mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/11/11 12:18:13
This commit is contained in:
parent
9883147bd9
commit
efda822420
41 changed files with 316 additions and 153 deletions
|
@ -27,5 +27,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 564660171,
|
||||
"name": "ms08-067",
|
||||
"full_name": "hasanMohammed96\/ms08-067",
|
||||
"owner": {
|
||||
"login": "hasanMohammed96",
|
||||
"id": 80310463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80310463?v=4",
|
||||
"html_url": "https:\/\/github.com\/hasanMohammed96"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hasanMohammed96\/ms08-067",
|
||||
"description": "CVE:CVE-2008-4250",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T07:41:30Z",
|
||||
"updated_at": "2022-11-11T07:41:30Z",
|
||||
"pushed_at": "2022-11-11T07:41:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-02T08:06:04Z",
|
||||
"updated_at": "2022-11-09T18:01:13Z",
|
||||
"updated_at": "2022-11-11T07:04:43Z",
|
||||
"pushed_at": "2018-10-02T10:27:06Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Crash macOS and iOS devices with one packet",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T17:03:25Z",
|
||||
"updated_at": "2020-12-21T17:36:52Z",
|
||||
"updated_at": "2022-11-11T07:59:20Z",
|
||||
"pushed_at": "2018-11-15T21:13:37Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 50,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[CVE-2018-5728] Terminal Satelitales Seatel exponen geolocalización ",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-29T19:09:35Z",
|
||||
"updated_at": "2021-12-26T23:11:07Z",
|
||||
"updated_at": "2022-11-11T09:37:45Z",
|
||||
"pushed_at": "2019-08-30T23:51:59Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"has_discussions": false,
|
||||
"forks_count": 194,
|
||||
"forks_count": 195,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"forks": 195,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -395,10 +395,10 @@
|
|||
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T15:01:38Z",
|
||||
"updated_at": "2022-11-08T16:34:02Z",
|
||||
"updated_at": "2022-11-11T06:42:00Z",
|
||||
"pushed_at": "2019-06-13T13:07:03Z",
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"has_discussions": false,
|
||||
"forks_count": 194,
|
||||
"allow_forking": true,
|
||||
|
@ -418,7 +418,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"watchers": 377,
|
||||
"watchers": 378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-09-22T17:23:21Z",
|
||||
"updated_at": "2022-11-11T00:45:09Z",
|
||||
"pushed_at": "2022-11-10T07:14:03Z",
|
||||
"pushed_at": "2022-11-11T10:50:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -795,10 +795,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-11-10T01:37:25Z",
|
||||
"updated_at": "2022-11-11T09:41:14Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 582,
|
||||
"watchers_count": 582,
|
||||
"stargazers_count": 583,
|
||||
"watchers_count": 583,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -814,7 +814,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 582,
|
||||
"watchers": 583,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -104,10 +104,10 @@
|
|||
"description": "漏洞复现与poc收集,CVE-2021-21975,cve-2021-22005,CVE-2021-26295,VMware vCenter任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T01:14:20Z",
|
||||
"updated_at": "2022-09-26T14:39:34Z",
|
||||
"updated_at": "2022-11-11T07:47:41Z",
|
||||
"pushed_at": "2021-09-30T11:14:58Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -203,13 +203,13 @@
|
|||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2022-10-17T16:41:29Z",
|
||||
"updated_at": "2022-11-11T07:47:38Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"forks": 39,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1153,10 +1153,10 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2022-11-11T05:21:42Z",
|
||||
"updated_at": "2022-11-11T08:57:18Z",
|
||||
"pushed_at": "2022-10-21T08:59:23Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -1165,7 +1165,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -130,7 +130,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-11-06T04:26:20Z",
|
||||
"updated_at": "2022-11-08T13:24:21Z",
|
||||
"pushed_at": "2022-11-11T04:17:47Z",
|
||||
"pushed_at": "2022-11-11T06:27:31Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-29T12:37:31Z",
|
||||
"updated_at": "2022-10-20T01:48:39Z",
|
||||
"updated_at": "2022-11-11T09:34:12Z",
|
||||
"pushed_at": "2022-06-30T08:36:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -411,13 +411,13 @@
|
|||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-11-10T21:58:15Z",
|
||||
"updated_at": "2022-11-11T09:37:11Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 487,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 487,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-11-09T18:15:12Z",
|
||||
"updated_at": "2022-11-11T12:16:15Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 657,
|
||||
"watchers_count": 657,
|
||||
"stargazers_count": 658,
|
||||
"watchers_count": 658,
|
||||
"has_discussions": false,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 657,
|
||||
"watchers": 658,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:26:18Z",
|
||||
"updated_at": "2022-11-10T07:40:16Z",
|
||||
"updated_at": "2022-11-11T08:05:30Z",
|
||||
"pushed_at": "2022-01-24T11:24:56Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -370,7 +370,7 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -379,7 +379,7 @@
|
|||
"grafana"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1214,10 +1214,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-11-10T13:31:40Z",
|
||||
"updated_at": "2022-11-11T06:53:22Z",
|
||||
"pushed_at": "2022-10-20T15:37:44Z",
|
||||
"stargazers_count": 3101,
|
||||
"watchers_count": 3101,
|
||||
"stargazers_count": 3102,
|
||||
"watchers_count": 3102,
|
||||
"has_discussions": true,
|
||||
"forks_count": 733,
|
||||
"allow_forking": true,
|
||||
|
@ -1226,7 +1226,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 733,
|
||||
"watchers": 3101,
|
||||
"watchers": 3102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2022-11-07T12:04:57Z",
|
||||
"updated_at": "2022-11-11T08:41:01Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -40,8 +40,8 @@
|
|||
"writeups"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 300,
|
||||
"forks": 40,
|
||||
"watchers": 301,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Simple bash script to automate the exploit of cve 2022 0739",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T01:39:37Z",
|
||||
"updated_at": "2022-11-07T20:16:22Z",
|
||||
"updated_at": "2022-11-11T06:24:18Z",
|
||||
"pushed_at": "2022-11-02T02:18:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -85,5 +85,34 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556222673,
|
||||
"name": "CVE-2022-1015",
|
||||
"full_name": "ysanatomic\/CVE-2022-1015",
|
||||
"owner": {
|
||||
"login": "ysanatomic",
|
||||
"id": 41269324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41269324?v=4",
|
||||
"html_url": "https:\/\/github.com\/ysanatomic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ysanatomic\/CVE-2022-1015",
|
||||
"description": "A write-up and LPE PoC of an OOB read and write vulnerability in the Linux Kernel.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T10:57:43Z",
|
||||
"updated_at": "2022-11-11T10:57:59Z",
|
||||
"pushed_at": "2022-11-11T10:56:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -56,5 +56,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 564640869,
|
||||
"name": "dkjiayu.github.io",
|
||||
"full_name": "dkjiayu\/dkjiayu.github.io",
|
||||
"owner": {
|
||||
"login": "dkjiayu",
|
||||
"id": 44319194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44319194?v=4",
|
||||
"html_url": "https:\/\/github.com\/dkjiayu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dkjiayu\/dkjiayu.github.io",
|
||||
"description": "POC for cve-2022-22620",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T06:35:25Z",
|
||||
"updated_at": "2022-11-11T07:11:00Z",
|
||||
"pushed_at": "2022-11-11T07:30:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -712,10 +712,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-11-10T01:37:25Z",
|
||||
"updated_at": "2022-11-11T09:41:14Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 582,
|
||||
"watchers_count": 582,
|
||||
"stargazers_count": 583,
|
||||
"watchers_count": 583,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -731,7 +731,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 582,
|
||||
"watchers": 583,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "gcc exploit.c -o exploit -lmnl -lnftnl -no-pie -lpthread",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-06T07:34:32Z",
|
||||
"updated_at": "2022-11-07T23:37:21Z",
|
||||
"updated_at": "2022-11-11T07:47:29Z",
|
||||
"pushed_at": "2022-11-06T07:35:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"forks": 57,
|
||||
"watchers": 398,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,10 +44,10 @@
|
|||
"description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-11-09T18:15:55Z",
|
||||
"updated_at": "2022-11-11T07:12:11Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-03T08:35:20Z",
|
||||
"updated_at": "2022-11-10T19:41:05Z",
|
||||
"updated_at": "2022-11-11T06:23:00Z",
|
||||
"pushed_at": "2022-11-07T11:00:43Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T05:11:14Z",
|
||||
"updated_at": "2022-11-11T05:18:16Z",
|
||||
"updated_at": "2022-11-11T07:00:58Z",
|
||||
"pushed_at": "2022-11-11T05:18:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T18:38:01Z",
|
||||
"updated_at": "2022-11-11T02:54:53Z",
|
||||
"updated_at": "2022-11-11T06:24:08Z",
|
||||
"pushed_at": "2022-11-07T16:21:14Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 269,
|
||||
"forks": 45,
|
||||
"watchers": 270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T09:16:04Z",
|
||||
"updated_at": "2022-11-06T05:38:44Z",
|
||||
"updated_at": "2022-11-11T09:48:46Z",
|
||||
"pushed_at": "2022-10-18T09:30:55Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-28T09:51:41Z",
|
||||
"updated_at": "2022-11-10T21:02:19Z",
|
||||
"updated_at": "2022-11-11T11:05:19Z",
|
||||
"pushed_at": "2022-11-09T19:14:27Z",
|
||||
"stargazers_count": 525,
|
||||
"watchers_count": 525,
|
||||
|
@ -47,10 +47,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-30T23:32:56Z",
|
||||
"updated_at": "2022-11-11T06:11:35Z",
|
||||
"updated_at": "2022-11-11T06:25:39Z",
|
||||
"pushed_at": "2022-11-01T19:56:40Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-31T18:52:24Z",
|
||||
"updated_at": "2022-11-07T22:36:39Z",
|
||||
"updated_at": "2022-11-11T06:24:13Z",
|
||||
"pushed_at": "2022-11-01T17:24:35Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T17:33:26Z",
|
||||
"updated_at": "2022-11-10T08:42:50Z",
|
||||
"updated_at": "2022-11-11T06:24:32Z",
|
||||
"pushed_at": "2022-11-02T17:33:46Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-09T14:15:30Z",
|
||||
"updated_at": "2022-11-11T05:08:04Z",
|
||||
"updated_at": "2022-11-11T11:01:32Z",
|
||||
"pushed_at": "2022-11-09T14:42:56Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 100,
|
||||
"forks": 28,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-3942.json
Normal file
31
2022/CVE-2022-3942.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 564714698,
|
||||
"name": "CVE-2022-3942",
|
||||
"full_name": "maikroservice\/CVE-2022-3942",
|
||||
"owner": {
|
||||
"login": "maikroservice",
|
||||
"id": 20245897,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20245897?v=4",
|
||||
"html_url": "https:\/\/github.com\/maikroservice"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maikroservice\/CVE-2022-3942",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T10:24:01Z",
|
||||
"updated_at": "2022-11-11T10:24:01Z",
|
||||
"pushed_at": "2022-11-11T10:35:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-3949.json
Normal file
31
2022/CVE-2022-3949.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 564753737,
|
||||
"name": "CVE-2022-3949",
|
||||
"full_name": "maikroservice\/CVE-2022-3949",
|
||||
"owner": {
|
||||
"login": "maikroservice",
|
||||
"id": 20245897,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20245897?v=4",
|
||||
"html_url": "https:\/\/github.com\/maikroservice"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maikroservice\/CVE-2022-3949",
|
||||
"description": "XSS in Simple Cashiering System",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T12:21:51Z",
|
||||
"updated_at": "2022-11-11T12:21:51Z",
|
||||
"pushed_at": "2022-11-11T12:21:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-01T03:41:36Z",
|
||||
"updated_at": "2022-11-07T08:46:37Z",
|
||||
"updated_at": "2022-11-11T06:26:40Z",
|
||||
"pushed_at": "2022-11-01T05:25:52Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -255,10 +255,10 @@
|
|||
"description": "Fortinet Critical Authentication Bypass Vulnerability (CVE-2022-40684) [ Mass Exploit ]",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-15T16:51:25Z",
|
||||
"updated_at": "2022-11-10T12:35:50Z",
|
||||
"updated_at": "2022-11-11T11:16:04Z",
|
||||
"pushed_at": "2022-10-19T16:27:16Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -267,7 +267,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T15:27:40Z",
|
||||
"updated_at": "2022-10-23T03:51:56Z",
|
||||
"updated_at": "2022-11-11T07:48:04Z",
|
||||
"pushed_at": "2022-10-09T16:11:09Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -228,10 +228,10 @@
|
|||
"description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T03:11:03Z",
|
||||
"updated_at": "2022-11-09T18:47:25Z",
|
||||
"updated_at": "2022-11-11T07:48:28Z",
|
||||
"pushed_at": "2022-10-20T06:36:42Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -240,7 +240,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -54,7 +54,7 @@
|
|||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": true,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -831,10 +831,10 @@
|
|||
"description": "Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-04T19:26:23Z",
|
||||
"updated_at": "2022-11-07T18:29:08Z",
|
||||
"updated_at": "2022-11-11T06:43:06Z",
|
||||
"pushed_at": "2022-11-07T18:03:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -843,7 +843,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -889,10 +889,10 @@
|
|||
"description": "Script to handle CVE 2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-05T14:08:18Z",
|
||||
"updated_at": "2022-11-11T06:21:59Z",
|
||||
"updated_at": "2022-11-11T08:18:20Z",
|
||||
"pushed_at": "2022-11-05T15:27:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -904,7 +904,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
14
README.md
14
README.md
|
@ -309,6 +309,7 @@ A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of t
|
|||
- [pqlx/CVE-2022-1015](https://github.com/pqlx/CVE-2022-1015)
|
||||
- [zanezhub/CVE-2022-1015-1016](https://github.com/zanezhub/CVE-2022-1015-1016)
|
||||
- [shuttterman/bob_kern_exp1](https://github.com/shuttterman/bob_kern_exp1)
|
||||
- [ysanatomic/CVE-2022-1015](https://github.com/ysanatomic/CVE-2022-1015)
|
||||
|
||||
### CVE-2022-1040 (2022-03-25)
|
||||
|
||||
|
@ -655,6 +656,17 @@ A buffer overrun can be triggered in X.509 certificate verification, specificall
|
|||
### CVE-2022-3699
|
||||
- [alfarom256/CVE-2022-3699](https://github.com/alfarom256/CVE-2022-3699)
|
||||
|
||||
### CVE-2022-3942 (2022-11-11)
|
||||
|
||||
<code>
|
||||
A vulnerability was found in SourceCodester Sanitization Management System and classified as problematic. This issue affects some unknown processing of the file php-sms/?p=request_quote. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-213449 was assigned to this vulnerability.
|
||||
</code>
|
||||
|
||||
- [maikroservice/CVE-2022-3942](https://github.com/maikroservice/CVE-2022-3942)
|
||||
|
||||
### CVE-2022-3949
|
||||
- [maikroservice/CVE-2022-3949](https://github.com/maikroservice/CVE-2022-3949)
|
||||
|
||||
### CVE-2022-5555
|
||||
- [huihuo123/CVE-2022-5555](https://github.com/huihuo123/CVE-2022-5555)
|
||||
|
||||
|
@ -1070,6 +1082,7 @@ A use after free issue was addressed with improved memory management. This issue
|
|||
|
||||
- [kmeps4/CVE-2022-22620](https://github.com/kmeps4/CVE-2022-22620)
|
||||
- [springsec/CVE-2022-22620](https://github.com/springsec/CVE-2022-22620)
|
||||
- [dkjiayu/dkjiayu.github.io](https://github.com/dkjiayu/dkjiayu.github.io)
|
||||
|
||||
### CVE-2022-22629 (2022-09-23)
|
||||
|
||||
|
@ -28782,6 +28795,7 @@ The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP
|
|||
</code>
|
||||
|
||||
- [thunderstrike9090/Conflicker_analysis_scripts](https://github.com/thunderstrike9090/Conflicker_analysis_scripts)
|
||||
- [hasanMohammed96/ms08-067](https://github.com/hasanMohammed96/ms08-067)
|
||||
|
||||
### CVE-2008-4609 (2008-10-20)
|
||||
|
||||
|
|
Loading…
Reference in a new issue