mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/05/14 12:30:50
This commit is contained in:
parent
d2bc5abea1
commit
8f03ed6bb9
18 changed files with 94 additions and 55 deletions
|
@ -125,13 +125,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-05-13T15:53:31Z",
|
||||
"updated_at": "2023-05-14T06:33:23Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3743,
|
||||
"watchers_count": 3743,
|
||||
"stargazers_count": 3744,
|
||||
"watchers_count": 3744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 3743,
|
||||
"watchers": 3744,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-05-13T15:53:31Z",
|
||||
"updated_at": "2023-05-14T06:33:23Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3743,
|
||||
"watchers_count": 3743,
|
||||
"stargazers_count": 3744,
|
||||
"watchers_count": 3744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 3743,
|
||||
"watchers": 3744,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -779,11 +779,11 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-05-13T07:34:06Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 910,
|
||||
"watchers_count": 910,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -796,7 +796,7 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"forks": 116,
|
||||
"watchers": 910,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -277,10 +277,10 @@
|
|||
"description": "exiftool exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-21T11:07:19Z",
|
||||
"updated_at": "2023-01-22T14:21:22Z",
|
||||
"updated_at": "2023-05-14T08:41:31Z",
|
||||
"pushed_at": "2022-02-21T12:20:15Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -289,7 +289,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-05-13T15:11:59Z",
|
||||
"updated_at": "2023-05-14T07:11:51Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1807,
|
||||
"watchers_count": 1807,
|
||||
"stargazers_count": 1808,
|
||||
"watchers_count": 1808,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1807,
|
||||
"watchers": 1808,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -52,13 +52,13 @@
|
|||
"stargazers_count": 569,
|
||||
"watchers_count": 569,
|
||||
"has_discussions": false,
|
||||
"forks_count": 104,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"forks": 105,
|
||||
"watchers": 569,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-05-08T01:06:38Z",
|
||||
"updated_at": "2023-05-14T08:29:34Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1208,
|
||||
"watchers_count": 1208,
|
||||
"stargazers_count": 1209,
|
||||
"watchers_count": 1209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 307,
|
||||
"forks_count": 308,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 307,
|
||||
"watchers": 1208,
|
||||
"forks": 308,
|
||||
"watchers": 1209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -387,12 +387,12 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2023-05-11T06:50:48Z",
|
||||
"updated_at": "2023-05-14T08:01:17Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1057,
|
||||
"watchers_count": 1057,
|
||||
"stargazers_count": 1058,
|
||||
"watchers_count": 1058,
|
||||
"has_discussions": false,
|
||||
"forks_count": 498,
|
||||
"forks_count": 499,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -400,8 +400,8 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 498,
|
||||
"watchers": 1057,
|
||||
"forks": 499,
|
||||
"watchers": 1058,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -710,11 +710,11 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-05-13T07:34:06Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 910,
|
||||
"watchers_count": 910,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -727,7 +727,7 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"forks": 116,
|
||||
"watchers": 910,
|
||||
"score": 0
|
||||
},
|
||||
|
|
31
2022/CVE-2022-24481.json
Normal file
31
2022/CVE-2022-24481.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 640468590,
|
||||
"name": "CVE-2022-24481-POC",
|
||||
"full_name": "robotMD5\/CVE-2022-24481-POC",
|
||||
"owner": {
|
||||
"login": "robotMD5",
|
||||
"id": 81340681,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81340681?v=4",
|
||||
"html_url": "https:\/\/github.com\/robotMD5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/robotMD5\/CVE-2022-24481-POC",
|
||||
"description": "POC for CLFS CVE-2022-24481",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-14T07:30:23Z",
|
||||
"updated_at": "2023-05-14T08:07:25Z",
|
||||
"pushed_at": "2023-05-14T08:07:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2023-04-04T15:28:54Z",
|
||||
"updated_at": "2023-05-14T12:08:32Z",
|
||||
"pushed_at": "2022-12-18T03:36:03Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "test for the ioc described for FG-IR-22-398",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T20:11:04Z",
|
||||
"updated_at": "2023-03-14T21:17:15Z",
|
||||
"pushed_at": "2023-01-18T10:49:47Z",
|
||||
"updated_at": "2023-05-14T12:04:07Z",
|
||||
"pushed_at": "2023-05-14T12:04:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-05-12T06:40:03Z",
|
||||
"updated_at": "2023-05-14T09:08:40Z",
|
||||
"pushed_at": "2023-02-21T04:16:19Z",
|
||||
"stargazers_count": 805,
|
||||
"watchers_count": 805,
|
||||
"stargazers_count": 806,
|
||||
"watchers_count": 806,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 805,
|
||||
"watchers": 806,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-0386 analysis and Exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-06T06:07:23Z",
|
||||
"updated_at": "2023-05-12T07:49:01Z",
|
||||
"updated_at": "2023-05-14T10:37:47Z",
|
||||
"pushed_at": "2023-05-06T06:19:25Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -284,10 +284,10 @@
|
|||
"description": "Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-17T17:35:14Z",
|
||||
"updated_at": "2023-04-04T13:28:14Z",
|
||||
"updated_at": "2023-05-14T06:42:07Z",
|
||||
"pushed_at": "2023-03-17T19:19:00Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -296,7 +296,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3379,6 +3379,14 @@ Solar appScreener through 3.10.4, when a valid license is not present, allows XX
|
|||
|
||||
- [jet-pentest/CVE-2022-24449](https://github.com/jet-pentest/CVE-2022-24449)
|
||||
|
||||
### CVE-2022-24481 (2022-04-15)
|
||||
|
||||
<code>
|
||||
Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24521.
|
||||
</code>
|
||||
|
||||
- [robotMD5/CVE-2022-24481-POC](https://github.com/robotMD5/CVE-2022-24481-POC)
|
||||
|
||||
### CVE-2022-24483 (2022-04-15)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue