mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-27 01:54:09 +01:00
Auto Update 2025/01/19 00:31:43
This commit is contained in:
parent
8e2c60ac9e
commit
a95fdb0548
21 changed files with 113 additions and 73 deletions
|
@ -14,7 +14,7 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2024-12-28T14:58:33Z",
|
||||
"updated_at": "2025-01-18T20:22:37Z",
|
||||
"pushed_at": "2024-05-03T22:24:07Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T08:29:29Z",
|
||||
"updated_at": "2024-08-28T17:33:37Z",
|
||||
"updated_at": "2025-01-18T19:09:44Z",
|
||||
"pushed_at": "2018-12-04T08:21:43Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -486,10 +486,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2025-01-09T03:48:30Z",
|
||||
"updated_at": "2025-01-18T22:40:31Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 962,
|
||||
"watchers_count": 962,
|
||||
"stargazers_count": 963,
|
||||
"watchers_count": 963,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -498,7 +498,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 962,
|
||||
"watchers": 963,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -2106,10 +2106,10 @@
|
|||
"description": "Pre-compiled builds for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T17:43:24Z",
|
||||
"updated_at": "2024-09-23T03:15:32Z",
|
||||
"updated_at": "2025-01-18T19:19:46Z",
|
||||
"pushed_at": "2022-03-30T15:38:20Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -2118,7 +2118,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2025-01-13T04:21:02Z",
|
||||
"updated_at": "2025-01-18T22:24:35Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1352,
|
||||
"watchers_count": 1352,
|
||||
"stargazers_count": 1353,
|
||||
"watchers_count": 1353,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1352,
|
||||
"watchers": 1353,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -1307,10 +1307,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2025-01-17T10:00:13Z",
|
||||
"updated_at": "2025-01-18T23:05:12Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 812,
|
||||
"watchers_count": 812,
|
||||
"stargazers_count": 813,
|
||||
"watchers_count": 813,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -1324,7 +1324,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 812,
|
||||
"watchers": 813,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -743,10 +743,10 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-16T06:54:15Z",
|
||||
"updated_at": "2025-01-18T13:33:44Z",
|
||||
"updated_at": "2025-01-18T22:56:26Z",
|
||||
"pushed_at": "2025-01-16T09:56:36Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -755,7 +755,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 47,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -805,8 +805,8 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-18T15:32:21Z",
|
||||
"updated_at": "2025-01-18T18:19:26Z",
|
||||
"pushed_at": "2025-01-18T18:19:24Z",
|
||||
"updated_at": "2025-01-19T00:17:26Z",
|
||||
"pushed_at": "2025-01-19T00:17:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
33
2022/CVE-2022-47052.json
Normal file
33
2022/CVE-2022-47052.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 575817560,
|
||||
"name": "CVE-2022-47052",
|
||||
"full_name": "dest-3\/CVE-2022-47052",
|
||||
"owner": {
|
||||
"login": "dest-3",
|
||||
"id": 62617135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62617135?v=4",
|
||||
"html_url": "https:\/\/github.com\/dest-3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dest-3\/CVE-2022-47052",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-08T11:16:22Z",
|
||||
"updated_at": "2025-01-18T20:18:43Z",
|
||||
"pushed_at": "2023-02-22T02:54:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -11,10 +11,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ForceFledgling\/CVE-2023-22518",
|
||||
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥",
|
||||
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T05:35:00Z",
|
||||
"updated_at": "2024-08-26T13:45:52Z",
|
||||
"updated_at": "2025-01-18T23:05:26Z",
|
||||
"pushed_at": "2023-11-15T09:22:46Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2025-01-16T01:31:08Z",
|
||||
"updated_at": "2025-01-18T22:50:54Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 782,
|
||||
"watchers_count": 782,
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 782,
|
||||
"watchers": 783,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -306,10 +306,10 @@
|
|||
"description": "Xss injection, WonderCMS 3.2.0 -3.4.2 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-24T17:39:45Z",
|
||||
"updated_at": "2025-01-16T10:31:26Z",
|
||||
"updated_at": "2025-01-18T20:59:50Z",
|
||||
"pushed_at": "2024-11-24T18:08:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -318,7 +318,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2025-01-18T14:53:33Z",
|
||||
"updated_at": "2025-01-18T21:45:49Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1393,
|
||||
"watchers_count": 1393,
|
||||
"stargazers_count": 1394,
|
||||
"watchers_count": 1394,
|
||||
"has_discussions": false,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 1393,
|
||||
"watchers": 1394,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-06T16:35:19Z",
|
||||
"updated_at": "2024-05-18T05:48:14Z",
|
||||
"updated_at": "2025-01-18T18:33:27Z",
|
||||
"pushed_at": "2024-05-18T05:48:11Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2025-01-16T03:36:20Z",
|
||||
"updated_at": "2025-01-18T21:21:39Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 643,
|
||||
"watchers_count": 643,
|
||||
"stargazers_count": 644,
|
||||
"watchers_count": 644,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 643,
|
||||
"watchers": 644,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-13T19:54:27Z",
|
||||
"updated_at": "2024-12-19T02:47:57Z",
|
||||
"updated_at": "2025-01-18T19:34:03Z",
|
||||
"pushed_at": "2024-09-11T20:00:46Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 36,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-01T15:48:38Z",
|
||||
"updated_at": "2025-01-18T12:25:04Z",
|
||||
"updated_at": "2025-01-18T21:45:13Z",
|
||||
"pushed_at": "2025-01-02T16:07:23Z",
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 449,
|
||||
"watchers": 450,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC exploit for CVE-2024-49138",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-15T00:43:37Z",
|
||||
"updated_at": "2025-01-18T08:57:10Z",
|
||||
"updated_at": "2025-01-18T21:47:05Z",
|
||||
"pushed_at": "2025-01-18T11:08:28Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-16T07:26:15Z",
|
||||
"updated_at": "2025-01-18T10:18:13Z",
|
||||
"updated_at": "2025-01-18T22:05:22Z",
|
||||
"pushed_at": "2025-01-16T08:58:49Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -45,8 +45,8 @@
|
|||
"description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-18T15:17:07Z",
|
||||
"updated_at": "2025-01-18T18:19:28Z",
|
||||
"pushed_at": "2025-01-18T18:19:27Z",
|
||||
"updated_at": "2025-01-19T00:17:18Z",
|
||||
"pushed_at": "2025-01-19T00:17:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "a signal handler race condition in OpenSSH's server (sshd)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:55:29Z",
|
||||
"updated_at": "2025-01-07T04:25:05Z",
|
||||
"updated_at": "2025-01-18T21:23:48Z",
|
||||
"pushed_at": "2024-07-01T10:54:02Z",
|
||||
"stargazers_count": 473,
|
||||
"watchers_count": 473,
|
||||
"stargazers_count": 474,
|
||||
"watchers_count": 474,
|
||||
"has_discussions": false,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 473,
|
||||
"watchers": 474,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -23665,6 +23665,13 @@
|
|||
|
||||
- [JacobEbben/CVE-2022-46836_remote_code_execution](https://github.com/JacobEbben/CVE-2022-46836_remote_code_execution)
|
||||
|
||||
### CVE-2022-47052 (2023-01-25)
|
||||
|
||||
<code>The web interface of the 'Nighthawk R6220 AC1200 Smart Wi-Fi Router' is vulnerable to a CRLF Injection attack that can be leveraged to perform Reflected XSS and HTML Injection. A malicious unauthenticated attacker can exploit this vulnerability using a specially crafted URL. This affects firmware versions: V1.1.0.112_1.0.1, V1.1.0.114_1.0.1.
|
||||
</code>
|
||||
|
||||
- [dest-3/CVE-2022-47052](https://github.com/dest-3/CVE-2022-47052)
|
||||
|
||||
### CVE-2022-47102 (2023-01-12)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.
|
||||
|
|
Loading…
Add table
Reference in a new issue