mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/04/13 12:15:21
This commit is contained in:
parent
8d50561211
commit
f8f3695a83
55 changed files with 393 additions and 262 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "Scanner for network for CVE-2005-1794.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T12:18:12Z",
|
||||
"updated_at": "2022-04-12T12:42:53Z",
|
||||
"updated_at": "2022-04-13T09:54:23Z",
|
||||
"pushed_at": "2022-04-12T12:42:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "phpMyAdmin '\/scripts\/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-03T22:26:09Z",
|
||||
"updated_at": "2021-06-23T20:51:10Z",
|
||||
"updated_at": "2022-04-13T11:44:12Z",
|
||||
"pushed_at": "2019-07-18T20:27:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-10T16:06:46Z",
|
||||
"updated_at": "2022-03-02T20:12:49Z",
|
||||
"pushed_at": "2022-01-12T14:37:18Z",
|
||||
"pushed_at": "2022-04-13T07:33:32Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -212,17 +212,17 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-03-18T04:58:36Z",
|
||||
"updated_at": "2022-04-13T11:57:44Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 408,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -706,12 +706,12 @@
|
|||
"pushed_at": "2018-05-27T08:24:17Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 36,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 35,
|
||||
"watchers": 108,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 86,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"forks": 87,
|
||||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -236,7 +236,7 @@
|
|||
"description": "Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-14T12:17:03Z",
|
||||
"updated_at": "2021-04-14T19:44:41Z",
|
||||
"updated_at": "2022-04-13T09:25:18Z",
|
||||
"pushed_at": "2020-12-14T12:20:00Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
|
|
|
@ -530,10 +530,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -74,10 +74,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2022-03-17T06:05:19Z",
|
||||
"updated_at": "2022-04-13T12:03:05Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"stargazers_count": 516,
|
||||
"watchers_count": 516,
|
||||
"forks_count": 170,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -94,7 +94,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 170,
|
||||
"watchers": 515,
|
||||
"watchers": 516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2022-04-03T00:24:19Z",
|
||||
"updated_at": "2022-04-13T10:09:40Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 176,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T19:03:53Z",
|
||||
"updated_at": "2022-04-12T15:55:44Z",
|
||||
"updated_at": "2022-04-13T11:21:29Z",
|
||||
"pushed_at": "2021-12-19T18:18:36Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-10-15T03:53:55Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -326,7 +326,7 @@
|
|||
"pushed_at": "2022-03-19T14:07:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -340,7 +340,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -175,10 +175,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"forks_count": 155,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"forks": 154,
|
||||
"watchers": 576,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -69,17 +69,17 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2022-04-12T06:14:14Z",
|
||||
"updated_at": "2022-04-13T11:50:58Z",
|
||||
"pushed_at": "2021-12-02T03:02:45Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 294,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2022-04-06T20:38:07Z",
|
||||
"updated_at": "2022-04-13T07:59:30Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"forks_count": 203,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 203,
|
||||
"watchers": 615,
|
||||
"watchers": 616,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-23T10:24:07Z",
|
||||
"updated_at": "2022-03-24T06:38:17Z",
|
||||
"updated_at": "2022-04-13T10:17:03Z",
|
||||
"pushed_at": "2021-03-16T13:53:37Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-06-11T15:13:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-08T17:14:27Z",
|
||||
"updated_at": "2022-03-09T11:05:06Z",
|
||||
"pushed_at": "2022-03-08T17:40:40Z",
|
||||
"pushed_at": "2022-04-13T07:33:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1440,
|
||||
"watchers_count": 1440,
|
||||
"forks_count": 329,
|
||||
"forks_count": 330,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"forks": 330,
|
||||
"watchers": 1440,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 255,
|
||||
