mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/10/23 12:17:00
This commit is contained in:
parent
5599acf5f5
commit
faff2f8830
31 changed files with 321 additions and 349 deletions
30
2014/CVE-2014-8731.json
Normal file
30
2014/CVE-2014-8731.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 552919971,
|
||||
"name": "CVE-2014-8731-PoC",
|
||||
"full_name": "sbani\/CVE-2014-8731-PoC",
|
||||
"owner": {
|
||||
"login": "sbani",
|
||||
"id": 3541652,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3541652?v=4",
|
||||
"html_url": "https:\/\/github.com\/sbani"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sbani\/CVE-2014-8731-PoC",
|
||||
"description": "CVE-2014-8731 - PHPMemcachedAdmin RCE - Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-17T12:39:20Z",
|
||||
"updated_at": "2022-10-23T07:08:40Z",
|
||||
"pushed_at": "2022-10-17T13:07:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,58 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55751787,
|
||||
"name": "CVE-2016-0846",
|
||||
"full_name": "secmob\/CVE-2016-0846",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/CVE-2016-0846",
|
||||
"description": "arbitrary memory read\/write by IMemroy OOB",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T05:09:15Z",
|
||||
"updated_at": "2021-08-07T17:11:54Z",
|
||||
"pushed_at": "2016-04-08T05:34:58Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 56596683,
|
||||
"name": "CVE-2016-0846-PoC",
|
||||
"full_name": "b0b0505\/CVE-2016-0846-PoC",
|
||||
"owner": {
|
||||
"login": "b0b0505",
|
||||
"id": 6748041,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6748041?v=4",
|
||||
"html_url": "https:\/\/github.com\/b0b0505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b0b0505\/CVE-2016-0846-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-19T12:56:44Z",
|
||||
"updated_at": "2016-04-27T18:05:22Z",
|
||||
"pushed_at": "2016-04-19T13:01:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55790687,
|
||||
"name": "cve-2016-1764",
|
||||
"full_name": "moloch--\/cve-2016-1764",
|
||||
"owner": {
|
||||
"login": "moloch--",
|
||||
"id": 875022,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/875022?v=4",
|
||||
"html_url": "https:\/\/github.com\/moloch--"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
|
||||
"description": "Extraction of iMessage Data via XSS",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T15:45:44Z",
|
||||
"updated_at": "2022-06-23T11:58:36Z",
|
||||
"pushed_at": "2016-04-08T23:00:58Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"imessage",
|
||||
"security",
|
||||
"vulnerability",
|
||||
"xss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56461631,
|
||||
"name": "cfengine-CVE-2016-2118",
|
||||
"full_name": "nickanderson\/cfengine-CVE-2016-2118",
|
||||
"owner": {
|
||||
"login": "nickanderson",
|
||||
"id": 202896,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202896?v=4",
|
||||
"html_url": "https:\/\/github.com\/nickanderson"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nickanderson\/cfengine-CVE-2016-2118",
|
||||
"description": "An example detection and remediation policy.",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-17T22:22:04Z",
|
||||
"updated_at": "2016-04-18T02:57:44Z",
|
||||
"pushed_at": "2016-04-19T14:24:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56758577,
|
||||
"name": "CVE-2016-3141",
|
||||
"full_name": "peternguyen93\/CVE-2016-3141",
|
||||
"owner": {
|
||||
"login": "peternguyen93",
|
||||
"id": 1802870,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1802870?v=4",
|
||||
"html_url": "https:\/\/github.com\/peternguyen93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peternguyen93\/CVE-2016-3141",
|
||||
"description": "CVE-2016-3141",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-21T08:59:05Z",
|
||||
"updated_at": "2019-11-27T06:28:33Z",
|
||||
"pushed_at": "2016-04-23T15:55:01Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,13 +73,13 @@
|
|||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 691,
|
||||
"watchers_count": 691,
|
||||
"forks_count": 290,
|
||||
"forks_count": 289,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 290,
|
||||
"forks": 289,
|
||||
"watchers": 691,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -130,10 +130,10 @@
|
|||
"description": "Scan\/Exploit Blueborne CVE-2017-0785",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-04T20:41:12Z",
|
||||
"updated_at": "2022-08-18T20:25:45Z",
|
||||
"updated_at": "2022-10-23T09:46:07Z",
|
||||
"pushed_at": "2018-02-28T07:04:05Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -293,10 +293,10 @@
|
|||
"description": "CVE-2017-12615 任意文件写入exp,写入webshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-12T09:07:12Z",
|
||||
"updated_at": "2021-01-13T03:22:17Z",
|
||||
"updated_at": "2022-10-23T07:40:44Z",
|
||||
"pushed_at": "2021-01-13T03:23:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -304,7 +304,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -186,10 +186,10 @@
|
|||
"description": "iis6 exploit 2017 CVE-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-05T23:21:12Z",
|
||||
"updated_at": "2022-09-19T01:33:34Z",
|
||||
"updated_at": "2022-10-23T11:03:18Z",
|
||||
"pushed_at": "2017-04-05T23:29:03Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -197,7 +197,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2022-10-16T12:41:45Z",
|
||||
"updated_at": "2022-10-23T11:06:54Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 169,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -187,10 +187,10 @@
|
|||
"description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-16T10:04:30Z",
|
||||
"updated_at": "2022-10-11T13:52:54Z",
|
||||
"updated_at": "2022-10-23T07:18:42Z",
|
||||
"pushed_at": "2019-10-16T12:20:53Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -198,7 +198,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -826,13 +826,13 @@
|
|||
"pushed_at": "2020-03-25T05:07:43Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T23:01:33Z",
|
||||
"updated_at": "2022-10-22T20:48:07Z",
|
||||
"pushed_at": "2020-07-16T07:20:30Z",
|
||||
"updated_at": "2022-10-23T09:28:43Z",
|
||||
"pushed_at": "2022-10-23T09:28:38Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -30,5 +30,33 @@
|
|||
"forks": 14,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556142640,
|
||||
"name": "CVE-2021-27928_Docker",
|
||||
"full_name": "WilsonFung414\/CVE-2021-27928_Docker",
|
||||
"owner": {
|
||||
"login": "WilsonFung414",
|
||||
"id": 60310277,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60310277?v=4",
|
||||
"html_url": "https:\/\/github.com\/WilsonFung414"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WilsonFung414\/CVE-2021-27928_Docker",
|
||||
"description": "A Database Server Docker build for CVE-2021-27928 & another project CVE-2021-40438",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T06:31:12Z",
|
||||
"updated_at": "2022-10-23T09:14:48Z",
|
||||
"pushed_at": "2022-10-23T09:24:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -444,13 +444,13 @@
|
|||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 839,
|
||||
"watchers_count": 839,
|
||||
"forks_count": 238,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 238,
|
||||
"forks": 239,
|
||||
"watchers": 839,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -134,10 +134,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-14T20:08:20Z",
|
||||
"updated_at": "2022-10-19T23:14:36Z",
|
||||
"updated_at": "2022-10-23T11:00:37Z",
|
||||
"pushed_at": "2022-02-11T15:22:20Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -54,5 +54,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556123759,
|
||||
"name": "CVE-2021-40438_Docker",
|
||||
"full_name": "WilsonFung414\/CVE-2021-40438_Docker",
|
||||
"owner": {
|
||||
"login": "WilsonFung414",
|
||||
"id": 60310277,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60310277?v=4",
|
||||
"html_url": "https:\/\/github.com\/WilsonFung414"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WilsonFung414\/CVE-2021-40438_Docker",
|
||||
"description": "An Application Server Docker build for CVE-2021-40438",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T05:20:27Z",
|
||||
"updated_at": "2022-10-23T09:15:27Z",
|
||||
"pushed_at": "2022-10-23T10:39:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -799,40 +799,6 @@
|
|||
"watchers": 490,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437438829,
|
||||
"name": "python-log4rce",
|
||||
"full_name": "alexandre-lavoie\/python-log4rce",
|
||||
"owner": {
|
||||
"login": "alexandre-lavoie",
|
||||
"id": 36684879,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36684879?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexandre-lavoie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexandre-lavoie\/python-log4rce",
|
||||
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T02:57:49Z",
|
||||
"updated_at": "2022-09-12T15:50:06Z",
|
||||
"pushed_at": "2021-12-16T18:34:46Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cli",
|
||||
"cve-2021-44228",
|
||||
"log4j",
|
||||
"python",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437526168,
|
||||
"name": "Log4JShell-Bytecode-Detector",
|
||||
|
@ -1359,10 +1325,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-10-21T23:39:10Z",
|
||||
"updated_at": "2022-10-23T06:43:55Z",
|
||||
"pushed_at": "2022-10-20T15:37:44Z",
|
||||
"stargazers_count": 3071,
|
||||
"watchers_count": 3071,
|
||||
"stargazers_count": 3072,
|
||||
"watchers_count": 3072,
|
||||
"forks_count": 728,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1370,7 +1336,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 728,
|
||||
"watchers": 3071,
|
||||
"watchers": 3072,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1914,37 +1880,6 @@
|
|||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438026042,
|
||||
"name": "log4j-checker",
|
||||
"full_name": "Occamsec\/log4j-checker",
|
||||
"owner": {
|
||||
"login": "Occamsec",
|
||||
"id": 55592824,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55592824?v=4",
|
||||
"html_url": "https:\/\/github.com\/Occamsec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Occamsec\/log4j-checker",
|
||||
"description": "Bash and PowerShell scripts to scan a local filesystem for Log4j .jar files which could be vulnerable to CVE-2021-44228 aka Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:11:18Z",
|
||||
"updated_at": "2021-12-21T15:16:18Z",
|
||||
"pushed_at": "2021-12-16T17:44:06Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"log4j",
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438032780,
|
||||
"name": "CVE-2021-44228",
|
||||
|
@ -2015,10 +1950,10 @@
|
|||
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2022-10-13T18:20:26Z",
|
||||
"updated_at": "2022-10-23T09:52:55Z",
|
||||
"pushed_at": "2022-05-22T12:13:12Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2034,7 +1969,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2988,10 +2923,10 @@
|
|||
"description": "Log4j漏洞(CVE-2021-44228)的Burpsuite检测插件",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T09:58:02Z",
|
||||
"updated_at": "2022-10-18T06:04:20Z",
|
||||
"updated_at": "2022-10-23T08:39:32Z",
|
||||
"pushed_at": "2022-01-26T03:51:30Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2999,7 +2934,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-10-20T21:02:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,10 +44,10 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-10-22T12:50:14Z",
|
||||
"updated_at": "2022-10-23T07:15:46Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-22T05:03:29Z",
|
||||
"updated_at": "2022-10-01T12:04:01Z",
|
||||
"pushed_at": "2022-09-29T23:05:24Z",
|
||||
"pushed_at": "2022-10-23T11:21:21Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 547156570,
|
||||
"name": "CVE-2022-31629-poc",
|
||||
"full_name": "SilNex\/CVE-2022-31629-poc",
|
||||
"full_name": "silnex\/CVE-2022-31629-poc",
|
||||
"owner": {
|
||||
"login": "SilNex",
|
||||
"login": "silnex",
|
||||
"id": 24711610,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24711610?v=4",
|
||||
"html_url": "https:\/\/github.com\/SilNex"
|
||||
"html_url": "https:\/\/github.com\/silnex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SilNex\/CVE-2022-31629-poc",
|
||||
"html_url": "https:\/\/github.com\/silnex\/CVE-2022-31629-poc",
|
||||
"description": "CVE-2022-31629 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T08:15:23Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Internal network scanner through Gluu IAM blind ssrf",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-22T21:55:33Z",
|
||||
"updated_at": "2022-10-22T22:14:24Z",
|
||||
"updated_at": "2022-10-23T12:13:56Z",
|
||||
"pushed_at": "2022-10-23T00:01:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37704.json
Normal file
30
2022/CVE-2022-37704.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 556237054,
|
||||
"name": "CVE-2022-37704",
|
||||
"full_name": "MaherAzzouzi\/CVE-2022-37704",
|
||||
"owner": {
|
||||
"login": "MaherAzzouzi",
|
||||
"id": 62230190,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62230190?v=4",
|
||||
"html_url": "https:\/\/github.com\/MaherAzzouzi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MaherAzzouzi\/CVE-2022-37704",
|
||||
"description": "Amanda 3.5.1 LPE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T11:43:49Z",
|
||||
"updated_at": "2022-10-23T11:43:49Z",
|
||||
"pushed_at": "2022-10-23T11:45:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-37705.json
Normal file
30
2022/CVE-2022-37705.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 556238627,
|
||||
"name": "CVE-2022-37705",
|
||||
"full_name": "MaherAzzouzi\/CVE-2022-37705",
|
||||
"owner": {
|
||||
"login": "MaherAzzouzi",
|
||||
"id": 62230190,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62230190?v=4",
|
||||
"html_url": "https:\/\/github.com\/MaherAzzouzi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MaherAzzouzi\/CVE-2022-37705",
|
||||
"description": "Amanda 3.5.1 second LPE.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T11:48:36Z",
|
||||
"updated_at": "2022-10-23T11:48:36Z",
|
||||
"pushed_at": "2022-10-23T11:49:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -273,10 +273,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2022-10-23T03:59:53Z",
|
||||
"updated_at": "2022-10-23T07:02:47Z",
|
||||
"pushed_at": "2022-10-14T11:46:35Z",
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -284,7 +284,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 235,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -329,10 +329,10 @@
|
|||
"description": "CVE-2022-39197 RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-22T10:11:37Z",
|
||||
"updated_at": "2022-10-23T04:14:55Z",
|
||||
"updated_at": "2022-10-23T12:10:09Z",
|
||||
"pushed_at": "2022-10-22T11:13:59Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -340,7 +340,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -97,10 +97,10 @@
|
|||
"description": "Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T21:07:50Z",
|
||||
"updated_at": "2022-10-23T03:51:55Z",
|
||||
"updated_at": "2022-10-23T06:57:16Z",
|
||||
"pushed_at": "2022-10-13T21:15:16Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -118,7 +118,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -221,10 +221,10 @@
|
|||
"description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T03:11:03Z",
|
||||
"updated_at": "2022-10-23T00:56:56Z",
|
||||
"updated_at": "2022-10-23T08:40:20Z",
|
||||
"pushed_at": "2022-10-20T06:36:42Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -232,7 +232,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cve-2022-41352 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-10T13:04:34Z",
|
||||
"updated_at": "2022-10-22T02:53:50Z",
|
||||
"updated_at": "2022-10-23T06:51:23Z",
|
||||
"pushed_at": "2022-10-10T13:12:33Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,8 +109,8 @@
|
|||
"description": "An intentionally vulnerable webapp to get your hands dirty with CVE-2022-42889.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T08:22:55Z",
|
||||
"updated_at": "2022-10-19T01:00:46Z",
|
||||
"pushed_at": "2022-10-18T08:22:56Z",
|
||||
"updated_at": "2022-10-23T11:42:26Z",
|
||||
"pushed_at": "2022-10-23T11:50:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"pushed_at": "2022-10-18T10:00:27Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -155,7 +155,7 @@
|
|||
"text4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -264,10 +264,10 @@
|
|||
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T11:49:08Z",
|
||||
"updated_at": "2022-10-23T06:15:23Z",
|
||||
"updated_at": "2022-10-23T09:48:21Z",
|
||||
"pushed_at": "2022-10-19T13:42:37Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -287,7 +287,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -618,18 +618,81 @@
|
|||
"description": "A simple dockerize application that shows how to exploit the CVE-2022-42889 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T05:48:48Z",
|
||||
"updated_at": "2022-10-23T06:14:27Z",
|
||||
"pushed_at": "2022-10-23T05:48:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"updated_at": "2022-10-23T12:20:29Z",
|
||||
"pushed_at": "2022-10-23T06:23:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556176876,
|
||||
"name": "Apache-Commons-Text-CVE-2022-42889",
|
||||
"full_name": "0xmaximus\/Apache-Commons-Text-CVE-2022-42889",
|
||||
"owner": {
|
||||
"login": "0xmaximus",
|
||||
"id": 63053441,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63053441?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xmaximus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xmaximus\/Apache-Commons-Text-CVE-2022-42889",
|
||||
"description": "Apache Text4Shell (CVE-2022-42889) Burp Bounty Profile",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T08:33:02Z",
|
||||
"updated_at": "2022-10-23T09:06:13Z",
|
||||
"pushed_at": "2022-10-23T09:02:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"burp-bounty",
|
||||
"burp-extensions",
|
||||
"burp-plugin",
|
||||
"cve-2022-42889",
|
||||
"cve-2022-42889-expliot",
|
||||
"text4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556199653,
|
||||
"name": "Text4Shell-Scanner",
|
||||
"full_name": "smileostrich\/Text4Shell-Scanner",
|
||||
"owner": {
|
||||
"login": "smileostrich",
|
||||
"id": 68785480,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68785480?v=4",
|
||||
"html_url": "https:\/\/github.com\/smileostrich"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/smileostrich\/Text4Shell-Scanner",
|
||||
"description": "Vulnerability Scanner for CVE-2022-42889 (Text4Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T09:45:41Z",
|
||||
"updated_at": "2022-10-23T10:12:09Z",
|
||||
"pushed_at": "2022-10-23T11:33:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
55
README.md
55
README.md
|
@ -3300,7 +3300,7 @@ Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated
|
|||
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
|
||||
</code>
|
||||
|
||||
- [SilNex/CVE-2022-31629-poc](https://github.com/SilNex/CVE-2022-31629-poc)
|
||||
- [silnex/CVE-2022-31629-poc](https://github.com/silnex/CVE-2022-31629-poc)
|
||||
|
||||
### CVE-2022-31749
|
||||
- [jbaines-r7/hook](https://github.com/jbaines-r7/hook)
|
||||
|
@ -3839,6 +3839,12 @@ In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUI
|
|||
|
||||
- [MaherAzzouzi/CVE-2022-37703](https://github.com/MaherAzzouzi/CVE-2022-37703)
|
||||
|
||||
### CVE-2022-37704
|
||||
- [MaherAzzouzi/CVE-2022-37704](https://github.com/MaherAzzouzi/CVE-2022-37704)
|
||||
|
||||
### CVE-2022-37705
|
||||
- [MaherAzzouzi/CVE-2022-37705](https://github.com/MaherAzzouzi/CVE-2022-37705)
|
||||
|
||||
### CVE-2022-37706
|
||||
- [MaherAzzouzi/CVE-2022-37706-LPE-exploit](https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit)
|
||||
- [ECU-10525611-Xander/CVE-2022-37706](https://github.com/ECU-10525611-Xander/CVE-2022-37706)
|
||||
|
@ -4097,6 +4103,8 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
|
|||
- [rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC](https://github.com/rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC)
|
||||
- [jayaram-yalla/CVE-2022-42889-POC_TEXT4SHELL](https://github.com/jayaram-yalla/CVE-2022-42889-POC_TEXT4SHELL)
|
||||
- [akshayithape-devops/CVE-2022-42889-POC](https://github.com/akshayithape-devops/CVE-2022-42889-POC)
|
||||
- [0xmaximus/Apache-Commons-Text-CVE-2022-42889](https://github.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889)
|
||||
- [smileostrich/Text4Shell-Scanner](https://github.com/smileostrich/Text4Shell-Scanner)
|
||||
|
||||
### CVE-2022-42899 (2022-10-12)
|
||||
|
||||
|
@ -6385,6 +6393,7 @@ A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.
|
|||
</code>
|
||||
|
||||
- [Al1ex/CVE-2021-27928](https://github.com/Al1ex/CVE-2021-27928)
|
||||
- [WilsonFung414/CVE-2021-27928_Docker](https://github.com/WilsonFung414/CVE-2021-27928_Docker)
|
||||
|
||||
### CVE-2021-27963 (2021-03-04)
|
||||
|
||||
|
@ -7382,6 +7391,7 @@ A crafted request uri-path can cause mod_proxy to forward the request to an orig
|
|||
|
||||
- [Kashkovsky/CVE-2021-40438](https://github.com/Kashkovsky/CVE-2021-40438)
|
||||
- [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438)
|
||||
- [WilsonFung414/CVE-2021-40438_Docker](https://github.com/WilsonFung414/CVE-2021-40438_Docker)
|
||||
|
||||
### CVE-2021-40444 (2021-09-15)
|
||||
|
||||
|
@ -8145,7 +8155,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [darkarnium/Log4j-CVE-Detect](https://github.com/darkarnium/Log4j-CVE-Detect)
|
||||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
|
||||
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
|
||||
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
|
||||
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
|
||||
|
@ -8182,7 +8191,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [rodfer0x80/log4j2-prosecutor](https://github.com/rodfer0x80/log4j2-prosecutor)
|
||||
- [lfama/log4j_checker](https://github.com/lfama/log4j_checker)
|
||||
- [giterlizzi/nmap-log4shell](https://github.com/giterlizzi/nmap-log4shell)
|
||||
- [Occamsec/log4j-checker](https://github.com/Occamsec/log4j-checker)
|
||||
- [Contrast-Security-OSS/CVE-2021-44228](https://github.com/Contrast-Security-OSS/CVE-2021-44228)
|
||||
- [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex)
|
||||
- [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools)
|
||||
|
@ -24326,15 +24334,6 @@ The performance event manager for Qualcomm ARM processors in Android 4.x before
|
|||
|
||||
- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805)
|
||||
|
||||
### CVE-2016-0846 (2016-04-17)
|
||||
|
||||
<code>
|
||||
libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
|
||||
</code>
|
||||
|
||||
- [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846)
|
||||
- [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC)
|
||||
|
||||
### CVE-2016-0974 (2016-02-10)
|
||||
|
||||
<code>
|
||||
|
@ -24402,14 +24401,6 @@ Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 all
|
|||
|
||||
- [gdbinit/mach_race](https://github.com/gdbinit/mach_race)
|
||||
|
||||
### CVE-2016-1764 (2016-03-23)
|
||||
|
||||
<code>
|
||||
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
|
||||
</code>
|
||||
|
||||
- [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764)
|
||||
|
||||
### CVE-2016-1825 (2016-05-20)
|
||||
|
||||
<code>
|
||||
|
@ -24472,14 +24463,6 @@ The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does
|
|||
- [FiloSottile/CVE-2016-2107](https://github.com/FiloSottile/CVE-2016-2107)
|
||||
- [tmiklas/docker-cve-2016-2107](https://github.com/tmiklas/docker-cve-2016-2107)
|
||||
|
||||
### CVE-2016-2118 (2016-04-12)
|
||||
|
||||
<code>
|
||||
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
|
||||
</code>
|
||||
|
||||
- [nickanderson/cfengine-CVE-2016-2118](https://github.com/nickanderson/cfengine-CVE-2016-2118)
|
||||
|
||||
### CVE-2016-2173 (2017-04-21)
|
||||
|
||||
<code>
|
||||
|
@ -24601,14 +24584,6 @@ CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authen
|
|||
|
||||
- [mxypoo/CVE-2016-3116-DropbearSSH](https://github.com/mxypoo/CVE-2016-3116-DropbearSSH)
|
||||
|
||||
### CVE-2016-3141 (2016-03-31)
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.
|
||||
</code>
|
||||
|
||||
- [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141)
|
||||
|
||||
### CVE-2016-3238 (2016-07-12)
|
||||
|
||||
<code>
|
||||
|
@ -27125,6 +27100,14 @@ Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 thro
|
|||
### CVE-2014-8729
|
||||
- [inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878](https://github.com/inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878)
|
||||
|
||||
### CVE-2014-8731 (2017-03-23)
|
||||
|
||||
<code>
|
||||
PHPMemcachedAdmin 1.2.2 and earlier allows remote attackers to execute arbitrary PHP code via vectors related "serialized data and the last part of the concatenated filename," which creates a file in webroot.
|
||||
</code>
|
||||
|
||||
- [sbani/CVE-2014-8731-PoC](https://github.com/sbani/CVE-2014-8731-PoC)
|
||||
|
||||
### CVE-2014-8757 (2015-02-17)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue