mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/04/18 18:15:24
This commit is contained in:
parent
700cccc144
commit
f78fe42c9f
40 changed files with 292 additions and 351 deletions
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-02-15T23:53:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,7 +27,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-04-15T14:33:32Z",
|
||||
"updated_at": "2022-04-18T16:13:26Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2269,
|
||||
"watchers_count": 2269,
|
||||
"stargazers_count": 2268,
|
||||
"watchers_count": 2268,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"watchers": 2269,
|
||||
"watchers": 2268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2022-04-04T03:10:11Z",
|
||||
"updated_at": "2022-04-18T14:50:27Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 300,
|
||||
"watchers": 301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-15T17:31:21Z",
|
||||
"updated_at": "2021-10-20T17:07:58Z",
|
||||
"updated_at": "2022-04-18T13:08:24Z",
|
||||
"pushed_at": "2018-05-26T06:44:44Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2022-04-18T08:37:21Z",
|
||||
"updated_at": "2022-04-18T12:36:42Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 539,
|
||||
"watchers": 538,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 174491515,
|
||||
"name": "CVE-2018-8943",
|
||||
"full_name": "coolboy0816\/CVE-2018-8943",
|
||||
"owner": {
|
||||
"login": "coolboy0816",
|
||||
"id": 30894096,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30894096?v=4",
|
||||
"html_url": "https:\/\/github.com\/coolboy0816"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/coolboy0816\/CVE-2018-8943",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T07:42:32Z",
|
||||
"updated_at": "2019-04-04T07:19:53Z",
|
||||
"pushed_at": "2019-03-08T08:06:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -569,7 +569,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-18T11:25:42Z",
|
||||
"updated_at": "2022-04-18T11:25:42Z",
|
||||
"pushed_at": "2022-04-18T11:25:42Z",
|
||||
"pushed_at": "2022-04-18T13:08:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-16T12:09:25Z",
|
||||
"updated_at": "2022-04-18T15:40:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3262,
|
||||
"watchers_count": 3262,
|
||||
"stargazers_count": 3263,
|
||||
"watchers_count": 3263,
|
||||
"forks_count": 968,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 968,
|
||||
"watchers": 3262,
|
||||
"watchers": 3263,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 475775145,
|
||||
"name": "linux-4.19.72_CVE-2019-19252",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2019-19252",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2019-19252",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:51:50Z",
|
||||
"updated_at": "2022-03-30T07:58:44Z",
|
||||
"pushed_at": "2022-03-30T07:55:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 482896007,
|
||||
"name": "frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226",
|
||||
"full_name": "ShaikUsaf\/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226",
|
||||
"owner": {
|
||||
"login": "ShaikUsaf",
|
||||
"id": 100413972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf\/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T15:24:51Z",
|
||||
"updated_at": "2022-04-18T15:32:52Z",
|
||||
"pushed_at": "2022-04-18T15:34:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 476180984,
|
||||
"name": "System_bt_AOSP10-r33_CVE-2020-0449",
|
||||
"full_name": "Satheesh575555\/System_bt_AOSP10-r33_CVE-2020-0449",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/System_bt_AOSP10-r33_CVE-2020-0449",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T06:36:13Z",
|
||||
"updated_at": "2022-03-31T06:41:44Z",
|
||||
"pushed_at": "2022-03-31T06:41:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -245,12 +245,12 @@
|
|||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"forks_count": 77,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"forks": 78,
|
||||
"watchers": 315,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-16T12:09:25Z",
|
||||
"updated_at": "2022-04-18T15:40:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3262,
|
||||
"watchers_count": 3262,
|
||||
"stargazers_count": 3263,
|
||||
"watchers_count": 3263,
|
||||
"forks_count": 968,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 968,
|
||||
"watchers": 3262,
|
||||
"watchers": 3263,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 475437174,
|
||||
"name": "linux-4.19.72_CVE-2020-29368",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2020-29368",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2020-29368",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T12:40:37Z",
|
||||
"updated_at": "2022-03-30T07:19:00Z",
|
||||
"pushed_at": "2022-03-30T07:29:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -378,17 +378,17 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2022-04-14T21:40:38Z",
|
||||
"updated_at": "2022-04-18T14:27:41Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 475835332,
|
||||
"name": "linux-4.19.72_CVE-2020-8428",
|
||||
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2020-8428",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2020-8428",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T10:50:28Z",
|
||||
"updated_at": "2022-03-30T11:01:38Z",
|
||||
"pushed_at": "2022-03-30T10:58:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -287,17 +287,17 @@
|
|||
"description": "Laravel RCE (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T17:22:55Z",
|
||||
"updated_at": "2022-04-18T09:54:17Z",
|
||||
"updated_at": "2022-04-18T17:16:48Z",
|
||||
"pushed_at": "2022-04-16T17:28:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T01:50:14Z",
|
||||
"updated_at": "2022-04-18T09:14:48Z",
|
||||
"updated_at": "2022-04-18T13:30:52Z",
|
||||
"pushed_at": "2022-04-17T08:19:59Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 44,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 86,
|
||||
"forks": 45,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -64,19 +64,19 @@
|
|||
"html_url": "https:\/\/github.com\/Axx8"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axx8\/Struts2_S2-062_CVE-2021-31805",
|
||||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805)",
|
||||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) | 反弹Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T10:28:29Z",
|
||||
"updated_at": "2022-04-18T02:18:03Z",
|
||||
"pushed_at": "2022-04-15T10:53:41Z",
|
||||
"updated_at": "2022-04-18T14:19:38Z",
|
||||
"pushed_at": "2022-04-18T14:21:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T11:30:26Z",
|
||||
"updated_at": "2022-04-18T06:42:53Z",
|
||||
"updated_at": "2022-04-18T16:38:45Z",
|
||||
"pushed_at": "2022-04-15T15:25:08Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": " PoC for CVE-2021-31805 (Apache Struts2)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T16:09:52Z",
|
||||
"updated_at": "2022-04-17T23:03:06Z",
|
||||
"updated_at": "2022-04-18T12:54:54Z",
|
||||
"pushed_at": "2022-04-16T05:57:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-04-16T08:57:54Z",
|
||||
"updated_at": "2022-04-18T15:48:07Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 294,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Github repository which contains a functional exploit for CVE-2021-39165",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T18:14:46Z",
|
||||
"updated_at": "2022-03-24T20:02:23Z",
|
||||
"updated_at": "2022-04-18T14:46:34Z",
|
||||
"pushed_at": "2022-03-16T18:01:04Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-18T09:58:14Z",
|
||||
"updated_at": "2022-04-18T16:39:16Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1473,
|
||||
"watchers_count": 1473,
|
||||
"stargazers_count": 1475,
|
||||
"watchers_count": 1475,
|
||||
"forks_count": 431,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 431,
|
||||
"watchers": 1473,
|
||||
"watchers": 1475,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -875,10 +875,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-04-17T16:46:29Z",
|
||||
"updated_at": "2022-04-18T15:47:52Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -887,7 +887,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 486,
|
||||
"watchers": 487,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1792,12 +1792,12 @@
|
|||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 235,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1392,
|
||||
"watchers_count": 1392,
|
||||
"forks_count": 455,
|
||||
"forks_count": 454,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 455,
|
||||
"forks": 454,
|
||||
"watchers": 1392,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -880,10 +880,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-04-18T02:23:28Z",
|
||||
"updated_at": "2022-04-18T17:32:57Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1317,
|
||||
"watchers_count": 1317,
|
||||
"stargazers_count": 1319,
|
||||
"watchers_count": 1319,
|
||||
"forks_count": 362,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -895,7 +895,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 362,
|
||||
"watchers": 1317,
|
||||
"watchers": 1319,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -236,17 +236,17 @@
|
|||
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T12:07:41Z",
|
||||
"updated_at": "2022-04-16T12:51:18Z",
|
||||
"updated_at": "2022-04-18T15:03:06Z",
|
||||
"pushed_at": "2021-12-22T06:24:42Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T18:09:06Z",
|
||||
"updated_at": "2022-04-18T09:43:17Z",
|
||||
"updated_at": "2022-04-18T17:16:42Z",
|
||||
"pushed_at": "2022-04-07T12:58:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T07:51:18Z",
|
||||
"updated_at": "2022-04-18T07:51:58Z",
|
||||
"updated_at": "2022-04-18T16:28:59Z",
|
||||
"pushed_at": "2022-04-18T07:55:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -337,17 +337,17 @@
|
|||
"description": "CVE-2022-0847 DirtyPipe Exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T11:49:40Z",
|
||||
"updated_at": "2022-04-04T10:44:37Z",
|
||||
"updated_at": "2022-04-18T15:45:52Z",
|
||||
"pushed_at": "2022-03-08T11:52:22Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-04-15T00:13:03Z",
|
||||
"updated_at": "2022-04-18T15:47:28Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 449,
|
||||
"watchers": 450,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-04-16T07:00:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -94,10 +94,10 @@
|
|||
"description": "lpe poc for cve-2022-21882 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T03:45:36Z",
|
||||
"updated_at": "2022-03-29T23:47:32Z",
|
||||
"updated_at": "2022-04-18T16:24:42Z",
|
||||
"pushed_at": "2022-02-07T03:49:37Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "A REAL DoS exploit for CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T10:53:28Z",
|
||||
"updated_at": "2022-04-18T09:40:39Z",
|
||||
"updated_at": "2022-04-18T16:51:23Z",
|
||||
"pushed_at": "2022-04-13T05:48:04Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 19,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 102,
|
||||
"forks": 21,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-04-18T11:04:27Z",
|
||||
"updated_at": "2022-04-18T14:21:20Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"forks_count": 56,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,8 +29,8 @@
|
|||
"rtf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 262,
|
||||
"forks": 57,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T18:53:56Z",
|
||||
"updated_at": "2022-03-15T02:13:14Z",
|
||||
"updated_at": "2022-04-18T12:37:31Z",
|
||||
"pushed_at": "2022-02-26T19:12:12Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -30,8 +30,8 @@
|
|||
"wordpad"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 47,
|
||||
"forks": 10,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-18T10:03:49Z",
|
||||
"updated_at": "2022-04-18T16:40:40Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 199,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -421,17 +421,17 @@
|
|||
"description": "CVE-2022-22954 VMware Workspace ONE Access free marker SSTI",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T19:26:56Z",
|
||||
"updated_at": "2022-04-16T10:54:36Z",
|
||||
"updated_at": "2022-04-18T15:11:48Z",
|
||||
"pushed_at": "2022-04-15T19:39:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"forks_count": 80,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -32,7 +32,7 @@
|
|||
"spring-cloud-function"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"forks": 79,
|
||||
"watchers": 315,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-15T16:28:31Z",
|
||||
"updated_at": "2022-04-18T15:23:49Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 244,
|
||||
"watchers": 245,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 482892577,
|
||||
"name": "Watchguard-RCE-POC-CVE-2022-26318",
|
||||
"full_name": "h3llk4t3\/Watchguard-RCE-POC-CVE-2022-26318",
|
||||
"owner": {
|
||||
"login": "h3llk4t3",
|
||||
"id": 58104960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58104960?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3llk4t3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3llk4t3\/Watchguard-RCE-POC-CVE-2022-26318",
|
||||
"description": "Watchguard RCE POC CVE-2022-26318",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T15:14:30Z",
|
||||
"updated_at": "2022-04-18T15:18:05Z",
|
||||
"pushed_at": "2022-04-18T15:19:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "The poc for CVE-2022-26809 RCE via RPC will be updated here. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T03:41:32Z",
|
||||
"updated_at": "2022-04-18T10:50:13Z",
|
||||
"updated_at": "2022-04-18T14:22:49Z",
|
||||
"pushed_at": "2022-04-18T03:28:10Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -123,17 +123,17 @@
|
|||
"description": "CVE-2022-26809-RCE-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:13:22Z",
|
||||
"updated_at": "2022-04-18T10:14:47Z",
|
||||
"updated_at": "2022-04-18T14:17:22Z",
|
||||
"pushed_at": "2022-04-15T03:54:36Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 14,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 49,
|
||||
"forks": 13,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -177,17 +177,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T14:09:59Z",
|
||||
"updated_at": "2022-04-18T10:29:13Z",
|
||||
"pushed_at": "2022-04-18T03:41:05Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 3,
|
||||
"updated_at": "2022-04-18T15:55:35Z",
|
||||
"pushed_at": "2022-04-18T15:40:39Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 22,
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2022/CVE-2022-27772.json
Normal file
29
2022/CVE-2022-27772.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 482936939,
|
||||
"name": "grails3-cve-2022-27772",
|
||||
"full_name": "puneetbehl\/grails3-cve-2022-27772",
|
||||
"owner": {
|
||||
"login": "puneetbehl",
|
||||
"id": 2108607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2108607?v=4",
|
||||
"html_url": "https:\/\/github.com\/puneetbehl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/puneetbehl\/grails3-cve-2022-27772",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T17:32:49Z",
|
||||
"updated_at": "2022-04-18T17:33:39Z",
|
||||
"pushed_at": "2022-04-18T17:39:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,44 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-04-18T12:17:02Z",
|
||||
"updated_at": "2022-04-18T18:11:12Z",
|
||||
"pushed_at": "2022-04-17T19:08:43Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 43,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 250,
|
||||
"forks": 54,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 482929231,
|
||||
"name": "CVE-2022-29072",
|
||||
"full_name": "tiktb8\/CVE-2022-29072",
|
||||
"owner": {
|
||||
"login": "tiktb8",
|
||||
"id": 13279083,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13279083?v=4",
|
||||
"html_url": "https:\/\/github.com\/tiktb8"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tiktb8\/CVE-2022-29072",
|
||||
"description": "Powershell to mitigate CVE-2022-29072",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T17:08:43Z",
|
||||
"updated_at": "2022-04-18T17:47:06Z",
|
||||
"pushed_at": "2022-04-18T17:47:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
58
README.md
58
README.md
|
@ -1078,6 +1078,7 @@ On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute ar
|
|||
</code>
|
||||
|
||||
- [misterxid/watchguard_cve-2022-26318](https://github.com/misterxid/watchguard_cve-2022-26318)
|
||||
- [h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318](https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318)
|
||||
|
||||
### CVE-2022-26500 (2022-03-17)
|
||||
|
||||
|
@ -1104,7 +1105,12 @@ An Access Control vulnerability exists in SoroushPlus+ Messenger 1.0.30 in the L
|
|||
- [scopion/CVE-2022-26629](https://github.com/scopion/CVE-2022-26629)
|
||||
- [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629)
|
||||
|
||||
### CVE-2022-26631
|
||||
### CVE-2022-26631 (2022-04-18)
|
||||
|
||||
<code>
|
||||
Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter.
|
||||
</code>
|
||||
|
||||
- [Cyb3rR3ap3r/CVE-2022-26631](https://github.com/Cyb3rR3ap3r/CVE-2022-26631)
|
||||
|
||||
### CVE-2022-26809 (2022-04-15)
|
||||
|
@ -1149,6 +1155,14 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip
|
|||
|
||||
- [plummm/CVE-2022-27666](https://github.com/plummm/CVE-2022-27666)
|
||||
|
||||
### CVE-2022-27772 (2022-03-30)
|
||||
|
||||
<code>
|
||||
** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.
|
||||
</code>
|
||||
|
||||
- [puneetbehl/grails3-cve-2022-27772](https://github.com/puneetbehl/grails3-cve-2022-27772)
|
||||
|
||||
### CVE-2022-28113 (2022-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -1167,6 +1181,7 @@ An issue in upload.csp of FANTEC GmbH MWiD25-DS Firmware v2.000.030 allows attac
|
|||
</code>
|
||||
|
||||
- [kagancapar/CVE-2022-29072](https://github.com/kagancapar/CVE-2022-29072)
|
||||
- [tiktb8/CVE-2022-29072](https://github.com/tiktb8/CVE-2022-29072)
|
||||
|
||||
### CVE-2022-31166
|
||||
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
|
||||
|
@ -5486,6 +5501,7 @@ In createWithSurfaceParent of Client.cpp, there is a possible out of bounds writ
|
|||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_native_CVE-2020-0226](https://github.com/Trinadh465/frameworks_native_CVE-2020-0226)
|
||||
- [ShaikUsaf/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226](https://github.com/ShaikUsaf/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226)
|
||||
|
||||
### CVE-2020-0241 (2020-08-11)
|
||||
|
||||
|
@ -5568,14 +5584,6 @@ In LocaleList of LocaleList.java, there is a possible forced reboot due to an un
|
|||
|
||||
- [Supersonic/CVE-2020-0443](https://github.com/Supersonic/CVE-2020-0443)
|
||||
|
||||
### CVE-2020-0449 (2020-11-10)
|
||||
|
||||
<code>
|
||||
In btm_sec_disconnected of btm_sec.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution in the Bluetooth server with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1Android ID: A-162497143
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/System_bt_AOSP10-r33_CVE-2020-0449](https://github.com/Satheesh575555/System_bt_AOSP10-r33_CVE-2020-0449)
|
||||
|
||||
### CVE-2020-0451 (2020-11-10)
|
||||
|
||||
<code>
|
||||
|
@ -7208,14 +7216,6 @@ The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the
|
|||
- [Rapidsafeguard/codesnippets_CVE-2020-8417](https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417)
|
||||
- [Vulnmachines/WordPress_CVE-2020-8417](https://github.com/Vulnmachines/WordPress_CVE-2020-8417)
|
||||
|
||||
### CVE-2020-8428 (2020-01-28)
|
||||
|
||||
<code>
|
||||
fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2020-8428](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-8428)
|
||||
|
||||
### CVE-2020-8437 (2020-03-02)
|
||||
|
||||
<code>
|
||||
|
@ -10054,14 +10054,6 @@ In NetArt News Lister 1.0.0, the news headlines vulnerable to stored xss attacks
|
|||
|
||||
- [aslanemre/CVE-2020-29364](https://github.com/aslanemre/CVE-2020-29364)
|
||||
|
||||
### CVE-2020-29368 (2020-11-28)
|
||||
|
||||
<code>
|
||||
An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2020-29368](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-29368)
|
||||
|
||||
### CVE-2020-29370 (2020-11-28)
|
||||
|
||||
<code>
|
||||
|
@ -13978,14 +13970,6 @@ An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1,
|
|||
|
||||
- [hessandrew/CVE-2019-19231](https://github.com/hessandrew/CVE-2019-19231)
|
||||
|
||||
### CVE-2019-19252 (2019-11-25)
|
||||
|
||||
<code>
|
||||
vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/linux-4.19.72_CVE-2019-19252](https://github.com/Satheesh575555/linux-4.19.72_CVE-2019-19252)
|
||||
|
||||
### CVE-2019-19268
|
||||
- [TheCyberGeek/CVE-2019-19268](https://github.com/TheCyberGeek/CVE-2019-19268)
|
||||
|
||||
|
@ -15904,14 +15888,6 @@ Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 ha
|
|||
|
||||
- [SECFORCE/CVE-2018-8941](https://github.com/SECFORCE/CVE-2018-8941)
|
||||
|
||||
### CVE-2018-8943 (2018-03-22)
|
||||
|
||||
<code>
|
||||
There is a SQL injection in the PHPSHE 1.6 userbank parameter.
|
||||
</code>
|
||||
|
||||
- [coolboy0816/CVE-2018-8943](https://github.com/coolboy0816/CVE-2018-8943)
|
||||
|
||||
### CVE-2018-8947 (2018-03-25)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue