2022-10-11 有新的CVE仓库送达!

admin 2023年2月3日02:32:31评论197 views字数 1543阅读5分8秒阅读模式

CVE-2022相关仓库的总数量 :1188

描述:Open Web Analytics (OWA) - Unauthenticated Remote Code Execution

链接:https://github.com/hupe1980/CVE-2022-24637


描述:Removes the ability for MSDT to run, in response to CVE-2022-30190 (Follina)

链接:https://github.com/Cosmo121/Follina-Remediation


描述:None

链接:https://github.com/uisvit/CVE-2022-32548-MASS-RCE


描述:ProxyNotShell and CVE-2022-41040 and CVE-2022-41082 #RCE #Exploit

链接:https://github.com/gitzero0/ProxyNotShell


描述:Exploit for CVE-2021-29156

链接:https://github.com/5amu/CVE-2021-29156


描述:Grafana - Directory Traversal and Arbitrary File Read

链接:https://github.com/hupe1980/CVE-2021-43798


描述:Authenticated Remote Command Execution in Gitlab via GitHub import

链接:https://github.com/CsEnox/CVE-2022-2992


描述:repair

链接:https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch


描述:None

链接:https://github.com/xiaobaiakai/CVE-2022-35914

描述:Script to check for IOC's created by ProxyNotShell (CVE-2022-41040 & CVE-2022-41082)

链接:https://github.com/rjsudlow/proxynotshell-IOC-Checker


描述:Detecting CVE-2022-26134 using Nuclei

链接:https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB


描述:CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server

链接:https://github.com/kljunowsky/CVE-2022-41040-POC


描述:"qs" prototype poisoning vulnerability ( CVE-2022-24999 )

链接:https://github.com/n8tz/CVE-2022-24999


描述:CVE-2022-26134 - Pre-Auth Remote Code Execution via OGNL Injection

链接:https://github.com/Chocapikk/CVE-2022-26134


描述:TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

链接:https://github.com/hktalent/TOP

往期回顾


护士姐姐才是医院的口子


内网渗透信息收集常用命令整理


2022-10-07 有新的CVE仓库送达!


内网渗透之密码喷洒

原文始发于微信公众号(夜组安全):2022-10-11 有新的CVE仓库送达!

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2023年2月3日02:32:31
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   2022-10-11 有新的CVE仓库送达!https://cn-sec.com/archives/1342523.html

发表评论

匿名网友 填写信息