mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/11/30 06:18:20
This commit is contained in:
parent
3b5804dbeb
commit
8a81d0ecf7
56 changed files with 348 additions and 322 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Zoneminder 未授权访问批量检测工具:ZoneMinder v1.30和v1.29捆绑的Apache HTTP Server配置中存在信息泄露和认证绕过漏洞,允许远程未认证攻击者浏览web根目录下的所有目录。",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T13:17:10Z",
|
||||
"updated_at": "2022-10-21T02:54:47Z",
|
||||
"updated_at": "2022-11-30T04:47:44Z",
|
||||
"pushed_at": "2021-12-23T15:52:16Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -226,10 +226,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-11-25T03:38:59Z",
|
||||
"updated_at": "2022-11-30T04:44:59Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 426,
|
||||
"watchers_count": 426,
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"has_discussions": false,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
|
@ -238,7 +238,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 426,
|
||||
"watchers": 427,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -438,7 +438,7 @@
|
|||
"stargazers_count": 684,
|
||||
"watchers_count": 684,
|
||||
"has_discussions": false,
|
||||
"forks_count": 412,
|
||||
"forks_count": 413,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -448,7 +448,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 412,
|
||||
"forks": 413,
|
||||
"watchers": 684,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1145,10 +1145,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-11-29T07:10:24Z",
|
||||
"updated_at": "2022-11-30T04:43:42Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -1157,7 +1157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-22T05:31:13Z",
|
||||
"updated_at": "2022-11-21T09:27:33Z",
|
||||
"updated_at": "2022-11-30T04:56:13Z",
|
||||
"pushed_at": "2018-02-25T08:49:07Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -158,10 +158,10 @@
|
|||
"description": "Exploit vulnerabilities and vulnerability prevention implementation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T01:39:48Z",
|
||||
"updated_at": "2022-10-02T14:16:56Z",
|
||||
"updated_at": "2022-11-30T02:52:30Z",
|
||||
"pushed_at": "2022-06-08T01:45:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2022-11-28T17:14:47Z",
|
||||
"updated_at": "2022-11-30T04:46:24Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 229,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "an impacket-dependent script exploiting CVE-2019-1040",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-01T05:59:06Z",
|
||||
"updated_at": "2022-11-09T18:10:39Z",
|
||||
"updated_at": "2022-11-30T03:56:27Z",
|
||||
"pushed_at": "2021-01-01T06:10:58Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -277,10 +277,10 @@
|
|||
"description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-09T21:05:20Z",
|
||||
"updated_at": "2022-09-09T09:55:44Z",
|
||||
"updated_at": "2022-11-30T04:40:10Z",
|
||||
"pushed_at": "2020-02-09T21:28:10Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -295,7 +295,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-25T10:54:20Z",
|
||||
"updated_at": "2022-11-09T18:05:20Z",
|
||||
"updated_at": "2022-11-30T04:50:42Z",
|
||||
"pushed_at": "2020-01-10T10:58:44Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 33,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T16:32:13Z",
|
||||
"updated_at": "2022-11-19T02:56:22Z",
|
||||
"updated_at": "2022-11-30T04:47:50Z",
|
||||
"pushed_at": "2020-01-12T02:34:45Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 169,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-11-27T07:28:32Z",
|
||||
"updated_at": "2022-11-30T04:44:47Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 598,
|
||||
"watchers_count": 598,
|
||||
"stargazers_count": 599,
|
||||
"watchers_count": 599,
|
||||
"has_discussions": false,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"watchers": 598,
|
||||
"watchers": 599,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-7839",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-03T05:39:22Z",
|
||||
"updated_at": "2022-11-04T07:55:38Z",
|
||||
"updated_at": "2022-11-30T04:47:48Z",
|
||||
"pushed_at": "2019-08-03T05:47:59Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2273,5 +2273,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 572293975,
|
||||
"name": "-CVE-2020-0796-RCE",
|
||||
"full_name": "NetJBS\/-CVE-2020-0796-RCE",
|
||||
"owner": {
|
||||
"login": "NetJBS",
|
||||
"id": 100053595,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100053595?v=4",
|
||||
