mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/03/04 12:18:13
This commit is contained in:
parent
b0cce6b60a
commit
a8de7c1992
35 changed files with 396 additions and 191 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "Research of CVE-2014-3153 and its famous exploit towelroot on x86",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-20T08:24:15Z",
|
||||
"updated_at": "2022-02-14T11:40:35Z",
|
||||
"updated_at": "2022-03-04T10:02:37Z",
|
||||
"pushed_at": "2014-10-25T10:45:32Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 44,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -212,17 +212,17 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-02-28T12:29:34Z",
|
||||
"updated_at": "2022-03-04T07:55:50Z",
|
||||
"pushed_at": "2017-02-27T18:56:12Z",
|
||||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"stargazers_count": 399,
|
||||
"watchers_count": 399,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 398,
|
||||
"watchers": 399,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2016-12-28T10:12:29Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"ssl"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1291,17 +1291,17 @@
|
|||
"description": "Struts02 s2-045 exploit program",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-15T17:31:07Z",
|
||||
"updated_at": "2020-12-22T19:32:04Z",
|
||||
"updated_at": "2022-03-04T09:17:38Z",
|
||||
"pushed_at": "2018-02-15T17:36:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2021-05-27T13:58:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2022-03-02T06:57:02Z",
|
||||
"updated_at": "2022-03-04T09:07:10Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 494,
|
||||
"watchers": 495,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1484,17 +1484,17 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-02-22T19:56:16Z",
|
||||
"updated_at": "2022-03-04T10:02:55Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 849,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-02-28T07:26:23Z",
|
||||
"updated_at": "2022-03-04T08:29:03Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 569,
|
||||
"watchers_count": 569,
|
||||
"forks_count": 154,
|
||||
"stargazers_count": 570,
|
||||
"watchers_count": 570,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 569,
|
||||
"forks": 155,
|
||||
"watchers": 570,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-1636.json
Normal file
29
2021/CVE-2021-1636.json
Normal file
File diff suppressed because one or more lines are too long
|
@ -121,19 +121,19 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2022-03-03T15:12:36Z",
|
||||
"updated_at": "2022-03-04T09:27:05Z",
|
||||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 63,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 146,
|
||||
"forks": 64,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T12:41:03Z",
|
||||
"updated_at": "2022-03-04T06:13:34Z",
|
||||
"updated_at": "2022-03-04T12:08:44Z",
|
||||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 149,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2022-03-03T00:29:03Z",
|
||||
"updated_at": "2022-03-04T11:21:19Z",
|
||||
"pushed_at": "2021-08-25T19:26:21Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -106,17 +106,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-03-04T05:02:29Z",
|
||||
"updated_at": "2022-03-04T10:33:15Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1374,
|
||||
"watchers_count": 1374,
|
||||
"forks_count": 392,
|
||||
"stargazers_count": 1376,
|
||||
"watchers_count": 1376,
|
||||
"forks_count": 394,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 392,
|
||||
"watchers": 1374,
|
||||
"forks": 394,
|
||||
"watchers": 1376,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-03-03T09:01:43Z",
|
||||
"updated_at": "2022-03-04T08:27:14Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 442,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2257,17 +2257,17 @@
|
|||
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T15:13:28Z",
|
||||
"updated_at": "2022-02-21T02:49:20Z",
|
||||
"updated_at": "2022-03-04T08:01:47Z",
|
||||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2627,17 +2627,17 @@
|
|||
"description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T10:34:28Z",
|
||||
"updated_at": "2022-02-06T02:53:48Z",
|
||||
"updated_at": "2022-03-04T10:34:05Z",
|
||||
"pushed_at": "2022-01-30T10:44:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2022-03-01T11:24:28Z",
|
||||
"updated_at": "2022-03-04T12:04:17Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"stargazers_count": 382,
|
||||
"watchers_count": 382,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 380,
|
||||
"watchers": 382,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -339,5 +339,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466011549,
|
||||
"name": "CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"full_name": "tangxiaofeng7\/CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"owner": {
|
||||
"login": "tangxiaofeng7",
|
||||
"id": 45926593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926593?v=4",
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7\/CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"description": "CVE-2021-42013批量",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T06:38:26Z",
|
||||
"updated_at": "2022-03-04T11:01:55Z",
|
||||
"pushed_at": "2022-03-04T10:49:00Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-03-04T04:36:17Z",
|
||||
"updated_at": "2022-03-04T09:48:40Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 745,
|
||||
"watchers_count": 745,
|
||||
"stargazers_count": 746,
|
||||
"watchers_count": 746,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"watchers": 745,
|
||||
"watchers": 746,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-03-03T23:39:10Z",
|
||||
"updated_at": "2022-03-04T09:49:02Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1040,
|
||||
"watchers_count": 1040,
|
||||
"stargazers_count": 1041,
|
||||
"watchers_count": 1041,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"watchers": 1040,
|
||||
"watchers": 1041,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2022-03-04T03:09:56Z",
|
||||
"updated_at": "2022-03-04T11:00:14Z",
|
||||
"pushed_at": "2021-12-15T06:18:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1235,10 +1235,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-03-04T01:53:02Z",
|
||||
"updated_at": "2022-03-04T10:35:04Z",
|
||||
"pushed_at": "2022-02-18T08:54:03Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1250,7 +1250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 245,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3548,17 +3548,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-03-04T01:18:22Z",
|
||||
"updated_at": "2022-03-04T11:36:09Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2766,
|
||||
"watchers_count": 2766,
|
||||
"stargazers_count": 2767,
|
||||
"watchers_count": 2767,
|
||||
"forks_count": 671,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 671,
|
||||
"watchers": 2766,
|
||||
"watchers": 2767,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Automated PoC of CVE-2021-44521",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T11:07:34Z",
|
||||
"updated_at": "2022-02-26T00:24:03Z",
|
||||
"updated_at": "2022-03-04T08:44:49Z",
|
||||
"pushed_at": "2022-02-24T12:04:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-45232 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T13:49:18Z",
|
||||
"updated_at": "2022-03-04T06:13:10Z",
|
||||
"updated_at": "2022-03-04T10:18:04Z",
|
||||
"pushed_at": "2021-12-28T13:59:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-03-03T20:57:49Z",
|
||||
"updated_at": "2022-03-04T11:38:28Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 293,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-28T01:25:26Z",
|
||||
"updated_at": "2022-03-04T03:19:06Z",
|
||||
"updated_at": "2022-03-04T08:10:15Z",
|
||||
"pushed_at": "2022-02-28T01:25:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2022-03-02T01:10:56Z",
|
||||
"updated_at": "2022-03-04T11:20:25Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-03T11:25:14Z",
|
||||
"updated_at": "2022-03-04T06:11:45Z",
|
||||
"updated_at": "2022-03-04T08:44:44Z",
|
||||
"pushed_at": "2022-02-04T02:20:47Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 122,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-03-03T15:11:33Z",
|
||||
"updated_at": "2022-03-04T11:19:26Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-15T09:22:19Z",
|
||||
"updated_at": "2022-02-24T08:16:04Z",
|
||||
"updated_at": "2022-03-04T11:03:24Z",
|
||||
"pushed_at": "2022-02-21T08:58:22Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-03-04T05:44:06Z",
|
||||
"updated_at": "2022-03-04T11:32:26Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 43,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 120,
|
||||
"forks": 50,
|
||||
"watchers": 134,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Spring cloud gateway code injection : CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T11:14:37Z",
|
||||
"updated_at": "2022-03-04T04:23:50Z",
|
||||
"updated_at": "2022-03-04T09:24:38Z",
|
||||
"pushed_at": "2022-03-03T11:27:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T13:13:02Z",
|
||||
"updated_at": "2022-03-04T02:39:29Z",
|
||||
"updated_at": "2022-03-04T11:02:22Z",
|
||||
"pushed_at": "2022-03-03T14:31:32Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -148,17 +148,17 @@
|
|||
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T18:26:18Z",
|
||||
"updated_at": "2022-03-04T03:38:04Z",
|
||||
"updated_at": "2022-03-04T10:06:10Z",
|
||||
"pushed_at": "2022-03-03T18:45:46Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -260,12 +260,12 @@
|
|||
"pushed_at": "2022-03-04T05:19:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -287,12 +287,12 @@
|
|||
"pushed_at": "2022-03-04T05:33:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -310,8 +310,89 @@
|
|||
"description": "日常更新一些顺手写的gobypoc,包含高危害EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T05:45:05Z",
|
||||
"updated_at": "2022-03-04T05:46:44Z",
|
||||
"updated_at": "2022-03-04T09:29:42Z",
|
||||
"pushed_at": "2022-03-04T05:47:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466011549,
|
||||
"name": "CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"full_name": "tangxiaofeng7\/CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"owner": {
|
||||
"login": "tangxiaofeng7",
|
||||
"id": 45926593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926593?v=4",
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7\/CVE-2022-22947-Spring-Cloud-Gateway",
|
||||
"description": "CVE-2021-42013批量",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T06:38:26Z",
|
||||
"updated_at": "2022-03-04T11:01:55Z",
|
||||
"pushed_at": "2022-03-04T10:49:00Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466024451,
|
||||
"name": "-cve-2022-22947-",
|
||||
"full_name": "dingxiao77\/-cve-2022-22947-",
|
||||
"owner": {
|
||||
"login": "dingxiao77",
|
||||
"id": 56961158,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56961158?v=4",
|
||||
"html_url": "https:\/\/github.com\/dingxiao77"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dingxiao77\/-cve-2022-22947-",
|
||||
"description": " cve-2022-22947 spring cloud gateway 批量扫描脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T07:24:58Z",
|
||||
"updated_at": "2022-03-04T08:53:28Z",
|
||||
"pushed_at": "2022-03-04T08:14:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466067213,
|
||||
"name": "CVE-2022-22947",
|
||||
"full_name": "dbgee\/CVE-2022-22947",
|
||||
"owner": {
|
||||
"login": "dbgee",
|
||||
"id": 46910972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46910972?v=4",
|
||||
"html_url": "https:\/\/github.com\/dbgee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dbgee\/CVE-2022-22947",
|
||||
"description": "Spring Cloud Gateway Actuator API 远程命令执行 CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T09:47:55Z",
|
||||
"updated_at": "2022-03-04T09:54:48Z",
|
||||
"pushed_at": "2022-03-04T09:54:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -322,5 +403,59 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466074286,
|
||||
"name": "cve-2022-22947",
|
||||
"full_name": "nu0l\/cve-2022-22947",
|
||||
"owner": {
|
||||
"login": "nu0l",
|
||||
"id": 54735907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54735907?v=4",
|
||||
"html_url": "https:\/\/github.com\/nu0l"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nu0l\/cve-2022-22947",
|
||||
"description": "Spring-Cloud-Gateway-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T10:10:12Z",
|
||||
"updated_at": "2022-03-04T10:34:03Z",
|
||||
"pushed_at": "2022-03-04T10:33:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466098148,
|
||||
"name": "CVE-2022-22947-POC",
|
||||
"full_name": "chaosec2021\/CVE-2022-22947-POC",
|
||||
"owner": {
|
||||
"login": "chaosec2021",
|
||||
"id": 75511051,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75511051?v=4",
|
||||
"html_url": "https:\/\/github.com\/chaosec2021"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chaosec2021\/CVE-2022-22947-POC",
|
||||
"description": "CVE-2022-22947批量检测脚本,回显命令没进行正则,大佬们先用着,后续再更",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T11:31:00Z",
|
||||
"updated_at": "2022-03-04T11:45:26Z",
|
||||
"pushed_at": "2022-03-04T11:36:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "cve-2022-23131 exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T08:38:53Z",
|
||||
"updated_at": "2022-03-03T12:48:18Z",
|
||||
"updated_at": "2022-03-04T08:57:15Z",
|
||||
"pushed_at": "2022-02-21T04:27:48Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 77,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23361",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T17:08:19Z",
|
||||
"updated_at": "2022-03-01T17:53:25Z",
|
||||
"updated_at": "2022-03-04T06:27:01Z",
|
||||
"pushed_at": "2022-03-03T11:56:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "phpMyAdmin XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-01T17:02:03Z",
|
||||
"updated_at": "2022-03-04T05:51:04Z",
|
||||
"updated_at": "2022-03-04T08:51:29Z",
|
||||
"pushed_at": "2022-02-03T16:21:01Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -40,8 +40,8 @@
|
|||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 72,
|
||||
"forks": 14,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-24086 about Magento RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-20T13:52:31Z",
|
||||
"updated_at": "2022-02-28T08:30:32Z",
|
||||
"updated_at": "2022-03-04T07:26:21Z",
|
||||
"pushed_at": "2022-03-02T12:54:43Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2022-24086 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T10:12:45Z",
|
||||
"updated_at": "2022-03-04T06:13:15Z",
|
||||
"updated_at": "2022-03-04T08:30:27Z",
|
||||
"pushed_at": "2022-02-26T10:29:03Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2022-24112:Apache APISIX apisix\/batch-requests RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-22T14:09:49Z",
|
||||
"updated_at": "2022-03-03T08:29:10Z",
|
||||
"updated_at": "2022-03-04T11:51:10Z",
|
||||
"pushed_at": "2022-02-22T15:42:39Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "Apache APISIX apisix\/batch-requests RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-22T19:04:52Z",
|
||||
"updated_at": "2022-02-23T12:30:09Z",
|
||||
"updated_at": "2022-03-04T10:41:50Z",
|
||||
"pushed_at": "2022-02-22T19:05:58Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Apache APISIX batch-requests RCE(CVE-2022-24112)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-25T15:17:28Z",
|
||||
"updated_at": "2022-02-28T05:24:44Z",
|
||||
"updated_at": "2022-03-04T10:40:29Z",
|
||||
"pushed_at": "2022-02-25T15:30:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-24124",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-25T07:55:55Z",
|
||||
"updated_at": "2022-03-01T09:46:57Z",
|
||||
"updated_at": "2022-03-04T10:42:48Z",
|
||||
"pushed_at": "2022-03-01T09:44:29Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T15:10:20Z",
|
||||
"updated_at": "2022-03-03T06:58:12Z",
|
||||
"updated_at": "2022-03-04T11:06:26Z",
|
||||
"pushed_at": "2022-03-01T16:17:58Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
14
README.md
14
README.md
|
@ -258,6 +258,11 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
|
|||
- [Summer177/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947)
|
||||
- [BerMalBerIst/CVE-2022-22947](https://github.com/BerMalBerIst/CVE-2022-22947)
|
||||
- [york-cmd/CVE-2022-22947-goby](https://github.com/york-cmd/CVE-2022-22947-goby)
|
||||
- [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)
|
||||
- [dingxiao77/-cve-2022-22947-](https://github.com/dingxiao77/-cve-2022-22947-)
|
||||
- [dbgee/CVE-2022-22947](https://github.com/dbgee/CVE-2022-22947)
|
||||
- [nu0l/cve-2022-22947](https://github.com/nu0l/cve-2022-22947)
|
||||
- [chaosec2021/CVE-2022-22947-POC](https://github.com/chaosec2021/CVE-2022-22947-POC)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -506,6 +511,14 @@ A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher co
|
|||
|
||||
- [jbaines-r7/staystaystay](https://github.com/jbaines-r7/staystaystay)
|
||||
|
||||
### CVE-2021-1636 (2021-01-12)
|
||||
|
||||
<code>
|
||||
Microsoft SQL Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [Nate0634034090/bug-free-memory](https://github.com/Nate0634034090/bug-free-memory)
|
||||
|
||||
### CVE-2021-1656 (2021-01-12)
|
||||
|
||||
<code>
|
||||
|
@ -3233,6 +3246,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
|
|||
- [asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp)
|
||||
- [rnsss/CVE-2021-42013](https://github.com/rnsss/CVE-2021-42013)
|
||||
- [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB)
|
||||
- [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)
|
||||
|
||||
### CVE-2021-42071 (2021-10-07)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue