mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/04/24 18:15:49
This commit is contained in:
parent
5f0ab1490a
commit
9546760dfa
38 changed files with 217 additions and 226 deletions
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2017-08-02T23:51:34Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 23,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -32,7 +32,7 @@
|
|||
"vulnerability-detection"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -409,7 +409,7 @@
|
|||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 594,
|
||||
"watchers_count": 594,
|
||||
"forks_count": 390,
|
||||
"forks_count": 391,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -418,7 +418,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 390,
|
||||
"forks": 391,
|
||||
"watchers": 594,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1096,17 +1096,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-04-24T11:48:11Z",
|
||||
"updated_at": "2022-04-24T15:24:16Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,7 +71,7 @@
|
|||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"forks_count": 105,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -82,7 +82,7 @@
|
|||
"sambacry"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"forks": 104,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2018-10-25T08:12:46Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -74,10 +74,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2022-04-23T08:43:41Z",
|
||||
"updated_at": "2022-04-24T12:16:31Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -94,7 +94,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 520,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,12 +102,12 @@
|
|||
"pushed_at": "2018-08-08T05:48:24Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"forks_count": 123,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"forks": 124,
|
||||
"watchers": 289,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-27T06:30:32Z",
|
||||
"updated_at": "2022-04-14T16:15:06Z",
|
||||
"updated_at": "2022-04-24T18:00:24Z",
|
||||
"pushed_at": "2018-12-30T11:53:08Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"forks_count": 114,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 327,
|
||||
"forks": 115,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3272,
|
||||
"watchers_count": 3272,
|
||||
"forks_count": 973,
|
||||
"forks_count": 975,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,7 +69,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 973,
|
||||
"forks": 975,
|
||||
"watchers": 3272,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2022-04-18T09:33:07Z",
|
||||
"updated_at": "2022-04-24T15:38:51Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 157,
|
||||
"watchers": 619,
|
||||
"watchers": 620,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -241,17 +241,17 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2022-04-23T18:37:46Z",
|
||||
"updated_at": "2022-04-24T15:22:48Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Windows Font Driver Type 1 VToHOrigin stack corruption",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T03:10:39Z",
|
||||
"updated_at": "2022-04-19T11:25:17Z",
|
||||
"updated_at": "2022-04-24T16:54:15Z",
|
||||
"pushed_at": "2021-08-10T07:27:41Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-25T11:56:48Z",
|
||||
"updated_at": "2022-04-20T09:35:52Z",
|
||||
"updated_at": "2022-04-24T16:54:20Z",
|
||||
"pushed_at": "2020-07-27T02:43:12Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 16,
|
||||
"forks": 13,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3272,
|
||||
"watchers_count": 3272,
|
||||
"forks_count": 973,
|
||||
"forks_count": 975,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,7 +42,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 973,
|
||||
"forks": 975,
|
||||
"watchers": 3272,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -125,7 +125,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 943,
|
||||
"watchers_count": 943,
|
||||
"forks_count": 295,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,7 +134,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"forks": 296,
|
||||
"watchers": 943,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 433473666,
|
||||
"name": "CVE-2021-21224",
|
||||
"full_name": "lnfernal\/CVE-2021-21224",
|
||||
"owner": {
|
||||
"login": "lnfernal",
|
||||
"id": 78744427,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78744427?v=4",
|
||||
"html_url": "https:\/\/github.com\/lnfernal"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lnfernal\/CVE-2021-21224",
|
||||
"description": "ARM64 PoC for CVE-2021-21224",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-30T15:01:14Z",
|
||||
"updated_at": "2022-04-03T09:27:00Z",
|
||||
"pushed_at": "2021-11-28T01:12:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -87,33 +87,6 @@
|
|||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 432503000,
|
||||
"name": "GitLab-cve-2021-22205-nse",
|
||||
"full_name": "DIVD-NL\/GitLab-cve-2021-22205-nse",
|
||||
"owner": {
|
||||
"login": "DIVD-NL",
|
||||
"id": 56316504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56316504?v=4",
|
||||
"html_url": "https:\/\/github.com\/DIVD-NL"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DIVD-NL\/GitLab-cve-2021-22205-nse",
|
||||
"description": "NSE script to fingerprint if GitLab is vulnerable to cve-2021-22205-nse",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-27T15:53:33Z",
|
||||
"updated_at": "2022-02-05T07:52:44Z",
|
||||
"pushed_at": "2021-11-27T16:31:48Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 440732240,
|
||||
"name": "Gitlab-CVE-2021-22205",
|
||||
|
|
|
@ -125,7 +125,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 943,
|
||||
"watchers_count": 943,
|
||||
"forks_count": 295,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,7 +134,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"forks": 296,
|
||||
"watchers": 943,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 50,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-04-09T16:09:26Z",
|
||||
"updated_at": "2022-04-24T14:25:46Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T13:59:43Z",
|
||||
"updated_at": "2022-01-05T07:41:37Z",
|
||||
"updated_at": "2022-04-24T13:41:18Z",
|
||||
"pushed_at": "2022-04-01T10:17:08Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -875,19 +875,19 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-04-24T04:35:25Z",
|
||||
"updated_at": "2022-04-24T14:04:23Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"forks_count": 91,
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 490,
|
||||
"forks": 92,
|
||||
"watchers": 491,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1538,6 +1538,33 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452585484,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "ashutoshrohilla\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "ashutoshrohilla",
|
||||
"id": 37948751,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37948751?v=4",
|
||||
"html_url": "https:\/\/github.com\/ashutoshrohilla"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ashutoshrohilla\/CVE-2021-4034",
|
||||
"description": "This repository contains the exploit for vulnerability CVE-2021-4034 .",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T07:39:51Z",
|
||||
"updated_at": "2022-04-24T16:54:23Z",
|
||||
"pushed_at": "2022-01-27T07:46:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452595993,
|
||||
"name": "CVE-2021-4034",
|
||||
|
@ -3881,5 +3908,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 485056122,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "antoinenguyen-09\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "antoinenguyen-09",
|
||||
"id": 61876488,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61876488?v=4",
|
||||
"html_url": "https:\/\/github.com\/antoinenguyen-09"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antoinenguyen-09\/CVE-2021-4034",
|
||||
"description": "My research about CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-24T14:52:55Z",
|
||||
"updated_at": "2022-04-24T15:19:33Z",
|
||||
"pushed_at": "2022-04-24T14:52:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42662 - Stored Cross-Site Scripting vulnerability in the Online event booking and reservation system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T17:51:55Z",
|
||||
"updated_at": "2021-11-06T17:41:08Z",
|
||||
"updated_at": "2022-04-24T13:55:02Z",
|
||||
"pushed_at": "2022-03-24T18:08:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42663 - HTML Injection vulnerability in the Online event booking and reservation system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T18:49:28Z",
|
||||
"updated_at": "2021-11-06T17:42:07Z",
|
||||
"updated_at": "2022-04-24T13:55:00Z",
|
||||
"pushed_at": "2022-03-24T18:09:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": " CVE-2021-42664 - Stored Cross-Site Scripting vulnerability in the Engineers online portal system.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T19:29:57Z",
|
||||
"updated_at": "2021-11-06T17:43:07Z",
|
||||
"updated_at": "2022-04-24T13:54:56Z",
|
||||
"pushed_at": "2022-03-24T18:09:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T19:58:58Z",
|
||||
"updated_at": "2021-11-06T17:44:14Z",
|
||||
"updated_at": "2022-04-24T13:54:54Z",
|
||||
"pushed_at": "2022-03-24T18:09:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42666 - SQL Injection vulnerability in the Engineers online portal system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T20:14:58Z",
|
||||
"updated_at": "2021-11-06T17:45:39Z",
|
||||
"updated_at": "2022-04-24T13:54:53Z",
|
||||
"pushed_at": "2022-03-24T18:10:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42667 - SQL Injection vulnerability in the Online event booking and reservation system.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T20:31:30Z",
|
||||
"updated_at": "2022-02-14T12:01:54Z",
|
||||
"updated_at": "2022-04-24T13:54:52Z",
|
||||
"pushed_at": "2022-03-24T18:10:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T20:43:30Z",
|
||||
"updated_at": "2021-11-06T17:47:22Z",
|
||||
"updated_at": "2022-04-24T13:54:50Z",
|
||||
"pushed_at": "2022-03-24T18:11:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42669 - Remote code execution via unrestricted file upload vulnerability in the Engineers online portal system.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T20:52:08Z",
|
||||
"updated_at": "2022-01-10T01:42:29Z",
|
||||
"updated_at": "2022-04-24T13:54:41Z",
|
||||
"pushed_at": "2022-03-24T18:18:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T21:25:43Z",
|
||||
"updated_at": "2022-03-28T04:54:47Z",
|
||||
"updated_at": "2022-04-24T13:54:49Z",
|
||||
"pushed_at": "2022-03-24T18:12:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42671 - Broken access control vulnerability in the Engineers online portal system. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T21:34:23Z",
|
||||
"updated_at": "2021-11-06T17:49:42Z",
|
||||
"updated_at": "2022-04-24T13:54:43Z",
|
||||
"pushed_at": "2022-03-24T18:12:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -745,17 +745,17 @@
|
|||
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:46:18Z",
|
||||
"updated_at": "2022-04-23T10:24:51Z",
|
||||
"updated_at": "2022-04-24T14:56:48Z",
|
||||
"pushed_at": "2021-12-13T22:27:25Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -880,10 +880,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-04-24T01:38:27Z",
|
||||
"updated_at": "2022-04-24T15:16:15Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1329,
|
||||
"watchers_count": 1329,
|
||||
"stargazers_count": 1330,
|
||||
"watchers_count": 1330,
|
||||
"forks_count": 365,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -895,7 +895,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 365,
|
||||
"watchers": 1329,
|
||||
"watchers": 1330,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4638,10 +4638,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2022-04-20T05:00:41Z",
|
||||
"updated_at": "2022-04-24T16:18:15Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4655,7 +4655,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9212,17 +9212,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2022-04-21T08:36:43Z",
|
||||
"updated_at": "2022-04-24T16:39:44Z",
|
||||
"pushed_at": "2022-03-23T00:35:16Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-04-24T11:48:11Z",
|
||||
"updated_at": "2022-04-24T15:24:16Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -987,10 +987,10 @@
|
|||
"description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-10T20:15:07Z",
|
||||
"updated_at": "2022-04-02T00:26:13Z",
|
||||
"updated_at": "2022-04-24T14:06:21Z",
|
||||
"pushed_at": "2022-03-11T22:27:18Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1003,7 +1003,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T10:23:07Z",
|
||||
"updated_at": "2022-04-24T08:14:07Z",
|
||||
"updated_at": "2022-04-24T13:02:44Z",
|
||||
"pushed_at": "2022-04-24T07:07:52Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:31:15Z",
|
||||
"updated_at": "2022-04-24T08:11:04Z",
|
||||
"updated_at": "2022-04-24T17:34:20Z",
|
||||
"pushed_at": "2022-04-21T12:04:10Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 69,
|
||||
"forks": 18,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2022-22965 : about spring core rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T14:35:00Z",
|
||||
"updated_at": "2022-04-21T03:06:44Z",
|
||||
"updated_at": "2022-04-24T15:15:19Z",
|
||||
"pushed_at": "2022-04-01T15:34:03Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-04-24T02:29:03Z",
|
||||
"updated_at": "2022-04-24T18:01:34Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-04-24T05:23:24Z",
|
||||
"updated_at": "2022-04-24T15:24:00Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 606,
|
||||
"watchers_count": 606,
|
||||
"stargazers_count": 607,
|
||||
"watchers_count": 607,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 606,
|
||||
"watchers": 607,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-04-24T11:23:50Z",
|
||||
"pushed_at": "2022-04-22T07:26:00Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 32,
|
||||
"updated_at": "2022-04-24T15:38:10Z",
|
||||
"pushed_at": "2022-04-24T18:00:59Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 199,
|
||||
"forks": 34,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
11
README.md
11
README.md
|
@ -2204,6 +2204,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [cd80-ctf/CVE-2021-4034](https://github.com/cd80-ctf/CVE-2021-4034)
|
||||
- [Al1ex/CVE-2021-4034](https://github.com/Al1ex/CVE-2021-4034)
|
||||
- [puckiestyle/CVE-2021-4034](https://github.com/puckiestyle/CVE-2021-4034)
|
||||
- [ashutoshrohilla/CVE-2021-4034](https://github.com/ashutoshrohilla/CVE-2021-4034)
|
||||
- [nikip72/CVE-2021-4034](https://github.com/nikip72/CVE-2021-4034)
|
||||
- [NiS3x/CVE-2021-4034](https://github.com/NiS3x/CVE-2021-4034)
|
||||
- [0xTRAW/CVE-2021-4034](https://github.com/0xTRAW/CVE-2021-4034)
|
||||
|
@ -2288,6 +2289,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [qasj/CVE-2021-4034](https://github.com/qasj/CVE-2021-4034)
|
||||
- [rhin0cer0s/CVE-2021-4034](https://github.com/rhin0cer0s/CVE-2021-4034)
|
||||
- [karaname/pkexec-exploit](https://github.com/karaname/pkexec-exploit)
|
||||
- [antoinenguyen-09/CVE-2021-4034](https://github.com/antoinenguyen-09/CVE-2021-4034)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -2418,14 +2420,6 @@ Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed a remote
|
|||
|
||||
- [mehrzad1994/CVE-2021-21193](https://github.com/mehrzad1994/CVE-2021-21193)
|
||||
|
||||
### CVE-2021-21224 (2021-04-26)
|
||||
|
||||
<code>
|
||||
Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
|
||||
</code>
|
||||
|
||||
- [lnfernal/CVE-2021-21224](https://github.com/lnfernal/CVE-2021-21224)
|
||||
|
||||
### CVE-2021-21234 (2021-01-05)
|
||||
|
||||
<code>
|
||||
|
@ -2683,7 +2677,6 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
|
|||
- [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205)
|
||||
- [c0okB/CVE-2021-22205](https://github.com/c0okB/CVE-2021-22205)
|
||||
- [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205)
|
||||
- [DIVD-NL/GitLab-cve-2021-22205-nse](https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse)
|
||||
- [gardenWhy/Gitlab-CVE-2021-22205](https://github.com/gardenWhy/Gitlab-CVE-2021-22205)
|
||||
- [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester)
|
||||
- [honypot/CVE-2021-22205](https://github.com/honypot/CVE-2021-22205)
|
||||
|
|
Loading…
Reference in a new issue