mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/01/08 00:28:42
This commit is contained in:
parent
92b8375eab
commit
09644c20ce
26 changed files with 154 additions and 84 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC exploit for CVE-2016-4622",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-09T15:22:06Z",
|
||||
"updated_at": "2023-11-03T13:20:51Z",
|
||||
"updated_at": "2024-01-07T21:36:32Z",
|
||||
"pushed_at": "2023-09-18T16:58:56Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This repository contains the POC of an exploit for node-jose < 0.11.0",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-20T20:37:29Z",
|
||||
"updated_at": "2023-09-28T10:49:10Z",
|
||||
"updated_at": "2024-01-07T18:21:16Z",
|
||||
"pushed_at": "2023-02-24T20:57:06Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -514,13 +514,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1971,6 +1971,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:40:10Z",
|
||||
"updated_at": "2022-09-16T17:29:21Z",
|
||||
"updated_at": "2024-01-07T22:48:02Z",
|
||||
"pushed_at": "2021-11-18T08:33:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T16:30:02Z",
|
||||
"updated_at": "2024-01-04T16:53:34Z",
|
||||
"updated_at": "2024-01-07T18:43:50Z",
|
||||
"pushed_at": "2021-03-29T12:33:38Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": true,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -236,10 +236,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2024-01-04T16:59:12Z",
|
||||
"updated_at": "2024-01-07T21:05:49Z",
|
||||
"pushed_at": "2023-08-25T16:11:40Z",
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"stargazers_count": 744,
|
||||
"watchers_count": 744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 743,
|
||||
"watchers": 744,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-01-07T10:45:03Z",
|
||||
"updated_at": "2024-01-07T22:01:00Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"stargazers_count": 931,
|
||||
"watchers_count": 931,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 930,
|
||||
"watchers": 931,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -4811,6 +4811,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -901,6 +901,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-01-05T19:47:44Z",
|
||||
"updated_at": "2024-01-07T22:25:23Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1275,
|
||||
"watchers_count": 1275,
|
||||
"stargazers_count": 1276,
|
||||
"watchers_count": 1276,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 1275,
|
||||
"watchers": 1276,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -8399,13 +8399,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-14T22:22:55Z",
|
||||
"updated_at": "2023-12-11T06:17:44Z",
|
||||
"updated_at": "2024-01-07T22:11:35Z",
|
||||
"pushed_at": "2022-09-05T22:05:53Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2024-01-04T15:55:42Z",
|
||||
"updated_at": "2024-01-07T22:09:08Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"has_discussions": false,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 358,
|
||||
"watchers": 359,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2024-01-03T03:12:56Z",
|
||||
"updated_at": "2024-01-07T19:57:56Z",
|
||||
"pushed_at": "2022-12-18T03:36:03Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2023-12-28T06:56:58Z",
|
||||
"updated_at": "2024-01-07T19:37:07Z",
|
||||
"pushed_at": "2023-01-19T08:04:02Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-16T15:57:37Z",
|
||||
"updated_at": "2023-11-08T03:00:49Z",
|
||||
"updated_at": "2024-01-07T19:20:05Z",
|
||||
"pushed_at": "2023-07-16T16:05:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A simple python script to check if a service is vulnerable",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-21T09:19:13Z",
|
||||
"updated_at": "2024-01-02T10:32:22Z",
|
||||
"updated_at": "2024-01-07T22:14:44Z",
|
||||
"pushed_at": "2023-05-12T13:20:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Exploit for Papercut CVE-2023-27350. [+] Reverse shell [+] Mass checking",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T20:51:23Z",
|
||||
"updated_at": "2023-07-30T09:55:59Z",
|
||||
"updated_at": "2024-01-07T22:11:40Z",
|
||||
"pushed_at": "2023-04-25T21:34:11Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The simple PoC of CVE-2023-27587",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T15:52:20Z",
|
||||
"updated_at": "2023-07-21T17:45:04Z",
|
||||
"updated_at": "2024-01-07T20:19:53Z",
|
||||
"pushed_at": "2023-03-31T16:44:01Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DoS vulnerability in AMD driver that corrupts the display.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-22T21:15:46Z",
|
||||
"updated_at": "2023-11-17T10:36:56Z",
|
||||
"updated_at": "2024-01-07T20:29:57Z",
|
||||
"pushed_at": "2023-11-17T21:30:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-19T11:21:12Z",
|
||||
"updated_at": "2024-01-02T08:15:02Z",
|
||||
"updated_at": "2024-01-07T22:08:11Z",
|
||||
"pushed_at": "2023-12-24T10:47:00Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -63,5 +63,35 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 740232498,
|
||||
"name": "CVE-2023-42793_POC",
|
||||
"full_name": "johnossawy\/CVE-2023-42793_POC",
|
||||
"owner": {
|
||||
"login": "johnossawy",
|
||||
"id": 78561981,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78561981?v=4",
|
||||
"html_url": "https:\/\/github.com\/johnossawy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/johnossawy\/CVE-2023-42793_POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T22:29:18Z",
|
||||
"updated_at": "2024-01-07T22:29:19Z",
|
||||
"pushed_at": "2024-01-07T22:29:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-14T09:32:41Z",
|
||||
"updated_at": "2024-01-07T14:27:58Z",
|
||||
"updated_at": "2024-01-07T22:47:00Z",
|
||||
"pushed_at": "2023-12-15T06:29:09Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -124,10 +124,10 @@
|
|||
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-02T14:20:10Z",
|
||||
"updated_at": "2024-01-07T14:28:40Z",
|
||||
"updated_at": "2024-01-07T21:48:48Z",
|
||||
"pushed_at": "2024-01-02T15:43:26Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2024/CVE-2024-21633.json
Normal file
32
2024/CVE-2024-21633.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 740220878,
|
||||
"name": "CVE-2024-21633",
|
||||
"full_name": "0x33c0unt\/CVE-2024-21633",
|
||||
"owner": {
|
||||
"login": "0x33c0unt",
|
||||
"id": 26827438,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26827438?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x33c0unt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x33c0unt\/CVE-2024-21633",
|
||||
"description": "MobSF Remote code execution (via CVE-2024-21633)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T21:34:09Z",
|
||||
"updated_at": "2024-01-07T22:35:33Z",
|
||||
"pushed_at": "2024-01-07T21:34:51Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,6 +1,13 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2024
|
||||
### CVE-2024-21633 (-)
|
||||
|
||||
<code>Apktool is a tool for reverse engineering Android APK files. In versions 2.9.1 and prior, Apktool infers resource files' output path according to their resource names which can be manipulated by attacker to place files at desired location on the system Apktool runs on. Affected environments are those in which an attacker may write/overwrite any file that user has write access, and either user name is known or cwd is under user folder. Commit d348c43b24a9de350ff6e5bd610545a10c1fc712 contains a patch for this issue.
|
||||
</code>
|
||||
|
||||
- [0x33c0unt/CVE-2024-21633](https://github.com/0x33c0unt/CVE-2024-21633)
|
||||
|
||||
|
||||
## 2023
|
||||
### CVE-2023-0045 (2023-04-25)
|
||||
|
@ -4927,6 +4934,7 @@
|
|||
|
||||
- [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793)
|
||||
- [Zenmovie/CVE-2023-42793](https://github.com/Zenmovie/CVE-2023-42793)
|
||||
- [johnossawy/CVE-2023-42793_POC](https://github.com/johnossawy/CVE-2023-42793_POC)
|
||||
|
||||
### CVE-2023-42819 (2023-09-26)
|
||||
|
||||
|
|
Loading…
Reference in a new issue