mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/11/28 18:18:30
This commit is contained in:
parent
2b44ae56b2
commit
dc950f57ae
30 changed files with 178 additions and 118 deletions
|
@ -651,10 +651,10 @@
|
|||
"description": "POC for CVE-2014-0160 (Heartbleed) for DTLS",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-12T14:13:36Z",
|
||||
"updated_at": "2019-08-13T15:39:32Z",
|
||||
"updated_at": "2022-11-28T16:18:03Z",
|
||||
"pushed_at": "2016-03-26T12:21:03Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -663,7 +663,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T05:23:08Z",
|
||||
"updated_at": "2022-11-25T03:44:01Z",
|
||||
"updated_at": "2022-11-28T15:25:47Z",
|
||||
"pushed_at": "2020-02-21T05:24:27Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "dnsmasq rop exploit with NX bypass",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-04T08:15:53Z",
|
||||
"updated_at": "2021-05-27T04:36:08Z",
|
||||
"updated_at": "2022-11-28T12:57:12Z",
|
||||
"pushed_at": "2018-07-31T23:26:06Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1507,10 +1507,10 @@
|
|||
"description": "Apache Struts 2.3.5 < 2.3.31 \/ 2.5 < 2.5.10 - Remote Code Execution - Shell Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T16:13:26Z",
|
||||
"updated_at": "2022-11-21T21:41:48Z",
|
||||
"updated_at": "2022-11-28T13:08:58Z",
|
||||
"pushed_at": "2018-05-13T16:14:53Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1519,7 +1519,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2022-11-16T05:05:22Z",
|
||||
"updated_at": "2022-11-28T16:05:55Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 466,
|
||||
"watchers": 465,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2022-11-22T09:24:34Z",
|
||||
"updated_at": "2022-11-28T17:14:47Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 228,
|
||||
"watchers": 229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2022-11-25T09:00:40Z",
|
||||
"updated_at": "2022-11-28T16:36:05Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-6467 (BIND nxdomain-redirect)",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T03:26:42Z",
|
||||
"updated_at": "2021-05-10T19:18:44Z",
|
||||
"updated_at": "2022-11-28T12:53:42Z",
|
||||
"pushed_at": "2019-04-25T04:06:48Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -432,10 +432,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2022-11-09T18:06:41Z",
|
||||
"updated_at": "2022-11-28T17:54:21Z",
|
||||
"pushed_at": "2022-11-28T04:18:42Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Little thing put together quickly to demonstrate this CVE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T01:10:33Z",
|
||||
"updated_at": "2022-11-16T23:16:25Z",
|
||||
"updated_at": "2022-11-28T13:12:33Z",
|
||||
"pushed_at": "2022-09-11T22:06:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T19:07:18Z",
|
||||
"updated_at": "2022-11-14T06:25:46Z",
|
||||
"updated_at": "2022-11-28T12:45:16Z",
|
||||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2020-8617 (BIND)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-20T12:26:45Z",
|
||||
"updated_at": "2022-09-09T11:10:14Z",
|
||||
"updated_at": "2022-11-28T12:53:06Z",
|
||||
"pushed_at": "2020-05-20T13:03:50Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,10 +102,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-11-26T03:20:18Z",
|
||||
"updated_at": "2022-11-28T13:23:09Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -121,7 +121,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -176,13 +176,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -319,10 +319,10 @@
|
|||
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T11:54:32Z",
|
||||
"updated_at": "2022-11-10T06:42:51Z",
|
||||
"updated_at": "2022-11-28T15:16:15Z",
|
||||
"pushed_at": "2022-03-02T15:41:29Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -339,7 +339,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1153,10 +1153,10 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2022-11-24T10:06:14Z",
|
||||
"updated_at": "2022-11-28T15:16:54Z",
|
||||
"pushed_at": "2022-10-21T08:59:23Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -1165,7 +1165,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1652,10 +1652,10 @@
|
|||
"description": "利用sudo提权,只针对cnetos7",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-03T13:10:23Z",
|
||||
"updated_at": "2022-11-19T12:17:27Z",
|
||||
"updated_at": "2022-11-28T16:31:48Z",
|
||||
"pushed_at": "2022-11-03T13:52:35Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1664,7 +1664,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T17:55:52Z",
|
||||
"updated_at": "2022-10-08T18:25:41Z",
|
||||
"updated_at": "2022-11-28T13:13:25Z",
|
||||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-11-25T02:42:32Z",
|
||||
"updated_at": "2022-11-28T18:16:33Z",
|
||||
"pushed_at": "2022-11-23T07:39:55Z",
|
||||
"stargazers_count": 474,
|
||||
"watchers_count": 474,
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 474,
|
||||
"watchers": 476,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2022-11-09T18:14:45Z",
|
||||
"updated_at": "2022-11-28T17:07:46Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 246,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -340,12 +340,12 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-11-27T16:28:57Z",
|
||||
"updated_at": "2022-11-28T15:59:03Z",
|
||||
"pushed_at": "2022-09-21T07:49:03Z",
|
||||
"stargazers_count": 1506,
|
||||
"watchers_count": 1506,
|
||||
"stargazers_count": 1507,
|
||||
"watchers_count": 1507,
|
||||
"has_discussions": false,
|
||||
"forks_count": 430,
|
||||
"forks_count": 431,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -356,8 +356,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 430,
|
||||
"watchers": 1506,
|
||||
"forks": 431,
|
||||
"watchers": 1507,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -419,10 +419,10 @@
|
|||
"description": "The Dirty Pipe Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T13:48:55Z",
|
||||
"updated_at": "2022-11-09T18:15:30Z",
|
||||
"updated_at": "2022-11-28T13:05:10Z",
|
||||
"pushed_at": "2022-03-08T13:54:08Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -431,7 +431,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"has_discussions": false,
|
||||
"forks_count": 158,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 158,
|
||||
"forks": 159,
|
||||
"watchers": 370,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1986,5 +1986,63 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 571622287,
|
||||
"name": "CVE-2022-22965-PoC",
|
||||
"full_name": "ClemExp\/CVE-2022-22965-PoC",
|
||||
"owner": {
|
||||
"login": "ClemExp",
|
||||
"id": 29142602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29142602?v=4",
|
||||
"html_url": "https:\/\/github.com\/ClemExp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ClemExp\/CVE-2022-22965-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-28T14:28:07Z",
|
||||
"updated_at": "2022-11-28T14:28:07Z",
|
||||
"pushed_at": "2022-11-28T14:28:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 571625311,
|
||||
"name": "SSE4-CVE-2022-22965",
|
||||
"full_name": "clemoregan\/SSE4-CVE-2022-22965",
|
||||
"owner": {
|
||||
"login": "clemoregan",
|
||||
"id": 108123459,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108123459?v=4",
|
||||
"html_url": "https:\/\/github.com\/clemoregan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/clemoregan\/SSE4-CVE-2022-22965",
|
||||
"description": "CVE-2022-22965 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-28T14:34:51Z",
|
||||
"updated_at": "2022-11-28T14:38:12Z",
|
||||
"pushed_at": "2022-11-28T15:26:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-03T08:35:20Z",
|
||||
"updated_at": "2022-11-17T00:32:04Z",
|
||||
"updated_at": "2022-11-28T16:54:26Z",
|
||||
"pushed_at": "2022-11-07T11:00:43Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2022-11-28T08:50:03Z",
|
||||
"updated_at": "2022-11-28T14:29:12Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-09T14:15:30Z",
|
||||
"updated_at": "2022-11-26T04:28:44Z",
|
||||
"updated_at": "2022-11-28T12:33:05Z",
|
||||
"pushed_at": "2022-11-09T14:42:56Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Zimbra CVE-2022-37042 Nuclei weaponized template",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-25T10:43:13Z",
|
||||
"updated_at": "2022-11-11T17:00:34Z",
|
||||
"updated_at": "2022-11-28T16:08:18Z",
|
||||
"pushed_at": "2022-08-29T16:56:10Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-18T13:19:23Z",
|
||||
"updated_at": "2022-11-28T07:08:30Z",
|
||||
"updated_at": "2022-11-28T13:07:35Z",
|
||||
"pushed_at": "2022-11-19T10:35:50Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Zimbra <9.0.0.p27 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T20:58:08Z",
|
||||
"updated_at": "2022-11-28T05:24:16Z",
|
||||
"updated_at": "2022-11-28T13:11:27Z",
|
||||
"pushed_at": "2022-11-24T14:59:35Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1430,6 +1430,8 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965)
|
||||
- [shwriter/CVE-2022-22965](https://github.com/shwriter/CVE-2022-22965)
|
||||
- [iloveflag/Fast-CVE-2022-22965](https://github.com/iloveflag/Fast-CVE-2022-22965)
|
||||
- [ClemExp/CVE-2022-22965-PoC](https://github.com/ClemExp/CVE-2022-22965-PoC)
|
||||
- [clemoregan/SSE4-CVE-2022-22965](https://github.com/clemoregan/SSE4-CVE-2022-22965)
|
||||
|
||||
### CVE-2022-22968 (2022-04-14)
|
||||
|
||||
|
|
Loading…
Reference in a new issue