mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2022/09/20 18:17:29
This commit is contained in:
parent
4fbbb01b30
commit
7a59d6fb8f
43 changed files with 321 additions and 158 deletions
2009
2014
2015
2016
2017
CVE-2017-10271.jsonCVE-2017-12617.jsonCVE-2017-3248.jsonCVE-2017-5124.jsonCVE-2017-5638.jsonCVE-2017-7921.json
2018
2019
CVE-2019-12725.jsonCVE-2019-1388.jsonCVE-2019-17558.jsonCVE-2019-2618.jsonCVE-2019-2725.jsonCVE-2019-6225.jsonCVE-2019-9193.json
2020
2021
CVE-2021-22205.jsonCVE-2021-22986.jsonCVE-2021-30955.jsonCVE-2021-36749.jsonCVE-2021-4034.jsonCVE-2021-44228.json
2022
CVE-2022-20128.jsonCVE-2022-20841.jsonCVE-2022-2588.jsonCVE-2022-26134.jsonCVE-2022-26726.jsonCVE-2022-29464.jsonCVE-2022-30190.jsonCVE-2022-30592.jsonCVE-2022-32883.jsonCVE-2022-36804.jsonCVE-2022-37059.jsonCVE-2022-37706.jsonCVE-2022-38553.json
README.md
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2009-2698 compiled for CentOS 4.8",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-16T16:17:24Z",
|
||||
"updated_at": "2022-09-04T15:03:50Z",
|
||||
"updated_at": "2022-09-20T14:30:01Z",
|
||||
"pushed_at": "2018-02-16T16:30:00Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -213,13 +213,13 @@
|
|||
"pushed_at": "2016-01-22T00:42:35Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"forks_count": 83,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"forks": 84,
|
||||
"watchers": 317,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -72,8 +72,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2016-02-20T07:57:58Z",
|
||||
"stargazers_count": 549,
|
||||
"watchers_count": 549,
|
||||
"forks_count": 178,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"forks": 179,
|
||||
"watchers": 549,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,8 +44,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -185,13 +185,13 @@
|
|||
"pushed_at": "2022-09-16T12:53:46Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 40,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"forks_count": 137,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"forks": 138,
|
||||
"watchers": 373,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -72,8 +72,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2017-11-14T10:26:28Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"forks_count": 35,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 36,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -393,7 +393,7 @@
|
|||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"forks_count": 149,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -405,7 +405,7 @@
|
|||
"struts-pwn"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"forks": 150,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -157,13 +157,13 @@
|
|||
"pushed_at": "2022-07-20T09:37:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "A code demonstrating CVE-2018-0886",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T12:52:07Z",
|
||||
"updated_at": "2022-09-01T08:49:11Z",
|
||||
"updated_at": "2022-09-20T14:04:46Z",
|
||||
"pushed_at": "2020-08-14T16:33:44Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"forks_count": 70,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"forks": 71,
|
||||
"watchers": 213,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -549,11 +549,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -580,8 +580,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-09-16T15:29:24Z",
|
||||
"updated_at": "2022-09-20T13:12:06Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2022-08-13T14:27:54Z",
|
||||
"updated_at": "2022-09-20T16:23:17Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-20T08:19:37Z",
|
||||
"updated_at": "2022-09-20T14:17:29Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3545,
|
||||
"watchers_count": 3545,
|
||||
"stargazers_count": 3547,
|
||||
"watchers_count": 3547,
|
||||
"forks_count": 1040,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1040,
|
||||
"watchers": 3545,
|
||||
"watchers": 3547,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,11 +181,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -212,8 +212,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -377,10 +377,10 @@
|
|||
"description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-23T01:42:57Z",
|
||||
"updated_at": "2022-08-27T13:33:01Z",
|
||||
"updated_at": "2022-09-20T13:29:24Z",
|
||||
"pushed_at": "2019-09-26T05:46:14Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -388,7 +388,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-31T01:03:43Z",
|
||||
"updated_at": "2022-07-10T07:00:23Z",
|
||||
"updated_at": "2022-09-20T14:26:24Z",
|
||||
"pushed_at": "2019-01-31T00:53:03Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,19 +1,19 @@
|
|||
[
|
||||
{
|
||||
"id": 239892391,
|
||||
"name": "CVE-2019-9193",
|
||||
"full_name": "wkjung0624\/CVE-2019-9193",
|
||||
"name": "cve-2019-9193",
|
||||
"full_name": "wkjung0624\/cve-2019-9193",
|
||||
"owner": {
|
||||
"login": "wkjung0624",
|
||||
"id": 35141349,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35141349?v=4",
|
||||
"html_url": "https:\/\/github.com\/wkjung0624"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wkjung0624\/CVE-2019-9193",
|
||||
"html_url": "https:\/\/github.com\/wkjung0624\/cve-2019-9193",
|
||||
"description": "PostgreSQL Remote Code Executuon",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T00:17:58Z",
|
||||
"updated_at": "2022-06-30T09:14:20Z",
|
||||
"updated_at": "2022-09-20T14:37:22Z",
|
||||
"pushed_at": "2021-04-16T05:57:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-20T08:19:37Z",
|
||||
"updated_at": "2022-09-20T14:17:29Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3545,
|
||||
"watchers_count": 3545,
|
||||
"stargazers_count": 3547,
|
||||
"watchers_count": 3547,
|
||||
"forks_count": 1040,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1040,
|
||||
"watchers": 3545,
|
||||
"watchers": 3547,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-19T12:49:56Z",
|
||||
"updated_at": "2022-09-20T17:39:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 309,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,8 +44,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1508,
|
||||
"forks": 310,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -120,19 +120,19 @@
|
|||
},
|
||||
{
|
||||
"id": 449440480,
|
||||
"name": "cve-2021-22205-hash-harvester",
|
||||
"full_name": "GitLab-Red-Team\/cve-2021-22205-hash-harvester",
|
||||
"name": "cve-hash-harvester",
|
||||
"full_name": "GitLab-Red-Team\/cve-hash-harvester",
|
||||
"owner": {
|
||||
"login": "GitLab-Red-Team",
|
||||
"id": 97901232,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97901232?v=4",
|
||||
"html_url": "https:\/\/github.com\/GitLab-Red-Team"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GitLab-Red-Team\/cve-2021-22205-hash-harvester",
|
||||
"description": "Finds an identifiable hash value for each version of GitLab vulnerable to CVE-2021-22205 (https:\/\/gitlab.com\/gitlab-org\/cves\/-\/blob\/master\/2021\/CVE-2021-22205.json) for use in fingerprinting.",
|
||||
"html_url": "https:\/\/github.com\/GitLab-Red-Team\/cve-hash-harvester",
|
||||
"description": "Finds an identifiable hash value for each version of GitLab vulnerable to a specific CVE by the related semantic reversion range (example: https:\/\/gitlab.com\/gitlab-org\/cves\/-\/blob\/master\/2021\/CVE-2021-22205.json) for use in passive fingerprinting.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-18T20:40:55Z",
|
||||
"updated_at": "2022-09-09T21:09:41Z",
|
||||
"updated_at": "2022-09-20T15:23:45Z",
|
||||
"pushed_at": "2022-09-19T20:58:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -159,7 +159,7 @@
|
|||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -168,7 +168,7 @@
|
|||
"f5-bigip"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T12:41:03Z",
|
||||
"updated_at": "2022-09-19T22:13:08Z",
|
||||
"updated_at": "2022-09-20T16:32:26Z",
|
||||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-09-16T15:29:24Z",
|
||||
"updated_at": "2022-09-20T13:12:06Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3241,10 +3241,10 @@
|
|||
"description": "CVE-2021-4034 centos8可用版本",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-15T02:34:48Z",
|
||||
"updated_at": "2022-09-15T09:34:13Z",
|
||||
"updated_at": "2022-09-20T15:40:54Z",
|
||||
"pushed_at": "2022-02-15T02:39:28Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3252,7 +3252,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2261,10 +2261,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-08-22T16:18:07Z",
|
||||
"updated_at": "2022-09-20T12:46:02Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2281,7 +2281,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 429,
|
||||
"watchers": 428,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android Debug Bridge (adb) was vulnerable to directory traversal attacks that could have been mounted by rogue\/compromised adb daemons during an adb pull operation.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T12:40:21Z",
|
||||
"updated_at": "2022-09-14T13:24:10Z",
|
||||
"updated_at": "2022-09-20T17:51:03Z",
|
||||
"pushed_at": "2022-09-09T12:42:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
73
2022/CVE-2022-20841.json
Normal file
73
2022/CVE-2022-20841.json
Normal file
|
@ -0,0 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 539002221,
|
||||
"name": "CVE-2022-20841",
|
||||
"full_name": "Expl0desploit\/CVE-2022-20841",
|
||||
"owner": {
|
||||
"login": "Expl0desploit",
|
||||
"id": 106817899,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106817899?v=4",
|
||||
"html_url": "https:\/\/github.com\/Expl0desploit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Expl0desploit\/CVE-2022-20841",
|
||||
"description": "Cisco Small Business RCE [included mass exploiter and scanner]",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T13:26:04Z",
|
||||
"updated_at": "2022-09-20T13:30:01Z",
|
||||
"pushed_at": "2022-09-20T13:28:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"botnet",
|
||||
"bots",
|
||||
"cisco",
|
||||
"cve-2022-20841",
|
||||
"device",
|
||||
"exploit",
|
||||
"hack",
|
||||
"iot",
|
||||
"mirai",
|
||||
"new",
|
||||
"payload",
|
||||
"qbot",
|
||||
"rce",
|
||||
"remote"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 539043674,
|
||||
"name": "CVE-2022-20841-RCE",
|
||||
"full_name": "Zerf0X\/CVE-2022-20841-RCE",
|
||||
"owner": {
|
||||
"login": "Zerf0X",
|
||||
"id": 114003953,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114003953?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zerf0X"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zerf0X\/CVE-2022-20841-RCE",
|
||||
"description": "Cisco RV series unauthenticated RCE laoder + mass scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T14:51:26Z",
|
||||
"updated_at": "2022-09-20T14:56:26Z",
|
||||
"pushed_at": "2022-09-20T15:00:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-09-20T12:14:21Z",
|
||||
"updated_at": "2022-09-20T17:30:15Z",
|
||||
"pushed_at": "2022-09-19T23:05:56Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 127,
|
||||
"forks": 9,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -125,10 +125,10 @@
|
|||
"description": "A PoC for CVE-2022-2588 that triggers a WARNING",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-18T21:35:19Z",
|
||||
"updated_at": "2022-09-19T13:10:06Z",
|
||||
"updated_at": "2022-09-20T17:04:00Z",
|
||||
"pushed_at": "2022-09-18T21:38:47Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-09-20T06:04:19Z",
|
||||
"updated_at": "2022-09-20T13:46:06Z",
|
||||
"pushed_at": "2022-08-29T12:54:56Z",
|
||||
"stargazers_count": 770,
|
||||
"watchers_count": 770,
|
||||
"stargazers_count": 771,
|
||||
"watchers_count": 771,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 770,
|
||||
"watchers": 771,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TCC Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T05:03:29Z",
|
||||
"updated_at": "2022-05-28T01:40:45Z",
|
||||
"updated_at": "2022-09-20T16:33:48Z",
|
||||
"pushed_at": "2022-05-21T06:56:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -339,7 +339,7 @@
|
|||
"pushed_at": "2022-08-08T15:31:54Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -353,7 +353,7 @@
|
|||
"wso2rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1894,10 +1894,10 @@
|
|||
"description": "Detection and Remediation of the Follina MSDT Vulnerability (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T06:49:44Z",
|
||||
"updated_at": "2022-07-21T09:49:23Z",
|
||||
"updated_at": "2022-09-20T14:40:32Z",
|
||||
"pushed_at": "2022-07-22T15:00:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1905,7 +1905,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2022-09-13T21:22:04Z",
|
||||
"updated_at": "2022-09-20T14:50:36Z",
|
||||
"pushed_at": "2022-09-02T21:05:44Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 47,
|
||||
"forks": 9,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Turning Your Computer Into a GPS Tracker With Apple Maps",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-18T15:51:52Z",
|
||||
"updated_at": "2022-09-20T02:56:48Z",
|
||||
"updated_at": "2022-09-20T13:34:18Z",
|
||||
"pushed_at": "2022-09-18T16:57:45Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,13 +79,13 @@
|
|||
"pushed_at": "2022-09-07T12:09:19Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -191,13 +191,13 @@
|
|||
"pushed_at": "2022-09-19T13:49:27Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
30
2022/CVE-2022-37059.json
Normal file
30
2022/CVE-2022-37059.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 538957451,
|
||||
"name": "Security-Research",
|
||||
"full_name": "RashidKhanPathan\/Security-Research",
|
||||
"owner": {
|
||||
"login": "RashidKhanPathan",
|
||||
"id": 65374016,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65374016?v=4",
|
||||
"html_url": "https:\/\/github.com\/RashidKhanPathan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RashidKhanPathan\/Security-Research",
|
||||
"description": "CVE-2022-37059 Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T11:38:47Z",
|
||||
"updated_at": "2022-09-20T14:57:11Z",
|
||||
"pushed_at": "2022-09-20T14:48:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-09-20T06:52:51Z",
|
||||
"updated_at": "2022-09-20T17:53:06Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 152,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2022/CVE-2022-38553.json
Normal file
30
2022/CVE-2022-38553.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 539043879,
|
||||
"name": "CVE-2022-38553",
|
||||
"full_name": "4websecurity\/CVE-2022-38553",
|
||||
"owner": {
|
||||
"login": "4websecurity",
|
||||
"id": 114004967,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114004967?v=4",
|
||||
"html_url": "https:\/\/github.com\/4websecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/4websecurity\/CVE-2022-38553",
|
||||
"description": "CROSS SITE SCRIPTING (XSS) ON \"ACADEMY LEARNING MANAGEMENT SYSTEM\" - PROOF OF CONCEPT (POC) CVE-2022-38553",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T14:51:52Z",
|
||||
"updated_at": "2022-09-20T14:51:52Z",
|
||||
"pushed_at": "2022-09-20T15:41:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
38
README.md
38
README.md
|
@ -755,6 +755,15 @@ A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM
|
|||
|
||||
- [jbaines-r7/theway](https://github.com/jbaines-r7/theway)
|
||||
|
||||
### CVE-2022-20841 (2022-08-10)
|
||||
|
||||
<code>
|
||||
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
|
||||
</code>
|
||||
|
||||
- [Expl0desploit/CVE-2022-20841](https://github.com/Expl0desploit/CVE-2022-20841)
|
||||
- [Zerf0X/CVE-2022-20841-RCE](https://github.com/Zerf0X/CVE-2022-20841-RCE)
|
||||
|
||||
### CVE-2022-20866 (2022-08-10)
|
||||
|
||||
<code>
|
||||
|
@ -3579,6 +3588,14 @@ Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0 has mboximport functionality tha
|
|||
- [GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925](https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925)
|
||||
- [aels/CVE-2022-37042](https://github.com/aels/CVE-2022-37042)
|
||||
|
||||
### CVE-2022-37059 (2022-08-29)
|
||||
|
||||
<code>
|
||||
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field
|
||||
</code>
|
||||
|
||||
- [RashidKhanPathan/Security-Research](https://github.com/RashidKhanPathan/Security-Research)
|
||||
|
||||
### CVE-2022-37153 (2022-08-24)
|
||||
|
||||
<code>
|
||||
|
@ -3614,10 +3631,20 @@ JFinal CMS 5.1.0 is vulnerable to SQL Injection. These interfaces do not use the
|
|||
|
||||
- [AgainstTheLight/CVE-2022-37203](https://github.com/AgainstTheLight/CVE-2022-37203)
|
||||
|
||||
### CVE-2022-37204
|
||||
### CVE-2022-37204 (2022-09-20)
|
||||
|
||||
<code>
|
||||
Final CMS 5.1.0 is vulnerable to SQL Injection.
|
||||
</code>
|
||||
|
||||
- [AgainstTheLight/CVE-2022-37204](https://github.com/AgainstTheLight/CVE-2022-37204)
|
||||
|
||||
### CVE-2022-37205
|
||||
### CVE-2022-37205 (-)
|
||||
|
||||
<code>
|
||||
JFinal CMS 5.1.0 is affected by: SQL Injection. These interfaces do not use the same component, nor do they have filters, but each uses its own SQL concatenation method, resulting in SQL injection.
|
||||
</code>
|
||||
|
||||
- [AgainstTheLight/CVE-2022-37205](https://github.com/AgainstTheLight/CVE-2022-37205)
|
||||
|
||||
### CVE-2022-37206
|
||||
|
@ -3663,6 +3690,9 @@ In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUI
|
|||
### CVE-2022-38217
|
||||
- [SupremacyTeam/evilReveal](https://github.com/SupremacyTeam/evilReveal)
|
||||
|
||||
### CVE-2022-38553
|
||||
- [4websecurity/CVE-2022-38553](https://github.com/4websecurity/CVE-2022-38553)
|
||||
|
||||
### CVE-2022-38766
|
||||
- [AUTOCRYPT-IVS-VnV/CVE-2022-38766](https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766)
|
||||
|
||||
|
@ -5310,7 +5340,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
|
|||
- [c0okB/CVE-2021-22205](https://github.com/c0okB/CVE-2021-22205)
|
||||
- [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205)
|
||||
- [w0x68y/Gitlab-CVE-2021-22205](https://github.com/w0x68y/Gitlab-CVE-2021-22205)
|
||||
- [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester)
|
||||
- [GitLab-Red-Team/cve-hash-harvester](https://github.com/GitLab-Red-Team/cve-hash-harvester)
|
||||
- [honypot/CVE-2021-22205](https://github.com/honypot/CVE-2021-22205)
|
||||
- [momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-](https://github.com/momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-)
|
||||
- [keven1z/CVE-2021-22205](https://github.com/keven1z/CVE-2021-22205)
|
||||
|
@ -15414,7 +15444,7 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a
|
|||
** DISPUTED ** In PostgreSQL 9.3 through 11.2, the "COPY TO/FROM PROGRAM" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user. This functionality is enabled by default and can be abused to run arbitrary operating system commands on Windows, Linux, and macOS. NOTE: Third parties claim/state this is not an issue because PostgreSQL functionality for ‘COPY TO/FROM PROGRAM’ is acting as intended. References state that in PostgreSQL, a superuser can execute commands as the server user without using the ‘COPY FROM PROGRAM’.
|
||||
</code>
|
||||
|
||||
- [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193)
|
||||
- [wkjung0624/cve-2019-9193](https://github.com/wkjung0624/cve-2019-9193)
|
||||
- [b4keSn4ke/CVE-2019-9193](https://github.com/b4keSn4ke/CVE-2019-9193)
|
||||
|
||||
### CVE-2019-9194 (2019-02-26)
|
||||
|
|
Loading…
Add table
Reference in a new issue