"forks_count": 257,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 255,
|
||||
"forks": 257,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -159,12 +159,12 @@
|
|||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"forks_count": 123,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"forks": 124,
|
||||
"watchers": 415,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,11 +121,11 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-04-12T06:14:46Z",
|
||||
"updated_at": "2022-04-13T07:47:35Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 940,
|
||||
"watchers_count": 940,
|
||||
"forks_count": 294,
|
||||
"stargazers_count": 941,
|
||||
"watchers_count": 941,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,8 +134,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 294,
|
||||
"watchers": 940,
|
||||
"forks": 295,
|
||||
"watchers": 941,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-04-13T04:01:52Z",
|
||||
"updated_at": "2022-04-13T09:42:40Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1322,
|
||||
"watchers_count": 1322,
|
||||
"stargazers_count": 1323,
|
||||
"watchers_count": 1323,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1322,
|
||||
"watchers": 1323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T13:01:21Z",
|
||||
"updated_at": "2022-01-27T06:51:06Z",
|
||||
"updated_at": "2022-04-13T06:57:35Z",
|
||||
"pushed_at": "2021-02-01T13:20:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -88,14 +88,14 @@
|
|||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"forks_count": 136,
|
||||
"forks_count": 135,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 135,
|
||||
"watchers": 358,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-05-02T05:34:29Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 4,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 44,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"forks": 43,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,11 +121,11 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-04-12T06:14:46Z",
|
||||
"updated_at": "2022-04-13T07:47:35Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 940,
|
||||
"watchers_count": 940,
|
||||
"forks_count": 294,
|
||||
"stargazers_count": 941,
|
||||
"watchers_count": 941,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,8 +134,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 294,
|
||||
"watchers": 940,
|
||||
"forks": 295,
|
||||
"watchers": 941,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-22T07:25:31Z",
|
||||
"updated_at": "2022-04-10T20:13:27Z",
|
||||
"updated_at": "2022-04-13T09:12:13Z",
|
||||
"pushed_at": "2021-04-23T13:11:17Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -969,17 +969,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-04-12T06:14:46Z",
|
||||
"updated_at": "2022-04-13T07:10:12Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 484,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1104,17 +1104,17 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2022-04-08T06:43:46Z",
|
||||
"updated_at": "2022-04-13T10:13:04Z",
|
||||
"pushed_at": "2022-02-12T19:33:07Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Python program implementing and exploiting the Minsky Turing machine considered in the paper \"Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine\" as per CVE-2021-32471 (https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-32471)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T10:39:42Z",
|
||||
"updated_at": "2022-03-28T05:19:20Z",
|
||||
"updated_at": "2022-04-13T09:31:43Z",
|
||||
"pushed_at": "2022-03-28T05:19:18Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-13T05:02:53Z",
|
||||
"updated_at": "2022-04-13T08:57:58Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1460,
|
||||
"watchers_count": 1460,
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"forks_count": 429,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 429,
|
||||
"watchers": 1460,
|
||||
"watchers": 1461,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -875,10 +875,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-04-12T15:47:35Z",
|
||||
"updated_at": "2022-04-13T09:09:04Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -887,7 +887,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 481,
|
||||
"watchers": 482,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1205,12 +1205,12 @@
|
|||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 16,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 15,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-13T05:02:31Z",
|
||||
"updated_at": "2022-04-13T08:57:43Z",
|
||||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 161,
|
||||
"forks": 18,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-04-11T21:35:59Z",
|
||||
"updated_at": "2022-04-13T09:11:33Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1390,
|
||||
"watchers_count": 1390,
|
||||
"stargazers_count": 1391,
|
||||
"watchers_count": 1391,
|
||||
"forks_count": 455,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 455,
|
||||
"watchers": 1390,
|
||||
"watchers": 1391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,17 +42,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-12T11:49:10Z",
|
||||
"updated_at": "2021-11-12T13:28:36Z",
|
||||
"updated_at": "2022-04-13T09:55:40Z",
|
||||
"pushed_at": "2021-11-12T13:28:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2022-04-03T08:57:41Z",
|
||||
"updated_at": "2022-04-13T07:34:23Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T17:30:43Z",
|
||||
"updated_at": "2022-03-16T11:34:06Z",
|
||||
"updated_at": "2022-04-13T10:10:25Z",
|
||||
"pushed_at": "2021-11-24T12:57:46Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 40,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2022-04-04T08:33:41Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2022-04-03T20:44:17Z",
|
||||
"pushed_at": "2022-04-07T10:52:10Z",
|
||||
"pushed_at": "2022-04-13T07:33:42Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T20:10:23Z",
|
||||
"updated_at": "2022-04-06T11:03:14Z",
|
||||
"updated_at": "2022-04-13T10:10:28Z",
|
||||
"pushed_at": "2021-12-07T18:09:20Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -860,11 +860,11 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-04-11T08:41:36Z",
|
||||
"updated_at": "2022-04-13T07:10:02Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 720,
|
||||
"watchers_count": 720,
|
||||
"forks_count": 117,
|
||||
"stargazers_count": 724,
|
||||
"watchers_count": 724,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -889,8 +889,8 @@
|
|||
"writeups"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 720,
|
||||
"forks": 118,
|
||||
"watchers": 724,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1375,10 +1375,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-04-13T05:31:54Z",
|
||||
"updated_at": "2022-04-13T09:26:40Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 784,
|
||||
"watchers_count": 784,
|
||||
"stargazers_count": 788,
|
||||
"watchers_count": 788,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1398,7 +1398,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 784,
|
||||
"watchers": 788,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3492,17 +3492,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-12T20:03:09Z",
|
||||
"updated_at": "2022-04-13T10:23:30Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2830,
|
||||
"watchers_count": 2830,
|
||||
"forks_count": 687,
|
||||
"stargazers_count": 2832,
|
||||
"watchers_count": 2832,
|
||||
"forks_count": 688,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 687,
|
||||
"watchers": 2830,
|
||||
"forks": 688,
|
||||
"watchers": 2832,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9266,17 +9266,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2022-04-11T22:16:24Z",
|
||||
"updated_at": "2022-04-13T08:01:34Z",
|
||||
"pushed_at": "2022-03-23T00:35:16Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10512,7 +10512,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-12T11:19:41Z",
|
||||
"updated_at": "2022-03-07T10:11:58Z",
|
||||
"pushed_at": "2022-04-11T14:05:23Z",
|
||||
"pushed_at": "2022-04-13T08:01:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
35
2022/CVE-2022-0482.json
Normal file
35
2022/CVE-2022-0482.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 481143929,
|
||||
"name": "exploit-CVE-2022-0482",
|
||||
"full_name": "Acceis\/exploit-CVE-2022-0482",
|
||||
"owner": {
|
||||
"login": "Acceis",
|
||||
"id": 34159431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34159431?v=4",
|
||||
"html_url": "https:\/\/github.com\/Acceis"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Acceis\/exploit-CVE-2022-0482",
|
||||
"description": "Easy!Appointments < 1.4.3 - Unauthenticated PII (events) disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T09:00:44Z",
|
||||
"updated_at": "2022-04-13T09:06:08Z",
|
||||
"pushed_at": "2022-04-13T09:04:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2022-0482",
|
||||
"disclosure",
|
||||
"exploit",
|
||||
"pii"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -906,17 +906,17 @@
|
|||
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-10T01:27:29Z",
|
||||
"updated_at": "2022-04-12T10:40:30Z",
|
||||
"updated_at": "2022-04-13T12:03:25Z",
|
||||
"pushed_at": "2022-03-10T01:31:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1101,17 +1101,17 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-04-12T09:28:36Z",
|
||||
"updated_at": "2022-04-13T11:58:01Z",
|
||||
"pushed_at": "2022-03-15T00:26:45Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 227,
|
||||
"watchers": 229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1213,17 +1213,17 @@
|
|||
"description": "CVE-2022-0847 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T15:32:25Z",
|
||||
"updated_at": "2022-04-12T10:54:52Z",
|
||||
"updated_at": "2022-04-13T11:58:32Z",
|
||||
"pushed_at": "2022-03-14T20:34:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T11:00:56Z",
|
||||
"updated_at": "2022-04-12T11:00:56Z",
|
||||
"updated_at": "2022-04-13T09:38:19Z",
|
||||
"pushed_at": "2022-04-12T11:14:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detection and protection: Powershell. Demonstration: Youtube.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-15T20:50:25Z",
|
||||
"updated_at": "2022-04-04T23:37:37Z",
|
||||
"updated_at": "2022-04-13T07:59:24Z",
|
||||
"pushed_at": "2022-03-07T19:45:22Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -142,7 +142,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-17T15:42:37Z",
|
||||
"updated_at": "2022-04-07T01:11:43Z",
|
||||
"pushed_at": "2022-02-25T11:05:11Z",
|
||||
"pushed_at": "2022-04-13T07:33:57Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 10,
|
||||
|
@ -226,20 +226,20 @@
|
|||
"html_url": "https:\/\/github.com\/polakow"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/polakow\/CVE-2022-21907",
|
||||
"description": "A DoS exploit for CVE-2022-21907",
|
||||
"description": "A REAL DoS exploit for CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T10:53:28Z",
|
||||
"updated_at": "2022-04-13T06:09:07Z",
|
||||
"updated_at": "2022-04-13T11:48:16Z",
|
||||
"pushed_at": "2022-04-13T05:48:04Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-13T06:02:25Z",
|
||||
"updated_at": "2022-04-13T12:05:43Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 130,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -298,5 +298,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481141119,
|
||||
"name": "CVE-2022-22954-PoC",
|
||||
"full_name": "tunelko\/CVE-2022-22954-PoC",
|
||||
"owner": {
|
||||
"login": "tunelko",
|
||||
"id": 1008217,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1008217?v=4",
|
||||
"html_url": "https:\/\/github.com\/tunelko"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tunelko\/CVE-2022-22954-PoC",
|
||||
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script with in modes.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T08:52:15Z",
|
||||
"updated_at": "2022-04-13T09:20:45Z",
|
||||
"pushed_at": "2022-04-13T11:08:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -104,17 +104,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T15:49:32Z",
|
||||
"updated_at": "2022-04-12T02:49:54Z",
|
||||
"updated_at": "2022-04-13T09:11:16Z",
|
||||
"pushed_at": "2022-04-04T13:10:04Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 25,
|
||||
"forks": 18,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-12T19:55:58Z",
|
||||
"updated_at": "2022-04-13T10:26:15Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 74,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -31,8 +31,8 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 237,
|
||||
"forks": 75,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -85,7 +85,7 @@
|
|||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 72,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -101,7 +101,7 @@
|
|||
"working-example"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"forks": 73,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-13T03:45:41Z",
|
||||
"updated_at": "2022-04-13T10:25:12Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"forks_count": 178,
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 203,
|
||||
"forks": 179,
|
||||
"watchers": 205,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -616,17 +616,17 @@
|
|||
"description": "CVE-2022-22965 spring-core批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T08:37:00Z",
|
||||
"updated_at": "2022-04-11T06:02:30Z",
|
||||
"updated_at": "2022-04-13T06:37:06Z",
|
||||
"pushed_at": "2022-04-01T08:42:26Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1286,17 +1286,17 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-04-12T23:32:56Z",
|
||||
"updated_at": "2022-04-13T09:42:35Z",
|
||||
"pushed_at": "2022-04-07T23:00:29Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1488,6 +1488,33 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 480373364,
|
||||
"name": "Spring4Shell",
|
||||
"full_name": "Loneyers\/Spring4Shell",
|
||||
"owner": {
|
||||
"login": "Loneyers",
|
||||
"id": 29177120,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29177120?v=4",
|
||||
"html_url": "https:\/\/github.com\/Loneyers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Loneyers\/Spring4Shell",
|
||||
"description": "Spring4Shell , Spring Framework RCE (CVE-2022-22965) , Burpsuite Plugin",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T12:37:58Z",
|
||||
"updated_at": "2022-04-13T11:44:27Z",
|
||||
"pushed_at": "2022-04-11T12:39:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481013803,
|
||||
"name": "-Spring4Shell-CVE-2022-22965-",
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2022-04-07T08:34:25Z",
|
||||
"updated_at": "2022-04-13T06:38:54Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2022/CVE-2022-24675.json
Normal file
29
2022/CVE-2022-24675.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 481145537,
|
||||
"name": "jfrog-CVE-2022-24675",
|
||||
"full_name": "jfrog\/jfrog-CVE-2022-24675",
|
||||
"owner": {
|
||||
"login": "jfrog",
|
||||
"id": 499942,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/499942?v=4",
|
||||
"html_url": "https:\/\/github.com\/jfrog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jfrog\/jfrog-CVE-2022-24675",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T09:05:33Z",
|
||||
"updated_at": "2022-04-13T09:31:27Z",
|
||||
"pushed_at": "2022-04-13T09:31:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-25943",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T23:34:57Z",
|
||||
"updated_at": "2022-04-13T02:14:09Z",
|
||||
"updated_at": "2022-04-13T09:57:55Z",
|
||||
"pushed_at": "2022-03-09T08:26:45Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-21T19:59:11Z",
|
||||
"updated_at": "2022-03-23T17:17:22Z",
|
||||
"pushed_at": "2022-02-28T17:04:32Z",
|
||||
"pushed_at": "2022-04-13T07:33:47Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-12T10:54:14Z",
|
||||
"updated_at": "2022-04-13T10:56:03Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 300,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-04-12T09:16:43Z",
|
||||
"updated_at": "2022-04-13T10:51:23Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 145,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
}
|
||||
]
|
13
README.md
13
README.md
|
@ -42,6 +42,14 @@ A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was
|
|||
### CVE-2022-0337
|
||||
- [Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera](https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera)
|
||||
|
||||
### CVE-2022-0482 (2022-03-09)
|
||||
|
||||
<code>
|
||||
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3.
|
||||
</code>
|
||||
|
||||
- [Acceis/exploit-CVE-2022-0482](https://github.com/Acceis/exploit-CVE-2022-0482)
|
||||
|
||||
### CVE-2022-0492 (2022-03-03)
|
||||
|
||||
<code>
|
||||
|
@ -527,6 +535,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
|
|||
- [MSeymenD/CVE-2022-22954-Testi](https://github.com/MSeymenD/CVE-2022-22954-Testi)
|
||||
- [DrorDvash/CVE-2022-22954_VMware_PoC](https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC)
|
||||
- [Jun-5heng/CVE-2022-22954](https://github.com/Jun-5heng/CVE-2022-22954)
|
||||
- [tunelko/CVE-2022-22954-PoC](https://github.com/tunelko/CVE-2022-22954-PoC)
|
||||
|
||||
### CVE-2022-22963 (2022-04-01)
|
||||
|
||||
|
@ -607,6 +616,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [Will-Beninger/CVE-2022-22965_SpringShell](https://github.com/Will-Beninger/CVE-2022-22965_SpringShell)
|
||||
- [fransvanbuul/CVE-2022-22965-susceptibility](https://github.com/fransvanbuul/CVE-2022-22965-susceptibility)
|
||||
- [jrgdiaz/Spring4Shell-CVE-2022-22965.py](https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py)
|
||||
- [Loneyers/Spring4Shell](https://github.com/Loneyers/Spring4Shell)
|
||||
- [Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-](https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
@ -812,6 +822,9 @@ ZZ Inc. KeyMouse Windows 3.08 and prior is affected by a remote code execution v
|
|||
|
||||
- [gerr-re/cve-2022-24644](https://github.com/gerr-re/cve-2022-24644)
|
||||
|
||||
### CVE-2022-24675
|
||||
- [jfrog/jfrog-CVE-2022-24675](https://github.com/jfrog/jfrog-CVE-2022-24675)
|
||||
|
||||
### CVE-2022-24693 (2022-03-29)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue