4502.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 504370912,
"name": "CVE-2010-4502",
"full_name": "Exploitables\/CVE-2010-4502",
"owner": {
"login": "Exploitables",
"id": 101071411,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
"html_url": "https:\/\/github.com\/Exploitables"
},
"html_url": "https:\/\/github.com\/Exploitables\/CVE-2010-4502",
"description": "Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer overflow.",
"fork": false,
"created_at": "2022-06-17T02:39:13Z",
"updated_at": "2022-06-17T02:41:22Z",
"pushed_at": "2022-06-17T05:49:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-10-30T19:56:54Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-12149 jboss反序列化 可回显",
"fork": false,
"created_at": "2017-11-28T02:52:47Z",
"updated_at": "2022-06-14T08:15:47Z",
"updated_at": "2022-06-17T03:40:36Z",
"pushed_at": "2019-03-13T08:57:50Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 153,
"watchers": 154,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
"fork": false,
"created_at": "2019-04-16T14:32:03Z",
"updated_at": "2022-06-02T06:50:27Z",
"updated_at": "2022-06-17T02:45:54Z",
"pushed_at": "2019-04-17T02:42:03Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Win32k Elevation of Privilege Poc",
"fork": false,
"created_at": "2019-05-17T11:05:22Z",
"updated_at": "2021-09-17T18:07:49Z",
"updated_at": "2022-06-17T01:31:31Z",
"pushed_at": "2019-05-17T10:53:29Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 77,
"watchers": 78,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-06-15T00:19:46Z",
"updated_at": "2022-06-17T03:43:56Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 727,
"watchers_count": 727,

View file

@ -1165,17 +1165,17 @@
"description": "Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781",
"fork": false,
"created_at": "2020-07-17T11:52:36Z",
"updated_at": "2022-01-09T21:20:09Z",
"updated_at": "2022-06-17T03:05:36Z",
"pushed_at": "2020-07-21T19:41:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 9,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2019-2729 Exploit Script",
"fork": false,
"created_at": "2020-02-19T03:49:51Z",
"updated_at": "2022-06-07T15:36:06Z",
"updated_at": "2022-06-17T01:45:03Z",
"pushed_at": "2020-02-19T08:48:02Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "CVE-2020-0787的简单回显",
"fork": false,
"created_at": "2021-11-16T11:04:42Z",
"updated_at": "2022-05-17T15:51:55Z",
"updated_at": "2022-06-17T03:34:43Z",
"pushed_at": "2022-02-20T12:18:33Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-06-13T07:04:49Z",
"updated_at": "2022-06-17T01:53:40Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 966,
"watchers_count": 966,
"stargazers_count": 967,
"watchers_count": 967,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 966,
"watchers": 967,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
"fork": false,
"created_at": "2020-02-20T17:57:54Z",
"updated_at": "2022-06-07T02:47:08Z",
"updated_at": "2022-06-17T03:05:36Z",
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 97,
"watchers": 96,
"score": 0
},
{

View file

@ -95,7 +95,7 @@
"fork": false,
"created_at": "2020-07-14T02:42:41Z",
"updated_at": "2022-04-14T08:25:21Z",
"pushed_at": "2022-05-20T21:57:46Z",
"pushed_at": "2022-06-17T03:28:08Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 5,

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2020-02-23T03:51:40Z",
"updated_at": "2021-12-15T14:38:25Z",
"pushed_at": "2020-06-15T22:01:49Z",
"pushed_at": "2022-06-17T02:58:03Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 6,

View file

@ -128,7 +128,7 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-06-16T07:21:07Z",
"updated_at": "2022-06-17T03:05:38Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 339,
"watchers_count": 339,

View file

@ -40,10 +40,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-06-02T20:37:25Z",
"updated_at": "2022-06-17T03:05:38Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 143,
"watchers": 142,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Gitlab CI Lint API未授权 SSRF漏洞 (CVE-2021-22214)",
"fork": false,
"created_at": "2021-06-22T03:04:50Z",
"updated_at": "2022-04-08T03:08:54Z",
"updated_at": "2022-06-17T03:05:38Z",
"pushed_at": "2021-06-22T04:35:08Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 64,
"watchers": 63,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-06-13T07:04:49Z",
"updated_at": "2022-06-17T01:53:40Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 966,
"watchers_count": 966,
"stargazers_count": 967,
"watchers_count": 967,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 966,
"watchers": 967,
"score": 0
},
{

View file

@ -1025,17 +1025,17 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false,
"created_at": "2021-03-29T21:10:34Z",
"updated_at": "2022-05-31T10:32:06Z",
"updated_at": "2022-06-17T03:05:38Z",
"pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 215,
"watchers_count": 215,
"stargazers_count": 214,
"watchers_count": 214,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 215,
"watchers": 214,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 58,
"score": 0
}

View file

@ -130,17 +130,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-06-16T10:12:21Z",
"updated_at": "2022-06-17T03:57:04Z",
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 54,
"watchers": 55,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-06-16T06:51:18Z",
"updated_at": "2022-06-17T00:46:13Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"stargazers_count": 1433,
"watchers_count": 1433,
"forks_count": 474,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 474,
"watchers": 1432,
"watchers": 1433,
"score": 0
},
{

View file

@ -555,10 +555,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-06-16T03:07:52Z",
"updated_at": "2022-06-17T01:32:06Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1395,
"watchers_count": 1395,
"stargazers_count": 1396,
"watchers_count": 1396,
"forks_count": 385,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 385,
"watchers": 1395,
"watchers": 1396,
"score": 0
},
{
@ -2406,17 +2406,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-06-16T06:44:23Z",
"updated_at": "2022-06-17T05:02:03Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2912,
"watchers_count": 2912,
"stargazers_count": 2914,
"watchers_count": 2914,
"forks_count": 714,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 714,
"watchers": 2912,
"watchers": 2914,
"score": 0
},
{
@ -5571,12 +5571,12 @@
"pushed_at": "2022-04-26T14:30:54Z",
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 21,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 20,
"watchers": 74,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Atlassian Jira Seraph Authentication Bypass RCECVE-2022-0540",
"fork": false,
"created_at": "2022-05-25T10:47:04Z",
"updated_at": "2022-06-13T10:50:16Z",
"updated_at": "2022-06-17T03:05:39Z",
"pushed_at": "2022-05-25T13:43:16Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 29,
"watchers": 28,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2022-06-16T23:11:11Z",
"updated_at": "2022-06-17T01:43:40Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 153,
"watchers": 154,
"score": 0
},
{

View file

@ -1099,7 +1099,7 @@
"description": "F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB",
"fork": false,
"created_at": "2022-05-12T16:54:52Z",
"updated_at": "2022-06-14T04:55:11Z",
"updated_at": "2022-06-17T02:58:31Z",
"pushed_at": "2022-06-07T02:52:17Z",
"stargazers_count": 9,
"watchers_count": 9,

View file

@ -94,17 +94,17 @@
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
"fork": false,
"created_at": "2022-03-03T13:13:02Z",
"updated_at": "2022-05-29T06:47:11Z",
"updated_at": "2022-06-17T02:50:59Z",
"pushed_at": "2022-03-03T14:31:32Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 48,
"watchers": 49,
"score": 0
},
{

View file

@ -391,17 +391,17 @@
"description": "Spring Cloud Function SPEL表达式注入漏洞CVE-2022-22963",
"fork": false,
"created_at": "2022-04-14T11:10:50Z",
"updated_at": "2022-04-28T02:01:35Z",
"updated_at": "2022-06-17T02:52:15Z",
"pushed_at": "2022-04-22T05:13:32Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-06-15T12:23:34Z",
"updated_at": "2022-06-17T04:05:20Z",
"pushed_at": "2022-06-10T17:34:08Z",
"stargazers_count": 250,
"watchers_count": 250,
"stargazers_count": 251,
"watchers_count": 251,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 203,
"watchers": 250,
"watchers": 251,
"score": 0
},
{
@ -205,17 +205,17 @@
"description": "spring框架RCE漏洞 CVE-2022-22965",
"fork": false,
"created_at": "2022-03-31T12:41:29Z",
"updated_at": "2022-06-16T03:00:58Z",
"updated_at": "2022-06-17T02:49:28Z",
"pushed_at": "2022-04-22T07:37:16Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 28,
"watchers": 29,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-17T00:12:45Z",
"updated_at": "2022-06-17T06:13:02Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 62,
"stargazers_count": 378,
"watchers_count": 378,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 373,
"forks": 63,
"watchers": 378,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-16T18:48:56Z",
"updated_at": "2022-06-17T02:54:20Z",
"pushed_at": "2022-06-14T07:01:40Z",
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 12,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,8 +28,8 @@
"nday"
],
"visibility": "public",
"forks": 12,
"watchers": 51,
"forks": 13,
"watchers": 52,
"score": 0
},
{
@ -190,11 +190,11 @@
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
"fork": false,
"created_at": "2022-06-03T21:07:30Z",
"updated_at": "2022-06-16T08:08:36Z",
"updated_at": "2022-06-17T01:22:37Z",
"pushed_at": "2022-06-06T20:24:06Z",
"stargazers_count": 212,
"watchers_count": 212,
"forks_count": 56,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"topics": [
@ -211,8 +211,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 56,
"watchers": 212,
"forks": 57,
"watchers": 213,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 504359221,
"name": "CVE-2022-26937",
"full_name": "omair2084\/CVE-2022-26937",
"owner": {
"login": "omair2084",
"id": 18167139,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18167139?v=4",
"html_url": "https:\/\/github.com\/omair2084"
},
"html_url": "https:\/\/github.com\/omair2084\/CVE-2022-26937",
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
"updated_at": "2022-06-17T06:07:28Z",
"pushed_at": "2022-06-17T01:50:26Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-15T16:10:49Z",
"updated_at": "2022-06-16T02:07:01Z",
"updated_at": "2022-06-17T05:41:52Z",
"pushed_at": "2022-06-15T16:11:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-16T08:16:36Z",
"updated_at": "2022-06-17T05:57:49Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 268,
"watchers_count": 268,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 265,
"watchers": 268,
"score": 0
},
{
@ -1728,17 +1728,17 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-06-16T14:55:46Z",
"updated_at": "2022-06-17T05:42:49Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -1720,6 +1720,7 @@ Windows Network File System Remote Code Execution Vulnerability.
</code>
- [corelight/CVE-2022-26937](https://github.com/corelight/CVE-2022-26937)
- [omair2084/CVE-2022-26937](https://github.com/omair2084/CVE-2022-26937)
### CVE-2022-27134 (2022-05-12)
@ -26066,6 +26067,14 @@ The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java S
- [grzegorzblaszczyk/CVE-2010-4476-check](https://github.com/grzegorzblaszczyk/CVE-2010-4476-check)
### CVE-2010-4502 (2010-12-08)
<code>
Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer overflow.
</code>
- [Exploitables/CVE-2010-4502](https://github.com/Exploitables/CVE-2010-4502)
### CVE-2010-4669 (2011-01-07)
<code>