"html_url": "https:\/\/github.com\/NetJBS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NetJBS\/-CVE-2020-0796-RCE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-30T00:40:45Z",
|
||||
"updated_at": "2022-11-30T00:41:09Z",
|
||||
"pushed_at": "2022-11-30T00:41:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,36 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 277557089,
|
||||
"name": "cve-2020-1764-poc",
|
||||
"full_name": "jpts\/cve-2020-1764-poc",
|
||||
"owner": {
|
||||
"login": "jpts",
|
||||
"id": 5352661,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4",
|
||||
"html_url": "https:\/\/github.com\/jpts"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jpts\/cve-2020-1764-poc",
|
||||
"description": "Auth Bypass PoC for Kiali",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-06T13:59:52Z",
|
||||
"updated_at": "2022-09-14T16:51:22Z",
|
||||
"pushed_at": "2020-07-06T14:02:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-1764",
|
||||
"istio",
|
||||
"kiali",
|
||||
"kubernetes"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2022-11-09T18:06:22Z",
|
||||
"updated_at": "2022-11-30T04:45:27Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-21T03:13:58Z",
|
||||
"updated_at": "2022-11-22T07:54:56Z",
|
||||
"updated_at": "2022-11-30T03:11:36Z",
|
||||
"pushed_at": "2021-05-21T03:24:25Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -795,10 +795,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-11-29T08:22:03Z",
|
||||
"updated_at": "2022-11-30T04:47:16Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 641,
|
||||
"watchers_count": 641,
|
||||
"stargazers_count": 642,
|
||||
"watchers_count": 642,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -814,7 +814,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 641,
|
||||
"watchers": 642,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2022-11-24T03:41:35Z",
|
||||
"updated_at": "2022-11-30T04:47:09Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2022-11-27T13:41:50Z",
|
||||
"updated_at": "2022-11-30T04:46:46Z",
|
||||
"pushed_at": "2022-11-16T08:14:33Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"has_discussions": false,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -102,10 +102,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-11-29T08:54:17Z",
|
||||
"updated_at": "2022-11-30T05:00:31Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -121,7 +121,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-26T14:16:00Z",
|
||||
"updated_at": "2022-10-16T13:55:07Z",
|
||||
"updated_at": "2022-11-30T04:46:56Z",
|
||||
"pushed_at": "2021-06-25T14:23:45Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T17:59:59Z",
|
||||
"updated_at": "2022-11-09T18:12:07Z",
|
||||
"updated_at": "2022-11-30T00:24:59Z",
|
||||
"pushed_at": "2021-04-30T15:01:38Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 19,
|
||||
"forks": 12,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-11-21T22:13:12Z",
|
||||
"updated_at": "2022-11-30T04:46:40Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 323,
|
||||
"watchers": 324,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,19 +158,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-29T12:56:00Z",
|
||||
"updated_at": "2022-11-29T12:56:13Z",
|
||||
"updated_at": "2022-11-30T06:04:21Z",
|
||||
"pushed_at": "2022-11-29T12:56:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T05:03:54Z",
|
||||
"updated_at": "2022-11-09T18:15:31Z",
|
||||
"updated_at": "2022-11-30T05:22:25Z",
|
||||
"pushed_at": "2022-03-14T05:07:01Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 35,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,19 +77,19 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-11-29T21:25:40Z",
|
||||
"updated_at": "2022-11-30T04:41:54Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1707,
|
||||
"watchers_count": 1707,
|
||||
"stargazers_count": 1708,
|
||||
"watchers_count": 1708,
|
||||
"has_discussions": false,
|
||||
"forks_count": 494,
|
||||
"forks_count": 493,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 494,
|
||||
"watchers": 1707,
|
||||
"forks": 493,
|
||||
"watchers": 1708,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -164,10 +164,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-11-26T17:40:44Z",
|
||||
"updated_at": "2022-11-30T04:41:51Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 925,
|
||||
"watchers_count": 925,
|
||||
"stargazers_count": 926,
|
||||
"watchers_count": 926,
|
||||
"has_discussions": false,
|
||||
"forks_count": 303,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 303,
|
||||
"watchers": 925,
|
||||
"watchers": 926,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -913,7 +913,7 @@
|
|||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -921,7 +921,7 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"forks": 145,
|
||||
"watchers": 682,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-11-29T23:47:43Z",
|
||||
"updated_at": "2022-11-30T04:44:41Z",
|
||||
"pushed_at": "2022-11-23T07:39:55Z",
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 478,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -411,10 +411,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-11-29T09:20:34Z",
|
||||
"updated_at": "2022-11-30T04:23:05Z",
|
||||
"pushed_at": "2022-11-22T10:33:20Z",
|
||||
"stargazers_count": 557,
|
||||
"watchers_count": 557,
|
||||
"stargazers_count": 558,
|
||||
"watchers_count": 558,
|
||||
"has_discussions": false,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
|
@ -428,7 +428,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 557,
|
||||
"watchers": 558,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1140,10 +1140,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-11-29T15:15:46Z",
|
||||
"updated_at": "2022-11-30T04:41:38Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3126,
|
||||
"watchers_count": 3126,
|
||||
"stargazers_count": 3127,
|
||||
"watchers_count": 3127,
|
||||
"has_discussions": true,
|
||||
"forks_count": 731,
|
||||
"allow_forking": true,
|
||||
|
@ -1152,7 +1152,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 731,
|
||||
"watchers": 3126,
|
||||
"watchers": 3127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-11-15T17:40:12Z",
|
||||
"updated_at": "2022-11-30T04:43:39Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-11-29T07:10:24Z",
|
||||
"updated_at": "2022-11-30T04:43:42Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-11-27T15:32:25Z",
|
||||
"updated_at": "2022-11-30T04:43:36Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 996,
|
||||
"watchers_count": 996,
|
||||
"stargazers_count": 997,
|
||||
"watchers_count": 997,
|
||||
"has_discussions": false,
|
||||
"forks_count": 216,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 216,
|
||||
"watchers": 996,
|
||||
"watchers": 997,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1175,19 +1175,19 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-11-29T15:38:44Z",
|
||||
"updated_at": "2022-11-30T02:09:17Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 348,
|
||||
"watchers_count": 348,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"has_discussions": false,
|
||||
"forks_count": 95,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 348,
|
||||
"forks": 96,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-11-18T19:00:01Z",
|
||||
"updated_at": "2022-11-30T04:45:43Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 488,
|
||||
"watchers": 489,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1682,5 +1682,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 572343924,
|
||||
"name": "CVE-2022-1388",
|
||||
"full_name": "revanmalang\/CVE-2022-1388",
|
||||
"owner": {
|
||||
"login": "revanmalang",
|
||||
"id": 91707288,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91707288?v=4",
|
||||
"html_url": "https:\/\/github.com\/revanmalang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/revanmalang\/CVE-2022-1388",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-30T04:06:56Z",
|
||||
"updated_at": "2022-11-30T04:07:54Z",
|
||||
"pushed_at": "2022-11-30T04:07:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-20T03:01:30Z",
|
||||
"updated_at": "2022-11-20T14:44:42Z",
|
||||
"updated_at": "2022-11-30T06:07:30Z",
|
||||
"pushed_at": "2022-09-11T10:21:10Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-11-17T02:42:09Z",
|
||||
"updated_at": "2022-11-30T05:01:51Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 440,
|
||||
"watchers_count": 440,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 438,
|
||||
"watchers": 440,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -91,10 +91,10 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-11-17T07:17:49Z",
|
||||
"updated_at": "2022-11-30T04:58:31Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -103,7 +103,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 364,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T18:53:56Z",
|
||||
"updated_at": "2022-11-09T18:15:25Z",
|
||||
"updated_at": "2022-11-30T04:30:25Z",
|
||||
"pushed_at": "2022-02-26T19:12:12Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-11-08T16:22:38Z",
|
||||
"updated_at": "2022-11-30T04:41:25Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,10 +100,10 @@
|
|||
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T13:13:02Z",
|
||||
"updated_at": "2022-11-23T14:02:10Z",
|
||||
"updated_at": "2022-11-30T04:44:36Z",
|
||||
"pushed_at": "2022-11-14T01:34:04Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T18:26:18Z",
|
||||
"updated_at": "2022-10-20T11:40:26Z",
|
||||
"updated_at": "2022-11-30T04:46:51Z",
|
||||
"pushed_at": "2022-03-04T21:10:45Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -624,10 +624,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T15:12:45Z",
|
||||
"updated_at": "2022-10-16T13:50:56Z",
|
||||
"updated_at": "2022-11-30T04:44:51Z",
|
||||
"pushed_at": "2022-03-07T15:28:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -636,7 +636,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-11-18T14:35:52Z",
|
||||
"updated_at": "2022-11-30T04:46:02Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 283,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -712,10 +712,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-11-29T08:22:03Z",
|
||||
"updated_at": "2022-11-30T04:47:16Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 641,
|
||||
"watchers_count": 641,
|
||||
"stargazers_count": 642,
|
||||
"watchers_count": 642,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -731,7 +731,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 641,
|
||||
"watchers": 642,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-11-25T07:55:17Z",
|
||||
"updated_at": "2022-11-30T02:46:16Z",
|
||||
"pushed_at": "2022-08-04T18:26:18Z",
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"has_discussions": false,
|
||||
"forks_count": 216,
|
||||
"allow_forking": true,
|
||||
|
@ -137,7 +137,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 216,
|
||||
"watchers": 272,
|
||||
"watchers": 273,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -542,10 +542,10 @@
|
|||
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T04:51:44Z",
|
||||
"updated_at": "2022-11-09T18:15:39Z",
|
||||
"updated_at": "2022-11-30T04:47:04Z",
|
||||
"pushed_at": "2022-04-01T12:08:45Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -554,7 +554,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2022-11-11T05:46:22Z",
|
||||
"updated_at": "2022-11-30T04:47:28Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T04:28:51Z",
|
||||
"updated_at": "2022-11-19T16:22:53Z",
|
||||
"updated_at": "2022-11-30T04:46:07Z",
|
||||
"pushed_at": "2022-05-20T04:32:13Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2022-11-09T18:15:29Z",
|
||||
"updated_at": "2022-11-30T04:44:39Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 408,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T04:36:50Z",
|
||||
"updated_at": "2022-11-29T10:03:57Z",
|
||||
"updated_at": "2022-11-30T04:46:19Z",
|
||||
"pushed_at": "2022-09-02T11:00:28Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -187,10 +187,10 @@
|
|||
"description": "CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T19:24:30Z",
|
||||
"updated_at": "2022-11-21T00:42:48Z",
|
||||
"updated_at": "2022-11-30T04:48:11Z",
|
||||
"pushed_at": "2022-06-03T19:59:01Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -199,7 +199,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-11-23T18:09:30Z",
|
||||
"updated_at": "2022-11-30T04:45:56Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 189,
|
||||
"watchers": 190,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-11-25T09:11:25Z",
|
||||
"updated_at": "2022-11-30T05:12:50Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 187,
|
||||
"forks": 32,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -337,10 +337,10 @@
|
|||
"description": "CVE-2022-30525 Zyxel 防火墙命令注入漏洞 POC&EXPC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-28T07:19:31Z",
|
||||
"updated_at": "2022-11-09T18:15:54Z",
|
||||
"updated_at": "2022-11-30T04:46:04Z",
|
||||
"pushed_at": "2022-05-28T07:52:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -349,7 +349,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-03T08:35:20Z",
|
||||
"updated_at": "2022-11-28T16:54:26Z",
|
||||
"updated_at": "2022-11-30T03:33:45Z",
|
||||
"pushed_at": "2022-11-07T11:00:43Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T05:11:14Z",
|
||||
"updated_at": "2022-11-25T01:26:40Z",
|
||||
"updated_at": "2022-11-30T04:48:00Z",
|
||||
"pushed_at": "2022-11-17T12:58:20Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "流血你(BLEED YOU) A critical RCE vulnerability in Windows Internet Key Exchange (IKE) Protocol Extensions",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-29T18:34:08Z",
|
||||
"updated_at": "2022-11-29T18:59:03Z",
|
||||
"updated_at": "2022-11-30T06:11:29Z",
|
||||
"pushed_at": "2022-11-29T19:00:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2022-11-28T14:29:12Z",
|
||||
"updated_at": "2022-11-30T04:46:09Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-30T16:43:28Z",
|
||||
"updated_at": "2022-11-17T17:47:55Z",
|
||||
"updated_at": "2022-11-30T04:47:18Z",
|
||||
"pushed_at": "2022-10-01T09:43:20Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T17:33:26Z",
|
||||
"updated_at": "2022-11-26T23:50:56Z",
|
||||
"updated_at": "2022-11-30T05:34:54Z",
|
||||
"pushed_at": "2022-11-02T17:33:46Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "cve-2022-39197 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:39:02Z",
|
||||
"updated_at": "2022-11-09T18:16:16Z",
|
||||
"updated_at": "2022-11-30T04:47:01Z",
|
||||
"pushed_at": "2022-09-22T15:03:24Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -282,10 +282,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2022-11-25T14:38:31Z",
|
||||
"updated_at": "2022-11-30T04:47:32Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -294,7 +294,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 285,
|
||||
"watchers": 286,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Zimbra <9.0.0.p27 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T20:58:08Z",
|
||||
"updated_at": "2022-11-29T15:32:54Z",
|
||||
"updated_at": "2022-11-30T04:48:04Z",
|
||||
"pushed_at": "2022-11-24T14:59:35Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -406,10 +406,10 @@
|
|||
"description": "Proof of Concept Appliction for testing CVE-2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T18:07:25Z",
|
||||
"updated_at": "2022-11-26T05:59:58Z",
|
||||
"updated_at": "2022-11-30T04:47:46Z",
|
||||
"pushed_at": "2022-10-31T16:03:56Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -418,7 +418,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-29T12:58:59Z",
|
||||
"updated_at": "2022-11-29T12:58:59Z",
|
||||
"updated_at": "2022-11-30T06:11:36Z",
|
||||
"pushed_at": "2022-11-29T13:00:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-29T13:05:14Z",
|
||||
"updated_at": "2022-11-29T13:05:14Z",
|
||||
"updated_at": "2022-11-30T06:11:34Z",
|
||||
"pushed_at": "2022-11-29T13:05:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
24
README.md
24
README.md
|
@ -470,6 +470,7 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
|
|||
- [jbharucha05/CVE-2022-1388](https://github.com/jbharucha05/CVE-2022-1388)
|
||||
- [On-Cyber-War/CVE-2022-1388](https://github.com/On-Cyber-War/CVE-2022-1388)
|
||||
- [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388)
|
||||
- [revanmalang/CVE-2022-1388](https://github.com/revanmalang/CVE-2022-1388)
|
||||
|
||||
### CVE-2022-1421 (2022-06-06)
|
||||
|
||||
|
@ -4363,10 +4364,20 @@ A stored cross-site scripting (XSS) vulnerability in Garage Management System v1
|
|||
|
||||
- [thecasual/CVE-2022-41358](https://github.com/thecasual/CVE-2022-41358)
|
||||
|
||||
### CVE-2022-41412
|
||||
### CVE-2022-41412 (2022-11-29)
|
||||
|
||||
<code>
|
||||
An issue in the graphData.cgi component of perfSONAR v4.4.5 and prior allows attackers to access sensitive data and execute Server-Side Request Forgery (SSRF) attacks.
|
||||
</code>
|
||||
|
||||
- [renmizo/CVE-2022-41412](https://github.com/renmizo/CVE-2022-41412)
|
||||
|
||||
### CVE-2022-41413
|
||||
### CVE-2022-41413 (2022-11-29)
|
||||
|
||||
<code>
|
||||
perfSONAR v4.x <= v4.4.5 was discovered to contain a Cross-Site Request Forgery (CSRF) which is triggered when an attacker injects crafted input into the Search function.
|
||||
</code>
|
||||
|
||||
- [renmizo/CVE-2022-41413](https://github.com/renmizo/CVE-2022-41413)
|
||||
|
||||
### CVE-2022-41445 (2022-11-22)
|
||||
|
@ -10016,6 +10027,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-)
|
||||
- [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796)
|
||||
- [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796)
|
||||
- [NetJBS/-CVE-2020-0796-RCE](https://github.com/NetJBS/-CVE-2020-0796-RCE)
|
||||
|
||||
### CVE-2020-0797 (2020-03-12)
|
||||
|
||||
|
@ -10312,14 +10324,6 @@ A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an a
|
|||
|
||||
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
|
||||
|
||||
### CVE-2020-1764 (2020-03-26)
|
||||
|
||||
<code>
|
||||
A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.
|
||||
</code>
|
||||
|
||||
- [jpts/cve-2020-1764-poc](https://github.com/jpts/cve-2020-1764-poc)
|
||||
|
||||
### CVE-2020-1937 (2020-02-24)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue