mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/10/03 00:16:37
This commit is contained in:
parent
4c1a8647a5
commit
bdc8a1e560
34 changed files with 191 additions and 372 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-10-01T08:05:09Z",
|
||||
"updated_at": "2022-10-02T18:13:31Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -209,10 +209,10 @@
|
|||
"description": "Heartbleed (CVE-2014-0160) client exploit",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T16:41:51Z",
|
||||
"updated_at": "2022-09-22T05:49:52Z",
|
||||
"updated_at": "2022-10-02T23:47:18Z",
|
||||
"pushed_at": "2016-01-22T00:42:35Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -220,7 +220,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1145,10 +1145,10 @@
|
|||
"description": "Shellshock POC | CVE-2014-6271 | cgi-bin reverse shell",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-30T19:47:00Z",
|
||||
"updated_at": "2022-06-10T19:10:30Z",
|
||||
"updated_at": "2022-10-02T18:59:43Z",
|
||||
"pushed_at": "2017-04-30T20:00:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1156,7 +1156,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2018-11-23T11:47:10Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-19537",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-25T23:03:19Z",
|
||||
"updated_at": "2022-05-16T05:35:22Z",
|
||||
"updated_at": "2022-10-02T23:01:24Z",
|
||||
"pushed_at": "2018-11-26T22:39:08Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1766,10 +1766,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2022-09-18T18:16:18Z",
|
||||
"updated_at": "2022-10-02T21:54:49Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1115,
|
||||
"watchers_count": 1115,
|
||||
"stargazers_count": 1116,
|
||||
"watchers_count": 1116,
|
||||
"forks_count": 353,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1777,7 +1777,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 353,
|
||||
"watchers": 1115,
|
||||
"watchers": 1116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -27,54 +27,6 @@
|
|||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 252131233,
|
||||
"name": "exphub",
|
||||
"full_name": "zhzyker\/exphub",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
|
||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-29T08:39:35Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3561,
|
||||
"watchers_count": 3561,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-10199",
|
||||
"cve-2020-10204",
|
||||
"cve-2020-11444",
|
||||
"cve-2020-14882",
|
||||
"cve-2020-1938",
|
||||
"cve-2020-2551",
|
||||
"cve-2020-2555",
|
||||
"cve-2020-2883",
|
||||
"cve-2020-5902",
|
||||
"drupal",
|
||||
"exp",
|
||||
"exploit",
|
||||
"getshell",
|
||||
"nexus",
|
||||
"poc",
|
||||
"tomcat",
|
||||
"vulnerability",
|
||||
"weblogic",
|
||||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1042,
|
||||
"watchers": 3561,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 284893505,
|
||||
"name": "Solr_CVE-2019-17558",
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-19T15:38:01Z",
|
||||
"updated_at": "2022-06-16T11:16:00Z",
|
||||
"updated_at": "2022-10-02T20:15:41Z",
|
||||
"pushed_at": "2019-03-21T17:26:06Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,52 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 252131233,
|
||||
"name": "exphub",
|
||||
"full_name": "zhzyker\/exphub",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
|
||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-29T08:39:35Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3561,
|
||||
"watchers_count": 3561,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-10199",
|
||||
"cve-2020-10204",
|
||||
"cve-2020-11444",
|
||||
"cve-2020-14882",
|
||||
"cve-2020-1938",
|
||||
"cve-2020-2551",
|
||||
"cve-2020-2555",
|
||||
"cve-2020-2883",
|
||||
"cve-2020-5902",
|
||||
"drupal",
|
||||
"exp",
|
||||
"exploit",
|
||||
"getshell",
|
||||
"nexus",
|
||||
"poc",
|
||||
"tomcat",
|
||||
"vulnerability",
|
||||
"weblogic",
|
||||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1042,
|
||||
"watchers": 3561,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 307998445,
|
||||
"name": "CVE-2020-14882",
|
||||
|
|
|
@ -110,37 +110,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346861222,
|
||||
"name": "PocList",
|
||||
"full_name": "1n7erface\/PocList",
|
||||
"owner": {
|
||||
"login": "1n7erface",
|
||||
"id": 52184829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52184829?v=4",
|
||||
"html_url": "https:\/\/github.com\/1n7erface"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1n7erface\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-10-02T04:17:03Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 994,
|
||||
"watchers_count": 994,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"alibaba-nacos",
|
||||
"jar",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 994,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 318702481,
|
||||
"name": "CVE-2020-7246",
|
||||
"full_name": "j0hn30n\/CVE-2020-7246",
|
||||
"owner": {
|
||||
"login": "j0hn30n",
|
||||
"id": 19259150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19259150?v=4",
|
||||
"html_url": "https:\/\/github.com\/j0hn30n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j0hn30n\/CVE-2020-7246",
|
||||
"description": "[qdPM < 9.1 - Remote Code Execution](https:\/\/www.exploit-db.com\/exploits\/48146)",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-05T04:37:17Z",
|
||||
"updated_at": "2022-07-01T10:08:26Z",
|
||||
"pushed_at": "2020-02-28T15:46:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 529682312,
|
||||
"name": "SecAssignment",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-25T18:18:15Z",
|
||||
"updated_at": "2022-07-12T05:49:22Z",
|
||||
"updated_at": "2022-10-02T23:01:45Z",
|
||||
"pushed_at": "2020-03-29T20:32:16Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -144,18 +144,18 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2022-09-29T08:01:54Z",
|
||||
"updated_at": "2022-10-02T18:19:03Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"forks_count": 75,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 201,
|
||||
"forks": 76,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -111,38 +111,6 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346861222,
|
||||
"name": "PocList",
|
||||
"full_name": "1n7erface\/PocList",
|
||||
"owner": {
|
||||
"login": "1n7erface",
|
||||
"id": 52184829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52184829?v=4",
|
||||
"html_url": "https:\/\/github.com\/1n7erface"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1n7erface\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-10-02T04:17:03Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 994,
|
||||
"watchers_count": 994,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"alibaba-nacos",
|
||||
"jar",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 994,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 357955989,
|
||||
"name": "CVE-2021-25646",
|
||||
|
|
|
@ -138,5 +138,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 544564976,
|
||||
"name": "CVE-2021-3493",
|
||||
"full_name": "Senz4wa\/CVE-2021-3493",
|
||||
"owner": {
|
||||
"login": "Senz4wa",
|
||||
"id": 82728308,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82728308?v=4",
|
||||
"html_url": "https:\/\/github.com\/Senz4wa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Senz4wa\/CVE-2021-3493",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T19:44:45Z",
|
||||
"updated_at": "2022-10-02T19:45:20Z",
|
||||
"pushed_at": "2022-10-02T19:45:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-09-25T12:30:39Z",
|
||||
"updated_at": "2022-10-02T18:54:57Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1221,10 +1221,10 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-10-02T09:50:55Z",
|
||||
"updated_at": "2022-10-02T19:14:02Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1232,7 +1232,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4015,10 +4015,10 @@
|
|||
"description": "CVE-2021-4034 for single commcand",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-21T05:42:01Z",
|
||||
"updated_at": "2022-10-02T10:19:03Z",
|
||||
"updated_at": "2022-10-02T23:17:17Z",
|
||||
"pushed_at": "2022-05-31T11:56:20Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4026,7 +4026,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4292,5 +4292,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 544564312,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "Senz4wa\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "Senz4wa",
|
||||
"id": 82728308,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82728308?v=4",
|
||||
"html_url": "https:\/\/github.com\/Senz4wa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Senz4wa\/CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T19:42:24Z",
|
||||
"updated_at": "2022-10-02T19:43:01Z",
|
||||
"pushed_at": "2022-10-02T19:43:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1436,
|
||||
"watchers_count": 1436,
|
||||
"forks_count": 484,
|
||||
"forks_count": 485,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 484,
|
||||
"forks": 485,
|
||||
"watchers": 1436,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-09-27T13:48:54Z",
|
||||
"updated_at": "2022-10-02T19:54:41Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 850,
|
||||
"watchers_count": 850,
|
||||
"stargazers_count": 851,
|
||||
"watchers_count": 851,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 850,
|
||||
"watchers": 851,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-09-27T02:10:01Z",
|
||||
"updated_at": "2022-10-02T18:30:16Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1144,
|
||||
"watchers_count": 1144,
|
||||
"stargazers_count": 1145,
|
||||
"watchers_count": 1145,
|
||||
"forks_count": 299,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 299,
|
||||
"watchers": 1144,
|
||||
"watchers": 1145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -87,34 +87,6 @@
|
|||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436590562,
|
||||
"name": "Grafana-CVE-2021-43798Exp",
|
||||
"full_name": "fanygit\/Grafana-CVE-2021-43798Exp",
|
||||
"owner": {
|
||||
"login": "fanygit",
|
||||
"id": 42337082,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42337082?v=4",
|
||||
"html_url": "https:\/\/github.com\/fanygit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fanygit\/Grafana-CVE-2021-43798Exp",
|
||||
"description": "CVE-2021-43798Exp多线程批量验证脚本",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T11:25:47Z",
|
||||
"updated_at": "2021-12-16T03:37:48Z",
|
||||
"pushed_at": "2021-12-16T03:37:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437331756,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-29T14:07:54Z",
|
||||
"updated_at": "2022-09-29T14:30:51Z",
|
||||
"pushed_at": "2022-09-29T14:09:51Z",
|
||||
"pushed_at": "2022-10-02T19:35:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -83,42 +83,6 @@
|
|||
"watchers": 401,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436871682,
|
||||
"name": "Log4J-RCE-Proof-Of-Concept",
|
||||
"full_name": "HyCraftHD\/Log4J-RCE-Proof-Of-Concept",
|
||||
"owner": {
|
||||
"login": "HyCraftHD",
|
||||
"id": 7681220,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7681220?v=4",
|
||||
"html_url": "https:\/\/github.com\/HyCraftHD"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HyCraftHD\/Log4J-RCE-Proof-Of-Concept",
|
||||
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:15:38Z",
|
||||
"updated_at": "2022-09-18T19:59:17Z",
|
||||
"pushed_at": "2021-12-16T01:33:48Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2021-44228",
|
||||
"cves",
|
||||
"exploit",
|
||||
"log4j",
|
||||
"log4j2",
|
||||
"minecraft"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436881928,
|
||||
"name": "CVE-2021-44228",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-09-25T22:19:45Z",
|
||||
"updated_at": "2022-10-02T19:15:27Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1423,10 +1423,10 @@
|
|||
"description": "CVE-2022-1388 | F5 - Big IP Pre Auth RCE via '\/mgmt\/tm\/util\/bash' endpoint",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-20T01:58:40Z",
|
||||
"updated_at": "2022-09-27T23:52:09Z",
|
||||
"updated_at": "2022-10-02T22:28:42Z",
|
||||
"pushed_at": "2022-06-20T02:00:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1434,7 +1434,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -130,11 +130,11 @@
|
|||
"description": "Zimbra CVE-2022-27925 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-20T15:58:29Z",
|
||||
"updated_at": "2022-09-22T21:12:24Z",
|
||||
"updated_at": "2022-10-02T21:39:08Z",
|
||||
"pushed_at": "2022-08-27T20:30:21Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -146,8 +146,8 @@
|
|||
"zimbra"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-06-26T16:46:55Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1422,10 +1422,10 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2022-09-26T00:20:07Z",
|
||||
"updated_at": "2022-10-02T20:56:08Z",
|
||||
"pushed_at": "2022-06-16T07:28:13Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1443,7 +1443,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 544347009,
|
||||
"name": "POC-CVE-2022-30600",
|
||||
"full_name": "Boonjune\/POC-CVE-2022-30600",
|
||||
"owner": {
|
||||
"login": "Boonjune",
|
||||
"id": 76243608,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76243608?v=4",
|
||||
"html_url": "https:\/\/github.com\/Boonjune"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Boonjune\/POC-CVE-2022-30600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T08:43:05Z",
|
||||
"updated_at": "2022-10-02T08:44:26Z",
|
||||
"pushed_at": "2022-10-02T08:44:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,13 +73,13 @@
|
|||
"pushed_at": "2022-09-24T20:52:18Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -185,13 +185,13 @@
|
|||
"pushed_at": "2022-09-24T15:19:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -210,7 +210,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-23T18:06:20Z",
|
||||
"updated_at": "2022-09-27T23:25:27Z",
|
||||
"pushed_at": "2022-09-23T22:10:08Z",
|
||||
"pushed_at": "2022-10-02T22:19:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -270,10 +270,10 @@
|
|||
"description": "A loader for bitbucket 2022 rce (cve-2022-36804)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:35:31Z",
|
||||
"updated_at": "2022-09-27T04:17:03Z",
|
||||
"updated_at": "2022-10-02T19:26:27Z",
|
||||
"pushed_at": "2022-10-01T13:03:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -288,7 +288,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "cve-2022-39197 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:39:02Z",
|
||||
"updated_at": "2022-09-30T00:58:22Z",
|
||||
"updated_at": "2022-10-02T18:28:14Z",
|
||||
"pushed_at": "2022-09-22T15:03:24Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T08:14:03Z",
|
||||
"updated_at": "2022-10-02T17:01:16Z",
|
||||
"updated_at": "2022-10-02T22:57:47Z",
|
||||
"pushed_at": "2022-10-02T12:16:47Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-41040 nuclei template",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T11:26:57Z",
|
||||
"updated_at": "2022-10-02T13:46:14Z",
|
||||
"updated_at": "2022-10-02T19:35:37Z",
|
||||
"pushed_at": "2022-10-02T11:55:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-10-01T12:19:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
17
README.md
17
README.md
|
@ -3002,14 +3002,6 @@ The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE
|
|||
|
||||
- [nidhi7598/linux-4.19.72_CVE-2022-30594](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-30594)
|
||||
|
||||
### CVE-2022-30600 (2022-05-18)
|
||||
|
||||
<code>
|
||||
A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.
|
||||
</code>
|
||||
|
||||
- [Boonjune/POC-CVE-2022-30600](https://github.com/Boonjune/POC-CVE-2022-30600)
|
||||
|
||||
### CVE-2022-30778
|
||||
- [kang8/CVE-2022-30778](https://github.com/kang8/CVE-2022-30778)
|
||||
|
||||
|
@ -4761,6 +4753,7 @@ The overlayfs implementation in the linux kernel did not properly validate with
|
|||
- [Abdennour-py/CVE-2021-3493](https://github.com/Abdennour-py/CVE-2021-3493)
|
||||
- [AmIAHuman/OverlayFS-CVE-2021-3493](https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493)
|
||||
- [Ishan3011/CVE-2021-3493](https://github.com/Ishan3011/CVE-2021-3493)
|
||||
- [Senz4wa/CVE-2021-3493](https://github.com/Senz4wa/CVE-2021-3493)
|
||||
|
||||
### CVE-2021-3560 (2022-02-16)
|
||||
|
||||
|
@ -4990,6 +4983,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [Naughty-SEC/pkexec-shell-executor](https://github.com/Naughty-SEC/pkexec-shell-executor)
|
||||
- [1337Rin/CVE-2021-4034](https://github.com/1337Rin/CVE-2021-4034)
|
||||
- [flux10n/CVE-2021-4034](https://github.com/flux10n/CVE-2021-4034)
|
||||
- [Senz4wa/CVE-2021-4034](https://github.com/Senz4wa/CVE-2021-4034)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -5682,7 +5676,6 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
|
|||
- [lp008/CVE-2021-25646](https://github.com/lp008/CVE-2021-25646)
|
||||
- [Ormicron/CVE-2021-25646-GUI](https://github.com/Ormicron/CVE-2021-25646-GUI)
|
||||
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
|
||||
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
|
||||
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
|
||||
|
||||
### CVE-2021-25679 (2021-04-20)
|
||||
|
@ -7693,7 +7686,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC)
|
||||
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
|
||||
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
|
||||
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
|
||||
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
|
||||
- [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana)
|
||||
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
|
||||
|
@ -7837,7 +7829,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [Glease/Healer](https://github.com/Glease/Healer)
|
||||
- [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228)
|
||||
- [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)
|
||||
- [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228)
|
||||
- [CreeperHost/Log4jPatcher](https://github.com/CreeperHost/Log4jPatcher)
|
||||
- [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE)
|
||||
|
@ -10296,6 +10287,7 @@ LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is re
|
|||
A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
|
||||
</code>
|
||||
|
||||
- [j0hn30n/CVE-2020-7246](https://github.com/j0hn30n/CVE-2020-7246)
|
||||
- [arafatansari/SecAssignment](https://github.com/arafatansari/SecAssignment)
|
||||
- [pswalia2u/CVE-2020-7246](https://github.com/pswalia2u/CVE-2020-7246)
|
||||
|
||||
|
@ -12102,7 +12094,6 @@ Vulnerability in the Oracle Solaris product of Oracle Systems (component: Plugga
|
|||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
|
||||
- [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882)
|
||||
- [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882)
|
||||
- [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection)
|
||||
|
@ -12140,7 +12131,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [B1anda0/CVE-2020-14883](https://github.com/B1anda0/CVE-2020-14883)
|
||||
- [fan1029/CVE-2020-14883EXP](https://github.com/fan1029/CVE-2020-14883EXP)
|
||||
- [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner)
|
||||
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
|
||||
|
||||
### CVE-2020-14947 (2020-06-30)
|
||||
|
||||
|
@ -17292,7 +17282,6 @@ Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution
|
|||
</code>
|
||||
|
||||
- [SDNDTeam/CVE-2019-17558_Solr_Vul_Tool](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool)
|
||||
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
|
||||
- [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558)
|
||||
- [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE)
|
||||
|
||||
|
|
Loading…
Reference in a new issue