mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-04-05 06:45:37 +02:00
Auto Update 2023/06/28 18:30:49
This commit is contained in:
parent
79c5e75541
commit
b398ac95d1
23 changed files with 114 additions and 75 deletions
2014
2016
2017
2018
2019
2020
2021
CVE-2021-21972.jsonCVE-2021-3129.jsonCVE-2021-31589.jsonCVE-2021-4034.jsonCVE-2021-43798.jsonCVE-2021-44228.json
2022
2023
README.md
|
@ -1158,10 +1158,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2023-06-25T13:08:27Z",
|
||||
"updated_at": "2023-06-28T14:58:02Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -1177,7 +1177,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 160,
|
||||
"watchers": 161,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2023-06-27T20:02:18Z",
|
||||
"updated_at": "2023-06-28T13:34:45Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 927,
|
||||
"watchers_count": 927,
|
||||
"stargazers_count": 928,
|
||||
"watchers_count": 928,
|
||||
"has_discussions": false,
|
||||
"forks_count": 405,
|
||||
"forks_count": 406,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 405,
|
||||
"watchers": 927,
|
||||
"forks": 406,
|
||||
"watchers": 928,
|
||||
"score": 0,
|
||||
"subscribers_count": 65
|
||||
},
|
||||
|
|
|
@ -203,13 +203,13 @@
|
|||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"forks": 57,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -693,6 +693,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -88,5 +88,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 659754746,
|
||||
"name": "CVE-2018-25031",
|
||||
"full_name": "mathis2001\/CVE-2018-25031",
|
||||
"owner": {
|
||||
"login": "mathis2001",
|
||||
"id": 40497633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40497633?v=4",
|
||||
"html_url": "https:\/\/github.com\/mathis2001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mathis2001\/CVE-2018-25031",
|
||||
"description": "CVE-2018-25031 tests",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:41:22Z",
|
||||
"updated_at": "2023-06-28T13:41:22Z",
|
||||
"pushed_at": "2023-06-28T14:59:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1888,10 +1888,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2023-06-14T09:14:51Z",
|
||||
"updated_at": "2023-06-28T17:39:44Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1139,
|
||||
"watchers_count": 1139,
|
||||
"stargazers_count": 1138,
|
||||
"watchers_count": 1138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 354,
|
||||
"allow_forking": true,
|
||||
|
@ -1900,7 +1900,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 354,
|
||||
"watchers": 1139,
|
||||
"watchers": 1138,
|
||||
"score": 0,
|
||||
"subscribers_count": 69
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-27T19:32:07Z",
|
||||
"updated_at": "2023-01-13T17:10:35Z",
|
||||
"updated_at": "2023-06-28T14:50:38Z",
|
||||
"pushed_at": "2020-08-27T19:33:42Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Root your MediaTek device with CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2023-06-27T20:02:22Z",
|
||||
"updated_at": "2023-06-28T13:53:16Z",
|
||||
"pushed_at": "2023-02-06T19:18:56Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T06:56:07Z",
|
||||
"updated_at": "2023-06-05T10:48:36Z",
|
||||
"updated_at": "2023-06-28T16:33:43Z",
|
||||
"pushed_at": "2020-07-22T12:34:47Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -95,7 +95,7 @@
|
|||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -103,7 +103,7 @@
|
|||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"forks": 147,
|
||||
"watchers": 442,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T08:42:28Z",
|
||||
"updated_at": "2023-06-15T15:22:17Z",
|
||||
"updated_at": "2023-06-28T17:02:53Z",
|
||||
"pushed_at": "2021-01-25T08:49:59Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-31589 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-19T09:10:40Z",
|
||||
"updated_at": "2023-04-19T09:11:50Z",
|
||||
"updated_at": "2023-06-28T17:40:35Z",
|
||||
"pushed_at": "2023-04-27T04:26:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-06-27T07:12:09Z",
|
||||
"updated_at": "2023-06-28T16:45:14Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 794,
|
||||
"watchers_count": 794,
|
||||
"stargazers_count": 795,
|
||||
"watchers_count": 795,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 794,
|
||||
"watchers": 795,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2023-06-02T15:24:45Z",
|
||||
"updated_at": "2023-06-28T18:03:44Z",
|
||||
"pushed_at": "2023-02-14T07:05:22Z",
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 330,
|
||||
"watchers": 331,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -6734,10 +6734,10 @@
|
|||
"description": "An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T12:07:05Z",
|
||||
"updated_at": "2023-05-02T18:47:42Z",
|
||||
"updated_at": "2023-06-28T14:36:41Z",
|
||||
"pushed_at": "2021-12-17T07:41:47Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -6746,7 +6746,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2023-05-05T17:31:02Z",
|
||||
"updated_at": "2023-06-28T14:57:54Z",
|
||||
"pushed_at": "2022-09-07T18:12:27Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T12:22:57Z",
|
||||
"updated_at": "2023-06-28T01:40:14Z",
|
||||
"updated_at": "2023-06-28T17:49:23Z",
|
||||
"pushed_at": "2023-06-18T12:41:52Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T21:13:13Z",
|
||||
"updated_at": "2023-06-06T05:48:18Z",
|
||||
"updated_at": "2023-06-28T14:58:28Z",
|
||||
"pushed_at": "2023-05-05T21:15:24Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"gitlab"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T11:14:08Z",
|
||||
"updated_at": "2023-06-28T10:09:08Z",
|
||||
"updated_at": "2023-06-28T14:19:48Z",
|
||||
"pushed_at": "2023-06-18T11:51:54Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"keepass"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 41,
|
||||
"watchers": 480,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
13
README.md
13
README.md
|
@ -358,7 +358,11 @@
|
|||
|
||||
- [nokn0wthing/CVE-2023-20052](https://github.com/nokn0wthing/CVE-2023-20052)
|
||||
|
||||
### CVE-2023-20178
|
||||
### CVE-2023-20178 (2023-06-28)
|
||||
|
||||
<code>A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established. This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges.
|
||||
</code>
|
||||
|
||||
- [Wh04m1001/CVE-2023-20178](https://github.com/Wh04m1001/CVE-2023-20178)
|
||||
|
||||
### CVE-2023-20860 (2023-03-27)
|
||||
|
@ -7365,7 +7369,11 @@
|
|||
- [betillogalvanfbc/POC-CVE-2022-44268](https://github.com/betillogalvanfbc/POC-CVE-2022-44268)
|
||||
- [adhikara13/CVE-2022-44268-MagiLeak](https://github.com/adhikara13/CVE-2022-44268-MagiLeak)
|
||||
|
||||
### CVE-2022-44276
|
||||
### CVE-2022-44276 (2023-06-28)
|
||||
|
||||
<code>In Responsive Filemanager < 9.12.0, an attacker can bypass upload restrictions resulting in RCE.
|
||||
</code>
|
||||
|
||||
- [HerrLeStrate/CVE-2022-44276-PoC](https://github.com/HerrLeStrate/CVE-2022-44276-PoC)
|
||||
|
||||
### CVE-2022-44311 (2022-11-08)
|
||||
|
@ -26041,6 +26049,7 @@
|
|||
- [afine-com/CVE-2018-25031](https://github.com/afine-com/CVE-2018-25031)
|
||||
- [kriso4os/CVE-2018-25031](https://github.com/kriso4os/CVE-2018-25031)
|
||||
- [rafaelcintralopes/SwaggerUI-CVE-2018-25031](https://github.com/rafaelcintralopes/SwaggerUI-CVE-2018-25031)
|
||||
- [mathis2001/CVE-2018-25031](https://github.com/mathis2001/CVE-2018-25031)
|
||||
|
||||
### CVE-2018-25032 (2022-03-25)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue