mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/03/30 12:15:21
This commit is contained in:
parent
35df97b3a7
commit
9fec0e1101
59 changed files with 537 additions and 450 deletions
|
@ -1065,17 +1065,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-03-29T06:09:29Z",
|
||||
"updated_at": "2022-03-30T07:27:00Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 167,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -433,12 +433,12 @@
|
|||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"forks_count": 110,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"forks": 111,
|
||||
"watchers": 326,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-14T22:00:28Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 50,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-10-25T18:46:42Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -283,10 +283,10 @@
|
|||
"description": "Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-03T03:13:05Z",
|
||||
"updated_at": "2021-09-01T05:03:11Z",
|
||||
"updated_at": "2022-03-30T07:52:34Z",
|
||||
"pushed_at": "2018-05-21T09:06:43Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -297,7 +297,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"forks_count": 119,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -62,7 +62,7 @@
|
|||
"xss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"forks": 120,
|
||||
"watchers": 528,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -49,12 +49,12 @@
|
|||
"pushed_at": "2019-05-14T21:51:14Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 67,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"forks": 68,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1570,17 +1570,17 @@
|
|||
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-28T02:25:21Z",
|
||||
"updated_at": "2022-02-01T19:16:25Z",
|
||||
"updated_at": "2022-03-30T10:37:08Z",
|
||||
"pushed_at": "2019-05-28T02:46:19Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 126,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1705,17 +1705,17 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2022-03-29T01:59:03Z",
|
||||
"updated_at": "2022-03-30T08:17:20Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"stargazers_count": 1107,
|
||||
"watchers_count": 1107,
|
||||
"forks_count": 355,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 355,
|
||||
"watchers": 1106,
|
||||
"watchers": 1107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2861,17 +2861,17 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2022-03-28T13:23:53Z",
|
||||
"updated_at": "2022-03-30T08:20:45Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 96,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"forks": 97,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "USB device fuzzing on Android Phone",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T05:45:29Z",
|
||||
"updated_at": "2022-03-30T01:15:39Z",
|
||||
"updated_at": "2022-03-30T10:52:01Z",
|
||||
"pushed_at": "2021-10-16T15:23:41Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-03-29T17:06:57Z",
|
||||
"updated_at": "2022-03-30T06:59:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3228,
|
||||
"watchers_count": 3228,
|
||||
"stargazers_count": 3229,
|
||||
"watchers_count": 3229,
|
||||
"forks_count": 957,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 957,
|
||||
"watchers": 3228,
|
||||
"watchers": 3229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2019/CVE-2019-19252.json
Normal file
29
2019/CVE-2019-19252.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475775145,
|
||||
"name": "linux-4.19.72_CVE-2019-19252",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2019-19252",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2019-19252",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:51:50Z",
|
||||
"updated_at": "2022-03-30T07:58:44Z",
|
||||
"pushed_at": "2022-03-30T07:55:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-03-28T06:29:05Z",
|
||||
"updated_at": "2022-03-30T06:09:23Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"stargazers_count": 799,
|
||||
"watchers_count": 799,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 798,
|
||||
"watchers": 799,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"forks_count": 110,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"forks": 111,
|
||||
"watchers": 326,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-02-03T15:11:25Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -37,7 +37,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2019-09-30T01:45:50Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2019-09-28T03:13:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475811173,
|
||||
"name": "frameworks_av-CVE-2020-0242_CVE-2020-0243",
|
||||
"full_name": "pazhanivel07\/frameworks_av-CVE-2020-0242_CVE-2020-0243",
|
||||
"owner": {
|
||||
"login": "pazhanivel07",
|
||||
"id": 97434034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07\/frameworks_av-CVE-2020-0242_CVE-2020-0243",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T09:35:35Z",
|
||||
"updated_at": "2022-03-30T09:44:25Z",
|
||||
"pushed_at": "2022-03-30T09:46:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 475458227,
|
||||
"name": "CVE-2020-029370_AFTPATCH",
|
||||
"full_name": "nanopathi\/CVE-2020-029370_AFTPATCH",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/CVE-2020-029370_AFTPATCH",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T13:35:16Z",
|
||||
"updated_at": "2022-03-29T13:48:27Z",
|
||||
"pushed_at": "2022-03-29T14:12:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2020/CVE-2020-10757.json
Normal file
29
2020/CVE-2020-10757.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475845386,
|
||||
"name": "linux-4.19.72_CVE-2020-10757",
|
||||
"full_name": "ShaikUsaf\/linux-4.19.72_CVE-2020-10757",
|
||||
"owner": {
|
||||
"login": "ShaikUsaf",
|
||||
"id": 100413972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf\/linux-4.19.72_CVE-2020-10757",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T11:21:21Z",
|
||||
"updated_at": "2022-03-30T11:21:21Z",
|
||||
"pushed_at": "2022-03-30T11:21:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2020-10-30T09:36:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-26T01:28:53Z",
|
||||
"updated_at": "2021-10-15T03:16:15Z",
|
||||
"updated_at": "2022-03-30T06:46:37Z",
|
||||
"pushed_at": "2021-08-01T12:25:59Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1553,12 +1553,12 @@
|
|||
"pushed_at": "2022-03-29T23:13:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-03-29T17:06:57Z",
|
||||
"updated_at": "2022-03-30T06:59:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3228,
|
||||
"watchers_count": 3228,
|
||||
"stargazers_count": 3229,
|
||||
"watchers_count": 3229,
|
||||
"forks_count": 957,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 957,
|
||||
"watchers": 3228,
|
||||
"watchers": 3229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-03-29T08:16:09Z",
|
||||
"updated_at": "2022-03-30T08:53:48Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 929,
|
||||
"watchers_count": 929,
|
||||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"forks_count": 294,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 294,
|
||||
"watchers": 929,
|
||||
"watchers": 930,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2022-03-22T08:29:26Z",
|
||||
"updated_at": "2022-03-30T09:53:48Z",
|
||||
"pushed_at": "2021-10-29T07:46:53Z",
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 326,
|
||||
"watchers": 327,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475802420,
|
||||
"name": "linux-4.19.72_CVE-2020-25705",
|
||||
"full_name": "nanopathi\/linux-4.19.72_CVE-2020-25705",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/linux-4.19.72_CVE-2020-25705",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T09:10:22Z",
|
||||
"updated_at": "2022-03-30T09:40:51Z",
|
||||
"pushed_at": "2022-03-30T09:38:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-03-30T04:42:29Z",
|
||||
"updated_at": "2022-03-30T10:14:35Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 354,
|
||||
"forks": 54,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2020/CVE-2020-29368.json
Normal file
29
2020/CVE-2020-29368.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475437174,
|
||||
"name": "linux-4.19.72_CVE-2020-29368",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2020-29368",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2020-29368",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T12:40:37Z",
|
||||
"updated_at": "2022-03-30T07:19:00Z",
|
||||
"pushed_at": "2022-03-30T07:29:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,73 +1,19 @@
|
|||
[
|
||||
{
|
||||
"id": 475417074,
|
||||
"name": "kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370",
|
||||
"full_name": "nanopathi\/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T11:45:12Z",
|
||||
"updated_at": "2022-03-29T11:45:12Z",
|
||||
"pushed_at": "2022-03-29T11:45:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475475960,
|
||||
"name": "CVE-2020-29370_AFTERFIX",
|
||||
"full_name": "nanopathi\/CVE-2020-29370_AFTERFIX",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/CVE-2020-29370_AFTERFIX",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T14:17:51Z",
|
||||
"updated_at": "2022-03-29T14:24:09Z",
|
||||
"pushed_at": "2022-03-29T15:03:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475723552,
|
||||
"name": "KERNEL_CVE-2020-29370_FIX",
|
||||
"full_name": "nanopathi\/KERNEL_CVE-2020-29370_FIX",
|
||||
"name": "linux-4.19.72_CVE-2020-29370",
|
||||
"full_name": "nanopathi\/linux-4.19.72_CVE-2020-29370",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/KERNEL_CVE-2020-29370_FIX",
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/linux-4.19.72_CVE-2020-29370",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T04:52:56Z",
|
||||
"updated_at": "2022-03-30T05:06:49Z",
|
||||
"updated_at": "2022-03-30T06:37:10Z",
|
||||
"pushed_at": "2022-03-30T05:04:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2022-02-20T03:23:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
29
2020/CVE-2020-8428.json
Normal file
29
2020/CVE-2020-8428.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475835332,
|
||||
"name": "linux-4.19.72_CVE-2020-8428",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2020-8428",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2020-8428",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T10:50:28Z",
|
||||
"updated_at": "2022-03-30T11:01:38Z",
|
||||
"pushed_at": "2022-03-30T10:58:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -107,33 +107,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 382024474,
|
||||
"name": "CVE-2021-1675",
|
||||
"full_name": "puckiestyle\/CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "puckiestyle",
|
||||
"id": 57447087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57447087?v=4",
|
||||
"html_url": "https:\/\/github.com\/puckiestyle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/puckiestyle\/CVE-2021-1675",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T12:24:19Z",
|
||||
"updated_at": "2022-01-30T02:59:13Z",
|
||||
"pushed_at": "2021-10-31T15:29:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 382050919,
|
||||
"name": "CVE-2021-1675_PrintNightMare",
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2022-03-28T11:48:02Z",
|
||||
"updated_at": "2022-03-30T09:27:05Z",
|
||||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -79,7 +79,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-03-29T08:16:09Z",
|
||||
"updated_at": "2022-03-30T08:53:48Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 929,
|
||||
"watchers_count": 929,
|
||||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"forks_count": 294,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 294,
|
||||
"watchers": 929,
|
||||
"watchers": 930,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,35 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 423093176,
|
||||
"name": "CVE-2021-28079",
|
||||
"full_name": "g33xter\/CVE-2021-28079",
|
||||
"owner": {
|
||||
"login": "g33xter",
|
||||
"id": 8503135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8503135?v=4",
|
||||
"html_url": "https:\/\/github.com\/g33xter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g33xter\/CVE-2021-28079",
|
||||
"description": "POC Jamovi <=1.6.18 is affected by a cross-site scripting (XSS) vulnerability. The column-name is vulnerable to XSS in the ElectronJS Framework. An attacker can make a .omv (Jamovi) document containing a payload. When opened by victim, the payload is triggered.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-31T08:29:53Z",
|
||||
"updated_at": "2021-11-04T02:40:56Z",
|
||||
"pushed_at": "2021-10-31T08:57:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-28079",
|
||||
"electronjs",
|
||||
"jamovi",
|
||||
"omv",
|
||||
"xss-exploitation"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475777282,
|
||||
"name": "CVE-2021-28480",
|
||||
"full_name": "Threonic\/CVE-2021-28480",
|
||||
"owner": {
|
||||
"login": "Threonic",
|
||||
"id": 49891027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49891027?v=4",
|
||||
"html_url": "https:\/\/github.com\/Threonic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Threonic\/CVE-2021-28480",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:57:43Z",
|
||||
"updated_at": "2022-03-30T07:57:43Z",
|
||||
"pushed_at": "2022-03-30T07:57:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-20T15:15:15Z",
|
||||
"updated_at": "2021-12-20T15:18:30Z",
|
||||
"pushed_at": "2022-03-30T05:59:21Z",
|
||||
"pushed_at": "2022-03-30T06:15:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -134,12 +134,12 @@
|
|||
"pushed_at": "2022-02-11T15:22:20Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -2931,17 +2931,17 @@
|
|||
"description": "A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T02:57:12Z",
|
||||
"updated_at": "2022-02-16T16:41:49Z",
|
||||
"updated_at": "2022-03-30T11:40:49Z",
|
||||
"pushed_at": "2022-02-08T03:24:51Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2022-03-24T09:37:55Z",
|
||||
"updated_at": "2022-03-30T10:56:41Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2021/CVE-2021-41652.json
Normal file
29
2021/CVE-2021-41652.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475748139,
|
||||
"name": "CVE-2021-41652",
|
||||
"full_name": "LeoBreaker1411\/CVE-2021-41652",
|
||||
"owner": {
|
||||
"login": "LeoBreaker1411",
|
||||
"id": 42869390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42869390?v=4",
|
||||
"html_url": "https:\/\/github.com\/LeoBreaker1411"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LeoBreaker1411\/CVE-2021-41652",
|
||||
"description": "BatFlat CMS v1.3.6 - Improper Access Control",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T06:29:02Z",
|
||||
"updated_at": "2022-03-30T06:48:54Z",
|
||||
"pushed_at": "2022-03-30T06:29:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-03-28T17:58:39Z",
|
||||
"updated_at": "2022-03-30T07:09:43Z",
|
||||
"pushed_at": "2022-03-16T13:59:31Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,17 +128,17 @@
|
|||
"description": "Detection script for CVE-2021-42278 and CVE-2021-42287",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-27T13:10:45Z",
|
||||
"updated_at": "2021-12-27T13:27:35Z",
|
||||
"updated_at": "2022-03-30T06:49:25Z",
|
||||
"pushed_at": "2021-12-27T13:27:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-12-07T18:09:20Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -421,14 +421,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 969,
|
||||
"watchers_count": 969,
|
||||
"forks_count": 406,
|
||||
"forks_count": 407,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 406,
|
||||
"forks": 407,
|
||||
"watchers": 969,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -657,10 +657,10 @@
|
|||
"description": "CVE-2021-44228 server-side fix for minecraft servers.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T19:25:31Z",
|
||||
"updated_at": "2021-12-11T16:51:56Z",
|
||||
"updated_at": "2022-03-30T10:17:28Z",
|
||||
"pushed_at": "2021-12-10T19:47:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -674,7 +674,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1235,10 +1235,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-03-30T01:08:10Z",
|
||||
"updated_at": "2022-03-30T06:24:29Z",
|
||||
"pushed_at": "2022-02-18T08:54:03Z",
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1250,7 +1250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 278,
|
||||
"watchers": 279,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1894,10 +1894,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-03-28T00:44:53Z",
|
||||
"updated_at": "2022-03-30T10:47:01Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 622,
|
||||
"watchers_count": 622,
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1916,7 +1916,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 622,
|
||||
"watchers": 623,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3525,12 +3525,12 @@
|
|||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2802,
|
||||
"watchers_count": 2802,
|
||||
"forks_count": 679,
|
||||
"forks_count": 678,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 679,
|
||||
"forks": 678,
|
||||
"watchers": 2802,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,17 +97,17 @@
|
|||
"description": "log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T10:52:20Z",
|
||||
"updated_at": "2021-12-26T08:29:42Z",
|
||||
"updated_at": "2022-03-30T10:13:10Z",
|
||||
"pushed_at": "2021-12-22T02:37:35Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -25,32 +25,5 @@
|
|||
"forks": 41,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 470460138,
|
||||
"name": "CVE-2022-0778-POC",
|
||||
"full_name": "BobTheShoplifter\/CVE-2022-0778-POC",
|
||||
"owner": {
|
||||
"login": "BobTheShoplifter",
|
||||
"id": 22559547,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22559547?v=4",
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter\/CVE-2022-0778-POC",
|
||||
"description": "Exploring and exploiting CVE-2022-0778. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:29:42Z",
|
||||
"updated_at": "2022-03-18T00:18:23Z",
|
||||
"pushed_at": "2022-03-16T06:29:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-03-29T06:09:29Z",
|
||||
"updated_at": "2022-03-30T07:27:00Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 167,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-03-29T20:21:01Z",
|
||||
"updated_at": "2022-03-30T07:36:57Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 890,
|
||||
"watchers_count": 890,
|
||||
"forks_count": 182,
|
||||
"stargazers_count": 891,
|
||||
"watchers_count": 891,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 890,
|
||||
"forks": 181,
|
||||
"watchers": 891,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-03-30T05:54:03Z",
|
||||
"updated_at": "2022-03-30T11:27:46Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"forks_count": 47,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 344,
|
||||
"forks": 49,
|
||||
"watchers": 363,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-03-29T11:53:31Z",
|
||||
"updated_at": "2022-03-30T08:28:55Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T13:13:02Z",
|
||||
"updated_at": "2022-03-24T02:59:12Z",
|
||||
"updated_at": "2022-03-30T08:32:33Z",
|
||||
"pushed_at": "2022-03-03T14:31:32Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 16,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 37,
|
||||
"forks": 18,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -447,17 +447,17 @@
|
|||
"description": "CVE-2022-22947批量检测脚本,超时时间不超过2s,已更新可反弹shell的EXP,欢迎师傅们试用",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T11:31:00Z",
|
||||
"updated_at": "2022-03-28T09:29:48Z",
|
||||
"updated_at": "2022-03-30T07:51:30Z",
|
||||
"pushed_at": "2022-03-08T09:43:50Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Scanner for CVE-2022-22948 an Information Disclosure in VMWare vCenter",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-17T09:59:20Z",
|
||||
"updated_at": "2022-03-30T01:37:02Z",
|
||||
"updated_at": "2022-03-30T06:55:45Z",
|
||||
"pushed_at": "2022-03-29T16:49:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,16 +13,43 @@
|
|||
"description": "CVE-2022-22963 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T05:04:24Z",
|
||||
"updated_at": "2022-03-30T05:12:36Z",
|
||||
"updated_at": "2022-03-30T09:45:46Z",
|
||||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475850261,
|
||||
"name": "CVE-2022-22963",
|
||||
"full_name": "RanDengShiFu\/CVE-2022-22963",
|
||||
"owner": {
|
||||
"login": "RanDengShiFu",
|
||||
"id": 40227914,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40227914?v=4",
|
||||
"html_url": "https:\/\/github.com\/RanDengShiFu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RanDengShiFu\/CVE-2022-22963",
|
||||
"description": "CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T11:36:42Z",
|
||||
"updated_at": "2022-03-30T12:00:03Z",
|
||||
"pushed_at": "2022-03-30T11:54:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
29
2022/CVE-2022-23884.json
Normal file
29
2022/CVE-2022-23884.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 475717870,
|
||||
"name": "CVE-2022-23884",
|
||||
"full_name": "LuckyDogDog\/CVE-2022-23884",
|
||||
"owner": {
|
||||
"login": "LuckyDogDog",
|
||||
"id": 96329787,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96329787?v=4",
|
||||
"html_url": "https:\/\/github.com\/LuckyDogDog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LuckyDogDog\/CVE-2022-23884",
|
||||
"description": "Details,PoC and patches for CVE-2022-23884",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T04:26:31Z",
|
||||
"updated_at": "2022-03-30T10:36:58Z",
|
||||
"pushed_at": "2022-03-30T10:36:23Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Apache APISIX apisix\/batch-requests RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-22T19:04:52Z",
|
||||
"updated_at": "2022-03-07T15:17:37Z",
|
||||
"updated_at": "2022-03-30T10:56:53Z",
|
||||
"pushed_at": "2022-02-22T19:05:58Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T17:08:52Z",
|
||||
"updated_at": "2022-03-19T08:13:16Z",
|
||||
"updated_at": "2022-03-30T06:33:13Z",
|
||||
"pushed_at": "2022-03-08T17:12:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -52,32 +52,5 @@
|
|||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475505575,
|
||||
"name": "WPS-CVE-2022-24934",
|
||||
"full_name": "tzwlhack\/WPS-CVE-2022-24934",
|
||||
"owner": {
|
||||
"login": "tzwlhack",
|
||||
"id": 86322859,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86322859?v=4",
|
||||
"html_url": "https:\/\/github.com\/tzwlhack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tzwlhack\/WPS-CVE-2022-24934",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T15:29:59Z",
|
||||
"updated_at": "2022-03-29T15:29:59Z",
|
||||
"pushed_at": "2022-03-29T15:30:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2022-03-30T03:38:36Z",
|
||||
"updated_at": "2022-03-30T06:26:05Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 359,
|
||||
"watchers": 360,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-03-28T10:55:42Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-03-30T05:58:04Z",
|
||||
"updated_at": "2022-03-30T10:17:32Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 25,
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 237,
|
||||
"forks": 26,
|
||||
"watchers": 240,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-03-30T05:40:57Z",
|
||||
"updated_at": "2022-03-30T11:10:15Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 77,
|
||||
"forks": 19,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 474575948,
|
||||
"name": "Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"full_name": "erengozaydin\/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"owner": {
|
||||
"login": "erengozaydin",
|
||||
"id": 4093021,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4093021?v=4",
|
||||
"html_url": "https:\/\/github.com\/erengozaydin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erengozaydin\/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated",
|
||||
"description": "CVE-2022-27927 Microfinance Management System V1.0 SQL Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-27T08:17:47Z",
|
||||
"updated_at": "2022-03-28T07:53:05Z",
|
||||
"pushed_at": "2022-03-28T07:30:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
73
README.md
73
README.md
|
@ -84,7 +84,6 @@ The BN_mod_sqrt() function, which computes a modular square root, contains a bug
|
|||
</code>
|
||||
|
||||
- [drago-96/CVE-2022-0778](https://github.com/drago-96/CVE-2022-0778)
|
||||
- [BobTheShoplifter/CVE-2022-0778-POC](https://github.com/BobTheShoplifter/CVE-2022-0778-POC)
|
||||
|
||||
### CVE-2022-0811 (2022-03-16)
|
||||
|
||||
|
@ -461,6 +460,7 @@ The vCenter Server contains an information disclosure vulnerability due to impro
|
|||
|
||||
### CVE-2022-22963
|
||||
- [dinosn/CVE-2022-22963](https://github.com/dinosn/CVE-2022-22963)
|
||||
- [RanDengShiFu/CVE-2022-22963](https://github.com/RanDengShiFu/CVE-2022-22963)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -549,6 +549,14 @@ This affects the package node-ipc from 10.1.1 and before 10.1.3. This package co
|
|||
|
||||
- [scriptzteam/node-ipc-malware-protestware-CVE-2022-23812](https://github.com/scriptzteam/node-ipc-malware-protestware-CVE-2022-23812)
|
||||
|
||||
### CVE-2022-23884 (2022-03-28)
|
||||
|
||||
<code>
|
||||
Mojang Bedrock Dedicated Server 1.18.2 is affected by an integer overflow leading to a bound check bypass caused by PurchaseReceiptPacket::_read (packet deserializer).
|
||||
</code>
|
||||
|
||||
- [LuckyDogDog/CVE-2022-23884](https://github.com/LuckyDogDog/CVE-2022-23884)
|
||||
|
||||
### CVE-2022-23940 (2022-03-07)
|
||||
|
||||
<code>
|
||||
|
@ -656,7 +664,6 @@ wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code ex
|
|||
|
||||
- [nanaao/CVE-2022-24934](https://github.com/nanaao/CVE-2022-24934)
|
||||
- [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934)
|
||||
- [tzwlhack/WPS-CVE-2022-24934](https://github.com/tzwlhack/WPS-CVE-2022-24934)
|
||||
|
||||
### CVE-2022-24990
|
||||
- [Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-](https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-)
|
||||
|
@ -910,9 +917,6 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip
|
|||
|
||||
- [plummm/CVE-2022-27666](https://github.com/plummm/CVE-2022-27666)
|
||||
|
||||
### CVE-2022-27927
|
||||
- [erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated](https://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated)
|
||||
|
||||
### CVE-2022-31166
|
||||
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
|
||||
|
||||
|
@ -985,7 +989,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
|
|||
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
|
||||
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
|
||||
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
|
||||
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
|
||||
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
|
||||
- [eversinc33/NimNightmare](https://github.com/eversinc33/NimNightmare)
|
||||
- [AndrewTrube/CVE-2021-1675](https://github.com/AndrewTrube/CVE-2021-1675)
|
||||
|
@ -2627,14 +2630,6 @@ The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 ha
|
|||
|
||||
- [mathisvickie/CVE-2021-27965](https://github.com/mathisvickie/CVE-2021-27965)
|
||||
|
||||
### CVE-2021-28079 (2021-04-26)
|
||||
|
||||
<code>
|
||||
Jamovi <=1.6.18 is affected by a cross-site scripting (XSS) vulnerability. The column-name is vulnerable to XSS in the ElectronJS Framework. An attacker can make a .omv (Jamovi) document containing a payload. When opened by victim, the payload is triggered.
|
||||
</code>
|
||||
|
||||
- [g33xter/CVE-2021-28079](https://github.com/g33xter/CVE-2021-28079)
|
||||
|
||||
### CVE-2021-28310 (2021-04-13)
|
||||
|
||||
<code>
|
||||
|
@ -2669,6 +2664,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
</code>
|
||||
|
||||
- [ZephrFish/CVE-2021-28480_HoneyPoC3](https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3)
|
||||
- [Threonic/CVE-2021-28480](https://github.com/Threonic/CVE-2021-28480)
|
||||
|
||||
### CVE-2021-28482 (2021-04-13)
|
||||
|
||||
|
@ -3628,6 +3624,14 @@ Microsoft Edge (Chrome based) Spoofing on IE Mode
|
|||
|
||||
- [JaneMandy/CVE-2021-41351-POC](https://github.com/JaneMandy/CVE-2021-41351-POC)
|
||||
|
||||
### CVE-2021-41652 (2022-03-01)
|
||||
|
||||
<code>
|
||||
Insecure permissions in the file database.sdb of BatFlat CMS v1.3.6 allows attackers to dump the entire database.
|
||||
</code>
|
||||
|
||||
- [LeoBreaker1411/CVE-2021-41652](https://github.com/LeoBreaker1411/CVE-2021-41652)
|
||||
|
||||
### CVE-2021-41653 (2021-11-13)
|
||||
|
||||
<code>
|
||||
|
@ -5048,9 +5052,7 @@ In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improp
|
|||
</code>
|
||||
|
||||
- [pazhanivel07/frameworks_av-10-r33_CVE-2020-0242](https://github.com/pazhanivel07/frameworks_av-10-r33_CVE-2020-0242)
|
||||
|
||||
### CVE-2020-029370
|
||||
- [nanopathi/CVE-2020-029370_AFTPATCH](https://github.com/nanopathi/CVE-2020-029370_AFTPATCH)
|
||||
- [pazhanivel07/frameworks_av-CVE-2020-0242_CVE-2020-0243](https://github.com/pazhanivel07/frameworks_av-CVE-2020-0242_CVE-2020-0243)
|
||||
|
||||
### CVE-2020-0443 (2020-11-10)
|
||||
|
||||
|
@ -6669,6 +6671,14 @@ The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the
|
|||
- [Rapidsafeguard/codesnippets_CVE-2020-8417](https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417)
|
||||
- [Vulnmachines/WordPress_CVE-2020-8417](https://github.com/Vulnmachines/WordPress_CVE-2020-8417)
|
||||
|
||||
### CVE-2020-8428 (2020-01-28)
|
||||
|
||||
<code>
|
||||
fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2020-8428](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-8428)
|
||||
|
||||
### CVE-2020-8437 (2020-03-02)
|
||||
|
||||
<code>
|
||||
|
@ -7235,6 +7245,14 @@ A vulnerability was found in all versions of containernetworking/plugins before
|
|||
|
||||
- [knqyf263/CVE-2020-10749](https://github.com/knqyf263/CVE-2020-10749)
|
||||
|
||||
### CVE-2020-10757 (2020-06-09)
|
||||
|
||||
<code>
|
||||
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
|
||||
</code>
|
||||
|
||||
- [ShaikUsaf/linux-4.19.72_CVE-2020-10757](https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-10757)
|
||||
|
||||
### CVE-2020-10759 (2020-09-15)
|
||||
|
||||
<code>
|
||||
|
@ -9030,6 +9048,7 @@ A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan
|
|||
</code>
|
||||
|
||||
- [tdwyer/CVE-2020-25705](https://github.com/tdwyer/CVE-2020-25705)
|
||||
- [nanopathi/linux-4.19.72_CVE-2020-25705](https://github.com/nanopathi/linux-4.19.72_CVE-2020-25705)
|
||||
|
||||
### CVE-2020-25747 (2020-09-24)
|
||||
|
||||
|
@ -9495,15 +9514,21 @@ In NetArt News Lister 1.0.0, the news headlines vulnerable to stored xss attacks
|
|||
|
||||
- [aslanemre/CVE-2020-29364](https://github.com/aslanemre/CVE-2020-29364)
|
||||
|
||||
### CVE-2020-29368 (2020-11-28)
|
||||
|
||||
<code>
|
||||
An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2020-29368](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-29368)
|
||||
|
||||
### CVE-2020-29370 (2020-11-28)
|
||||
|
||||
<code>
|
||||
An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.
|
||||
</code>
|
||||
|
||||
- [nanopathi/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370](https://github.com/nanopathi/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370)
|
||||
- [nanopathi/CVE-2020-29370_AFTERFIX](https://github.com/nanopathi/CVE-2020-29370_AFTERFIX)
|
||||
- [nanopathi/KERNEL_CVE-2020-29370_FIX](https://github.com/nanopathi/KERNEL_CVE-2020-29370_FIX)
|
||||
- [nanopathi/linux-4.19.72_CVE-2020-29370](https://github.com/nanopathi/linux-4.19.72_CVE-2020-29370)
|
||||
|
||||
### CVE-2020-29583 (2020-12-22)
|
||||
|
||||
|
@ -13409,6 +13434,14 @@ An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1,
|
|||
|
||||
- [hessandrew/CVE-2019-19231](https://github.com/hessandrew/CVE-2019-19231)
|
||||
|
||||
### CVE-2019-19252 (2019-11-25)
|
||||
|
||||
<code>
|
||||
vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2019-19252](https://github.com/Satheesh575555/linux-4.19.72_CVE-2019-19252)
|
||||
|
||||
### CVE-2019-19268
|
||||
- [TheCyberGeek/CVE-2019-19268](https://github.com/TheCyberGeek/CVE-2019-19268)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue