mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/01/17 18:30:30
This commit is contained in:
parent
928fd65fdf
commit
bbd8a5b634
33 changed files with 151 additions and 121 deletions
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2023-01-04T02:18:40Z",
|
||||
"updated_at": "2023-01-17T12:44:17Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"stargazers_count": 915,
|
||||
"watchers_count": 915,
|
||||
"has_discussions": false,
|
||||
"forks_count": 409,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 409,
|
||||
"watchers": 914,
|
||||
"watchers": 915,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-12-29T19:28:20Z",
|
||||
"updated_at": "2023-01-17T16:46:51Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"has_discussions": false,
|
||||
"forks_count": 468,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 468,
|
||||
"watchers": 478,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1055,7 +1055,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-17T11:11:47Z",
|
||||
"updated_at": "2022-12-17T11:13:30Z",
|
||||
"pushed_at": "2022-12-17T11:14:47Z",
|
||||
"pushed_at": "2023-01-17T12:53:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T14:44:12Z",
|
||||
"updated_at": "2023-01-09T21:29:11Z",
|
||||
"updated_at": "2023-01-17T12:48:54Z",
|
||||
"pushed_at": "2019-01-19T10:49:21Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2023-01-16T11:44:42Z",
|
||||
"pushed_at": "2022-12-05T07:29:14Z",
|
||||
"pushed_at": "2023-01-17T13:41:58Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -290,10 +290,10 @@
|
|||
"description": "A Golang program to automate the execution of CVE-2021-29447",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-15T03:15:59Z",
|
||||
"updated_at": "2022-11-17T03:40:53Z",
|
||||
"updated_at": "2023-01-17T14:40:14Z",
|
||||
"pushed_at": "2022-11-15T22:30:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -302,7 +302,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -377,8 +377,8 @@
|
|||
"description": "CVE-2021-29447 - Authenticated XXE Injection - WordPress < 5.7.1 & PHP > 8 ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T17:55:19Z",
|
||||
"updated_at": "2023-01-10T17:55:19Z",
|
||||
"pushed_at": "2023-01-10T17:55:19Z",
|
||||
"updated_at": "2023-01-17T16:08:43Z",
|
||||
"pushed_at": "2023-01-17T16:16:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -179,10 +179,10 @@
|
|||
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-23T20:20:45Z",
|
||||
"updated_at": "2023-01-04T12:01:30Z",
|
||||
"updated_at": "2023-01-17T13:04:52Z",
|
||||
"pushed_at": "2022-12-17T16:10:46Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -191,7 +191,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2022-12-08T00:59:50Z",
|
||||
"updated_at": "2023-01-17T13:52:58Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
|
|
|
@ -908,12 +908,12 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-01-12T15:58:31Z",
|
||||
"updated_at": "2023-01-17T18:13:20Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 716,
|
||||
"watchers_count": 716,
|
||||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"has_discussions": false,
|
||||
"forks_count": 147,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -921,8 +921,8 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 716,
|
||||
"forks": 148,
|
||||
"watchers": 717,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -191,7 +191,7 @@
|
|||
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T17:55:52Z",
|
||||
"updated_at": "2023-01-06T12:03:03Z",
|
||||
"updated_at": "2023-01-17T13:08:17Z",
|
||||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
|
|
|
@ -2737,10 +2737,10 @@
|
|||
"description": "CVE-2021-41773 | Apache HTTP Server 2.4.49 is vulnerable to Path Traversal and Remote Code execution attacks ",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T11:22:08Z",
|
||||
"updated_at": "2022-07-06T09:28:44Z",
|
||||
"updated_at": "2023-01-17T14:11:13Z",
|
||||
"pushed_at": "2022-12-11T16:02:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -2749,7 +2749,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,7 +134,7 @@
|
|||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -148,7 +148,7 @@
|
|||
"minecraft"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 31,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -159,7 +159,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-01-06T19:07:11Z",
|
||||
"updated_at": "2023-01-16T00:35:24Z",
|
||||
"pushed_at": "2023-01-06T20:14:10Z",
|
||||
"pushed_at": "2023-01-17T16:02:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -500,7 +500,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-01-15T21:39:20Z",
|
||||
"updated_at": "2023-01-16T17:42:16Z",
|
||||
"pushed_at": "2023-01-16T16:58:44Z",
|
||||
"pushed_at": "2023-01-17T16:57:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T10:34:10Z",
|
||||
"updated_at": "2023-01-17T10:49:35Z",
|
||||
"updated_at": "2023-01-17T17:09:19Z",
|
||||
"pushed_at": "2023-01-17T12:02:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -829,10 +829,10 @@
|
|||
"description": "Atlassian Confluence- Unauthenticated OGNL injection vulnerability (RCE) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T11:55:37Z",
|
||||
"updated_at": "2022-06-07T22:41:05Z",
|
||||
"updated_at": "2023-01-17T14:11:20Z",
|
||||
"pushed_at": "2022-06-07T22:19:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -841,7 +841,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -225,13 +225,13 @@
|
|||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Foxit PDF Reader Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-02T18:52:20Z",
|
||||
"updated_at": "2023-01-04T13:17:01Z",
|
||||
"updated_at": "2023-01-17T17:36:24Z",
|
||||
"pushed_at": "2022-12-16T05:29:11Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -35,8 +35,8 @@
|
|||
"use-after-free"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 101,
|
||||
"forks": 21,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T18:38:01Z",
|
||||
"updated_at": "2023-01-16T06:57:48Z",
|
||||
"updated_at": "2023-01-17T16:18:45Z",
|
||||
"pushed_at": "2022-12-13T15:26:57Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 356,
|
||||
"watchers": 357,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,10 +44,10 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2022-10-29T13:28:26Z",
|
||||
"updated_at": "2023-01-17T12:49:28Z",
|
||||
"pushed_at": "2022-09-07T18:12:27Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T03:48:11Z",
|
||||
"updated_at": "2023-01-17T11:58:38Z",
|
||||
"updated_at": "2023-01-17T18:04:57Z",
|
||||
"pushed_at": "2023-01-17T12:27:08Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,10 +129,10 @@
|
|||
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T09:35:26Z",
|
||||
"updated_at": "2023-01-16T09:20:44Z",
|
||||
"updated_at": "2023-01-17T15:16:22Z",
|
||||
"pushed_at": "2023-01-10T08:09:36Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Script to update Windows Recovery Environment to patch against CVE-2022-41099",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-13T21:27:03Z",
|
||||
"updated_at": "2023-01-16T02:02:40Z",
|
||||
"updated_at": "2023-01-17T18:01:56Z",
|
||||
"pushed_at": "2023-01-13T22:43:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"zimbra"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 22,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -178,10 +178,10 @@
|
|||
"description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T13:53:55Z",
|
||||
"updated_at": "2022-11-09T18:16:19Z",
|
||||
"updated_at": "2023-01-17T17:48:19Z",
|
||||
"pushed_at": "2022-10-18T14:10:07Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -190,7 +190,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T17:29:10Z",
|
||||
"updated_at": "2023-01-16T21:54:19Z",
|
||||
"updated_at": "2023-01-17T17:34:48Z",
|
||||
"pushed_at": "2023-01-05T17:40:18Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 89,
|
||||
"forks": 19,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -108,12 +108,12 @@
|
|||
"description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T16:56:06Z",
|
||||
"updated_at": "2023-01-06T06:18:35Z",
|
||||
"updated_at": "2023-01-17T17:36:56Z",
|
||||
"pushed_at": "2023-01-06T01:30:33Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -122,8 +122,8 @@
|
|||
"cve-2022-46169"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -169,7 +169,7 @@
|
|||
"description": "Cacti: Unauthenticated Remote Code Execution Exploit in Ruby ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-15T22:46:52Z",
|
||||
"updated_at": "2023-01-16T06:54:11Z",
|
||||
"updated_at": "2023-01-17T17:43:57Z",
|
||||
"pushed_at": "2023-01-16T06:53:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -199,7 +199,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-01-16T10:21:26Z",
|
||||
"updated_at": "2023-01-16T11:33:15Z",
|
||||
"pushed_at": "2023-01-17T11:49:09Z",
|
||||
"pushed_at": "2023-01-17T16:32:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 590053195,
|
||||
"name": "CVE-2022-46463",
|
||||
"full_name": "nu0l\/CVE-2022-46463",
|
||||
"owner": {
|
||||
"login": "nu0l",
|
||||
"id": 54735907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54735907?v=4",
|
||||
"html_url": "https:\/\/github.com\/nu0l"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nu0l\/CVE-2022-46463",
|
||||
"description": "CVE-2022-46463(POC)",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T14:58:14Z",
|
||||
"updated_at": "2023-01-17T14:59:12Z",
|
||||
"pushed_at": "2023-01-17T15:07:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-01-17T07:19:53Z",
|
||||
"updated_at": "2023-01-17T14:59:40Z",
|
||||
"pushed_at": "2023-01-06T06:31:57Z",
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 619,
|
||||
"watchers": 620,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-04T05:08:20Z",
|
||||
"updated_at": "2023-01-15T09:32:06Z",
|
||||
"updated_at": "2023-01-17T15:56:19Z",
|
||||
"pushed_at": "2023-01-13T18:23:51Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 29,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -221,7 +221,7 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T21:50:25Z",
|
||||
"updated_at": "2023-01-17T07:16:52Z",
|
||||
"updated_at": "2023-01-17T16:06:32Z",
|
||||
"pushed_at": "2023-01-16T21:18:32Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T11:44:09Z",
|
||||
"updated_at": "2023-01-14T04:42:52Z",
|
||||
"updated_at": "2023-01-17T17:45:01Z",
|
||||
"pushed_at": "2023-01-14T04:40:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2023-01-17T12:22:28Z",
|
||||
"updated_at": "2023-01-17T15:34:29Z",
|
||||
"pushed_at": "2023-01-13T09:01:20Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 203,
|
||||
"forks": 44,
|
||||
"watchers": 205,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -5146,6 +5146,7 @@ An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access pu
|
|||
</code>
|
||||
|
||||
- [wh-gov/CVE-2022-46463](https://github.com/wh-gov/CVE-2022-46463)
|
||||
- [nu0l/CVE-2022-46463](https://github.com/nu0l/CVE-2022-46463)
|
||||
|
||||
### CVE-2022-46484
|
||||
- [WodenSec/CVE-2022-46484](https://github.com/WodenSec/CVE-2022-46484)
|
||||
|
|
Loading…
Reference in a new issue