mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/12/07 18:18:02
This commit is contained in:
parent
6e129d5412
commit
a59c43dace
39 changed files with 190 additions and 147 deletions
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2022-11-24T11:14:28Z",
|
||||
"updated_at": "2022-12-07T13:42:12Z",
|
||||
"pushed_at": "2022-12-05T12:12:21Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -148,7 +148,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -135,10 +135,10 @@
|
|||
"description": "It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T15:08:32Z",
|
||||
"updated_at": "2022-10-18T21:29:12Z",
|
||||
"updated_at": "2022-12-07T12:26:26Z",
|
||||
"pushed_at": "2021-10-31T07:06:25Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -78,7 +78,7 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -93,7 +93,7 @@
|
|||
"vulnerability-scanners"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -116,7 +116,7 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -131,7 +131,7 @@
|
|||
"vulnerability-scanners"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -382,7 +382,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-07T11:26:16Z",
|
||||
"updated_at": "2022-12-07T11:29:24Z",
|
||||
"pushed_at": "2022-12-07T11:30:51Z",
|
||||
"pushed_at": "2022-12-07T12:59:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -464,14 +464,14 @@
|
|||
{
|
||||
"id": 214186123,
|
||||
"name": "Apache-Struts-0Day-Exploit",
|
||||
"full_name": "LightC0der\/Apache-Struts-0Day-Exploit",
|
||||
"full_name": "showerlemon\/Apache-Struts-0Day-Exploit",
|
||||
"owner": {
|
||||
"login": "LightC0der",
|
||||
"login": "showerlemon",
|
||||
"id": 24475929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24475929?v=4",
|
||||
"html_url": "https:\/\/github.com\/LightC0der"
|
||||
"html_url": "https:\/\/github.com\/showerlemon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LightC0der\/Apache-Struts-0Day-Exploit",
|
||||
"html_url": "https:\/\/github.com\/showerlemon\/Apache-Struts-0Day-Exploit",
|
||||
"description": "Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-10T13:09:50Z",
|
||||
|
|
|
@ -573,7 +573,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -600,7 +600,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -78,7 +78,7 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2022-11-27T07:57:11Z",
|
||||
"updated_at": "2022-12-07T13:53:58Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
|
@ -588,13 +588,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-04T23:11:28Z",
|
||||
"updated_at": "2021-01-06T18:07:08Z",
|
||||
"pushed_at": "2022-03-26T15:47:29Z",
|
||||
"pushed_at": "2022-12-07T16:36:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -192,7 +192,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -219,7 +219,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2019-11-06T07:26:43Z",
|
||||
"updated_at": "2019-11-06T07:27:36Z",
|
||||
"pushed_at": "2022-12-04T19:12:57Z",
|
||||
"pushed_at": "2022-12-07T15:25:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-06T09:05:23Z",
|
||||
"updated_at": "2021-08-05T07:18:45Z",
|
||||
"pushed_at": "2020-05-06T10:16:20Z",
|
||||
"pushed_at": "2022-12-07T16:46:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T12:47:28Z",
|
||||
"updated_at": "2022-08-11T07:18:54Z",
|
||||
"updated_at": "2022-12-07T17:41:49Z",
|
||||
"pushed_at": "2021-02-02T15:46:22Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T20:37:30Z",
|
||||
"updated_at": "2022-09-19T08:43:00Z",
|
||||
"updated_at": "2022-12-07T15:18:21Z",
|
||||
"pushed_at": "2022-04-23T17:22:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2019-9053 Exploit for Python 3",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T16:30:12Z",
|
||||
"updated_at": "2022-11-09T16:52:32Z",
|
||||
"updated_at": "2022-12-07T15:17:42Z",
|
||||
"pushed_at": "2022-11-17T09:12:17Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-30T09:10:22Z",
|
||||
"updated_at": "2022-03-30T09:40:51Z",
|
||||
"pushed_at": "2022-03-30T09:38:22Z",
|
||||
"pushed_at": "2022-12-07T13:47:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "4.9 Kernel Exploit for CVE-2020-27786",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T08:04:19Z",
|
||||
"updated_at": "2022-11-09T18:15:57Z",
|
||||
"updated_at": "2022-12-07T14:11:33Z",
|
||||
"pushed_at": "2022-12-03T06:46:11Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-19T18:59:26Z",
|
||||
"updated_at": "2022-11-09T18:07:48Z",
|
||||
"updated_at": "2022-12-07T16:31:20Z",
|
||||
"pushed_at": "2020-05-25T08:33:24Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-24T09:10:17Z",
|
||||
"updated_at": "2022-11-09T18:10:34Z",
|
||||
"updated_at": "2022-12-07T12:53:29Z",
|
||||
"pushed_at": "2020-12-25T09:51:37Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A CodeQL workshop covering CVE-2021-21380",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T00:53:08Z",
|
||||
"updated_at": "2022-12-06T00:54:18Z",
|
||||
"updated_at": "2022-12-07T17:23:49Z",
|
||||
"pushed_at": "2022-12-06T01:43:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -795,10 +795,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-07T12:16:39Z",
|
||||
"updated_at": "2022-12-07T13:52:24Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 666,
|
||||
"watchers_count": 666,
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -814,7 +814,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 666,
|
||||
"watchers": 667,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2725,7 +2725,7 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T22:28:52Z",
|
||||
"updated_at": "2022-01-29T23:20:28Z",
|
||||
"updated_at": "2022-12-07T16:48:03Z",
|
||||
"pushed_at": "2022-01-29T23:29:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
@ -2734,7 +2734,9 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-12-03T20:17:27Z",
|
||||
"updated_at": "2022-12-07T12:37:53Z",
|
||||
"pushed_at": "2022-11-23T07:39:55Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 481,
|
||||
"watchers": 482,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2022-11-18T13:39:11Z",
|
||||
"updated_at": "2022-12-07T16:58:19Z",
|
||||
"pushed_at": "2022-07-25T20:41:30Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4542,10 +4542,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2022-10-20T13:13:53Z",
|
||||
"updated_at": "2022-12-07T16:15:36Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -4559,7 +4559,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:41:50Z",
|
||||
"updated_at": "2022-12-07T03:20:44Z",
|
||||
"updated_at": "2022-12-07T14:04:39Z",
|
||||
"pushed_at": "2022-07-23T23:14:02Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 74,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1175,10 +1175,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-12-06T23:08:33Z",
|
||||
"updated_at": "2022-12-07T15:26:33Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"has_discussions": false,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
|
@ -1187,7 +1187,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -393,10 +393,10 @@
|
|||
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T16:18:56Z",
|
||||
"updated_at": "2022-11-26T13:08:22Z",
|
||||
"updated_at": "2022-12-07T16:17:35Z",
|
||||
"pushed_at": "2022-04-26T04:26:00Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -405,7 +405,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -712,10 +712,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-07T12:16:39Z",
|
||||
"updated_at": "2022-12-07T13:52:24Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 666,
|
||||
"watchers_count": 666,
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -731,7 +731,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 666,
|
||||
"watchers": 667,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": "pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-04T21:00:05Z",
|
||||
"updated_at": "2022-12-07T03:17:53Z",
|
||||
"updated_at": "2022-12-07T16:51:09Z",
|
||||
"pushed_at": "2022-12-06T19:00:15Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -742,10 +742,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-12-05T10:01:01Z",
|
||||
"updated_at": "2022-12-07T15:41:01Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TCC Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T05:03:29Z",
|
||||
"updated_at": "2022-12-05T16:18:19Z",
|
||||
"updated_at": "2022-12-07T13:31:37Z",
|
||||
"pushed_at": "2022-12-03T15:03:06Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"forks": 59,
|
||||
"watchers": 404,
|
||||
"score": 0
|
||||
}
|
||||
|
|
31
2022/CVE-2022-30129.json
Normal file
31
2022/CVE-2022-30129.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 575523031,
|
||||
"name": "CVE-2022-30129",
|
||||
"full_name": "RoccoPearce\/CVE-2022-30129",
|
||||
"owner": {
|
||||
"login": "RoccoPearce",
|
||||
"id": 59900894,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59900894?v=4",
|
||||
"html_url": "https:\/\/github.com\/RoccoPearce"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RoccoPearce\/CVE-2022-30129",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-07T17:46:14Z",
|
||||
"updated_at": "2022-12-07T17:46:14Z",
|
||||
"pushed_at": "2022-12-07T17:46:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1986,20 +1986,20 @@
|
|||
},
|
||||
{
|
||||
"id": 507361626,
|
||||
"name": "Follina-CVE-2022-30190-PoC-sample",
|
||||
"full_name": "ethicalblue\/Follina-CVE-2022-30190-PoC-sample",
|
||||
"name": "Follina-CVE-2022-30190-Sample",
|
||||
"full_name": "ethicalblue\/Follina-CVE-2022-30190-Sample",
|
||||
"owner": {
|
||||
"login": "ethicalblue",
|
||||
"id": 82314652,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82314652?v=4",
|
||||
"html_url": "https:\/\/github.com\/ethicalblue"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ethicalblue\/Follina-CVE-2022-30190-PoC-sample",
|
||||
"html_url": "https:\/\/github.com\/ethicalblue\/Follina-CVE-2022-30190-Sample",
|
||||
"description": "Educational Follina PoC Tool",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T16:27:59Z",
|
||||
"updated_at": "2022-10-15T11:43:08Z",
|
||||
"pushed_at": "2022-12-03T16:55:42Z",
|
||||
"updated_at": "2022-12-07T17:56:54Z",
|
||||
"pushed_at": "2022-12-07T17:58:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1,34 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 522289871,
|
||||
"id": 522841282,
|
||||
"name": "CVE-2022-31061",
|
||||
"full_name": "Vu0r1-sec\/CVE-2022-31061",
|
||||
"full_name": "Wangyanan131\/CVE-2022-31061",
|
||||
"owner": {
|
||||
"login": "Vu0r1-sec",
|
||||
"id": 42156892,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42156892?v=4",
|
||||
"html_url": "https:\/\/github.com\/Vu0r1-sec"
|
||||
"login": "Wangyanan131",
|
||||
"id": 38024847,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38024847?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wangyanan131"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Vu0r1-sec\/CVE-2022-31061",
|
||||
"html_url": "https:\/\/github.com\/Wangyanan131\/CVE-2022-31061",
|
||||
"description": "PoC for GLPI CVE-2022-31061",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-07T18:14:54Z",
|
||||
"updated_at": "2022-11-01T09:32:42Z",
|
||||
"pushed_at": "2022-08-22T20:14:47Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"created_at": "2022-08-09T07:09:52Z",
|
||||
"updated_at": "2022-12-07T13:38:13Z",
|
||||
"pushed_at": "2022-08-08T08:04:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"poc",
|
||||
"vulnerability"
|
||||
],
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-11-23T14:03:43Z",
|
||||
"updated_at": "2022-12-06T11:51:55Z",
|
||||
"pushed_at": "2022-12-07T11:50:51Z",
|
||||
"pushed_at": "2022-12-07T14:20:45Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-03T11:04:17Z",
|
||||
"updated_at": "2022-12-07T11:09:12Z",
|
||||
"updated_at": "2022-12-07T15:04:43Z",
|
||||
"pushed_at": "2022-12-02T14:38:27Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
21
README.md
21
README.md
|
@ -3029,6 +3029,14 @@ In TP-Link Router AX50 firmware 210730 and older, import of a malicious backup f
|
|||
- [trhacknon/CVE-2022-30075](https://github.com/trhacknon/CVE-2022-30075)
|
||||
- [M4fiaB0y/CVE-2022-30075](https://github.com/M4fiaB0y/CVE-2022-30075)
|
||||
|
||||
### CVE-2022-30129 (2022-05-10)
|
||||
|
||||
<code>
|
||||
Visual Studio Code Remote Code Execution Vulnerability.
|
||||
</code>
|
||||
|
||||
- [RoccoPearce/CVE-2022-30129](https://github.com/RoccoPearce/CVE-2022-30129)
|
||||
|
||||
### CVE-2022-30190 (2022-06-01)
|
||||
|
||||
<code>
|
||||
|
@ -3100,7 +3108,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [MalwareTech/FollinaExtractor](https://github.com/MalwareTech/FollinaExtractor)
|
||||
- [notherealhazard/follina-CVE-2022-30190](https://github.com/notherealhazard/follina-CVE-2022-30190)
|
||||
- [Cerebrovinny/follina-CVE-2022-30190](https://github.com/Cerebrovinny/follina-CVE-2022-30190)
|
||||
- [ethicalblue/Follina-CVE-2022-30190-PoC-sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-PoC-sample)
|
||||
- [ethicalblue/Follina-CVE-2022-30190-Sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample)
|
||||
- [Gra3s/CVE-2022-30190-Follina-PowerPoint-Version](https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version)
|
||||
- [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-)
|
||||
- [jeffreybxu/five-nights-at-follina-s](https://github.com/jeffreybxu/five-nights-at-follina-s)
|
||||
|
@ -3307,7 +3315,7 @@ eLabFTW is an electronic lab notebook manager for research teams. Prior to versi
|
|||
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions there is a SQL injection vulnerability which is possible on login page. No user credentials are required to exploit this vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.
|
||||
</code>
|
||||
|
||||
- [Vu0r1-sec/CVE-2022-31061](https://github.com/Vu0r1-sec/CVE-2022-31061)
|
||||
- [Wangyanan131/CVE-2022-31061](https://github.com/Wangyanan131/CVE-2022-31061)
|
||||
|
||||
### CVE-2022-31101 (2022-06-27)
|
||||
|
||||
|
@ -4649,7 +4657,12 @@ Sourcecodester Event Registration App v1.0 was discovered to contain multiple CS
|
|||
|
||||
- [RashidKhanPathan/CVE-2022-44830](https://github.com/RashidKhanPathan/CVE-2022-44830)
|
||||
|
||||
### CVE-2022-45217
|
||||
### CVE-2022-45217 (2022-12-07)
|
||||
|
||||
<code>
|
||||
A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Level parameter under the Add New System User module.
|
||||
</code>
|
||||
|
||||
- [sudoninja-noob/CVE-2022-45217](https://github.com/sudoninja-noob/CVE-2022-45217)
|
||||
|
||||
### CVE-2022-45472 (2022-11-23)
|
||||
|
@ -20984,7 +20997,7 @@ Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remo
|
|||
- [cved-sources/cve-2018-11776](https://github.com/cved-sources/cve-2018-11776)
|
||||
- [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776)
|
||||
- [cucadili/CVE-2018-11776](https://github.com/cucadili/CVE-2018-11776)
|
||||
- [LightC0der/Apache-Struts-0Day-Exploit](https://github.com/LightC0der/Apache-Struts-0Day-Exploit)
|
||||
- [showerlemon/Apache-Struts-0Day-Exploit](https://github.com/showerlemon/Apache-Struts-0Day-Exploit)
|
||||
- [freshdemo/ApacheStruts-CVE-2018-11776](https://github.com/freshdemo/ApacheStruts-CVE-2018-11776)
|
||||
|
||||
### CVE-2018-11788 (2019-01-07)
|
||||
|
|
Loading…
Add table
Reference in a new issue