mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/04/22 00:17:53
This commit is contained in:
parent
765712d47a
commit
96e8608525
28 changed files with 145 additions and 134 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-04-21T09:06:30Z",
|
||||
"updated_at": "2022-04-21T18:26:56Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2269,
|
||||
"watchers_count": 2269,
|
||||
"stargazers_count": 2270,
|
||||
"watchers_count": 2270,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"watchers": 2269,
|
||||
"watchers": 2270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2021-05-27T13:58:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -438,12 +438,12 @@
|
|||
"pushed_at": "2019-06-01T04:12:19Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 15,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 14,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"forks_count": 74,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"forks": 73,
|
||||
"watchers": 289,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3268,
|
||||
"watchers_count": 3268,
|
||||
"forks_count": 971,
|
||||
"forks_count": 972,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,7 +69,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 971,
|
||||
"forks": 972,
|
||||
"watchers": 3268,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3268,
|
||||
"watchers_count": 3268,
|
||||
"forks_count": 971,
|
||||
"forks_count": 972,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,7 +42,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 971,
|
||||
"forks": 972,
|
||||
"watchers": 3268,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2022-02-18T08:04:46Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -235,10 +235,10 @@
|
|||
"description": "exploit code for F5-Big-IP (CVE-2020-5902)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-06T01:12:23Z",
|
||||
"updated_at": "2022-03-30T14:19:31Z",
|
||||
"updated_at": "2022-04-21T21:33:39Z",
|
||||
"pushed_at": "2021-10-07T16:53:41Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -252,7 +252,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-0519.json
Normal file
29
2021/CVE-2021-0519.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 484167887,
|
||||
"name": "external_libavc_AOSP10_r33_CVE-2021-0519",
|
||||
"full_name": "nanopathi\/external_libavc_AOSP10_r33_CVE-2021-0519",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/external_libavc_AOSP10_r33_CVE-2021-0519",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-21T18:47:00Z",
|
||||
"updated_at": "2022-04-21T18:54:27Z",
|
||||
"pushed_at": "2022-04-21T18:55:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,17 +121,17 @@
|
|||
"description": "CVE-2021-1732 poc & exp; tested on 20H2",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-23T08:21:54Z",
|
||||
"updated_at": "2022-04-21T16:34:33Z",
|
||||
"updated_at": "2022-04-21T20:32:25Z",
|
||||
"pushed_at": "2021-04-23T08:28:53Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2022-04-14T13:36:50Z",
|
||||
"updated_at": "2022-04-21T18:46:04Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -596,17 +596,19 @@
|
|||
"html_url": "https:\/\/github.com\/hakivvi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hakivvi\/proxylogon",
|
||||
"description": "my exploit for the proxylogon chain (Microsoft Exchange Server - CVE-2021-26855) ",
|
||||
"description": "RCE exploit for Microsoft Exchange Server (CVE-2021-26855).",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-14T13:04:07Z",
|
||||
"updated_at": "2021-06-06T02:39:57Z",
|
||||
"updated_at": "2022-04-21T21:14:06Z",
|
||||
"pushed_at": "2021-05-01T08:25:46Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-26855"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
|
|
|
@ -1,19 +1,19 @@
|
|||
[
|
||||
{
|
||||
"id": 448942702,
|
||||
"name": "ProxyShell-CVE-2021-34473",
|
||||
"full_name": "jrgdiaz\/ProxyShell-CVE-2021-34473",
|
||||
"name": "ProxyShell-CVE-2021-34473.py",
|
||||
"full_name": "jrgdiaz\/ProxyShell-CVE-2021-34473.py",
|
||||
"owner": {
|
||||
"login": "jrgdiaz",
|
||||
"id": 17464377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17464377?v=4",
|
||||
"html_url": "https:\/\/github.com\/jrgdiaz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jrgdiaz\/ProxyShell-CVE-2021-34473",
|
||||
"html_url": "https:\/\/github.com\/jrgdiaz\/ProxyShell-CVE-2021-34473.py",
|
||||
"description": "A simple script to check for ProxyShell",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T15:12:58Z",
|
||||
"updated_at": "2022-01-28T14:37:22Z",
|
||||
"updated_at": "2022-04-21T23:00:12Z",
|
||||
"pushed_at": "2022-01-17T15:19:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-01T18:07:42Z",
|
||||
"updated_at": "2022-04-05T23:48:56Z",
|
||||
"pushed_at": "2022-04-15T09:30:15Z",
|
||||
"pushed_at": "2022-04-21T20:12:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-21T02:38:24Z",
|
||||
"updated_at": "2022-04-21T21:23:14Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1483,
|
||||
"watchers_count": 1483,
|
||||
"forks_count": 431,
|
||||
"stargazers_count": 1484,
|
||||
"watchers_count": 1484,
|
||||
"forks_count": 432,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 431,
|
||||
"watchers": 1483,
|
||||
"forks": 432,
|
||||
"watchers": 1484,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -519,17 +519,17 @@
|
|||
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T07:19:21Z",
|
||||
"updated_at": "2022-04-11T13:56:46Z",
|
||||
"updated_at": "2022-04-21T18:47:04Z",
|
||||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-21T16:12:59Z",
|
||||
"updated_at": "2022-04-21T22:59:01Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -83,33 +83,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 431364503,
|
||||
"name": "CVE-2021-41277",
|
||||
"full_name": "TheLastVvV\/CVE-2021-41277",
|
||||
"owner": {
|
||||
"login": "TheLastVvV",
|
||||
"id": 71128830,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71128830?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheLastVvV"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheLastVvV\/CVE-2021-41277",
|
||||
"description": "Metabase GeoJSON map local file inclusion",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-24T05:56:46Z",
|
||||
"updated_at": "2021-11-24T06:02:34Z",
|
||||
"pushed_at": "2021-11-24T06:02:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435423428,
|
||||
"name": "CVE-2021-41277",
|
||||
|
|
|
@ -1968,17 +1968,17 @@
|
|||
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:51Z",
|
||||
"updated_at": "2022-03-26T01:44:01Z",
|
||||
"updated_at": "2022-04-21T20:08:39Z",
|
||||
"pushed_at": "2022-01-25T12:58:27Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"forks_count": 64,
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 491,
|
||||
"forks": 65,
|
||||
"watchers": 492,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3465,17 +3465,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-21T06:42:50Z",
|
||||
"updated_at": "2022-04-21T20:37:03Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2840,
|
||||
"watchers_count": 2840,
|
||||
"stargazers_count": 2839,
|
||||
"watchers_count": 2839,
|
||||
"forks_count": 690,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 690,
|
||||
"watchers": 2840,
|
||||
"watchers": 2839,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6625,7 +6625,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-15T20:17:41Z",
|
||||
"updated_at": "2022-04-21T04:56:36Z",
|
||||
"pushed_at": "2022-04-20T22:48:31Z",
|
||||
"pushed_at": "2022-04-22T00:16:27Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 16,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-04-21T17:22:55Z",
|
||||
"updated_at": "2022-04-21T18:59:07Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 452,
|
||||
"watchers_count": 452,
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 452,
|
||||
"watchers": 453,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:31:15Z",
|
||||
"updated_at": "2022-04-21T16:20:33Z",
|
||||
"updated_at": "2022-04-22T00:10:47Z",
|
||||
"pushed_at": "2022-04-21T12:04:10Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-04-19T13:47:08Z",
|
||||
"updated_at": "2022-04-21T20:55:05Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 403,
|
||||
"watchers": 404,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -81,10 +81,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-04-21T13:24:51Z",
|
||||
"updated_at": "2022-04-21T20:44:00Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -102,7 +102,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-04-21T14:18:11Z",
|
||||
"updated_at": "2022-04-21T21:27:20Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A Zeek CVE-2022-24491 detector.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T12:40:57Z",
|
||||
"updated_at": "2022-04-21T13:53:59Z",
|
||||
"updated_at": "2022-04-21T21:25:33Z",
|
||||
"pushed_at": "2022-04-14T16:34:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A Zeek detector for CVE-2022-24497.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T17:12:59Z",
|
||||
"updated_at": "2022-04-21T13:54:28Z",
|
||||
"pushed_at": "2022-04-14T16:34:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2022-04-21T21:25:32Z",
|
||||
"pushed_at": "2022-04-21T20:23:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-21T07:25:25Z",
|
||||
"updated_at": "2022-04-21T22:38:31Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-04-21T16:36:34Z",
|
||||
"updated_at": "2022-04-21T19:56:33Z",
|
||||
"pushed_at": "2022-04-19T12:03:49Z",
|
||||
"stargazers_count": 588,
|
||||
"watchers_count": 588,
|
||||
"forks_count": 89,
|
||||
"stargazers_count": 589,
|
||||
"watchers_count": 589,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 588,
|
||||
"forks": 91,
|
||||
"watchers": 589,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-04-21T17:55:31Z",
|
||||
"pushed_at": "2022-04-21T13:06:39Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 20,
|
||||
"updated_at": "2022-04-21T23:53:03Z",
|
||||
"pushed_at": "2022-04-21T22:47:28Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 52,
|
||||
"forks": 22,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
13
README.md
13
README.md
|
@ -1469,6 +1469,14 @@ In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due
|
|||
|
||||
- [pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510](https://github.com/pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510)
|
||||
|
||||
### CVE-2021-0519 (2021-08-17)
|
||||
|
||||
<code>
|
||||
In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109
|
||||
</code>
|
||||
|
||||
- [nanopathi/external_libavc_AOSP10_r33_CVE-2021-0519](https://github.com/nanopathi/external_libavc_AOSP10_r33_CVE-2021-0519)
|
||||
|
||||
### CVE-2021-0520 (2021-06-21)
|
||||
|
||||
<code>
|
||||
|
@ -3789,7 +3797,7 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31196, CVE-2021-31206.
|
||||
</code>
|
||||
|
||||
- [jrgdiaz/ProxyShell-CVE-2021-34473](https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473)
|
||||
- [jrgdiaz/ProxyShell-CVE-2021-34473.py](https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473.py)
|
||||
|
||||
### CVE-2021-34527 (2021-07-02)
|
||||
|
||||
|
@ -4168,7 +4176,6 @@ Metabase is an open source data analytics platform. In affected versions a secur
|
|||
- [tahtaciburak/CVE-2021-41277](https://github.com/tahtaciburak/CVE-2021-41277)
|
||||
- [kaizensecurity/CVE-2021-41277](https://github.com/kaizensecurity/CVE-2021-41277)
|
||||
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
|
||||
- [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277)
|
||||
- [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277)
|
||||
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
|
||||
- [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script)
|
||||
|
@ -4484,7 +4491,7 @@ Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.
|
|||
### CVE-2021-43129 (2022-04-19)
|
||||
|
||||
<code>
|
||||
An Access Control vulnerability exists in Desire2Learn/D2L Learning Management System (LMS) 20.21.7 via the quizzing feature, which allows a remote malicious user to disable the Disable right click control.
|
||||
A bypass exists for Desire2Learn/D2L Brightspace’s “Disable Right Click” option in the quizzing feature, which allows a quiz-taker to access print and copy functionality via the browser’s right click menu even when “Disable Right Click” is enabled on the quiz.
|
||||
</code>
|
||||
|
||||
- [Skotizo/CVE-2021-43129](https://github.com/Skotizo/CVE-2021-43129)
|
||||
|
|
Loading…
Reference in a new issue