mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2022/06/10 18:19:15
This commit is contained in:
parent
fde58aacc6
commit
c72cd97d6f
25 changed files with 194 additions and 230 deletions
2015
2016
2018
2020
2021
CVE-2021-21551.jsonCVE-2021-21974.jsonCVE-2021-4034.jsonCVE-2021-40444.jsonCVE-2021-43224.jsonCVE-2021-44228.json
2022
CVE-2022-0337.jsonCVE-2022-0847.jsonCVE-2022-20004.jsonCVE-2022-22947.jsonCVE-2022-22965.jsonCVE-2022-23222.jsonCVE-2022-23642.jsonCVE-2022-26134.jsonCVE-2022-29072.jsonCVE-2022-30075.jsonCVE-2022-30190.json
README.md
|
@ -67,17 +67,17 @@
|
|||
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-10T23:00:59Z",
|
||||
"updated_at": "2022-01-27T04:03:37Z",
|
||||
"updated_at": "2022-06-10T17:05:47Z",
|
||||
"pushed_at": "2015-09-10T23:01:09Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 199,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -409,7 +409,7 @@
|
|||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"forks_count": 394,
|
||||
"forks_count": 395,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -418,7 +418,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 394,
|
||||
"forks": 395,
|
||||
"watchers": 608,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -107,33 +107,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 311275268,
|
||||
"name": "better-poc-for-CVE-2018-15133",
|
||||
"full_name": "AlienX2001\/better-poc-for-CVE-2018-15133",
|
||||
"owner": {
|
||||
"login": "AlienX2001",
|
||||
"id": 64488123,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64488123?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlienX2001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlienX2001\/better-poc-for-CVE-2018-15133",
|
||||
"description": "An automated PoC for CVE 2018-15133",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T08:44:27Z",
|
||||
"updated_at": "2020-12-05T11:02:01Z",
|
||||
"pushed_at": "2020-12-05T11:01:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 312628962,
|
||||
"name": "exploit_laravel_cve-2018-15133",
|
||||
|
|
|
@ -29,14 +29,14 @@
|
|||
{
|
||||
"id": 398011552,
|
||||
"name": "CVE-2018-19320-LPE",
|
||||
"full_name": "hmthabit\/CVE-2018-19320-LPE",
|
||||
"full_name": "hmnthabit\/CVE-2018-19320-LPE",
|
||||
"owner": {
|
||||
"login": "hmthabit",
|
||||
"login": "hmnthabit",
|
||||
"id": 35005725,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35005725?v=4",
|
||||
"html_url": "https:\/\/github.com\/hmthabit"
|
||||
"html_url": "https:\/\/github.com\/hmnthabit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hmthabit\/CVE-2018-19320-LPE",
|
||||
"html_url": "https:\/\/github.com\/hmnthabit\/CVE-2018-19320-LPE",
|
||||
"description": "CVE-2018-19320 LPE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-19T16:43:52Z",
|
||||
|
|
|
@ -1,31 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 178663906,
|
||||
"name": "CVE-2018-9276",
|
||||
"full_name": "wildkindcc\/CVE-2018-9276",
|
||||
"owner": {
|
||||
"login": "wildkindcc",
|
||||
"id": 25321621,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25321621?v=4",
|
||||
"html_url": "https:\/\/github.com\/wildkindcc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wildkindcc\/CVE-2018-9276",
|
||||
"description": "CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-31T08:51:07Z",
|
||||
"updated_at": "2022-05-12T13:52:08Z",
|
||||
"pushed_at": "2020-12-03T11:22:15Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 326146315,
|
||||
"name": "CVE-2018-9276",
|
||||
|
|
|
@ -2164,7 +2164,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-08T07:52:26Z",
|
||||
"updated_at": "2022-06-08T08:29:19Z",
|
||||
"pushed_at": "2022-06-09T09:14:26Z",
|
||||
"pushed_at": "2022-06-10T13:48:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-02T14:48:55Z",
|
||||
"updated_at": "2022-04-01T09:03:14Z",
|
||||
"updated_at": "2022-06-10T15:59:35Z",
|
||||
"pushed_at": "2020-11-02T14:51:48Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,10 +94,10 @@
|
|||
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T10:15:10Z",
|
||||
"updated_at": "2022-04-30T13:22:00Z",
|
||||
"updated_at": "2022-06-10T15:15:17Z",
|
||||
"pushed_at": "2021-11-16T17:34:11Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -119,7 +119,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -163,17 +163,17 @@
|
|||
"description": "Dell Driver EoP (CVE-2021-21551)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T01:47:03Z",
|
||||
"updated_at": "2022-05-22T00:35:12Z",
|
||||
"updated_at": "2022-06-10T15:14:26Z",
|
||||
"pushed_at": "2022-02-24T10:13:45Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2022-06-10T03:28:35Z",
|
||||
"updated_at": "2022-06-10T17:45:28Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -154,10 +154,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-06-06T14:39:44Z",
|
||||
"updated_at": "2022-06-10T16:31:31Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 867,
|
||||
"watchers_count": 867,
|
||||
"stargazers_count": 866,
|
||||
"watchers_count": 866,
|
||||
"forks_count": 281,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -168,7 +168,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 281,
|
||||
"watchers": 867,
|
||||
"watchers": 866,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -875,10 +875,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-06-09T05:20:12Z",
|
||||
"updated_at": "2022-06-10T16:31:31Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -887,7 +887,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 524,
|
||||
"watchers": 523,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1820,17 +1820,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-06-09T22:02:07Z",
|
||||
"updated_at": "2022-06-10T17:17:26Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 279,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-06-10T05:18:24Z",
|
||||
"updated_at": "2022-06-10T14:44:42Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1425,
|
||||
"watchers_count": 1425,
|
||||
"forks_count": 470,
|
||||
"stargazers_count": 1427,
|
||||
"watchers_count": 1427,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 470,
|
||||
"watchers": 1425,
|
||||
"forks": 473,
|
||||
"watchers": 1427,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-06-10T06:03:45Z",
|
||||
"updated_at": "2022-06-10T16:31:30Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 87,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -269,10 +269,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-06-09T16:35:44Z",
|
||||
"updated_at": "2022-06-10T15:14:53Z",
|
||||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 989,
|
||||
"watchers_count": 989,
|
||||
"stargazers_count": 988,
|
||||
"watchers_count": 988,
|
||||
"forks_count": 438,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -281,7 +281,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 438,
|
||||
"watchers": 989,
|
||||
"watchers": 988,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -539,7 +539,7 @@
|
|||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"forks_count": 125,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -564,7 +564,7 @@
|
|||
"writeups"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"forks": 126,
|
||||
"watchers": 783,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1184,7 +1184,7 @@
|
|||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"forks_count": 100,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1201,7 +1201,7 @@
|
|||
"vulnerability-scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"forks": 101,
|
||||
"watchers": 624,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -4642,12 +4642,12 @@
|
|||
"pushed_at": "2021-12-20T14:44:27Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5516,7 +5516,7 @@
|
|||
"pushed_at": "2021-12-15T19:15:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -5525,7 +5525,7 @@
|
|||
"log4j"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2022-06-09T05:35:04Z",
|
||||
"updated_at": "2022-06-10T15:29:53Z",
|
||||
"pushed_at": "2022-03-19T12:01:26Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 260,
|
||||
"watchers": 261,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -634,10 +634,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2022-06-09T18:06:37Z",
|
||||
"updated_at": "2022-06-10T15:56:45Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -646,7 +646,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
[
|
||||
{
|
||||
"id": 499402958,
|
||||
"id": 502033396,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2022-20004",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20004",
|
||||
"owner": {
|
||||
|
@ -12,9 +12,9 @@
|
|||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20004",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T06:24:34Z",
|
||||
"updated_at": "2022-06-03T06:24:34Z",
|
||||
"pushed_at": "2022-06-03T06:24:34Z",
|
||||
"created_at": "2022-06-10T12:23:08Z",
|
||||
"updated_at": "2022-06-10T12:23:08Z",
|
||||
"pushed_at": "2022-06-10T12:23:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T18:26:18Z",
|
||||
"updated_at": "2022-05-30T08:46:32Z",
|
||||
"updated_at": "2022-06-10T17:22:39Z",
|
||||
"pushed_at": "2022-03-04T21:10:45Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 21,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-06-09T20:25:25Z",
|
||||
"updated_at": "2022-06-10T14:09:05Z",
|
||||
"pushed_at": "2022-05-18T18:27:36Z",
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 279,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-06-10T07:20:35Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 202,
|
||||
"updated_at": "2022-06-10T17:32:47Z",
|
||||
"pushed_at": "2022-06-10T17:34:08Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 203,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 202,
|
||||
"watchers": 248,
|
||||
"forks": 203,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,17 +205,17 @@
|
|||
"description": "spring框架RCE漏洞 CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T12:41:29Z",
|
||||
"updated_at": "2022-06-08T04:33:39Z",
|
||||
"updated_at": "2022-06-10T16:38:59Z",
|
||||
"pushed_at": "2022-04-22T07:37:16Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-06-10T12:06:30Z",
|
||||
"updated_at": "2022-06-10T15:21:07Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 227,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for Sourcegraph Gitserver < 3.37.0 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T06:12:15Z",
|
||||
"updated_at": "2022-06-10T06:13:52Z",
|
||||
"updated_at": "2022-06-10T16:48:58Z",
|
||||
"pushed_at": "2022-06-10T06:13:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -86,33 +86,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 499472528,
|
||||
"name": "CVE-2022-26134_vuln",
|
||||
"full_name": "s0rtega\/CVE-2022-26134_vuln",
|
||||
"owner": {
|
||||
"login": "s0rtega",
|
||||
"id": 3089377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3089377?v=4",
|
||||
"html_url": "https:\/\/github.com\/s0rtega"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s0rtega\/CVE-2022-26134_vuln",
|
||||
"description": "CVE-2022-26134 vuln domains",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T10:38:51Z",
|
||||
"updated_at": "2022-06-03T10:38:51Z",
|
||||
"pushed_at": "2022-06-03T10:39:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 499529713,
|
||||
"name": "CVE-2022-26134-Exploit-Detection",
|
||||
|
@ -217,10 +190,10 @@
|
|||
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-06-10T10:11:11Z",
|
||||
"updated_at": "2022-06-10T16:17:12Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -239,7 +212,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 196,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -601,10 +574,10 @@
|
|||
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T15:44:24Z",
|
||||
"updated_at": "2022-06-07T13:56:15Z",
|
||||
"updated_at": "2022-06-10T14:27:11Z",
|
||||
"pushed_at": "2022-06-07T08:51:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -616,7 +589,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1000,21 +973,21 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 501989137,
|
||||
"name": "CVE-2022-26134",
|
||||
"full_name": "murataydemir\/CVE-2022-26134",
|
||||
"id": 502137857,
|
||||
"name": "BotCon",
|
||||
"full_name": "KeepWannabe\/BotCon",
|
||||
"owner": {
|
||||
"login": "murataydemir",
|
||||
"id": 16391655,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
|
||||
"html_url": "https:\/\/github.com\/murataydemir"
|
||||
"login": "KeepWannabe",
|
||||
"id": 31374361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31374361?v=4",
|
||||
"html_url": "https:\/\/github.com\/KeepWannabe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2022-26134",
|
||||
"description": "[CVE-2022-26134] Confluence Pre-Auth Object-Graph Navigation Language (OGNL) Injection",
|
||||
"html_url": "https:\/\/github.com\/KeepWannabe\/BotCon",
|
||||
"description": "[CVE-2022-26134] Attlasian Confluence RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T09:52:22Z",
|
||||
"updated_at": "2022-06-10T09:52:22Z",
|
||||
"pushed_at": "2022-06-10T09:52:23Z",
|
||||
"created_at": "2022-06-10T18:07:16Z",
|
||||
"updated_at": "2022-06-10T18:12:09Z",
|
||||
"pushed_at": "2022-06-10T18:14:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-06-09T14:01:31Z",
|
||||
"updated_at": "2022-06-10T13:39:42Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 667,
|
||||
"watchers": 668,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-06-10T12:12:32Z",
|
||||
"updated_at": "2022-06-10T17:42:02Z",
|
||||
"pushed_at": "2022-06-08T06:54:45Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 38,
|
||||
"forks": 16,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-06-10T05:57:32Z",
|
||||
"updated_at": "2022-06-10T15:06:22Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 110,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -52,12 +52,12 @@
|
|||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-06-10T10:46:14Z",
|
||||
"updated_at": "2022-06-10T17:32:09Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 167,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1443,5 +1443,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 502110629,
|
||||
"name": "CVE-2022-30190-Analysis-With-LetsDefends-Lab",
|
||||
"full_name": "Abdibimantara\/CVE-2022-30190-Analysis-With-LetsDefends-Lab",
|
||||
"owner": {
|
||||
"login": "Abdibimantara",
|
||||
"id": 43168046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43168046?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abdibimantara"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abdibimantara\/CVE-2022-30190-Analysis-With-LetsDefends-Lab",
|
||||
"description": "this is my simple article about CVE 2022-30190 (Follina) analysis. I use the lab from Letsdefend.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T16:29:07Z",
|
||||
"updated_at": "2022-06-10T16:29:07Z",
|
||||
"pushed_at": "2022-06-10T16:37:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
36
README.md
36
README.md
|
@ -1512,7 +1512,6 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [W01fh4cker/Serein](https://github.com/W01fh4cker/Serein)
|
||||
- [offlinehoster/CVE-2022-26134](https://github.com/offlinehoster/CVE-2022-26134)
|
||||
- [CyberDonkyx0/CVE-2022-26134](https://github.com/CyberDonkyx0/CVE-2022-26134)
|
||||
- [s0rtega/CVE-2022-26134_vuln](https://github.com/s0rtega/CVE-2022-26134_vuln)
|
||||
- [th3b3ginn3r/CVE-2022-26134-Exploit-Detection](https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection)
|
||||
- [jbaines-r7/through_the_wire](https://github.com/jbaines-r7/through_the_wire)
|
||||
- [crowsec-edtech/CVE-2022-26134](https://github.com/crowsec-edtech/CVE-2022-26134)
|
||||
|
@ -1544,7 +1543,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [hou5/CVE-2022-26134](https://github.com/hou5/CVE-2022-26134)
|
||||
- [cai-niao98/CVE-2022-26134](https://github.com/cai-niao98/CVE-2022-26134)
|
||||
- [sunny-kathuria/exploit_CVE-2022-26134](https://github.com/sunny-kathuria/exploit_CVE-2022-26134)
|
||||
- [murataydemir/CVE-2022-26134](https://github.com/murataydemir/CVE-2022-26134)
|
||||
- [KeepWannabe/BotCon](https://github.com/KeepWannabe/BotCon)
|
||||
|
||||
### CVE-2022-26155 (2022-02-28)
|
||||
|
||||
|
@ -2116,6 +2115,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [Hrishikesh7665/Follina_Exploiter_CLI](https://github.com/Hrishikesh7665/Follina_Exploiter_CLI)
|
||||
- [b401/Clickstudio-compromised-certificate](https://github.com/b401/Clickstudio-compromised-certificate)
|
||||
- [k508/CVE-2022-30190](https://github.com/k508/CVE-2022-30190)
|
||||
- [Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab](https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab)
|
||||
|
||||
### CVE-2022-30292 (2022-05-04)
|
||||
|
||||
|
@ -2230,7 +2230,12 @@ mailcow before 2022-05d allows a remote authenticated user to inject OS commands
|
|||
|
||||
- [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245)
|
||||
|
||||
### CVE-2022-31402
|
||||
### CVE-2022-31402 (-)
|
||||
|
||||
<code>
|
||||
ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/webservices/export-v2.php.
|
||||
</code>
|
||||
|
||||
- [YavuzSahbaz/CVE-2022-31402](https://github.com/YavuzSahbaz/CVE-2022-31402)
|
||||
|
||||
### CVE-2022-31403
|
||||
|
@ -5854,7 +5859,12 @@ The software allows the attacker to upload or transfer files of dangerous types
|
|||
|
||||
- [LongWayHomie/CVE-2021-43936](https://github.com/LongWayHomie/CVE-2021-43936)
|
||||
|
||||
### CVE-2021-44117
|
||||
### CVE-2021-44117 (2022-06-10)
|
||||
|
||||
<code>
|
||||
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.
|
||||
</code>
|
||||
|
||||
- [warmachine-57/CVE-2021-44117](https://github.com/warmachine-57/CVE-2021-44117)
|
||||
|
||||
### CVE-2021-44132 (2022-02-25)
|
||||
|
@ -6280,7 +6290,12 @@ A code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA)
|
|||
- [jkana/CVE-2021-44529](https://github.com/jkana/CVE-2021-44529)
|
||||
- [jax7sec/CVE-2021-44529](https://github.com/jax7sec/CVE-2021-44529)
|
||||
|
||||
### CVE-2021-44582
|
||||
### CVE-2021-44582 (2022-06-10)
|
||||
|
||||
<code>
|
||||
A Privilege Escalation vulnerability exists in Sourcecodester Money Transfer Management System 1.0, which allows a remote malicious user to gain elevated privileges to the Admin role via any URL.
|
||||
</code>
|
||||
|
||||
- [warmachine-57/CVE-2021-44582](https://github.com/warmachine-57/CVE-2021-44582)
|
||||
|
||||
### CVE-2021-44593 (2022-01-21)
|
||||
|
@ -17530,7 +17545,6 @@ Unauthenticated arbitrary file upload vulnerability in jQuery Picture Cut <=
|
|||
An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
|
||||
</code>
|
||||
|
||||
- [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276)
|
||||
- [AndyFeiLi/CVE-2018-9276](https://github.com/AndyFeiLi/CVE-2018-9276)
|
||||
- [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276)
|
||||
|
||||
|
@ -18290,7 +18304,6 @@ In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execut
|
|||
- [Bilelxdz/Laravel-CVE-2018-15133](https://github.com/Bilelxdz/Laravel-CVE-2018-15133)
|
||||
- [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader)
|
||||
- [iansangaji/laravel-rce-cve-2018-15133](https://github.com/iansangaji/laravel-rce-cve-2018-15133)
|
||||
- [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133)
|
||||
- [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133)
|
||||
- [PwnedShell/Larascript](https://github.com/PwnedShell/Larascript)
|
||||
- [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133)
|
||||
|
@ -18671,7 +18684,12 @@ An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing lef
|
|||
|
||||
- [cved-sources/cve-2018-17207](https://github.com/cved-sources/cve-2018-17207)
|
||||
|
||||
### CVE-2018-17240
|
||||
### CVE-2018-17240 (-)
|
||||
|
||||
<code>
|
||||
There is a memory dump vulnerability on Netwave IP camera devices at //proc/kcore that allows an unauthenticated attacker to exfiltrate sensitive information from the network configuration (e.g., username and password).
|
||||
</code>
|
||||
|
||||
- [BBge/CVE-2018-17240](https://github.com/BBge/CVE-2018-17240)
|
||||
|
||||
### CVE-2018-17246 (2018-12-20)
|
||||
|
@ -18887,7 +18905,7 @@ The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRA
|
|||
</code>
|
||||
|
||||
- [ASkyeye/CVE-2018-19320](https://github.com/ASkyeye/CVE-2018-19320)
|
||||
- [hmthabit/CVE-2018-19320-LPE](https://github.com/hmthabit/CVE-2018-19320-LPE)
|
||||
- [hmnthabit/CVE-2018-19320-LPE](https://github.com/hmnthabit/CVE-2018-19320-LPE)
|
||||
|
||||
### CVE-2018-19422 (2018-11-21)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue