mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/01/10 06:14:48
This commit is contained in:
parent
d0cac513d6
commit
efd3053b87
36 changed files with 263 additions and 240 deletions
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2016-06-30T15:32:42Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"forks_count": 101,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"forks": 102,
|
||||
"watchers": 313,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2016-06-30T15:32:42Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"forks_count": 101,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"forks": 102,
|
||||
"watchers": 313,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-02T12:42:14Z",
|
||||
"updated_at": "2021-11-19T06:07:20Z",
|
||||
"updated_at": "2022-01-10T03:01:45Z",
|
||||
"pushed_at": "2016-10-04T16:36:18Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,7 +40,7 @@
|
|||
"description": "CVE-2018-19320 LPE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-19T16:43:52Z",
|
||||
"updated_at": "2021-08-19T17:07:12Z",
|
||||
"updated_at": "2022-01-10T02:30:08Z",
|
||||
"pushed_at": "2021-08-19T16:54:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -534,7 +534,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -560,7 +560,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2019-08-07T01:21:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 47,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"forks": 46,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-09T13:27:24Z",
|
||||
"updated_at": "2022-01-10T05:17:58Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3093,
|
||||
"watchers_count": 3093,
|
||||
"stargazers_count": 3095,
|
||||
"watchers_count": 3095,
|
||||
"forks_count": 917,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 917,
|
||||
"watchers": 3093,
|
||||
"watchers": 3095,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -179,7 +179,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -205,7 +205,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Root your MediaTek device using mtk-su (CVE-2020-0069).",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2022-01-08T19:59:48Z",
|
||||
"updated_at": "2022-01-10T02:51:45Z",
|
||||
"pushed_at": "2022-01-05T15:52:13Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-09T13:27:24Z",
|
||||
"updated_at": "2022-01-10T05:17:58Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3093,
|
||||
"watchers_count": 3093,
|
||||
"stargazers_count": 3095,
|
||||
"watchers_count": 3095,
|
||||
"forks_count": 917,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 917,
|
||||
"watchers": 3093,
|
||||
"watchers": 3095,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"forks_count": 278,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"forks": 277,
|
||||
"watchers": 1258,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -748,17 +748,17 @@
|
|||
"description": "F5 BIG-IP 任意文件读取+远程命令执行RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-08T04:02:07Z",
|
||||
"updated_at": "2021-06-30T05:48:17Z",
|
||||
"updated_at": "2022-01-10T05:28:07Z",
|
||||
"pushed_at": "2020-07-08T04:10:12Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-01-09T20:59:10Z",
|
||||
"updated_at": "2022-01-10T02:47:13Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1491,
|
||||
"watchers_count": 1491,
|
||||
"stargazers_count": 1492,
|
||||
"watchers_count": 1492,
|
||||
"forks_count": 544,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 544,
|
||||
"watchers": 1491,
|
||||
"watchers": 1492,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-22205 Unauthorized RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T14:02:51Z",
|
||||
"updated_at": "2022-01-08T16:41:53Z",
|
||||
"updated_at": "2022-01-10T05:15:28Z",
|
||||
"pushed_at": "2021-10-28T14:20:05Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -233,17 +233,17 @@
|
|||
"description": "CVE-2021-22205 RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-31T14:34:51Z",
|
||||
"updated_at": "2021-12-18T18:10:44Z",
|
||||
"updated_at": "2022-01-10T05:16:33Z",
|
||||
"pushed_at": "2021-11-29T01:58:10Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 395869216,
|
||||
"name": "CVE-2021-24145",
|
||||
"full_name": "dnr6419\/CVE-2021-24145",
|
||||
"owner": {
|
||||
"login": "dnr6419",
|
||||
"id": 43310843,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43310843?v=4",
|
||||
"html_url": "https:\/\/github.com\/dnr6419"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dnr6419\/CVE-2021-24145",
|
||||
"description": "WordPress File Upload Vulnerability, Modern Events Calendar Lite WordPress plugin before 5.16.5",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-14T02:56:50Z",
|
||||
"updated_at": "2021-08-14T03:55:19Z",
|
||||
"pushed_at": "2021-08-14T03:55:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -148,17 +148,17 @@
|
|||
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:45:55Z",
|
||||
"updated_at": "2022-01-08T04:41:30Z",
|
||||
"updated_at": "2022-01-10T01:20:18Z",
|
||||
"pushed_at": "2021-09-01T10:27:12Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -197,33 +197,6 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 395856628,
|
||||
"name": "CVE-2021-31166",
|
||||
"full_name": "c4dr01d\/CVE-2021-31166",
|
||||
"owner": {
|
||||
"login": "c4dr01d",
|
||||
"id": 50952350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50952350?v=4",
|
||||
"html_url": "https:\/\/github.com\/c4dr01d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c4dr01d\/CVE-2021-31166",
|
||||
"description": "Rewrittened CVE-2021-31166 poc and exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-14T01:56:12Z",
|
||||
"updated_at": "2021-08-14T01:56:15Z",
|
||||
"pushed_at": "2021-08-14T01:56:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 410758909,
|
||||
"name": "CVE-2021-31166",
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2021-12-15T14:41:21Z",
|
||||
"updated_at": "2022-01-10T05:21:40Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-01-09T12:03:47Z",
|
||||
"updated_at": "2022-01-10T05:21:25Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -425,17 +425,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2022-01-08T08:35:05Z",
|
||||
"updated_at": "2022-01-10T02:23:09Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"forks_count": 230,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 230,
|
||||
"watchers": 793,
|
||||
"watchers": 792,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-18T16:02:41Z",
|
||||
"updated_at": "2022-01-09T15:39:09Z",
|
||||
"updated_at": "2022-01-10T01:41:04Z",
|
||||
"pushed_at": "2022-01-09T15:39:06Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-01-06T05:10:20Z",
|
||||
"updated_at": "2022-01-10T02:57:12Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 99,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 268,
|
||||
"forks": 100,
|
||||
"watchers": 269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-01-07T05:36:09Z",
|
||||
"updated_at": "2022-01-10T03:27:12Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1341,
|
||||
"watchers_count": 1341,
|
||||
"forks_count": 441,
|
||||
"stargazers_count": 1342,
|
||||
"watchers_count": 1342,
|
||||
"forks_count": 442,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 441,
|
||||
"watchers": 1341,
|
||||
"forks": 442,
|
||||
"watchers": 1342,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -180,17 +180,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T18:01:23Z",
|
||||
"updated_at": "2021-12-06T19:41:08Z",
|
||||
"updated_at": "2022-01-10T03:07:08Z",
|
||||
"pushed_at": "2021-12-06T19:41:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -246,5 +246,32 @@
|
|||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 446249616,
|
||||
"name": "CVE-2021-41277_SSRF",
|
||||
"full_name": "sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"owner": {
|
||||
"login": "sasukeourad",
|
||||
"id": 11887583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11887583?v=4",
|
||||
"html_url": "https:\/\/github.com\/sasukeourad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"description": "CVE-2021-41277 can be extended to an SSRF ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T01:52:10Z",
|
||||
"updated_at": "2022-01-10T02:36:38Z",
|
||||
"pushed_at": "2022-01-10T02:36:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -182,12 +182,12 @@
|
|||
"pushed_at": "2021-11-25T09:32:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -293,10 +293,10 @@
|
|||
"description": "Apache 远程代码执行 (CVE-2021-42013)批量检测工具:Apache HTTP Server是美国阿帕奇(Apache)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点,发现 Apache HTTP Server 2.4.50 中针对 CVE-2021-41773 的修复不够充分。攻击者可以使用路径遍历攻击将 URL 映射到由类似别名的指令配置的目录之外的文件。如果这些目录之外的文件不受通常的默认配置“要求全部拒绝”的保护,则这些请求可能会成功。如果还为这些别名路径启用了 CGI 脚本,则这可能允许远程代码执行。此问题仅影响 Apache 2.4.49 和 Apache 2.4.50,而不影响更早版本。",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T14:46:41Z",
|
||||
"updated_at": "2022-01-09T16:04:24Z",
|
||||
"updated_at": "2022-01-10T02:26:59Z",
|
||||
"pushed_at": "2021-12-24T07:38:39Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -309,7 +309,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-01-07T15:59:53Z",
|
||||
"updated_at": "2022-01-10T03:35:01Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 689,
|
||||
"watchers_count": 689,
|
||||
"stargazers_count": 691,
|
||||
"watchers_count": 691,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 689,
|
||||
"watchers": 691,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-01-06T13:26:49Z",
|
||||
"updated_at": "2022-01-10T01:39:29Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 188,
|
||||
"watchers": 189,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -99,17 +99,17 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2021-12-30T11:54:02Z",
|
||||
"updated_at": "2022-01-10T03:51:26Z",
|
||||
"pushed_at": "2021-12-28T16:28:50Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 176,
|
||||
"watchers": 177,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-09T16:23:16Z",
|
||||
"updated_at": "2022-01-09T16:42:03Z",
|
||||
"pushed_at": "2022-01-09T16:42:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2022-01-10T06:01:03Z",
|
||||
"pushed_at": "2022-01-10T06:01:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42669 - Remote code execution via unrestricted file upload vulnerability in the Engineers online portal system.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T20:52:08Z",
|
||||
"updated_at": "2021-11-06T17:48:05Z",
|
||||
"updated_at": "2022-01-10T01:42:29Z",
|
||||
"pushed_at": "2021-11-06T17:48:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-01-09T15:58:57Z",
|
||||
"updated_at": "2022-01-10T02:44:22Z",
|
||||
"pushed_at": "2021-12-14T15:30:16Z",
|
||||
"stargazers_count": 304,
|
||||
"watchers_count": 304,
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 304,
|
||||
"watchers": 306,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -770,17 +770,17 @@
|
|||
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:46:18Z",
|
||||
"updated_at": "2022-01-09T19:59:51Z",
|
||||
"updated_at": "2022-01-10T04:45:35Z",
|
||||
"pushed_at": "2021-12-13T22:27:25Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-09T20:45:44Z",
|
||||
"updated_at": "2022-01-10T04:38:46Z",
|
||||
"pushed_at": "2022-01-02T07:12:10Z",
|
||||
"stargazers_count": 1120,
|
||||
"watchers_count": 1120,
|
||||
"forks_count": 284,
|
||||
"stargazers_count": 1122,
|
||||
"watchers_count": 1122,
|
||||
"forks_count": 285,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 284,
|
||||
"watchers": 1120,
|
||||
"forks": 285,
|
||||
"watchers": 1122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1233,11 +1233,11 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-01-09T07:17:21Z",
|
||||
"updated_at": "2022-01-10T05:55:25Z",
|
||||
"pushed_at": "2022-01-07T06:07:32Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1247,8 +1247,8 @@
|
|||
"log4jshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 168,
|
||||
"forks": 54,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3538,17 +3538,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-09T23:02:19Z",
|
||||
"updated_at": "2022-01-10T02:47:29Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2550,
|
||||
"watchers_count": 2550,
|
||||
"stargazers_count": 2551,
|
||||
"watchers_count": 2551,
|
||||
"forks_count": 606,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 606,
|
||||
"watchers": 2550,
|
||||
"watchers": 2551,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -7396,17 +7396,17 @@
|
|||
"description": "Log4Shell Proof of Concept (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T21:19:17Z",
|
||||
"updated_at": "2022-01-07T15:01:54Z",
|
||||
"pushed_at": "2022-01-07T15:01:51Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"updated_at": "2022-01-10T00:56:59Z",
|
||||
"pushed_at": "2022-01-10T00:56:55Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9258,19 +9258,19 @@
|
|||
},
|
||||
{
|
||||
"id": 441048904,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "c4dr01d\/CVE-2021-44228",
|
||||
"name": "CVE-2021-44228-poc",
|
||||
"full_name": "c4dr01d\/CVE-2021-44228-poc",
|
||||
"owner": {
|
||||
"login": "c4dr01d",
|
||||
"id": 50952350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50952350?v=4",
|
||||
"html_url": "https:\/\/github.com\/c4dr01d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c4dr01d\/CVE-2021-44228",
|
||||
"html_url": "https:\/\/github.com\/c4dr01d\/CVE-2021-44228-poc",
|
||||
"description": "Apache log4j2 CVE-20210-44228 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T03:18:26Z",
|
||||
"updated_at": "2021-12-27T05:05:22Z",
|
||||
"updated_at": "2022-01-10T04:54:42Z",
|
||||
"pushed_at": "2021-12-23T03:19:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -10097,17 +10097,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2022-01-07T22:37:31Z",
|
||||
"updated_at": "2022-01-10T01:46:44Z",
|
||||
"pushed_at": "2022-01-07T22:33:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10151,8 +10151,8 @@
|
|||
"description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T06:45:44Z",
|
||||
"updated_at": "2022-01-09T08:47:31Z",
|
||||
"pushed_at": "2022-01-09T08:47:29Z",
|
||||
"updated_at": "2022-01-10T02:32:21Z",
|
||||
"pushed_at": "2022-01-10T02:32:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -10164,6 +10164,33 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 446032126,
|
||||
"name": "log4j-cve-2021-44228",
|
||||
"full_name": "cryptoforcecommand\/log4j-cve-2021-44228",
|
||||
"owner": {
|
||||
"login": "cryptoforcecommand",
|
||||
"id": 97143513,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97143513?v=4",
|
||||
"html_url": "https:\/\/github.com\/cryptoforcecommand"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cryptoforcecommand\/log4j-cve-2021-44228",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-09T08:22:24Z",
|
||||
"updated_at": "2022-01-10T01:49:54Z",
|
||||
"pushed_at": "2022-01-10T01:46:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 446098711,
|
||||
"name": "CVE-2021-44228",
|
||||
|
@ -10178,17 +10205,17 @@
|
|||
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-09T13:38:38Z",
|
||||
"updated_at": "2022-01-09T13:43:38Z",
|
||||
"updated_at": "2022-01-10T01:12:08Z",
|
||||
"pushed_at": "2022-01-09T13:43:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -175,10 +175,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:32:30Z",
|
||||
"updated_at": "2022-01-08T11:28:07Z",
|
||||
"updated_at": "2022-01-10T02:57:59Z",
|
||||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -188,7 +188,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2022/CVE-2022-21660.json
Normal file
29
2022/CVE-2022-21660.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 446296593,
|
||||
"name": "Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"owner": {
|
||||
"login": "UzJu",
|
||||
"id": 50813806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4",
|
||||
"html_url": "https:\/\/github.com\/UzJu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2022-01-10T05:52:06Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 445078856,
|
||||
"name": "cve-2022-4444",
|
||||
"full_name": "gnaiq\/cve-2022-4444",
|
||||
"id": 446255518,
|
||||
"name": "cve-2022-2222",
|
||||
"full_name": "gnaiq\/cve-2022-2222",
|
||||
"owner": {
|
||||
"login": "gnaiq",
|
||||
"id": 63579431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63579431?v=4",
|
||||
"html_url": "https:\/\/github.com\/gnaiq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gnaiq\/cve-2022-4444",
|
||||
"html_url": "https:\/\/github.com\/gnaiq\/cve-2022-2222",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T07:22:47Z",
|
||||
"updated_at": "2022-01-06T07:22:50Z",
|
||||
"pushed_at": "2022-01-06T07:22:47Z",
|
||||
"created_at": "2022-01-10T02:23:06Z",
|
||||
"updated_at": "2022-01-10T02:23:10Z",
|
||||
"pushed_at": "2022-01-10T02:23:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
20
README.md
20
README.md
|
@ -1,8 +1,11 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2022
|
||||
### CVE-2022-4444
|
||||
- [gnaiq/cve-2022-4444](https://github.com/gnaiq/cve-2022-4444)
|
||||
### CVE-2022-2222
|
||||
- [gnaiq/cve-2022-2222](https://github.com/gnaiq/cve-2022-2222)
|
||||
|
||||
### CVE-2022-21660
|
||||
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
|
||||
|
||||
|
||||
## 2021
|
||||
|
@ -1018,14 +1021,6 @@ Windows Console Driver Denial of Service Vulnerability
|
|||
|
||||
- [waleedassar/CVE-2021-24098](https://github.com/waleedassar/CVE-2021-24098)
|
||||
|
||||
### CVE-2021-24145 (2021-03-18)
|
||||
|
||||
<code>
|
||||
Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the request.
|
||||
</code>
|
||||
|
||||
- [dnr6419/CVE-2021-24145](https://github.com/dnr6419/CVE-2021-24145)
|
||||
|
||||
### CVE-2021-24307 (2021-05-24)
|
||||
|
||||
<code>
|
||||
|
@ -1919,7 +1914,6 @@ HTTP Protocol Stack Remote Code Execution Vulnerability
|
|||
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
|
||||
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
|
||||
- [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166)
|
||||
- [c4dr01d/CVE-2021-31166](https://github.com/c4dr01d/CVE-2021-31166)
|
||||
- [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166)
|
||||
- [ConMiko/CVE-2021-31166-exploit](https://github.com/ConMiko/CVE-2021-31166-exploit)
|
||||
|
||||
|
@ -2948,6 +2942,7 @@ Metabase is an open source data analytics platform. In affected versions a secur
|
|||
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
|
||||
- [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277)
|
||||
- [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277)
|
||||
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
|
||||
|
||||
### CVE-2021-41349 (2021-11-09)
|
||||
|
||||
|
@ -3920,7 +3915,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [BJLIYANLIANG/log4j-scanner](https://github.com/BJLIYANLIANG/log4j-scanner)
|
||||
- [0x3SC4L4T3/Apache-Log4j-POC](https://github.com/0x3SC4L4T3/Apache-Log4j-POC)
|
||||
- [TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit](https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit)
|
||||
- [c4dr01d/CVE-2021-44228](https://github.com/c4dr01d/CVE-2021-44228)
|
||||
- [c4dr01d/CVE-2021-44228-poc](https://github.com/c4dr01d/CVE-2021-44228-poc)
|
||||
- [lucab85/ansible-role-log4shell](https://github.com/lucab85/ansible-role-log4shell)
|
||||
- [ainrm/log4j-scan](https://github.com/ainrm/log4j-scan)
|
||||
- [grimch/log4j-CVE-2021-44228-workaround](https://github.com/grimch/log4j-CVE-2021-44228-workaround)
|
||||
|
@ -3953,6 +3948,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
|
||||
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
||||
- [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi)
|
||||
- [cryptoforcecommand/log4j-cve-2021-44228](https://github.com/cryptoforcecommand/log4j-cve-2021-44228)
|
||||
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
|
||||
|
||||
### CVE-2021-44270
|
||||
|
|
Loading…
Reference in a new issue