mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/09/13 12:21:28
This commit is contained in:
parent
ef2f842199
commit
cb7ecedb41
41 changed files with 273 additions and 176 deletions
|
@ -97,10 +97,10 @@
|
|||
"description": "PoC code for 32 bit Android OS",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-12T01:31:36Z",
|
||||
"updated_at": "2022-06-20T17:15:50Z",
|
||||
"updated_at": "2022-09-13T10:00:24Z",
|
||||
"pushed_at": "2015-12-15T05:42:02Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-09-05T04:12:39Z",
|
||||
"updated_at": "2022-09-13T06:56:34Z",
|
||||
"pushed_at": "2022-06-27T02:34:05Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -389,10 +389,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2022-08-28T21:28:11Z",
|
||||
"updated_at": "2022-09-13T06:21:43Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 410,
|
||||
"watchers_count": 410,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -406,7 +406,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 410,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 711,
|
||||
"watchers_count": 711,
|
||||
"forks_count": 182,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"spectre"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"forks": 183,
|
||||
"watchers": 711,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T04:36:23Z",
|
||||
"updated_at": "2022-09-01T16:47:32Z",
|
||||
"updated_at": "2022-09-13T06:22:06Z",
|
||||
"pushed_at": "2018-08-14T07:47:02Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 87,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-07T10:34:10Z",
|
||||
"updated_at": "2022-07-25T08:06:38Z",
|
||||
"updated_at": "2022-09-13T06:22:03Z",
|
||||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 214,
|
||||
"watchers": 213,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,7 +153,7 @@
|
|||
"description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T16:33:52Z",
|
||||
"updated_at": "2022-06-02T20:09:19Z",
|
||||
"updated_at": "2022-09-13T08:11:28Z",
|
||||
"pushed_at": "2020-12-31T20:34:30Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
|
|
|
@ -110,5 +110,33 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536020981,
|
||||
"name": "ApacheSolrRCE",
|
||||
"full_name": "jdr2021\/ApacheSolrRCE",
|
||||
"owner": {
|
||||
"login": "jdr2021",
|
||||
"id": 49977485,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49977485?v=4",
|
||||
"html_url": "https:\/\/github.com\/jdr2021"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jdr2021\/ApacheSolrRCE",
|
||||
"description": "ApacheSolrRCE(CVE-2019-0193)一键写shell,原理是通过代码执行的java文件流写的马。",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-13T08:02:20Z",
|
||||
"updated_at": "2022-09-13T09:48:00Z",
|
||||
"pushed_at": "2022-09-13T09:14:36Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1537,10 +1537,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-09-11T16:40:54Z",
|
||||
"updated_at": "2022-09-13T11:47:48Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 865,
|
||||
"watchers_count": 865,
|
||||
"stargazers_count": 866,
|
||||
"watchers_count": 866,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1548,7 +1548,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 865,
|
||||
"watchers": 866,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"forks_count": 63,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"forks": 64,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-31T09:54:06Z",
|
||||
"updated_at": "2022-01-09T21:00:15Z",
|
||||
"updated_at": "2022-09-13T08:48:49Z",
|
||||
"pushed_at": "2020-01-31T10:51:53Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-12T14:44:40Z",
|
||||
"updated_at": "2022-09-13T11:58:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3535,
|
||||
"watchers_count": 3535,
|
||||
"stargazers_count": 3536,
|
||||
"watchers_count": 3536,
|
||||
"forks_count": 1036,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1036,
|
||||
"watchers": 3535,
|
||||
"watchers": 3536,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -144,5 +144,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 536061121,
|
||||
"name": "CVE-2019-17662",
|
||||
"full_name": "bl4ck574r\/CVE-2019-17662",
|
||||
"owner": {
|
||||
"login": "bl4ck574r",
|
||||
"id": 94787830,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94787830?v=4",
|
||||
"html_url": "https:\/\/github.com\/bl4ck574r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bl4ck574r\/CVE-2019-17662",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-13T09:53:45Z",
|
||||
"updated_at": "2022-09-13T09:55:02Z",
|
||||
"pushed_at": "2022-09-13T10:02:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-09-12T06:40:28Z",
|
||||
"updated_at": "2022-09-13T07:00:19Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1496,
|
||||
"watchers_count": 1496,
|
||||
"stargazers_count": 1497,
|
||||
"watchers_count": 1497,
|
||||
"forks_count": 342,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 342,
|
||||
"watchers": 1496,
|
||||
"watchers": 1497,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-12T14:44:40Z",
|
||||
"updated_at": "2022-09-13T11:58:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3535,
|
||||
"watchers_count": 3535,
|
||||
"stargazers_count": 3536,
|
||||
"watchers_count": 3536,
|
||||
"forks_count": 1036,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1036,
|
||||
"watchers": 3535,
|
||||
"watchers": 3536,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2020-12-09T09:57:45Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -90,10 +90,10 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2022-08-15T17:22:17Z",
|
||||
"updated_at": "2022-09-13T09:58:39Z",
|
||||
"pushed_at": "2021-12-18T20:52:39Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -101,7 +101,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -118,10 +118,10 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2022-09-07T03:33:52Z",
|
||||
"updated_at": "2022-09-13T12:08:04Z",
|
||||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"stargazers_count": 304,
|
||||
"watchers_count": 304,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -129,7 +129,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 303,
|
||||
"watchers": 304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -86,10 +86,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-08-29T15:03:49Z",
|
||||
"updated_at": "2022-09-13T09:52:32Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -99,7 +99,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 402,
|
||||
"watchers": 403,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -228,10 +228,10 @@
|
|||
"description": "CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T05:16:38Z",
|
||||
"updated_at": "2022-08-20T18:19:36Z",
|
||||
"updated_at": "2022-09-13T09:52:16Z",
|
||||
"pushed_at": "2021-03-01T03:38:00Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -239,7 +239,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -284,18 +284,18 @@
|
|||
"description": "VMware vCenter 未授权RCE(CVE-2021-21972)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T07:17:21Z",
|
||||
"updated_at": "2022-08-15T15:41:26Z",
|
||||
"updated_at": "2022-09-13T09:51:46Z",
|
||||
"pushed_at": "2021-02-25T09:54:53Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 27,
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -340,18 +340,18 @@
|
|||
"description": "VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T10:16:20Z",
|
||||
"updated_at": "2022-08-11T16:29:19Z",
|
||||
"updated_at": "2022-09-13T09:52:01Z",
|
||||
"pushed_at": "2021-02-25T10:26:53Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 9,
|
||||
"forks": 10,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -568,7 +568,7 @@
|
|||
"description": "CVE-2021-21972 related vulnerability code",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-04T07:14:10Z",
|
||||
"updated_at": "2021-11-25T15:22:02Z",
|
||||
"updated_at": "2022-09-13T10:55:17Z",
|
||||
"pushed_at": "2021-03-04T09:17:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
@ -596,18 +596,18 @@
|
|||
"description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-07T16:30:36Z",
|
||||
"updated_at": "2022-04-27T13:08:53Z",
|
||||
"updated_at": "2022-09-13T09:51:32Z",
|
||||
"pushed_at": "2021-03-07T17:12:55Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T13:07:14Z",
|
||||
"updated_at": "2022-09-09T13:35:27Z",
|
||||
"updated_at": "2022-09-13T12:05:05Z",
|
||||
"pushed_at": "2022-01-16T04:17:08Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2022-09-08T01:30:04Z",
|
||||
"updated_at": "2022-09-13T08:48:47Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2022-08-10T12:41:13Z",
|
||||
"updated_at": "2022-09-13T10:33:49Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -69,10 +69,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-09-05T06:25:26Z",
|
||||
"updated_at": "2022-09-13T07:45:36Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -87,7 +87,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -185,10 +185,10 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-08-16T07:16:17Z",
|
||||
"updated_at": "2022-09-13T08:47:09Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -196,7 +196,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -138,13 +138,13 @@
|
|||
"pushed_at": "2022-02-11T15:22:20Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "race condition in apport lead to Local Privilege Escalation on Ubuntu",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-21T01:52:34Z",
|
||||
"updated_at": "2022-05-21T12:21:49Z",
|
||||
"updated_at": "2022-09-13T07:55:50Z",
|
||||
"pushed_at": "2022-06-08T07:16:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -1249,10 +1249,10 @@
|
|||
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T18:01:26Z",
|
||||
"updated_at": "2022-09-07T07:16:10Z",
|
||||
"updated_at": "2022-09-13T10:17:05Z",
|
||||
"pushed_at": "2022-02-07T15:42:00Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Trying to reproduce CVE-2021-43908",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-12T05:18:43Z",
|
||||
"updated_at": "2022-08-16T09:02:27Z",
|
||||
"updated_at": "2022-09-13T06:21:50Z",
|
||||
"pushed_at": "2022-08-14T12:01:31Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -426,10 +426,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-09-10T16:44:46Z",
|
||||
"updated_at": "2022-09-13T07:42:18Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1470,
|
||||
"watchers_count": 1470,
|
||||
"stargazers_count": 1471,
|
||||
"watchers_count": 1471,
|
||||
"forks_count": 408,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -442,7 +442,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 408,
|
||||
"watchers": 1470,
|
||||
"watchers": 1471,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6512,10 +6512,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2022-08-09T20:25:14Z",
|
||||
"updated_at": "2022-09-13T07:00:35Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -6528,7 +6528,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6831,10 +6831,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2022-08-24T14:51:42Z",
|
||||
"updated_at": "2022-09-13T07:48:35Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -6842,7 +6842,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T17:45:35Z",
|
||||
"updated_at": "2022-09-13T03:18:09Z",
|
||||
"updated_at": "2022-09-13T06:43:25Z",
|
||||
"pushed_at": "2021-12-28T07:57:13Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-05-24T09:54:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-08-29T15:05:17Z",
|
||||
"updated_at": "2022-09-13T06:42:23Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 185,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T01:40:04Z",
|
||||
"updated_at": "2022-08-16T11:44:54Z",
|
||||
"updated_at": "2022-09-13T06:22:48Z",
|
||||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 335,
|
||||
"watchers": 334,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -54,7 +54,7 @@
|
|||
"pushed_at": "2022-04-01T15:34:03Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 18,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"spring-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 17,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1791,10 +1791,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-09-05T04:12:39Z",
|
||||
"updated_at": "2022-09-13T06:56:34Z",
|
||||
"pushed_at": "2022-06-27T02:34:05Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1802,7 +1802,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -416,18 +416,18 @@
|
|||
"description": "CVE-2022-23131漏洞批量检测与利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T05:48:23Z",
|
||||
"updated_at": "2022-08-27T09:31:11Z",
|
||||
"updated_at": "2022-09-13T09:40:09Z",
|
||||
"pushed_at": "2022-07-22T05:55:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-09-13T03:00:56Z",
|
||||
"updated_at": "2022-09-13T10:32:31Z",
|
||||
"pushed_at": "2022-08-29T12:54:56Z",
|
||||
"stargazers_count": 749,
|
||||
"watchers_count": 749,
|
||||
"stargazers_count": 752,
|
||||
"watchers_count": 752,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 749,
|
||||
"watchers": 752,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T15:31:56Z",
|
||||
"updated_at": "2022-09-12T17:48:36Z",
|
||||
"updated_at": "2022-09-13T07:25:27Z",
|
||||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 42,
|
||||
"forks": 30,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2022-09-05T22:05:53Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
"zimbra-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -109,13 +109,13 @@
|
|||
"pushed_at": "2022-05-31T12:27:50Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 15,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 14,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -682,8 +682,8 @@
|
|||
"description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T06:45:19Z",
|
||||
"updated_at": "2022-09-12T13:05:16Z",
|
||||
"pushed_at": "2022-08-02T04:48:04Z",
|
||||
"updated_at": "2022-09-13T10:04:12Z",
|
||||
"pushed_at": "2022-09-13T10:05:02Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
|
@ -695,7 +695,8 @@
|
|||
"cve-2022-30190",
|
||||
"follina",
|
||||
"golang",
|
||||
"scanner"
|
||||
"scanner",
|
||||
"vulnerability-scanners"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-30206",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-10T13:44:40Z",
|
||||
"updated_at": "2022-09-13T01:18:49Z",
|
||||
"updated_at": "2022-09-13T08:38:43Z",
|
||||
"pushed_at": "2022-09-10T13:44:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-34715.json
Normal file
30
2022/CVE-2022-34715.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 536031760,
|
||||
"name": "CVE-2022-34715-POC",
|
||||
"full_name": "Starssgo\/CVE-2022-34715-POC",
|
||||
"owner": {
|
||||
"login": "Starssgo",
|
||||
"id": 50407469,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50407469?v=4",
|
||||
"html_url": "https:\/\/github.com\/Starssgo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Starssgo\/CVE-2022-34715-POC",
|
||||
"description": "CVE-2022-34715-POC pcap",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-13T08:33:03Z",
|
||||
"updated_at": "2022-09-13T08:45:49Z",
|
||||
"pushed_at": "2022-09-13T08:39:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-09-13T06:01:32Z",
|
||||
"updated_at": "2022-09-13T10:24:19Z",
|
||||
"pushed_at": "2022-09-12T19:56:45Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
10
README.md
10
README.md
|
@ -3284,6 +3284,14 @@ In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64
|
|||
|
||||
- [zeroc00I/CVE-2022-34305](https://github.com/zeroc00I/CVE-2022-34305)
|
||||
|
||||
### CVE-2022-34715 (2022-08-09)
|
||||
|
||||
<code>
|
||||
Windows Network File System Remote Code Execution Vulnerability.
|
||||
</code>
|
||||
|
||||
- [Starssgo/CVE-2022-34715-POC](https://github.com/Starssgo/CVE-2022-34715-POC)
|
||||
|
||||
### CVE-2022-34918 (2022-07-04)
|
||||
|
||||
<code>
|
||||
|
@ -13517,6 +13525,7 @@ In Apache Solr, the DataImportHandler, an optional but popular module to pull in
|
|||
- [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193)
|
||||
- [1135/solr_exploit](https://github.com/1135/solr_exploit)
|
||||
- [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp)
|
||||
- [jdr2021/ApacheSolrRCE](https://github.com/jdr2021/ApacheSolrRCE)
|
||||
|
||||
### CVE-2019-0211 (2019-04-08)
|
||||
|
||||
|
@ -17042,6 +17051,7 @@ ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise
|
|||
- [whokilleddb/CVE-2019-17662](https://github.com/whokilleddb/CVE-2019-17662)
|
||||
- [rajendrakumaryadav/CVE-2019-17662-Exploit](https://github.com/rajendrakumaryadav/CVE-2019-17662-Exploit)
|
||||
- [Tamagaft/CVE-2019-17662](https://github.com/Tamagaft/CVE-2019-17662)
|
||||
- [bl4ck574r/CVE-2019-17662](https://github.com/bl4ck574r/CVE-2019-17662)
|
||||
|
||||
### CVE-2019-17671 (2019-10-17)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue