Auto Update 2023/11/29 06:36:03

This commit is contained in:
motikan2010-bot 2023-11-29 15:36:03 +09:00
parent 90739d16c5
commit 023bf84a75
62 changed files with 184 additions and 1327 deletions

View file

@ -1464,5 +1464,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 724914783,
"name": "CVE-2016-5195-master",
"full_name": "EDLLT\/CVE-2016-5195-master",
"owner": {
"login": "EDLLT",
"id": 47005435,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47005435?v=4",
"html_url": "https:\/\/github.com\/EDLLT"
},
"html_url": "https:\/\/github.com\/EDLLT\/CVE-2016-5195-master",
"description": null,
"fork": false,
"created_at": "2023-11-29T03:34:10Z",
"updated_at": "2023-11-29T03:34:16Z",
"pushed_at": "2023-11-29T03:34:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
"fork": false,
"created_at": "2019-08-15T11:54:21Z",
"updated_at": "2023-10-01T17:08:43Z",
"updated_at": "2023-11-29T01:51:06Z",
"pushed_at": "2022-04-04T15:16:08Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,8 +34,8 @@
"wireless"
],
"visibility": "public",
"forks": 37,
"watchers": 166,
"forks": 38,
"watchers": 167,
"score": 0,
"subscribers_count": 11
}

View file

@ -13,10 +13,10 @@
"description": "Root your MediaTek device with CVE-2020-0069",
"fork": false,
"created_at": "2019-09-06T12:12:48Z",
"updated_at": "2023-10-31T11:00:25Z",
"updated_at": "2023-11-29T01:54:09Z",
"pushed_at": "2023-02-06T19:18:56Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
"fork": false,
"created_at": "2020-06-08T07:37:49Z",
"updated_at": "2023-11-24T20:03:28Z",
"updated_at": "2023-11-29T03:21:56Z",
"pushed_at": "2021-08-07T16:48:55Z",
"stargazers_count": 392,
"watchers_count": 392,
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 392,
"watchers": 393,
"score": 0,
"subscribers_count": 11
},

View file

@ -1074,7 +1074,7 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-11-27T18:04:07Z",
"updated_at": "2023-11-29T02:58:39Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 678,
"watchers_count": 678,
@ -1464,10 +1464,10 @@
"description": "CVE-2021-3156 - sudo exploit for ubuntu 18.04 & 20.04",
"fork": false,
"created_at": "2021-09-25T16:11:19Z",
"updated_at": "2023-11-24T18:29:15Z",
"updated_at": "2023-11-29T00:26:41Z",
"pushed_at": "2021-09-25T16:13:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1476,7 +1476,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2023-11-28T07:57:22Z",
"updated_at": "2023-11-29T02:17:40Z",
"pushed_at": "2021-09-28T04:08:43Z",
"stargazers_count": 380,
"watchers_count": 380,
"stargazers_count": 381,
"watchers_count": 381,
"has_discussions": false,
"forks_count": 130,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 380,
"watchers": 381,
"score": 0,
"subscribers_count": 4
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-11-25T15:55:37Z",
"updated_at": "2023-11-29T05:26:11Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1862,
"watchers_count": 1862,
"stargazers_count": 1864,
"watchers_count": 1864,
"has_discussions": false,
"forks_count": 517,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 517,
"watchers": 1862,
"watchers": 1864,
"score": 0,
"subscribers_count": 21
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-11-28T02:45:11Z",
"updated_at": "2023-11-29T03:32:31Z",
"pushed_at": "2023-11-08T21:02:16Z",
"stargazers_count": 1664,
"watchers_count": 1664,
"stargazers_count": 1665,
"watchers_count": 1665,
"has_discussions": false,
"forks_count": 492,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 492,
"watchers": 1664,
"watchers": 1665,
"score": 0,
"subscribers_count": 25
},

View file

@ -1,32 +0,0 @@
[
{
"id": 450128440,
"name": "CVE-2022-0219",
"full_name": "Haxatron\/CVE-2022-0219",
"owner": {
"login": "Haxatron",
"id": 76475453,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76475453?v=4",
"html_url": "https:\/\/github.com\/Haxatron"
},
"html_url": "https:\/\/github.com\/Haxatron\/CVE-2022-0219",
"description": null,
"fork": false,
"created_at": "2022-01-20T14:24:45Z",
"updated_at": "2022-01-20T14:24:45Z",
"pushed_at": "2022-01-20T14:35:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,64 +0,0 @@
[
{
"id": 448514056,
"name": "CVE-2022-0236",
"full_name": "qurbat\/CVE-2022-0236",
"owner": {
"login": "qurbat",
"id": 37518297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37518297?v=4",
"html_url": "https:\/\/github.com\/qurbat"
},
"html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236",
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
"fork": false,
"created_at": "2022-01-16T09:52:28Z",
"updated_at": "2023-01-28T03:56:57Z",
"pushed_at": "2022-01-18T17:14:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"wordpress-security"
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 448893968,
"name": "CVE-2022-0236",
"full_name": "xiska62314\/CVE-2022-0236",
"owner": {
"login": "xiska62314",
"id": 97891523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
"html_url": "https:\/\/github.com\/xiska62314"
},
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-0236",
"description": "CVE-2022-0236",
"fork": false,
"created_at": "2022-01-17T12:56:19Z",
"updated_at": "2022-01-17T12:56:19Z",
"pushed_at": "2022-01-17T12:56:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 452082369,
"name": "CVE-2022-0332",
"full_name": "numanturle\/CVE-2022-0332",
"owner": {
"login": "numanturle",
"id": 7007951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
"html_url": "https:\/\/github.com\/numanturle"
},
"html_url": "https:\/\/github.com\/numanturle\/CVE-2022-0332",
"description": null,
"fork": false,
"created_at": "2022-01-25T23:58:17Z",
"updated_at": "2023-11-22T22:14:24Z",
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 44,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 451918204,
"name": "CVE-2022-21371",
"full_name": "Mr-xn\/CVE-2022-21371",
"owner": {
"login": "Mr-xn",
"id": 18260135,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
"html_url": "https:\/\/github.com\/Mr-xn"
},
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2022-21371",
"description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion",
"fork": false,
"created_at": "2022-01-25T14:50:29Z",
"updated_at": "2023-09-28T11:35:21Z",
"pushed_at": "2022-01-25T14:52:21Z",
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 27,
"score": 0,
"subscribers_count": 3
},
{
"id": 528880899,
"name": "Oracle-WebLogic-CVE-2022-21371",

View file

@ -1,36 +0,0 @@
[
{
"id": 450374545,
"name": "cve-2022-21658",
"full_name": "sagittarius-a\/cve-2022-21658",
"owner": {
"login": "sagittarius-a",
"id": 8809698,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8809698?v=4",
"html_url": "https:\/\/github.com\/sagittarius-a"
},
"html_url": "https:\/\/github.com\/sagittarius-a\/cve-2022-21658",
"description": "POC for cve-2022-21658",
"fork": false,
"created_at": "2022-01-21T06:09:16Z",
"updated_at": "2023-10-03T02:34:46Z",
"pushed_at": "2022-01-21T06:09:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2022-21658",
"poc",
"rust"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 446296593,
"name": "Gin-Vue-admin-poc-CVE-2022-21660",
"full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
"owner": {
"login": "UzJu",
"id": 50813806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4",
"html_url": "https:\/\/github.com\/UzJu"
},
"html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
"description": "CVE-2022-21660",
"fork": false,
"created_at": "2022-01-10T05:50:35Z",
"updated_at": "2023-08-04T05:22:54Z",
"pushed_at": "2022-01-10T05:52:03Z",
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
{
"id": 462232980,
"name": "CVE-2022-21660",

View file

@ -79,66 +79,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 448729790,
"name": "CVE-2022-21907",
"full_name": "ZZ-SOCMAP\/CVE-2022-21907",
"owner": {
"login": "ZZ-SOCMAP",
"id": 98105412,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4",
"html_url": "https:\/\/github.com\/ZZ-SOCMAP"
},
"html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-21907",
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2023-11-24T20:21:42Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 364,
"watchers_count": 364,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 364,
"score": 0,
"subscribers_count": 10
},
{
"id": 448909871,
"name": "CVE-2022-21907",
"full_name": "xiska62314\/CVE-2022-21907",
"owner": {
"login": "xiska62314",
"id": 97891523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
"html_url": "https:\/\/github.com\/xiska62314"
},
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907",
"description": "CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T13:42:44Z",
"updated_at": "2022-01-17T13:42:44Z",
"pushed_at": "2022-01-17T13:42:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 448952968,
"name": "CVE-2022-21907-http.sys",
@ -176,36 +116,6 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 451128086,
"name": "CVE-2022-21907-Vulnerability-PoC",
"full_name": "michelep\/CVE-2022-21907-Vulnerability-PoC",
"owner": {
"login": "michelep",
"id": 1425559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1425559?v=4",
"html_url": "https:\/\/github.com\/michelep"
},
"html_url": "https:\/\/github.com\/michelep\/CVE-2022-21907-Vulnerability-PoC",
"description": "CVE-2022-21907 Vulnerability PoC",
"fork": false,
"created_at": "2022-01-23T14:25:12Z",
"updated_at": "2023-11-12T12:47:01Z",
"pushed_at": "2022-01-23T14:28:54Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 21,
"score": 0,
"subscribers_count": 2
},
{
"id": 477659433,
"name": "CVE-2022-21907",

View file

@ -1,32 +0,0 @@
[
{
"id": 450430110,
"name": "CVE-2022-22296",
"full_name": "vlakhani28\/CVE-2022-22296",
"owner": {
"login": "vlakhani28",
"id": 42069316,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42069316?v=4",
"html_url": "https:\/\/github.com\/vlakhani28"
},
"html_url": "https:\/\/github.com\/vlakhani28\/CVE-2022-22296",
"description": "All Details about CVE-2022-22296",
"fork": false,
"created_at": "2022-01-21T09:29:21Z",
"updated_at": "2023-09-28T11:35:14Z",
"pushed_at": "2022-01-21T09:45:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1584,10 +1584,10 @@
"description": "CVE-2022-22947注入哥斯拉内存马",
"fork": false,
"created_at": "2023-02-07T01:59:01Z",
"updated_at": "2023-11-03T03:00:26Z",
"updated_at": "2023-11-29T00:36:19Z",
"pushed_at": "2023-06-21T15:43:11Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1596,7 +1596,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,34 +1,4 @@
[
{
"id": 450827017,
"name": "CVE-2022-23046",
"full_name": "jcarabantes\/CVE-2022-23046",
"owner": {
"login": "jcarabantes",
"id": 9590425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9590425?v=4",
"html_url": "https:\/\/github.com\/jcarabantes"
},
"html_url": "https:\/\/github.com\/jcarabantes\/CVE-2022-23046",
"description": null,
"fork": false,
"created_at": "2022-01-22T13:35:40Z",
"updated_at": "2022-02-16T08:00:53Z",
"pushed_at": "2022-01-24T17:29:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 459366538,
"name": "CVE-2022-23046",

View file

@ -48,38 +48,6 @@
"score": 0,
"subscribers_count": 5
},
{
"id": 450360735,
"name": "CVE-2022-RCE",
"full_name": "AlphabugX\/CVE-2022-RCE",
"owner": {
"login": "AlphabugX",
"id": 27001865,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27001865?v=4",
"html_url": "https:\/\/github.com\/AlphabugX"
},
"html_url": "https:\/\/github.com\/AlphabugX\/CVE-2022-RCE",
"description": "test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC ",
"fork": false,
"created_at": "2022-01-21T05:07:59Z",
"updated_at": "2022-11-05T22:58:02Z",
"pushed_at": "2022-01-21T05:21:25Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-"
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 670307374,
"name": "CVE-2022-23305_POC",

View file

@ -147,6 +147,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -2533,6 +2533,6 @@
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-11-28T15:33:04Z",
"updated_at": "2023-11-29T05:43:24Z",
"pushed_at": "2023-11-05T13:34:13Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": true,
"forks_count": 19,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 121,
"watchers": 123,
"score": 0,
"subscribers_count": 5
}

View file

@ -43,10 +43,10 @@
"description": "Zimbra <9.0.0.p27 RCE",
"fork": false,
"created_at": "2022-11-11T20:58:08Z",
"updated_at": "2023-09-28T11:43:51Z",
"updated_at": "2023-11-29T02:17:34Z",
"pushed_at": "2022-11-24T14:59:35Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 100,
"watchers": 101,
"score": 0,
"subscribers_count": 2
},

View file

@ -50,10 +50,10 @@
"description": "Proof of Concept for the Apache commons-text vulnerability CVE-2022-42889.",
"fork": false,
"created_at": "2022-10-17T18:50:36Z",
"updated_at": "2023-09-28T11:43:28Z",
"updated_at": "2023-11-29T03:14:50Z",
"pushed_at": "2022-10-20T11:56:13Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": true,
"forks_count": 16,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 3
},
@ -145,7 +145,7 @@
"description": "Dockerized POC for CVE-2022-42889 Text4Shell",
"fork": false,
"created_at": "2022-10-18T09:58:00Z",
"updated_at": "2023-09-28T11:43:29Z",
"updated_at": "2023-11-29T03:14:49Z",
"pushed_at": "2022-11-14T17:12:41Z",
"stargazers_count": 72,
"watchers_count": 72,
@ -280,10 +280,10 @@
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
"fork": false,
"created_at": "2022-10-19T11:49:08Z",
"updated_at": "2023-08-19T08:55:10Z",
"updated_at": "2023-11-29T06:31:19Z",
"pushed_at": "2023-01-21T01:52:51Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -304,7 +304,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 45,
"watchers": 46,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,62 +0,0 @@
[
{
"id": 597559046,
"name": "CVE-2023-0045",
"full_name": "ASkyeye\/CVE-2023-0045",
"owner": {
"login": "ASkyeye",
"id": 50972716,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4",
"html_url": "https:\/\/github.com\/ASkyeye"
},
"html_url": "https:\/\/github.com\/ASkyeye\/CVE-2023-0045",
"description": null,
"fork": false,
"created_at": "2023-02-04T22:42:21Z",
"updated_at": "2023-09-09T05:41:31Z",
"pushed_at": "2023-02-03T22:22:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 598766898,
"name": "CVE-2023-0045",
"full_name": "es0j\/CVE-2023-0045",
"owner": {
"login": "es0j",
"id": 37257235,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37257235?v=4",
"html_url": "https:\/\/github.com\/es0j"
},
"html_url": "https:\/\/github.com\/es0j\/CVE-2023-0045",
"description": null,
"fork": false,
"created_at": "2023-02-07T19:12:41Z",
"updated_at": "2023-09-14T12:39:41Z",
"pushed_at": "2023-02-07T19:15:48Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 594862535,
"name": "CVE-2023-0315",
"full_name": "mhaskar\/CVE-2023-0315",
"owner": {
"login": "mhaskar",
"id": 6861215,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
"html_url": "https:\/\/github.com\/mhaskar"
},
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2023-0315",
"description": "The official exploit for Froxlor Remote Code Execution CVE-2023-0315",
"fork": false,
"created_at": "2023-01-29T21:20:26Z",
"updated_at": "2023-02-13T01:56:55Z",
"pushed_at": "2023-01-29T21:23:58Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,64 +1,4 @@
[
{
"id": 600041726,
"name": "CVE-2023-0669",
"full_name": "0xf4n9x\/CVE-2023-0669",
"owner": {
"login": "0xf4n9x",
"id": 40891670,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40891670?v=4",
"html_url": "https:\/\/github.com\/0xf4n9x"
},
"html_url": "https:\/\/github.com\/0xf4n9x\/CVE-2023-0669",
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
"updated_at": "2023-10-27T14:55:21Z",
"pushed_at": "2023-02-13T07:15:28Z",
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 96,
"score": 0,
"subscribers_count": 1
},
{
"id": 602298086,
"name": "CVE-2023-0669",
"full_name": "cataliniovita\/CVE-2023-0669",
"owner": {
"login": "cataliniovita",
"id": 60446603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60446603?v=4",
"html_url": "https:\/\/github.com\/cataliniovita"
},
"html_url": "https:\/\/github.com\/cataliniovita\/CVE-2023-0669",
"description": "CVE-2023-0669 GoAnywhere MFT command injection vulnerability",
"fork": false,
"created_at": "2023-02-15T23:00:18Z",
"updated_at": "2023-02-15T23:00:18Z",
"pushed_at": "2023-02-15T23:00:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 604487308,
"name": "CVE-2023-0669",

View file

@ -1,32 +0,0 @@
[
{
"id": 600124909,
"name": "CVE-2023-0748",
"full_name": "gonzxph\/CVE-2023-0748",
"owner": {
"login": "gonzxph",
"id": 58154356,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58154356?v=4",
"html_url": "https:\/\/github.com\/gonzxph"
},
"html_url": "https:\/\/github.com\/gonzxph\/CVE-2023-0748",
"description": "BTCPayServer version 1.7.5 and below is vulnerable for Open Redirection attack.",
"fork": false,
"created_at": "2023-02-10T16:32:48Z",
"updated_at": "2023-02-10T16:46:58Z",
"pushed_at": "2023-02-11T02:22:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -38,44 +38,5 @@
"watchers": 260,
"score": 0,
"subscribers_count": 5
},
{
"id": 600993696,
"name": "CVE-2023-21608",
"full_name": "Malwareman007\/CVE-2023-21608",
"owner": {
"login": "Malwareman007",
"id": 86009160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
"html_url": "https:\/\/github.com\/Malwareman007"
},
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-21608",
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-02-13T06:11:40Z",
"updated_at": "2023-11-09T09:44:56Z",
"pushed_at": "2023-02-13T09:03:19Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"adobe",
"adobe-reader",
"aslr-bypass",
"cfg-bypass",
"cve-2023-21608",
"dep-bypass",
"rce",
"use-after-free"
],
"visibility": "public",
"forks": 4,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2023-11-24T09:13:38Z",
"updated_at": "2023-11-29T05:57:18Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 456,
"watchers_count": 456,
"has_discussions": false,
"forks_count": 161,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 161,
"watchers": 457,
"watchers": 456,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2023-11-10T05:33:55Z",
"updated_at": "2023-11-29T01:54:36Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 203,
"watchers": 204,
"score": 0,
"subscribers_count": 3
},

View file

@ -544,5 +544,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 724883216,
"name": "cve-2023-22515",
"full_name": "INTfinityConsulting\/cve-2023-22515",
"owner": {
"login": "INTfinityConsulting",
"id": 104363833,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104363833?v=4",
"html_url": "https:\/\/github.com\/INTfinityConsulting"
},
"html_url": "https:\/\/github.com\/INTfinityConsulting\/cve-2023-22515",
"description": "Confluence broken access control to code execution",
"fork": false,
"created_at": "2023-11-29T01:34:35Z",
"updated_at": "2023-11-29T01:37:35Z",
"pushed_at": "2023-11-29T01:37:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -203,6 +203,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,43 +1,4 @@
[
{
"id": 591696201,
"name": "CVE-2023-22809-sudoedit-privesc",
"full_name": "n3m1dotsys\/CVE-2023-22809-sudoedit-privesc",
"owner": {
"login": "n3m1dotsys",
"id": 30940342,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30940342?v=4",
"html_url": "https:\/\/github.com\/n3m1dotsys"
},
"html_url": "https:\/\/github.com\/n3m1dotsys\/CVE-2023-22809-sudoedit-privesc",
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-11-19T15:31:28Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2023-22809",
"exploit",
"privesc",
"script",
"sudo",
"sudoedit",
"vulnerability"
],
"visibility": "public",
"forks": 38,
"watchers": 130,
"score": 0,
"subscribers_count": 3
},
{
"id": 605221519,
"name": "CVE-2023-22809",

View file

@ -35,35 +35,5 @@
"watchers": 80,
"score": 0,
"subscribers_count": 2
},
{
"id": 592920759,
"name": "CVE-2023-22960",
"full_name": "manas3c\/CVE-2023-22960",
"owner": {
"login": "manas3c",
"id": 123151924,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123151924?v=4",
"html_url": "https:\/\/github.com\/manas3c"
},
"html_url": "https:\/\/github.com\/manas3c\/CVE-2023-22960",
"description": null,
"fork": false,
"created_at": "2023-01-24T20:23:09Z",
"updated_at": "2023-01-24T22:12:37Z",
"pushed_at": "2023-01-24T20:23:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 597984195,
"name": "CVE-2023-23333",
"full_name": "Timorlover\/CVE-2023-23333",
"owner": {
"login": "Timorlover",
"id": 116296194,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116296194?v=4",
"html_url": "https:\/\/github.com\/Timorlover"
},
"html_url": "https:\/\/github.com\/Timorlover\/CVE-2023-23333",
"description": "There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.",
"fork": false,
"created_at": "2023-02-06T06:20:40Z",
"updated_at": "2023-07-13T20:44:04Z",
"pushed_at": "2023-02-06T06:35:29Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
{
"id": 654621817,
"name": "CVE-2023-23333",

View file

@ -923,6 +923,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 596224234,
"name": "CVE-2023-23924",
"full_name": "motikan2010\/CVE-2023-23924",
"owner": {
"login": "motikan2010",
"id": 3177297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4",
"html_url": "https:\/\/github.com\/motikan2010"
},
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2023-23924",
"description": "CVE-2023-23924 (Dompdf - RCE) PoC",
"fork": false,
"created_at": "2023-02-01T18:21:23Z",
"updated_at": "2023-08-29T18:10:11Z",
"pushed_at": "2023-02-02T02:05:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,64 +1,4 @@
[
{
"id": 592899217,
"name": "CVE-2023-24055",
"full_name": "deetl\/CVE-2023-24055",
"owner": {
"login": "deetl",
"id": 50047716,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50047716?v=4",
"html_url": "https:\/\/github.com\/deetl"
},
"html_url": "https:\/\/github.com\/deetl\/CVE-2023-24055",
"description": "POC and Scanner for CVE-2023-24055",
"fork": false,
"created_at": "2023-01-24T19:19:23Z",
"updated_at": "2023-09-28T11:44:53Z",
"pushed_at": "2023-01-25T00:04:57Z",
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 65,
"score": 0,
"subscribers_count": 4
},
{
"id": 593024753,
"name": "CVE-2023-24055_PoC",
"full_name": "alt3kx\/CVE-2023-24055_PoC",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2023-24055_PoC",
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
"updated_at": "2023-10-31T09:28:13Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 254,
"watchers_count": 254,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 254,
"score": 0,
"subscribers_count": 8
},
{
"id": 594744538,
"name": "keepass_CVE-2023-24055_yara_rule",
@ -92,131 +32,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 595134794,
"name": "CVE-2023-24055",
"full_name": "duckbillsecurity\/CVE-2023-24055",
"owner": {
"login": "duckbillsecurity",
"id": 58594630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58594630?v=4",
"html_url": "https:\/\/github.com\/duckbillsecurity"
},
"html_url": "https:\/\/github.com\/duckbillsecurity\/CVE-2023-24055",
"description": "CVE-2023-24055 POC written in PowerShell.",
"fork": false,
"created_at": "2023-01-30T13:22:22Z",
"updated_at": "2023-09-28T11:44:57Z",
"pushed_at": "2023-02-04T19:44:43Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-24055",
"cve-2023-24055-poc",
"keepass",
"poc",
"proof-of-concept"
],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
{
"id": 595342543,
"name": "PoC_CVE-2023-24055",
"full_name": "julesbozouklian\/PoC_CVE-2023-24055",
"owner": {
"login": "julesbozouklian",
"id": 26013529,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26013529?v=4",
"html_url": "https:\/\/github.com\/julesbozouklian"
},
"html_url": "https:\/\/github.com\/julesbozouklian\/PoC_CVE-2023-24055",
"description": null,
"fork": false,
"created_at": "2023-01-30T22:10:57Z",
"updated_at": "2023-02-15T09:27:08Z",
"pushed_at": "2023-01-31T14:36:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 599394994,
"name": "KeePass-TriggerLess",
"full_name": "digital-dev\/KeePass-TriggerLess",
"owner": {
"login": "digital-dev",
"id": 18492599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18492599?v=4",
"html_url": "https:\/\/github.com\/digital-dev"
},
"html_url": "https:\/\/github.com\/digital-dev\/KeePass-TriggerLess",
"description": "KeePass 2.53.1 with removed ECAS Trigger System Remediating CVE-2023-24055",
"fork": false,
"created_at": "2023-02-09T03:22:25Z",
"updated_at": "2023-02-09T03:23:48Z",
"pushed_at": "2023-02-09T21:49:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 601458156,
"name": "KeePass-CVE-2023-24055",
"full_name": "zwlsix\/KeePass-CVE-2023-24055",
"owner": {
"login": "zwlsix",
"id": 88372814,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88372814?v=4",
"html_url": "https:\/\/github.com\/zwlsix"
},
"html_url": "https:\/\/github.com\/zwlsix\/KeePass-CVE-2023-24055",
"description": "KeePass CVE-2023-24055复现",
"fork": false,
"created_at": "2023-02-14T05:20:58Z",
"updated_at": "2023-02-14T06:10:59Z",
"pushed_at": "2023-02-14T06:07:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 595331354,
"name": "CVE-2023-24610",
"full_name": "abbisQQ\/CVE-2023-24610",
"owner": {
"login": "abbisQQ",
"id": 21143253,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21143253?v=4",
"html_url": "https:\/\/github.com\/abbisQQ"
},
"html_url": "https:\/\/github.com\/abbisQQ\/CVE-2023-24610",
"description": "This is a proof of concept for CVE-2023-24610",
"fork": false,
"created_at": "2023-01-30T21:33:46Z",
"updated_at": "2023-07-14T01:02:42Z",
"pushed_at": "2023-02-01T16:02:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,64 +1,4 @@
[
{
"id": 598673740,
"name": "jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"full_name": "jfrog\/jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"owner": {
"login": "jfrog",
"id": 499942,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/499942?v=4",
"html_url": "https:\/\/github.com\/jfrog"
},
"html_url": "https:\/\/github.com\/jfrog\/jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"description": null,
"fork": false,
"created_at": "2023-02-07T15:33:41Z",
"updated_at": "2023-11-20T21:12:02Z",
"pushed_at": "2023-02-09T09:06:15Z",
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 42,
"score": 0,
"subscribers_count": 4
},
{
"id": 601784074,
"name": "CVE-2023-25136",
"full_name": "ticofookfook\/CVE-2023-25136",
"owner": {
"login": "ticofookfook",
"id": 99700348,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99700348?v=4",
"html_url": "https:\/\/github.com\/ticofookfook"
},
"html_url": "https:\/\/github.com\/ticofookfook\/CVE-2023-25136",
"description": null,
"fork": false,
"created_at": "2023-02-14T20:13:16Z",
"updated_at": "2023-02-15T03:01:55Z",
"pushed_at": "2023-02-14T20:21:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 605262093,
"name": "CVE-2023-25136",

View file

@ -230,6 +230,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 599535214,
"name": "CVE-2023-25194",
"full_name": "ohnonoyesyes\/CVE-2023-25194",
"owner": {
"login": "ohnonoyesyes",
"id": 93457304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93457304?v=4",
"html_url": "https:\/\/github.com\/ohnonoyesyes"
},
"html_url": "https:\/\/github.com\/ohnonoyesyes\/CVE-2023-25194",
"description": null,
"fork": false,
"created_at": "2023-02-09T10:49:46Z",
"updated_at": "2023-09-28T11:45:07Z",
"pushed_at": "2023-02-09T11:00:26Z",
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 91,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -28,35 +28,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 602123461,
"name": "Duplicate-of-CVE-2023-26982",
"full_name": "bypazs\/Duplicate-of-CVE-2023-26982",
"owner": {
"login": "bypazs",
"id": 5837953,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5837953?v=4",
"html_url": "https:\/\/github.com\/bypazs"
},
"html_url": "https:\/\/github.com\/bypazs\/Duplicate-of-CVE-2023-26982",
"description": "Trudesk version 1.2.6 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the tickets `Create\/Modify Ticket Tags` on admin role.",
"fork": false,
"created_at": "2023-02-15T14:46:44Z",
"updated_at": "2023-03-29T02:04:12Z",
"pushed_at": "2023-02-15T14:52:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
"fork": false,
"created_at": "2023-04-25T04:59:05Z",
"updated_at": "2023-11-28T07:48:30Z",
"updated_at": "2023-11-29T01:49:24Z",
"pushed_at": "2023-09-09T01:20:49Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 82,
"watchers": 83,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2023-11-21T14:25:48Z",
"updated_at": "2023-11-29T06:35:14Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 175,
"watchers_count": 175,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 174,
"watchers": 175,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-14T20:45:31Z",
"updated_at": "2023-11-16T13:36:58Z",
"updated_at": "2023-11-29T03:47:46Z",
"pushed_at": "2023-11-14T20:54:26Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-15T18:21:20Z",
"updated_at": "2023-11-15T19:48:45Z",
"updated_at": "2023-11-29T03:53:36Z",
"pushed_at": "2023-11-15T18:23:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
"updated_at": "2023-11-24T04:30:37Z",
"updated_at": "2023-11-29T02:22:56Z",
"pushed_at": "2023-07-28T13:20:45Z",
"stargazers_count": 433,
"watchers_count": 433,
"stargazers_count": 434,
"watchers_count": 434,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 433,
"watchers": 434,
"score": 0,
"subscribers_count": 14
}

View file

@ -73,10 +73,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T02:17:20Z",
"updated_at": "2023-11-29T00:24:58Z",
"updated_at": "2023-11-29T06:30:42Z",
"pushed_at": "2023-06-04T12:19:12Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 65,
"watchers": 64,
"score": 0,
"subscribers_count": 1
},
@ -103,10 +103,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T06:27:09Z",
"updated_at": "2023-11-26T16:20:38Z",
"updated_at": "2023-11-29T06:19:04Z",
"pushed_at": "2023-06-01T05:54:25Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 88,
"watchers": 89,
"score": 0,
"subscribers_count": 0
},

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -169,10 +169,10 @@
"description": "POC for CVE-2023-38646",
"fork": false,
"created_at": "2023-07-30T09:56:52Z",
"updated_at": "2023-11-07T02:13:27Z",
"updated_at": "2023-11-29T01:18:05Z",
"pushed_at": "2023-10-14T20:52:44Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 94,
"score": 0,
"subscribers_count": 4
@ -741,7 +741,7 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -753,7 +753,7 @@
"winrar"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -27,6 +27,6 @@
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -349,10 +349,10 @@
"description": "A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487).",
"fork": false,
"created_at": "2023-11-24T18:26:36Z",
"updated_at": "2023-11-29T00:17:01Z",
"updated_at": "2023-11-29T06:02:09Z",
"pushed_at": "2023-11-24T20:19:44Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -361,7 +361,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 36,
"watchers": 39,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-46604",
"fork": false,
"created_at": "2023-10-27T12:22:43Z",
"updated_at": "2023-11-28T06:11:02Z",
"updated_at": "2023-11-29T03:09:49Z",
"pushed_at": "2023-11-03T14:14:31Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2023-11-28T01:37:25Z",
"updated_at": "2023-11-29T06:16:34Z",
"pushed_at": "2023-11-10T02:12:38Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 119,
"watchers": 121,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2023-11-27T02:15:32Z",
"updated_at": "2023-11-29T04:27:40Z",
"pushed_at": "2023-10-05T23:33:49Z",
"stargazers_count": 256,
"watchers_count": 256,
"stargazers_count": 257,
"watchers_count": 257,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 256,
"watchers": 257,
"score": 0,
"subscribers_count": 13
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

103
README.md
View file

@ -1,14 +1,6 @@
# PoC in GitHub
## 2023
### CVE-2023-0045 (2023-04-25)
<code>The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set  function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall.  The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n
</code>
- [ASkyeye/CVE-2023-0045](https://github.com/ASkyeye/CVE-2023-0045)
- [es0j/CVE-2023-0045](https://github.com/es0j/CVE-2023-0045)
### CVE-2023-0099 (2023-02-13)
<code>The Simple URLs WordPress plugin before 115 does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
@ -62,13 +54,6 @@
- [JacobEbben/CVE-2023-0297](https://github.com/JacobEbben/CVE-2023-0297)
- [overgrowncarrot1/CVE-2023-0297](https://github.com/overgrowncarrot1/CVE-2023-0297)
### CVE-2023-0315 (2023-01-15)
<code>Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
</code>
- [mhaskar/CVE-2023-0315](https://github.com/mhaskar/CVE-2023-0315)
### CVE-2023-0386 (2023-03-22)
<code>A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernels OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
@ -109,19 +94,10 @@
<code>Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.
</code>
- [0xf4n9x/CVE-2023-0669](https://github.com/0xf4n9x/CVE-2023-0669)
- [cataliniovita/CVE-2023-0669](https://github.com/cataliniovita/CVE-2023-0669)
- [Griffin-01/CVE-2023-0669](https://github.com/Griffin-01/CVE-2023-0669)
- [yosef0x01/CVE-2023-0669-Analysis](https://github.com/yosef0x01/CVE-2023-0669-Analysis)
- [Avento/CVE-2023-0669](https://github.com/Avento/CVE-2023-0669)
### CVE-2023-0748 (2023-02-08)
<code>Open Redirect in GitHub repository btcpayserver/btcpayserver prior to 1.7.6.\n\n
</code>
- [gonzxph/CVE-2023-0748](https://github.com/gonzxph/CVE-2023-0748)
### CVE-2023-08
- [amirzargham/CVE-2023-08-21-exploit](https://github.com/amirzargham/CVE-2023-08-21-exploit)
@ -1227,7 +1203,6 @@
</code>
- [hacksysteam/CVE-2023-21608](https://github.com/hacksysteam/CVE-2023-21608)
- [Malwareman007/CVE-2023-21608](https://github.com/Malwareman007/CVE-2023-21608)
### CVE-2023-21707 (2023-02-14)
@ -1392,6 +1367,7 @@
- [LucasPDiniz/CVE-2023-22515](https://github.com/LucasPDiniz/CVE-2023-22515)
- [aaaademo/Confluence-EvilJar](https://github.com/aaaademo/Confluence-EvilJar)
- [edsonjt81/CVE-2023-22515-Scan.](https://github.com/edsonjt81/CVE-2023-22515-Scan.)
- [INTfinityConsulting/cve-2023-22515](https://github.com/INTfinityConsulting/cve-2023-22515)
### CVE-2023-22518 (2023-10-31)
@ -1424,7 +1400,6 @@
<code>In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a &quot;--&quot; argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
</code>
- [n3m1dotsys/CVE-2023-22809-sudoedit-privesc](https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc)
- [M4fiaB0y/CVE-2023-22809](https://github.com/M4fiaB0y/CVE-2023-22809)
- [CKevens/CVE-2023-22809-sudo-POC](https://github.com/CKevens/CVE-2023-22809-sudo-POC)
- [hello4r1end/patch_CVE-2023-22809](https://github.com/hello4r1end/patch_CVE-2023-22809)
@ -1474,7 +1449,6 @@
</code>
- [t3l3machus/CVE-2023-22960](https://github.com/t3l3machus/CVE-2023-22960)
- [manas3c/CVE-2023-22960](https://github.com/manas3c/CVE-2023-22960)
### CVE-2023-22974 (2023-02-22)
@ -1513,7 +1487,6 @@
<code>There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.
</code>
- [Timorlover/CVE-2023-23333](https://github.com/Timorlover/CVE-2023-23333)
- [Mr-xn/CVE-2023-23333](https://github.com/Mr-xn/CVE-2023-23333)
- [WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333](https://github.com/WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333)
- [emanueldosreis/nmap-CVE-2023-23333-exploit](https://github.com/emanueldosreis/nmap-CVE-2023-23333-exploit)
@ -1623,13 +1596,6 @@
- [cybernetwiz/CVE-2023-23752](https://github.com/cybernetwiz/CVE-2023-23752)
- [Youns92/Joomla-v4.2.8---CVE-2023-23752](https://github.com/Youns92/Joomla-v4.2.8---CVE-2023-23752)
### CVE-2023-23924 (2023-01-31)
<code>Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing `&lt;image&gt;` tags with uppercase letters. This may lead to arbitrary object unserialize on PHP &lt; 8, through the `phar` URL wrapper. An attacker can exploit the vulnerability to call arbitrary URL with arbitrary protocols, if they can provide a SVG file to dompdf. In PHP versions before 8.0.0, it leads to arbitrary unserialize, that will lead to the very least to an arbitrary file deletion and even remote code execution, depending on classes that are available.
</code>
- [motikan2010/CVE-2023-23924](https://github.com/motikan2010/CVE-2023-23924)
### CVE-2023-23946 (2023-02-14)
<code>Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.
@ -1642,13 +1608,7 @@
<code>** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.
</code>
- [deetl/CVE-2023-24055](https://github.com/deetl/CVE-2023-24055)
- [alt3kx/CVE-2023-24055_PoC](https://github.com/alt3kx/CVE-2023-24055_PoC)
- [Cyb3rtus/keepass_CVE-2023-24055_yara_rule](https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule)
- [duckbillsecurity/CVE-2023-24055](https://github.com/duckbillsecurity/CVE-2023-24055)
- [julesbozouklian/PoC_CVE-2023-24055](https://github.com/julesbozouklian/PoC_CVE-2023-24055)
- [digital-dev/KeePass-TriggerLess](https://github.com/digital-dev/KeePass-TriggerLess)
- [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055)
### CVE-2023-24059 (2023-01-22)
@ -1715,13 +1675,6 @@
- [skulkarni-mv/goIssue_dunfell](https://github.com/skulkarni-mv/goIssue_dunfell)
- [skulkarni-mv/goIssue_kirkstone](https://github.com/skulkarni-mv/goIssue_kirkstone)
### CVE-2023-24610 (2023-02-01)
<code>NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via the &quot;practice logo&quot; upload feature. The client-side checks can be bypassed. This may allow attackers to steal Protected Health Information because the product is for health charting.
</code>
- [abbisQQ/CVE-2023-24610](https://github.com/abbisQQ/CVE-2023-24610)
### CVE-2023-24706
- [hatjwe/CVE-2023-24706](https://github.com/hatjwe/CVE-2023-24706)
@ -1754,8 +1707,6 @@
<code>OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states &quot;remote code execution is theoretically possible.&quot;
</code>
- [jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free](https://github.com/jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free)
- [ticofookfook/CVE-2023-25136](https://github.com/ticofookfook/CVE-2023-25136)
- [Christbowel/CVE-2023-25136](https://github.com/Christbowel/CVE-2023-25136)
- [adhikara13/CVE-2023-25136](https://github.com/adhikara13/CVE-2023-25136)
- [nhakobyan685/CVE-2023-25136](https://github.com/nhakobyan685/CVE-2023-25136)
@ -1777,13 +1728,6 @@
- [Rubikcuv5/CVE-2023-25157](https://github.com/Rubikcuv5/CVE-2023-25157)
- [dr-cable-tv/Geoserver-CVE-2023-25157](https://github.com/dr-cable-tv/Geoserver-CVE-2023-25157)
### CVE-2023-25194 (2023-02-07)
<code>A possible security vulnerability has been identified in Apache Kafka Connect API.\nThis requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config\nand a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka Connect 2.3.0.\nWhen configuring the connector via the Kafka Connect REST API, an authenticated operator can set the `sasl.jaas.config`\nproperty for any of the connector's Kafka clients to &quot;com.sun.security.auth.module.JndiLoginModule&quot;, which can be done via the\n`producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties.\nThis will allow the server to connect to the attacker's LDAP server\nand deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server.\nAttacker can cause unrestricted deserialization of untrusted data (or) RCE vulnerability when there are gadgets in the classpath.\n\nSince Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box\nconfigurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector\nclient override policy that permits them.\n\nSince Apache Kafka 3.4.0, we have added a system property (&quot;-Dorg.apache.kafka.disallowed.login.modules&quot;) to disable the problematic login modules usage\nin SASL JAAS configuration. Also by default &quot;com.sun.security.auth.module.JndiLoginModule&quot; is disabled in Apache Kafka Connect 3.4.0. \n\nWe advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for \nvulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally,\nin addition to leveraging the &quot;org.apache.kafka.disallowed.login.modules&quot; system property, Kafka Connect users can also implement their own connector\nclient config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.\n
</code>
- [ohnonoyesyes/CVE-2023-25194](https://github.com/ohnonoyesyes/CVE-2023-25194)
### CVE-2023-25234 (2023-02-27)
<code>Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface.
@ -1968,7 +1912,6 @@
</code>
- [bypazs/CVE-2023-26982](https://github.com/bypazs/CVE-2023-26982)
- [bypazs/Duplicate-of-CVE-2023-26982](https://github.com/bypazs/Duplicate-of-CVE-2023-26982)
### CVE-2023-26984 (2023-03-29)
@ -5515,21 +5458,6 @@
- [veritas501/CVE-2022-0185-PipeVersion](https://github.com/veritas501/CVE-2022-0185-PipeVersion)
- [featherL/CVE-2022-0185-exploit](https://github.com/featherL/CVE-2022-0185-exploit)
### CVE-2022-0219 (2022-01-20)
<code>Improper Restriction of XML External Entity Reference in GitHub repository skylot/jadx prior to 1.3.2.
</code>
- [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219)
### CVE-2022-0236 (2022-01-18)
<code>The WP Import Export WordPress plugin (both free and premium versions) is vulnerable to unauthenticated sensitive data disclosure due to a missing capability check on the download function wpie_process_file_download found in the ~/includes/classes/class-wpie-general.php file. This made it possible for unauthenticated attackers to download any imported or exported information from a vulnerable site which can contain sensitive information like user data. This affects versions up to, and including, 3.9.15.
</code>
- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236)
- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236)
### CVE-2022-0265 (2022-03-03)
<code>Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1.
@ -5544,13 +5472,6 @@
- [KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit](https://github.com/KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit)
### CVE-2022-0332 (2022-01-25)
<code>A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.
</code>
- [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332)
### CVE-2022-0337 (2023-01-02)
<code>Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High)
@ -6735,7 +6656,6 @@
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
</code>
- [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371)
- [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371)
### CVE-2022-21445 (2022-04-19)
@ -6770,19 +6690,11 @@
- [rockmelodies/Oracle-E-BS-CVE-2022-21587-Exploit](https://github.com/rockmelodies/Oracle-E-BS-CVE-2022-21587-Exploit)
- [sahabrifki/CVE-2022-21587-Oracle-EBS-](https://github.com/sahabrifki/CVE-2022-21587-Oracle-EBS-)
### CVE-2022-21658 (2022-01-20)
<code>Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.
</code>
- [sagittarius-a/cve-2022-21658](https://github.com/sagittarius-a/cve-2022-21658)
### CVE-2022-21660 (2022-02-09)
<code>Gin-vue-admin is a backstage management system based on vue and gin. In versions prior to 2.4.7 low privilege users are able to modify higher privilege users. Authentication is missing on the `setUserInfo` function. Users are advised to update as soon as possible. There are no known workarounds.
</code>
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
- [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660)
### CVE-2022-21661 (2022-01-06)
@ -6873,10 +6785,7 @@
- [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907)
- [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907)
- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907)
- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907)
- [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys)
- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC)
- [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907)
- [gpiechnik2/nmap-CVE-2022-21907](https://github.com/gpiechnik2/nmap-CVE-2022-21907)
- [iveresk/cve-2022-21907-http.sys](https://github.com/iveresk/cve-2022-21907-http.sys)
@ -6953,13 +6862,6 @@
- [4lucardSec/Sonic_CVE-2022-22274_poc](https://github.com/4lucardSec/Sonic_CVE-2022-22274_poc)
- [forthisvideo/CVE-2022-22274_poc](https://github.com/forthisvideo/CVE-2022-22274_poc)
### CVE-2022-22296 (2022-01-24)
<code>Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to Insecure Permissions via the id parameter in manage_user endpoint. Simply change the value and data of other users can be displayed.
</code>
- [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296)
### CVE-2022-22536 (2022-02-09)
<code>SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.\n\n
@ -7389,7 +7291,6 @@
<code>PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the &quot;subnet&quot; parameter while searching a subnet via app/admin/routing/edit-bgp-mapping-search.php
</code>
- [jcarabantes/CVE-2022-23046](https://github.com/jcarabantes/CVE-2022-23046)
- [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046)
- [hadrian3689/phpipam_1.4.4](https://github.com/hadrian3689/phpipam_1.4.4)
- [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046)
@ -7466,7 +7367,6 @@
</code>
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
- [AlphabugX/CVE-2022-RCE](https://github.com/AlphabugX/CVE-2022-RCE)
- [tkomlodi/CVE-2022-23305_POC](https://github.com/tkomlodi/CVE-2022-23305_POC)
### CVE-2022-23342 (2022-06-21)
@ -33663,6 +33563,7 @@
- [fei9747/CVE-2016-5195](https://github.com/fei9747/CVE-2016-5195)
- [LinuxKernelContent/DirtyCow](https://github.com/LinuxKernelContent/DirtyCow)
- [NguyenCongHaiNam/Research-CVE-2016-5195](https://github.com/NguyenCongHaiNam/Research-CVE-2016-5195)
- [EDLLT/CVE-2016-5195-master](https://github.com/EDLLT/CVE-2016-5195-master)
### CVE-2016-5345 (2018-01-22)