mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/04/11 18:15:18
This commit is contained in:
parent
f5c875f56c
commit
9018bb3e9a
32 changed files with 298 additions and 257 deletions
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 32626064,
|
||||
"name": "postfix_exploit",
|
||||
"full_name": "nbeguier\/postfix_exploit",
|
||||
"owner": {
|
||||
"login": "nbeguier",
|
||||
"id": 7660866,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7660866?v=4",
|
||||
"html_url": "https:\/\/github.com\/nbeguier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nbeguier\/postfix_exploit",
|
||||
"description": "Exploit of CVE-2011-1720.",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-21T08:59:08Z",
|
||||
"updated_at": "2016-11-09T19:37:22Z",
|
||||
"pushed_at": "2015-03-21T09:25:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,33 +26,6 @@
|
|||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 39625837,
|
||||
"name": "magento-swf-patched-CVE-2011-2461",
|
||||
"full_name": "u-maxx\/magento-swf-patched-CVE-2011-2461",
|
||||
"owner": {
|
||||
"login": "u-maxx",
|
||||
"id": 2717220,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2717220?v=4",
|
||||
"html_url": "https:\/\/github.com\/u-maxx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u-maxx\/magento-swf-patched-CVE-2011-2461",
|
||||
"description": "Patched version of the uploader.swf and uploaderSingle.swf to fix CVE-2011-2461",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-24T10:17:05Z",
|
||||
"updated_at": "2015-07-24T10:17:05Z",
|
||||
"pushed_at": "2015-07-24T10:35:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 64225859,
|
||||
"name": "CVE-2011-2461_Magento_Patch",
|
||||
|
|
|
@ -115,17 +115,17 @@
|
|||
"description": "Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-19T16:06:57Z",
|
||||
"updated_at": "2021-12-02T07:24:27Z",
|
||||
"updated_at": "2022-04-11T14:58:45Z",
|
||||
"pushed_at": "2020-11-20T05:55:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,17 +121,17 @@
|
|||
"description": "credit to artkond",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-02T01:45:15Z",
|
||||
"updated_at": "2018-01-10T18:55:16Z",
|
||||
"updated_at": "2022-04-11T12:16:38Z",
|
||||
"pushed_at": "2018-01-02T01:46:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -369,17 +369,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T04:11:45Z",
|
||||
"updated_at": "2022-04-11T10:23:11Z",
|
||||
"updated_at": "2022-04-11T13:07:34Z",
|
||||
"pushed_at": "2018-04-28T04:47:05Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-04-01T01:33:01Z",
|
||||
"updated_at": "2022-04-11T13:50:46Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3252,
|
||||
"watchers_count": 3252,
|
||||
"forks_count": 964,
|
||||
"forks_count": 965,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,7 +69,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 964,
|
||||
"forks": 965,
|
||||
"watchers": 3252,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -136,12 +136,12 @@
|
|||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 44,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"forks": 42,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3252,
|
||||
"watchers_count": 3252,
|
||||
"forks_count": 964,
|
||||
"forks_count": 965,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,7 +42,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 964,
|
||||
"forks": 965,
|
||||
"watchers": 3252,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -60,17 +60,17 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2022-03-18T22:57:43Z",
|
||||
"updated_at": "2022-04-11T12:35:12Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 253,
|
||||
"watchers": 254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T12:14:18Z",
|
||||
"updated_at": "2022-04-11T12:14:18Z",
|
||||
"pushed_at": "2022-04-11T12:14:19Z",
|
||||
"updated_at": "2022-04-11T12:17:50Z",
|
||||
"pushed_at": "2022-04-11T12:18:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-04-11T08:52:48Z",
|
||||
"updated_at": "2022-04-11T16:49:19Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1542,
|
||||
"watchers_count": 1542,
|
||||
"stargazers_count": 1543,
|
||||
"watchers_count": 1543,
|
||||
"forks_count": 559,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 559,
|
||||
"watchers": 1542,
|
||||
"watchers": 1543,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -123,10 +123,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-04-07T02:47:16Z",
|
||||
"updated_at": "2022-04-11T16:16:49Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -140,7 +140,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -969,17 +969,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-04-11T04:33:58Z",
|
||||
"updated_at": "2022-04-11T12:39:58Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 481,
|
||||
"watchers": 482,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 425043477,
|
||||
"name": "CVE-2021-33026",
|
||||
"full_name": "CarlosG13\/CVE-2021-33026",
|
||||
"owner": {
|
||||
"login": "CarlosG13",
|
||||
"id": 69405457,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69405457?v=4",
|
||||
"html_url": "https:\/\/github.com\/CarlosG13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CarlosG13\/CVE-2021-33026",
|
||||
"description": "Pickle Serialization Remote Code Execution - Memcached Poisoning",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-05T18:11:54Z",
|
||||
"updated_at": "2021-12-31T20:20:53Z",
|
||||
"pushed_at": "2021-11-05T21:04:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-01-09T15:39:06Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-04-01T01:33:01Z",
|
||||
"updated_at": "2022-04-11T13:50:46Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-12-04T17:09:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -519,17 +519,17 @@
|
|||
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T07:19:21Z",
|
||||
"updated_at": "2022-04-03T06:38:47Z",
|
||||
"updated_at": "2022-04-11T13:56:46Z",
|
||||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-11T12:06:54Z",
|
||||
"updated_at": "2022-04-11T16:57:34Z",
|
||||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 97,
|
||||
"forks": 15,
|
||||
"watchers": 115,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-04-11T07:18:47Z",
|
||||
"updated_at": "2022-04-11T17:59:39Z",
|
||||
"pushed_at": "2022-03-16T13:59:31Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 297,
|
||||
"watchers": 298,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1235,10 +1235,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-04-09T14:30:13Z",
|
||||
"updated_at": "2022-04-11T15:32:02Z",
|
||||
"pushed_at": "2022-02-18T08:54:03Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1250,7 +1250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3492,17 +3492,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-11T11:08:17Z",
|
||||
"updated_at": "2022-04-11T16:24:06Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2823,
|
||||
"watchers_count": 2823,
|
||||
"stargazers_count": 2824,
|
||||
"watchers_count": 2824,
|
||||
"forks_count": 686,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 686,
|
||||
"watchers": 2823,
|
||||
"watchers": 2824,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5158,10 +5158,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2022-04-11T11:41:28Z",
|
||||
"updated_at": "2022-04-11T17:56:20Z",
|
||||
"pushed_at": "2022-03-22T04:27:38Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5174,7 +5174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 285,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9266,17 +9266,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2022-04-09T16:12:09Z",
|
||||
"updated_at": "2022-04-11T16:10:19Z",
|
||||
"pushed_at": "2022-03-23T00:35:16Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10512,7 +10512,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-12T11:19:41Z",
|
||||
"updated_at": "2022-03-07T10:11:58Z",
|
||||
"pushed_at": "2022-04-04T06:55:15Z",
|
||||
"pushed_at": "2022-04-11T14:05:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
29
2021/CVE-2021-45960.json
Normal file
29
2021/CVE-2021-45960.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 480355744,
|
||||
"name": "external_expat_AOSP10_r33_CVE-2021-45960",
|
||||
"full_name": "nanopathi\/external_expat_AOSP10_r33_CVE-2021-45960",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/external_expat_AOSP10_r33_CVE-2021-45960",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T11:45:57Z",
|
||||
"updated_at": "2022-04-11T12:31:47Z",
|
||||
"pushed_at": "2022-04-11T11:50:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2021/CVE-2021-46143.json
Normal file
29
2021/CVE-2021-46143.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 480370483,
|
||||
"name": "external_expat_AOSP10_r33_CVE-2021-46143",
|
||||
"full_name": "nanopathi\/external_expat_AOSP10_r33_CVE-2021-46143",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/external_expat_AOSP10_r33_CVE-2021-46143",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T12:29:22Z",
|
||||
"updated_at": "2022-04-11T12:57:15Z",
|
||||
"pushed_at": "2022-04-11T12:58:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1101,17 +1101,17 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-04-11T09:05:14Z",
|
||||
"updated_at": "2022-04-11T17:04:07Z",
|
||||
"pushed_at": "2022-03-15T00:26:45Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 223,
|
||||
"watchers": 224,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-04-09T09:59:25Z",
|
||||
"updated_at": "2022-04-11T14:52:02Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 401,
|
||||
"watchers_count": 401,
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 401,
|
||||
"watchers": 402,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -91,12 +91,12 @@
|
|||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"forks_count": 96,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"forks": 97,
|
||||
"watchers": 357,
|
||||
"score": 0
|
||||
},
|
||||
|
|
29
2022/CVE-2022-22822.json
Normal file
29
2022/CVE-2022-22822.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 480403914,
|
||||
"name": "external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827",
|
||||
"full_name": "nanopathi\/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:57:41Z",
|
||||
"updated_at": "2022-04-11T14:18:10Z",
|
||||
"pushed_at": "2022-04-11T14:19:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -991,17 +991,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T17:17:34Z",
|
||||
"updated_at": "2022-03-29T18:01:16Z",
|
||||
"updated_at": "2022-04-11T12:37:37Z",
|
||||
"pushed_at": "2022-03-30T15:43:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1157,12 +1157,12 @@
|
|||
"pushed_at": "2022-04-11T11:32:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
29
2022/CVE-2022-22954.json
Normal file
29
2022/CVE-2022-22954.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 480404614,
|
||||
"name": "VMware-CVE-2022-22954",
|
||||
"full_name": "sherlocksecurity\/VMware-CVE-2022-22954",
|
||||
"owner": {
|
||||
"login": "sherlocksecurity",
|
||||
"id": 52328067,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52328067?v=4",
|
||||
"html_url": "https:\/\/github.com\/sherlocksecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sherlocksecurity\/VMware-CVE-2022-22954",
|
||||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-11T18:16:16Z",
|
||||
"pushed_at": "2022-04-11T14:59:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,16 +13,16 @@
|
|||
"description": "CVE-2022-22963 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T05:04:24Z",
|
||||
"updated_at": "2022-04-08T09:39:27Z",
|
||||
"updated_at": "2022-04-11T14:51:07Z",
|
||||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 33,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"forks": 35,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-11T09:17:43Z",
|
||||
"updated_at": "2022-04-11T17:39:51Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 230,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -81,11 +81,11 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-04-11T01:24:26Z",
|
||||
"updated_at": "2022-04-11T14:26:16Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 70,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -101,8 +101,8 @@
|
|||
"working-example"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 77,
|
||||
"forks": 71,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -123,12 +123,12 @@
|
|||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"forks_count": 177,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 177,
|
||||
"forks": 178,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -286,17 +286,17 @@
|
|||
"description": "Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T15:01:12Z",
|
||||
"updated_at": "2022-04-11T07:23:14Z",
|
||||
"updated_at": "2022-04-11T17:40:08Z",
|
||||
"pushed_at": "2022-04-06T15:00:14Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -508,17 +508,17 @@
|
|||
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T04:51:44Z",
|
||||
"updated_at": "2022-04-10T16:07:20Z",
|
||||
"updated_at": "2022-04-11T14:04:49Z",
|
||||
"pushed_at": "2022-04-01T12:08:45Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 24,
|
||||
"forks": 12,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -683,6 +683,33 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476714401,
|
||||
"name": "CVE-2022-22965",
|
||||
"full_name": "zer0yu\/CVE-2022-22965",
|
||||
"owner": {
|
||||
"login": "zer0yu",
|
||||
"id": 16551733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16551733?v=4",
|
||||
"html_url": "https:\/\/github.com\/zer0yu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zer0yu\/CVE-2022-22965",
|
||||
"description": "Spring4Shell (CVE-2022-22965)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T12:37:32Z",
|
||||
"updated_at": "2022-04-11T14:42:00Z",
|
||||
"pushed_at": "2022-04-07T11:46:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476734390,
|
||||
"name": "CVE-2022-22965",
|
||||
|
@ -1182,12 +1209,12 @@
|
|||
"pushed_at": "2022-04-05T20:53:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1449,7 +1476,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-09T08:40:49Z",
|
||||
"updated_at": "2022-04-09T20:00:34Z",
|
||||
"pushed_at": "2022-04-11T03:37:06Z",
|
||||
"pushed_at": "2022-04-11T15:50:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
|
@ -1460,32 +1487,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 480301721,
|
||||
"name": "Spring4Shell",
|
||||
"full_name": "Loneyers\/Spring4Shell",
|
||||
"owner": {
|
||||
"login": "Loneyers",
|
||||
"id": 29177120,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29177120?v=4",
|
||||
"html_url": "https:\/\/github.com\/Loneyers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Loneyers\/Spring4Shell",
|
||||
"description": "Spring4Shell , Spring Framework RCE (CVE-2022-22965)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T08:58:35Z",
|
||||
"updated_at": "2022-04-11T12:05:40Z",
|
||||
"pushed_at": "2022-04-11T11:55:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-04-11T08:46:45Z",
|
||||
"updated_at": "2022-04-11T15:28:46Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 141,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
}
|
||||
]
|
46
README.md
46
README.md
|
@ -371,6 +371,14 @@ A logic issue was addressed with improved state management. This issue is fixed
|
|||
|
||||
- [jhftss/CVE-2022-22639](https://github.com/jhftss/CVE-2022-22639)
|
||||
|
||||
### CVE-2022-22822 (2022-01-07)
|
||||
|
||||
<code>
|
||||
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
|
||||
</code>
|
||||
|
||||
- [nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827)
|
||||
|
||||
### CVE-2022-22828 (2022-01-27)
|
||||
|
||||
<code>
|
||||
|
@ -486,6 +494,9 @@ The vCenter Server contains an information disclosure vulnerability due to impro
|
|||
|
||||
- [PenteraIO/CVE-2022-22948](https://github.com/PenteraIO/CVE-2022-22948)
|
||||
|
||||
### CVE-2022-22954
|
||||
- [sherlocksecurity/VMware-CVE-2022-22954](https://github.com/sherlocksecurity/VMware-CVE-2022-22954)
|
||||
|
||||
### CVE-2022-22963 (2022-04-01)
|
||||
|
||||
<code>
|
||||
|
@ -535,6 +546,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [chaosec2021/CVE-2022-22965-POC](https://github.com/chaosec2021/CVE-2022-22965-POC)
|
||||
- [lcarea/CVE-2022-22965](https://github.com/lcarea/CVE-2022-22965)
|
||||
- [Joe1sn/CVE-2022-22965](https://github.com/Joe1sn/CVE-2022-22965)
|
||||
- [zer0yu/CVE-2022-22965](https://github.com/zer0yu/CVE-2022-22965)
|
||||
- [me2nuk/CVE-2022-22965](https://github.com/me2nuk/CVE-2022-22965)
|
||||
- [wshon/spring-framework-rce](https://github.com/wshon/spring-framework-rce)
|
||||
- [Wrin9/CVE-2022-22965](https://github.com/Wrin9/CVE-2022-22965)
|
||||
|
@ -563,7 +575,6 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [Will-Beninger/CVE-2022-22965_SpringShell](https://github.com/Will-Beninger/CVE-2022-22965_SpringShell)
|
||||
- [fransvanbuul/CVE-2022-22965-susceptibility](https://github.com/fransvanbuul/CVE-2022-22965-susceptibility)
|
||||
- [jrgdiaz/Spring4Shell-CVE-2022-22965.py](https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py)
|
||||
- [Loneyers/Spring4Shell](https://github.com/Loneyers/Spring4Shell)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -3345,14 +3356,6 @@ Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an
|
|||
|
||||
- [avboy1337/CVE-2021-32849](https://github.com/avboy1337/CVE-2021-32849)
|
||||
|
||||
### CVE-2021-33026 (2021-05-13)
|
||||
|
||||
<code>
|
||||
The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, which may lead to remote code execution or local privilege escalation. If an attacker gains access to cache storage (e.g., filesystem, Memcached, Redis, etc.), they can construct a crafted payload, poison the cache, and execute Python code.
|
||||
</code>
|
||||
|
||||
- [CarlosG13/CVE-2021-33026](https://github.com/CarlosG13/CVE-2021-33026)
|
||||
|
||||
### CVE-2021-33044 (2021-09-15)
|
||||
|
||||
<code>
|
||||
|
@ -5013,6 +5016,14 @@ The password-reset form in ServiceNow Orlando provides different responses to in
|
|||
|
||||
- [9lyph/CVE-2021-45901](https://github.com/9lyph/CVE-2021-45901)
|
||||
|
||||
### CVE-2021-45960 (2022-01-01)
|
||||
|
||||
<code>
|
||||
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
|
||||
</code>
|
||||
|
||||
- [nanopathi/external_expat_AOSP10_r33_CVE-2021-45960](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2021-45960)
|
||||
|
||||
### CVE-2021-46005 (2022-01-18)
|
||||
|
||||
<code>
|
||||
|
@ -5146,6 +5157,14 @@ D-Link DSL-2730E CT-20131125 devices allow XSS via the username parameter to the
|
|||
|
||||
- [g-rubert/CVE-2021-46108](https://github.com/g-rubert/CVE-2021-46108)
|
||||
|
||||
### CVE-2021-46143 (2022-01-05)
|
||||
|
||||
<code>
|
||||
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
|
||||
</code>
|
||||
|
||||
- [nanopathi/external_expat_AOSP10_r33_CVE-2021-46143](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2021-46143)
|
||||
|
||||
### CVE-2021-46398 (2022-02-04)
|
||||
|
||||
<code>
|
||||
|
@ -23613,14 +23632,6 @@ The STARTTLS implementation in ftp_parser.c in Pure-FTPd before 1.0.30 does not
|
|||
|
||||
- [masamoon/cve-2011-1575-poc](https://github.com/masamoon/cve-2011-1575-poc)
|
||||
|
||||
### CVE-2011-1720 (2011-05-13)
|
||||
|
||||
<code>
|
||||
The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows remote attackers to cause a denial of service (heap memory corruption and daemon crash) or possibly execute arbitrary code via an invalid AUTH command with one method followed by an AUTH command with a different method.
|
||||
</code>
|
||||
|
||||
- [nbeguier/postfix_exploit](https://github.com/nbeguier/postfix_exploit)
|
||||
|
||||
### CVE-2011-1974 (2011-08-10)
|
||||
|
||||
<code>
|
||||
|
@ -23636,7 +23647,6 @@ Cross-site scripting (XSS) vulnerability in the Adobe Flex SDK 3.x and 4.x befor
|
|||
</code>
|
||||
|
||||
- [ikkisoft/ParrotNG](https://github.com/ikkisoft/ParrotNG)
|
||||
- [u-maxx/magento-swf-patched-CVE-2011-2461](https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461)
|
||||
- [edmondscommerce/CVE-2011-2461_Magento_Patch](https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch)
|
||||
|
||||
### CVE-2011-2523 (2019-11-27)
|
||||
|
|
Loading…
Reference in a new issue