mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/09/15 12:17:27
This commit is contained in:
parent
16261cdb97
commit
8e7f7096ef
53 changed files with 793 additions and 431 deletions
|
@ -41,7 +41,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 49,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
|
|
@ -444,10 +444,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-08-30T01:48:12Z",
|
||||
"updated_at": "2022-09-15T10:16:45Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -455,7 +455,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 354,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,7 +41,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
|
58
2018/CVE-2018-14463.json
Normal file
58
2018/CVE-2018-14463.json
Normal file
|
@ -0,0 +1,58 @@
|
|||
[
|
||||
{
|
||||
"id": 536924455,
|
||||
"name": "external_tcpdump_AOSP_10_r33_CVE-2018-14463",
|
||||
"full_name": "nidhi7598\/external_tcpdump_AOSP_10_r33_CVE-2018-14463",
|
||||
"owner": {
|
||||
"login": "nidhi7598",
|
||||
"id": 106973537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
|
||||
"html_url": "https:\/\/github.com\/nidhi7598"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nidhi7598\/external_tcpdump_AOSP_10_r33_CVE-2018-14463",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T08:03:36Z",
|
||||
"updated_at": "2022-09-15T08:46:41Z",
|
||||
"pushed_at": "2022-09-15T08:47:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536972325,
|
||||
"name": "external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463",
|
||||
"full_name": "nidhi7598\/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463",
|
||||
"owner": {
|
||||
"login": "nidhi7598",
|
||||
"id": 106973537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
|
||||
"html_url": "https:\/\/github.com\/nidhi7598"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nidhi7598\/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T10:21:14Z",
|
||||
"updated_at": "2022-09-15T10:26:25Z",
|
||||
"pushed_at": "2022-09-15T10:26:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -181,10 +181,10 @@
|
|||
"description": "Laravel RCE exploit. CVE-2018-15133",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-21T22:02:08Z",
|
||||
"updated_at": "2022-09-06T06:40:58Z",
|
||||
"updated_at": "2022-09-15T08:50:22Z",
|
||||
"pushed_at": "2022-03-22T17:56:41Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -192,7 +192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -549,7 +549,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2022-09-02T19:56:14Z",
|
||||
"updated_at": "2022-09-15T09:40:12Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 298,
|
||||
"watchers": 299,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-14T10:12:42Z",
|
||||
"updated_at": "2022-09-15T09:00:33Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3538,
|
||||
"watchers_count": 3538,
|
||||
"stargazers_count": 3539,
|
||||
"watchers_count": 3539,
|
||||
"forks_count": 1038,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1038,
|
||||
"watchers": 3538,
|
||||
"watchers": 3539,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-09-10T07:17:19Z",
|
||||
"updated_at": "2022-09-15T06:35:11Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 834,
|
||||
"watchers_count": 834,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 834,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,7 +181,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-08-30T01:48:12Z",
|
||||
"updated_at": "2022-09-15T10:16:45Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 354,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 636,
|
||||
"watchers_count": 636,
|
||||
"forks_count": 166,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"forks": 167,
|
||||
"watchers": 636,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-14T10:12:42Z",
|
||||
"updated_at": "2022-09-15T09:00:33Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3538,
|
||||
"watchers_count": 3538,
|
||||
"stargazers_count": 3539,
|
||||
"watchers_count": 3539,
|
||||
"forks_count": 1038,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1038,
|
||||
"watchers": 3538,
|
||||
"watchers": 3539,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "[CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-14T02:42:41Z",
|
||||
"updated_at": "2022-04-14T08:25:21Z",
|
||||
"updated_at": "2022-09-15T08:31:33Z",
|
||||
"pushed_at": "2022-09-09T18:13:30Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-09-14T11:40:01Z",
|
||||
"updated_at": "2022-09-15T09:48:12Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
|
@ -90,10 +90,10 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2022-09-14T07:03:38Z",
|
||||
"updated_at": "2022-09-15T11:57:02Z",
|
||||
"pushed_at": "2021-12-18T20:52:39Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -101,7 +101,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,10 +102,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-09-14T08:33:55Z",
|
||||
"updated_at": "2022-09-15T09:39:42Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -113,7 +113,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 432,
|
||||
"watchers": 433,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-09-02T19:56:33Z",
|
||||
"updated_at": "2022-09-15T10:24:53Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 388,
|
||||
"watchers": 389,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Exploit code for CVE-2021-1961",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-03T13:31:13Z",
|
||||
"updated_at": "2022-09-15T06:12:51Z",
|
||||
"updated_at": "2022-09-15T12:07:14Z",
|
||||
"pushed_at": "2022-09-07T11:47:56Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 40,
|
||||
"forks": 4,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -86,10 +86,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-09-14T06:46:45Z",
|
||||
"updated_at": "2022-09-15T11:55:40Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -99,7 +99,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 404,
|
||||
"watchers": 405,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Investigating the bug behind CVE-2021-26708",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T20:27:06Z",
|
||||
"updated_at": "2022-05-14T00:28:52Z",
|
||||
"updated_at": "2022-09-15T10:27:33Z",
|
||||
"pushed_at": "2021-02-16T03:03:54Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -752,10 +752,10 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2022-08-21T18:49:38Z",
|
||||
"updated_at": "2022-09-15T08:50:20Z",
|
||||
"pushed_at": "2022-02-13T12:21:53Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -763,7 +763,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cachet configuration leak dumper. CVE-2021-39174 PoC.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-03T20:17:23Z",
|
||||
"updated_at": "2022-07-27T06:59:16Z",
|
||||
"updated_at": "2022-09-15T10:16:40Z",
|
||||
"pushed_at": "2022-05-03T20:17:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,7 +75,7 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-09-12T23:36:37Z",
|
||||
"updated_at": "2022-09-15T07:17:37Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1643,
|
||||
"watchers_count": 1643,
|
||||
|
@ -878,11 +878,11 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-09-15T03:37:57Z",
|
||||
"updated_at": "2022-09-15T09:53:18Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"forks_count": 128,
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -890,8 +890,8 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 128,
|
||||
"watchers": 614,
|
||||
"forks": 129,
|
||||
"watchers": 615,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3241,10 +3241,10 @@
|
|||
"description": "CVE-2021-4034 centos8可用版本",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-15T02:34:48Z",
|
||||
"updated_at": "2022-09-07T14:01:41Z",
|
||||
"updated_at": "2022-09-15T09:34:13Z",
|
||||
"pushed_at": "2022-02-15T02:39:28Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3252,7 +3252,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-11-08T11:53:45Z",
|
||||
"updated_at": "2021-12-06T15:10:02Z",
|
||||
"pushed_at": "2022-07-26T05:22:32Z",
|
||||
"pushed_at": "2022-09-15T10:31:50Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2022-09-09T11:42:03Z",
|
||||
"updated_at": "2022-09-15T06:36:27Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -758,5 +758,173 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536947281,
|
||||
"name": "cve-2021-41773",
|
||||
"full_name": "mightysai1997\/cve-2021-41773",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/cve-2021-41773",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:08:58Z",
|
||||
"updated_at": "2022-09-15T09:09:16Z",
|
||||
"pushed_at": "2022-09-15T09:09:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536953912,
|
||||
"name": "CVE-2021-41773h",
|
||||
"full_name": "mightysai1997\/CVE-2021-41773h",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/CVE-2021-41773h",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:27:04Z",
|
||||
"updated_at": "2022-09-15T09:27:22Z",
|
||||
"pushed_at": "2022-09-15T09:27:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536957144,
|
||||
"name": "cve-2021-41773-v-",
|
||||
"full_name": "mightysai1997\/cve-2021-41773-v-",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/cve-2021-41773-v-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:36:17Z",
|
||||
"updated_at": "2022-09-15T09:36:35Z",
|
||||
"pushed_at": "2022-09-15T09:36:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536957769,
|
||||
"name": "CVE-2021-41773-i-",
|
||||
"full_name": "mightysai1997\/CVE-2021-41773-i-",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/CVE-2021-41773-i-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:38:04Z",
|
||||
"updated_at": "2022-09-15T09:38:16Z",
|
||||
"pushed_at": "2022-09-15T09:38:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536968315,
|
||||
"name": "CVE-2021-41773-L-",
|
||||
"full_name": "mightysai1997\/CVE-2021-41773-L-",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/CVE-2021-41773-L-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T10:08:36Z",
|
||||
"updated_at": "2022-09-15T10:08:51Z",
|
||||
"pushed_at": "2022-09-15T10:08:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536985771,
|
||||
"name": "CVE-2021-41773-PoC",
|
||||
"full_name": "mightysai1997\/CVE-2021-41773-PoC",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/CVE-2021-41773-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T11:01:45Z",
|
||||
"updated_at": "2022-09-15T11:02:07Z",
|
||||
"pushed_at": "2022-09-15T11:02:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -356,5 +356,89 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536994874,
|
||||
"name": "cve-2021-42013",
|
||||
"full_name": "mightysai1997\/cve-2021-42013",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/cve-2021-42013",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T11:28:39Z",
|
||||
"updated_at": "2022-09-15T11:28:51Z",
|
||||
"pushed_at": "2022-09-15T11:28:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536997164,
|
||||
"name": "cve-2021-42013L",
|
||||
"full_name": "mightysai1997\/cve-2021-42013L",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/cve-2021-42013L",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T11:35:00Z",
|
||||
"updated_at": "2022-09-15T11:35:00Z",
|
||||
"pushed_at": "2022-09-15T11:35:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 537011231,
|
||||
"name": "cve-2021-42013.get",
|
||||
"full_name": "mightysai1997\/cve-2021-42013.get",
|
||||
"owner": {
|
||||
"login": "mightysai1997",
|
||||
"id": 110396758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110396758?v=4",
|
||||
"html_url": "https:\/\/github.com\/mightysai1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mightysai1997\/cve-2021-42013.get",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T12:15:00Z",
|
||||
"updated_at": "2022-09-15T12:15:18Z",
|
||||
"pushed_at": "2022-09-15T12:15:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -426,11 +426,11 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-09-14T09:13:19Z",
|
||||
"updated_at": "2022-09-15T06:22:34Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1470,
|
||||
"watchers_count": 1470,
|
||||
"forks_count": 406,
|
||||
"stargazers_count": 1471,
|
||||
"watchers_count": 1471,
|
||||
"forks_count": 407,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -441,8 +441,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 406,
|
||||
"watchers": 1470,
|
||||
"forks": 407,
|
||||
"watchers": 1471,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-09-12T17:06:28Z",
|
||||
"updated_at": "2022-09-15T09:35:57Z",
|
||||
"pushed_at": "2022-08-31T05:56:13Z",
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
"stargazers_count": 508,
|
||||
"watchers_count": 508,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -539,7 +539,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 506,
|
||||
"watchers": 508,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -953,62 +953,6 @@
|
|||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437439106,
|
||||
"name": "Log4Shell_CVE-2021-44228_related_attacks_IOCs",
|
||||
"full_name": "RedDrip7\/Log4Shell_CVE-2021-44228_related_attacks_IOCs",
|
||||
"owner": {
|
||||
"login": "RedDrip7",
|
||||
"id": 51360411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51360411?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedDrip7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedDrip7\/Log4Shell_CVE-2021-44228_related_attacks_IOCs",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T02:59:54Z",
|
||||
"updated_at": "2022-02-18T16:03:05Z",
|
||||
"pushed_at": "2021-12-15T10:19:51Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437451451,
|
||||
"name": "vcenter-log4j",
|
||||
"full_name": "blake-fm\/vcenter-log4j",
|
||||
"owner": {
|
||||
"login": "blake-fm",
|
||||
"id": 89286531,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89286531?v=4",
|
||||
"html_url": "https:\/\/github.com\/blake-fm"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/blake-fm\/vcenter-log4j",
|
||||
"description": "Script to apply official workaround for VMware vCenter log4j vulnerability CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T04:23:10Z",
|
||||
"updated_at": "2022-08-17T05:28:16Z",
|
||||
"pushed_at": "2021-12-15T12:17:19Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437526168,
|
||||
"name": "Log4JShell-Bytecode-Detector",
|
||||
|
@ -1539,13 +1483,13 @@
|
|||
"pushed_at": "2022-01-07T14:25:33Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1563,10 +1507,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-09-14T01:29:36Z",
|
||||
"updated_at": "2022-09-15T09:00:17Z",
|
||||
"pushed_at": "2022-09-11T03:55:38Z",
|
||||
"stargazers_count": 3047,
|
||||
"watchers_count": 3047,
|
||||
"stargazers_count": 3048,
|
||||
"watchers_count": 3048,
|
||||
"forks_count": 727,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1574,7 +1518,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 727,
|
||||
"watchers": 3047,
|
||||
"watchers": 3048,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1745,34 +1689,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437816961,
|
||||
"name": "log4shell-spring-framework-research",
|
||||
"full_name": "Camphul\/log4shell-spring-framework-research",
|
||||
"owner": {
|
||||
"login": "Camphul",
|
||||
"id": 23475815,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23475815?v=4",
|
||||
"html_url": "https:\/\/github.com\/Camphul"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Camphul\/log4shell-spring-framework-research",
|
||||
"description": "Research into the implications of CVE-2021-44228 in Spring based applications.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T09:48:04Z",
|
||||
"updated_at": "2021-12-15T10:33:35Z",
|
||||
"pushed_at": "2021-12-15T10:33:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437840280,
|
||||
"name": "Log4J-Scanner",
|
||||
|
@ -2570,34 +2486,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438406090,
|
||||
"name": "CVE-2021-44228_PoC",
|
||||
"full_name": "ab0x90\/CVE-2021-44228_PoC",
|
||||
"owner": {
|
||||
"login": "ab0x90",
|
||||
"id": 36925640,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36925640?v=4",
|
||||
"html_url": "https:\/\/github.com\/ab0x90"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ab0x90\/CVE-2021-44228_PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T21:32:42Z",
|
||||
"updated_at": "2022-06-03T02:36:42Z",
|
||||
"pushed_at": "2021-12-15T11:23:38Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438409343,
|
||||
"name": "log4j-remediation-tools",
|
||||
|
@ -2892,37 +2780,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438541418,
|
||||
"name": "log4j-log4shell-playground",
|
||||
"full_name": "rgl\/log4j-log4shell-playground",
|
||||
"owner": {
|
||||
"login": "rgl",
|
||||
"id": 43356,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43356?v=4",
|
||||
"html_url": "https:\/\/github.com\/rgl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rgl\/log4j-log4shell-playground",
|
||||
"description": "A playground for poking at the Log4Shell (CVE-2021-44228) vulnerability mitigations",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T07:51:12Z",
|
||||
"updated_at": "2021-12-16T11:59:53Z",
|
||||
"pushed_at": "2021-12-15T08:44:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"log4j",
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438541504,
|
||||
"name": "how-to-check-patch-secure-log4j-CVE-2021-44228",
|
||||
|
@ -3011,34 +2868,6 @@
|
|||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438600716,
|
||||
"name": "logpresso-CVE-2021-44228-Scanner",
|
||||
"full_name": "jyotisahu98\/logpresso-CVE-2021-44228-Scanner",
|
||||
"owner": {
|
||||
"login": "jyotisahu98",
|
||||
"id": 96179721,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96179721?v=4",
|
||||
"html_url": "https:\/\/github.com\/jyotisahu98"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jyotisahu98\/logpresso-CVE-2021-44228-Scanner",
|
||||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T11:15:25Z",
|
||||
"updated_at": "2021-12-27T14:28:30Z",
|
||||
"pushed_at": "2021-12-15T11:15:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438605924,
|
||||
"name": "log4j-resources",
|
||||
|
@ -3186,34 +3015,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438680847,
|
||||
"name": "jmeter-fix-cve-2021-44228-windows",
|
||||
"full_name": "sebiboga\/jmeter-fix-cve-2021-44228-windows",
|
||||
"owner": {
|
||||
"login": "sebiboga",
|
||||
"id": 41440889,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41440889?v=4",
|
||||
"html_url": "https:\/\/github.com\/sebiboga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sebiboga\/jmeter-fix-cve-2021-44228-windows",
|
||||
"description": "fix cve 44228 for windows",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:34:19Z",
|
||||
"updated_at": "2021-12-15T15:50:19Z",
|
||||
"pushed_at": "2021-12-15T15:51:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438683307,
|
||||
"name": "log4shell-cloud-scanner",
|
||||
|
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 438670323,
|
||||
"name": "cve-2021-45043",
|
||||
"full_name": "crypt0g30rgy\/cve-2021-45043",
|
||||
"owner": {
|
||||
"login": "crypt0g30rgy",
|
||||
"id": 72516596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72516596?v=4",
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy\/cve-2021-45043",
|
||||
"description": "HD-Network Real-time Monitoring System 2.0 allows ..\/ directory traversal to read \/etc\/shadow via the \/language\/lang s_Language parameter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:01:31Z",
|
||||
"updated_at": "2021-12-16T10:22:56Z",
|
||||
"pushed_at": "2021-12-15T15:07:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -55,34 +55,6 @@
|
|||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438561965,
|
||||
"name": "CVE-2021-45046-Info",
|
||||
"full_name": "BobTheShoplifter\/CVE-2021-45046-Info",
|
||||
"owner": {
|
||||
"login": "BobTheShoplifter",
|
||||
"id": 22559547,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22559547?v=4",
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter\/CVE-2021-45046-Info",
|
||||
"description": "Oh no another one",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T09:01:37Z",
|
||||
"updated_at": "2022-04-27T16:17:02Z",
|
||||
"pushed_at": "2022-04-07T19:07:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438697866,
|
||||
"name": "CVE-2021-45046",
|
||||
|
|
|
@ -657,11 +657,11 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2022-09-12T09:06:49Z",
|
||||
"updated_at": "2022-09-15T07:14:09Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -669,8 +669,8 @@
|
|||
"cve-2022-0847"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 28,
|
||||
"forks": 11,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1139,10 +1139,10 @@
|
|||
"description": "An Improved Proof of Concept for CVE-2022-1388 w\/ an Interactive Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-15T03:58:21Z",
|
||||
"updated_at": "2022-08-24T09:57:21Z",
|
||||
"updated_at": "2022-09-15T08:34:26Z",
|
||||
"pushed_at": "2022-05-15T16:34:54Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1150,7 +1150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-09-06T12:13:01Z",
|
||||
"updated_at": "2022-09-15T10:01:30Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 430,
|
||||
"watchers": 431,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -97,10 +97,10 @@
|
|||
"description": "lpe poc for cve-2022-21882 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T03:45:36Z",
|
||||
"updated_at": "2022-09-02T20:48:05Z",
|
||||
"updated_at": "2022-09-15T10:19:14Z",
|
||||
"pushed_at": "2022-02-07T03:49:37Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -112,7 +112,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-09-12T03:08:10Z",
|
||||
"updated_at": "2022-09-15T11:44:53Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"stargazers_count": 636,
|
||||
"watchers_count": 636,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 635,
|
||||
"watchers": 636,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -62,13 +62,13 @@
|
|||
"pushed_at": "2022-09-02T11:00:28Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "A powershell poc to load and automatically run Certify and Rubeus from memory.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T21:13:49Z",
|
||||
"updated_at": "2022-09-10T20:30:20Z",
|
||||
"updated_at": "2022-09-15T09:41:30Z",
|
||||
"pushed_at": "2022-08-17T21:25:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HIP2022 presentation materials.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-14T13:59:21Z",
|
||||
"updated_at": "2022-09-15T02:03:30Z",
|
||||
"updated_at": "2022-09-15T08:07:17Z",
|
||||
"pushed_at": "2022-09-14T14:19:43Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-29856.json
Normal file
30
2022/CVE-2022-29856.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536933243,
|
||||
"name": "CVE-2022-29856-PoC",
|
||||
"full_name": "Flo451\/CVE-2022-29856-PoC",
|
||||
"owner": {
|
||||
"login": "Flo451",
|
||||
"id": 79860728,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79860728?v=4",
|
||||
"html_url": "https:\/\/github.com\/Flo451"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Flo451\/CVE-2022-29856-PoC",
|
||||
"description": "Minimal PoC for CVE-2022-29856",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T08:29:15Z",
|
||||
"updated_at": "2022-09-15T08:33:56Z",
|
||||
"pushed_at": "2022-09-15T08:32:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🍵 Gitea repository migration remote command execution exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-22T05:15:58Z",
|
||||
"updated_at": "2022-08-10T07:46:55Z",
|
||||
"updated_at": "2022-09-15T06:35:46Z",
|
||||
"pushed_at": "2022-05-26T11:32:21Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T10:29:48Z",
|
||||
"updated_at": "2022-09-02T01:35:01Z",
|
||||
"updated_at": "2022-09-15T07:52:25Z",
|
||||
"pushed_at": "2022-08-09T14:55:35Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"prestashop"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37201.json
Normal file
30
2022/CVE-2022-37201.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536951837,
|
||||
"name": "CVE-2022-37201",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37201",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37201",
|
||||
"description": "CVE-2022-37201 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:21:30Z",
|
||||
"updated_at": "2022-09-15T09:21:30Z",
|
||||
"pushed_at": "2022-09-15T09:23:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37202.json
Normal file
30
2022/CVE-2022-37202.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536954849,
|
||||
"name": "CVE-2022-37202",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37202",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37202",
|
||||
"description": "CVE-2022-37202 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:29:39Z",
|
||||
"updated_at": "2022-09-15T09:29:39Z",
|
||||
"pushed_at": "2022-09-15T09:31:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37203.json
Normal file
30
2022/CVE-2022-37203.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536958064,
|
||||
"name": "CVE-2022-37203",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37203",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37203",
|
||||
"description": "CVE-2022-37203 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:38:52Z",
|
||||
"updated_at": "2022-09-15T09:38:52Z",
|
||||
"pushed_at": "2022-09-15T09:40:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37204.json
Normal file
30
2022/CVE-2022-37204.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536959702,
|
||||
"name": "CVE-2022-37204",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37204",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37204",
|
||||
"description": "CVE-2022-37204 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:43:39Z",
|
||||
"updated_at": "2022-09-15T09:43:39Z",
|
||||
"pushed_at": "2022-09-15T09:44:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37205.json
Normal file
30
2022/CVE-2022-37205.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536960585,
|
||||
"name": "CVE-2022-37205",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37205",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37205",
|
||||
"description": "CVE-2022-37205 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:46:06Z",
|
||||
"updated_at": "2022-09-15T09:46:06Z",
|
||||
"pushed_at": "2022-09-15T09:46:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37206.json
Normal file
30
2022/CVE-2022-37206.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536961405,
|
||||
"name": "CVE-2022-37206",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37206",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37206",
|
||||
"description": "CVE-2022-37206 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:48:18Z",
|
||||
"updated_at": "2022-09-15T09:48:18Z",
|
||||
"pushed_at": "2022-09-15T09:49:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37207.json
Normal file
30
2022/CVE-2022-37207.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536963041,
|
||||
"name": "CVE-2022-37207",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37207",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37207",
|
||||
"description": "CVE-2022-37207 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:53:06Z",
|
||||
"updated_at": "2022-09-15T09:53:06Z",
|
||||
"pushed_at": "2022-09-15T09:54:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37208.json
Normal file
30
2022/CVE-2022-37208.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536963955,
|
||||
"name": "CVE-2022-37208",
|
||||
"full_name": "AgainstTheLight\/CVE-2022-37208",
|
||||
"owner": {
|
||||
"login": "AgainstTheLight",
|
||||
"id": 108649390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108649390?v=4",
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AgainstTheLight\/CVE-2022-37208",
|
||||
"description": "CVE-2022-37208",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T09:55:49Z",
|
||||
"updated_at": "2022-09-15T09:57:01Z",
|
||||
"pushed_at": "2022-09-15T09:56:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-09-15T05:58:47Z",
|
||||
"updated_at": "2022-09-15T12:14:30Z",
|
||||
"pushed_at": "2022-09-14T07:45:40Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 54,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-04T13:05:58Z",
|
||||
"updated_at": "2022-09-09T12:30:44Z",
|
||||
"pushed_at": "2022-09-09T12:29:46Z",
|
||||
"pushed_at": "2022-09-15T09:34:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
|
|
73
README.md
73
README.md
|
@ -2679,6 +2679,14 @@ An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to
|
|||
|
||||
- [TyeYeah/DIR-890L-1.20-RCE](https://github.com/TyeYeah/DIR-890L-1.20-RCE)
|
||||
|
||||
### CVE-2022-29856 (2022-04-29)
|
||||
|
||||
<code>
|
||||
A hardcoded cryptographic key in Automation360 22 allows an attacker to decrypt exported RPA packages.
|
||||
</code>
|
||||
|
||||
- [Flo451/CVE-2022-29856-PoC](https://github.com/Flo451/CVE-2022-29856-PoC)
|
||||
|
||||
### CVE-2022-29885 (2022-05-12)
|
||||
|
||||
<code>
|
||||
|
@ -3497,6 +3505,30 @@ An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerabilit
|
|||
|
||||
- [JC175/CVE-2022-37177](https://github.com/JC175/CVE-2022-37177)
|
||||
|
||||
### CVE-2022-37201
|
||||
- [AgainstTheLight/CVE-2022-37201](https://github.com/AgainstTheLight/CVE-2022-37201)
|
||||
|
||||
### CVE-2022-37202
|
||||
- [AgainstTheLight/CVE-2022-37202](https://github.com/AgainstTheLight/CVE-2022-37202)
|
||||
|
||||
### CVE-2022-37203
|
||||
- [AgainstTheLight/CVE-2022-37203](https://github.com/AgainstTheLight/CVE-2022-37203)
|
||||
|
||||
### CVE-2022-37204
|
||||
- [AgainstTheLight/CVE-2022-37204](https://github.com/AgainstTheLight/CVE-2022-37204)
|
||||
|
||||
### CVE-2022-37205
|
||||
- [AgainstTheLight/CVE-2022-37205](https://github.com/AgainstTheLight/CVE-2022-37205)
|
||||
|
||||
### CVE-2022-37206
|
||||
- [AgainstTheLight/CVE-2022-37206](https://github.com/AgainstTheLight/CVE-2022-37206)
|
||||
|
||||
### CVE-2022-37207
|
||||
- [AgainstTheLight/CVE-2022-37207](https://github.com/AgainstTheLight/CVE-2022-37207)
|
||||
|
||||
### CVE-2022-37208
|
||||
- [AgainstTheLight/CVE-2022-37208](https://github.com/AgainstTheLight/CVE-2022-37208)
|
||||
|
||||
### CVE-2022-37434 (2022-08-05)
|
||||
|
||||
<code>
|
||||
|
@ -3519,7 +3551,12 @@ In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUI
|
|||
### CVE-2022-38766
|
||||
- [AUTOCRYPT-IVS-VnV/CVE-2022-38766](https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766)
|
||||
|
||||
### CVE-2022-38789
|
||||
### CVE-2022-38789 (-)
|
||||
|
||||
<code>
|
||||
An issue was discovered in Airties Smart Wi-Fi before 2020-08-04. It allows attackers to change the main/guest SSID and the PSK to arbitrary values, and map the LAN, because of Insecure Direct Object Reference.
|
||||
</code>
|
||||
|
||||
- [ProxyStaffy/Airties-CVE-2022-38789](https://github.com/ProxyStaffy/Airties-CVE-2022-38789)
|
||||
|
||||
### CVE-2022-39196 (2022-09-04)
|
||||
|
@ -7040,6 +7077,12 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [pwn3z/CVE-2021-41773-Apache-RCE](https://github.com/pwn3z/CVE-2021-41773-Apache-RCE)
|
||||
- [EkamSinghWalia/Mitigation-Apache-CVE-2021-41773-](https://github.com/EkamSinghWalia/Mitigation-Apache-CVE-2021-41773-)
|
||||
- [Plunder283/CVE-2021-41773](https://github.com/Plunder283/CVE-2021-41773)
|
||||
- [mightysai1997/cve-2021-41773](https://github.com/mightysai1997/cve-2021-41773)
|
||||
- [mightysai1997/CVE-2021-41773h](https://github.com/mightysai1997/CVE-2021-41773h)
|
||||
- [mightysai1997/cve-2021-41773-v-](https://github.com/mightysai1997/cve-2021-41773-v-)
|
||||
- [mightysai1997/CVE-2021-41773-i-](https://github.com/mightysai1997/CVE-2021-41773-i-)
|
||||
- [mightysai1997/CVE-2021-41773-L-](https://github.com/mightysai1997/CVE-2021-41773-L-)
|
||||
- [mightysai1997/CVE-2021-41773-PoC](https://github.com/mightysai1997/CVE-2021-41773-PoC)
|
||||
|
||||
### CVE-2021-41946 (2022-05-18)
|
||||
|
||||
|
@ -7083,6 +7126,9 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
|
|||
- [Adashz/CVE-2021-42013](https://github.com/Adashz/CVE-2021-42013)
|
||||
- [viliuspovilaika/cve-2021-42013](https://github.com/viliuspovilaika/cve-2021-42013)
|
||||
- [theykillmeslowly/CVE-2021-42013](https://github.com/theykillmeslowly/CVE-2021-42013)
|
||||
- [mightysai1997/cve-2021-42013](https://github.com/mightysai1997/cve-2021-42013)
|
||||
- [mightysai1997/cve-2021-42013L](https://github.com/mightysai1997/cve-2021-42013L)
|
||||
- [mightysai1997/cve-2021-42013.get](https://github.com/mightysai1997/cve-2021-42013.get)
|
||||
|
||||
### CVE-2021-42056 (2022-06-24)
|
||||
|
||||
|
@ -7579,8 +7625,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
|
||||
- [RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs](https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs)
|
||||
- [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j)
|
||||
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
|
||||
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
|
||||
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
|
||||
|
@ -7606,7 +7650,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832](https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832)
|
||||
- [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228)
|
||||
- [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation)
|
||||
- [Camphul/log4shell-spring-framework-research](https://github.com/Camphul/log4shell-spring-framework-research)
|
||||
- [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner)
|
||||
- [LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228](https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228)
|
||||
- [0xsyr0/Log4Shell](https://github.com/0xsyr0/Log4Shell)
|
||||
|
@ -7633,7 +7676,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [BinaryDefense/log4j-honeypot-flask](https://github.com/BinaryDefense/log4j-honeypot-flask)
|
||||
- [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools)
|
||||
- [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc)
|
||||
- [ab0x90/CVE-2021-44228_PoC](https://github.com/ab0x90/CVE-2021-44228_PoC)
|
||||
- [stripe/log4j-remediation-tools](https://github.com/stripe/log4j-remediation-tools)
|
||||
- [razz0r/CVE-2021-44228-Mass-RCE](https://github.com/razz0r/CVE-2021-44228-Mass-RCE)
|
||||
- [xsultan/log4jshield](https://github.com/xsultan/log4jshield)
|
||||
|
@ -7643,17 +7685,14 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [jeremyrsellars/CVE-2021-44228_scanner](https://github.com/jeremyrsellars/CVE-2021-44228_scanner)
|
||||
- [JustinDPerkins/C1-WS-LOG4SHELL](https://github.com/JustinDPerkins/C1-WS-LOG4SHELL)
|
||||
- [bhprin/log4j-vul](https://github.com/bhprin/log4j-vul)
|
||||
- [rgl/log4j-log4shell-playground](https://github.com/rgl/log4j-log4shell-playground)
|
||||
- [anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228](https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228)
|
||||
- [KeysAU/Get-log4j-Windows.ps1](https://github.com/KeysAU/Get-log4j-Windows.ps1)
|
||||
- [kubearmor/log4j-CVE-2021-44228](https://github.com/kubearmor/log4j-CVE-2021-44228)
|
||||
- [jyotisahu98/logpresso-CVE-2021-44228-Scanner](https://github.com/jyotisahu98/logpresso-CVE-2021-44228-Scanner)
|
||||
- [gitlab-de/log4j-resources](https://github.com/gitlab-de/log4j-resources)
|
||||
- [redhuntlabs/Log4JHunt](https://github.com/redhuntlabs/Log4JHunt)
|
||||
- [mss/log4shell-hotfix-side-effect](https://github.com/mss/log4shell-hotfix-side-effect)
|
||||
- [111coding/log4j_temp_CVE-2021-44228](https://github.com/111coding/log4j_temp_CVE-2021-44228)
|
||||
- [MeterianHQ/log4j-vuln-coverage-check](https://github.com/MeterianHQ/log4j-vuln-coverage-check)
|
||||
- [sebiboga/jmeter-fix-cve-2021-44228-windows](https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows)
|
||||
- [mitiga/log4shell-cloud-scanner](https://github.com/mitiga/log4shell-cloud-scanner)
|
||||
- [isuruwa/Log4j](https://github.com/isuruwa/Log4j)
|
||||
- [honeynet/log4shell-data](https://github.com/honeynet/log4shell-data)
|
||||
|
@ -7944,14 +7983,6 @@ SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection v
|
|||
|
||||
- [manuelz120/CVE-2021-45041](https://github.com/manuelz120/CVE-2021-45041)
|
||||
|
||||
### CVE-2021-45043 (2021-12-15)
|
||||
|
||||
<code>
|
||||
HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.
|
||||
</code>
|
||||
|
||||
- [crypt0g30rgy/cve-2021-45043](https://github.com/crypt0g30rgy/cve-2021-45043)
|
||||
|
||||
### CVE-2021-45046 (2021-12-14)
|
||||
|
||||
<code>
|
||||
|
@ -7960,7 +7991,6 @@ It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was i
|
|||
|
||||
- [X1pe0/Log4J-Scan-Win](https://github.com/X1pe0/Log4J-Scan-Win)
|
||||
- [cckuailong/Log4j_CVE-2021-45046](https://github.com/cckuailong/Log4j_CVE-2021-45046)
|
||||
- [BobTheShoplifter/CVE-2021-45046-Info](https://github.com/BobTheShoplifter/CVE-2021-45046-Info)
|
||||
- [tejas-nagchandi/CVE-2021-45046](https://github.com/tejas-nagchandi/CVE-2021-45046)
|
||||
- [pravin-pp/log4j2-CVE-2021-45046](https://github.com/pravin-pp/log4j2-CVE-2021-45046)
|
||||
- [mergebase/log4j-samples](https://github.com/mergebase/log4j-samples)
|
||||
|
@ -20048,6 +20078,15 @@ Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that lea
|
|||
- [payatu/CVE-2018-14442](https://github.com/payatu/CVE-2018-14442)
|
||||
- [sharmasandeepkr/PS-2018-002---CVE-2018-14442](https://github.com/sharmasandeepkr/PS-2018-002---CVE-2018-14442)
|
||||
|
||||
### CVE-2018-14463 (2019-10-03)
|
||||
|
||||
<code>
|
||||
The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.
|
||||
</code>
|
||||
|
||||
- [nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463](https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463)
|
||||
- [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463)
|
||||
|
||||
### CVE-2018-14634 (2018-09-25)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue