mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/04/21 06:28:44
This commit is contained in:
parent
fa97c046e1
commit
0f8d16505e
31 changed files with 552 additions and 116 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-25T05:07:22Z",
|
||||
"updated_at": "2023-02-01T01:26:22Z",
|
||||
"updated_at": "2023-04-21T02:49:57Z",
|
||||
"pushed_at": "2017-01-16T18:13:15Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -459,10 +459,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2023-04-20T04:55:15Z",
|
||||
"updated_at": "2023-04-21T04:09:07Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"has_discussions": false,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
|
@ -471,7 +471,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 385,
|
||||
"watchers": 386,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PowerShell script to mitigate CVE-2018-12038. The script takes a list of PC as input, gets their BitLocker encryption type remotely, and outputs a report as a CSV file",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-17T16:02:26Z",
|
||||
"updated_at": "2023-01-11T19:53:03Z",
|
||||
"updated_at": "2023-04-21T04:01:24Z",
|
||||
"pushed_at": "2018-12-07T20:11:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -100,10 +100,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-04-20T11:19:08Z",
|
||||
"updated_at": "2023-04-21T02:19:52Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 876,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2021-12-05T20:29:52Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
|
@ -28,6 +57,69 @@
|
|||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2020-0601",
|
||||
"exploit",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2021-12-05T20:30:14Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
|
@ -57,6 +149,37 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234191063,
|
||||
"name": "CurveBall",
|
||||
"full_name": "ly4k\/CurveBall",
|
||||
"owner": {
|
||||
"login": "ly4k",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ly4k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ly4k\/CurveBall",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2023-03-20T17:43:38Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 879,
|
||||
"watchers_count": 879,
|
||||
"has_discussions": false,
|
||||
"forks_count": 218,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0601"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 218,
|
||||
"watchers": 879,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234192123,
|
||||
"name": "chainoffools",
|
||||
|
@ -240,6 +363,209 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2021-12-05T20:31:07Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2021-12-05T20:31:14Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2021-12-05T20:31:20Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2021-12-05T20:31:27Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2021-12-27T02:06:01Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2021-12-05T20:31:43Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2023-03-18T09:54:53Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
|
|
|
@ -403,10 +403,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2023-04-20T21:14:16Z",
|
||||
"updated_at": "2023-04-21T05:13:57Z",
|
||||
"pushed_at": "2023-02-26T07:01:03Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -420,7 +420,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 300,
|
||||
"watchers": 301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-04-19T13:44:09Z",
|
||||
"updated_at": "2023-04-21T00:23:38Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1022,
|
||||
"watchers_count": 1022,
|
||||
"stargazers_count": 1023,
|
||||
"watchers_count": 1023,
|
||||
"has_discussions": false,
|
||||
"forks_count": 273,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 273,
|
||||
"watchers": 1022,
|
||||
"watchers": 1023,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-18T05:15:05Z",
|
||||
"updated_at": "2023-04-01T11:34:25Z",
|
||||
"updated_at": "2023-04-21T00:43:29Z",
|
||||
"pushed_at": "2023-03-27T14:08:14Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -541,10 +541,10 @@
|
|||
"description": "CVE-2020-1938 \/ CNVD-2020-1048 Detection Tools",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-27T08:33:28Z",
|
||||
"updated_at": "2022-11-09T18:06:54Z",
|
||||
"updated_at": "2023-04-21T00:24:16Z",
|
||||
"pushed_at": "2020-03-31T07:17:04Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -553,7 +553,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,6 +49,35 @@
|
|||
"watchers": 1667,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234696172,
|
||||
"name": "CVE-2020-2551",
|
||||
"full_name": "jas502n\/CVE-2020-2551",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-2551",
|
||||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2023-02-28T01:21:34Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234901198,
|
||||
"name": "CVE-2020-2551",
|
||||
|
|
31
2020/CVE-2020-2655.json
Normal file
31
2020/CVE-2020-2655.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 233879183,
|
||||
"name": "CVE-2020-2655-DemoServer",
|
||||
"full_name": "RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"owner": {
|
||||
"login": "RUB-NDS",
|
||||
"id": 11559003,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11559003?v=4",
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T15:59:48Z",
|
||||
"updated_at": "2020-03-20T23:04:07Z",
|
||||
"pushed_at": "2020-01-20T10:45:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "4.9 Kernel Exploit for CVE-2020-27786",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T08:04:19Z",
|
||||
"updated_at": "2023-01-19T15:06:05Z",
|
||||
"updated_at": "2023-04-21T04:37:19Z",
|
||||
"pushed_at": "2022-12-03T06:46:11Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,10 +105,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2023-04-20T13:55:30Z",
|
||||
"updated_at": "2023-04-21T01:22:37Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 486,
|
||||
"watchers": 487,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -336,10 +336,10 @@
|
|||
"description": "CVE-2021-3129 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T10:58:47Z",
|
||||
"updated_at": "2022-09-07T11:09:59Z",
|
||||
"updated_at": "2023-04-21T05:37:04Z",
|
||||
"pushed_at": "2022-09-29T04:02:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -348,7 +348,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2023-03-10T12:10:14Z",
|
||||
"updated_at": "2023-04-21T01:02:13Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-04-19T14:50:08Z",
|
||||
"updated_at": "2023-04-21T04:33:34Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1794,
|
||||
"watchers_count": 1794,
|
||||
"stargazers_count": 1795,
|
||||
"watchers_count": 1795,
|
||||
"has_discussions": false,
|
||||
"forks_count": 508,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 508,
|
||||
"watchers": 1794,
|
||||
"watchers": 1795,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2023-04-11T04:11:41Z",
|
||||
"updated_at": "2023-04-21T02:58:03Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 89,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -909,10 +909,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-04-20T14:05:24Z",
|
||||
"updated_at": "2023-04-21T05:39:46Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1561,
|
||||
"watchers_count": 1561,
|
||||
"stargazers_count": 1562,
|
||||
"watchers_count": 1562,
|
||||
"has_discussions": false,
|
||||
"forks_count": 456,
|
||||
"allow_forking": true,
|
||||
|
@ -926,7 +926,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 456,
|
||||
"watchers": 1561,
|
||||
"watchers": 1562,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-04-20T05:41:41Z",
|
||||
"updated_at": "2023-04-21T02:33:34Z",
|
||||
"pushed_at": "2023-03-21T03:01:52Z",
|
||||
"stargazers_count": 654,
|
||||
"watchers_count": 654,
|
||||
"stargazers_count": 655,
|
||||
"watchers_count": 655,
|
||||
"has_discussions": false,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 654,
|
||||
"watchers": 655,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3647,10 +3647,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-04-19T07:21:20Z",
|
||||
"updated_at": "2023-04-21T01:37:08Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3234,
|
||||
"watchers_count": 3234,
|
||||
"stargazers_count": 3235,
|
||||
"watchers_count": 3235,
|
||||
"has_discussions": true,
|
||||
"forks_count": 745,
|
||||
"allow_forking": true,
|
||||
|
@ -3659,7 +3659,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 745,
|
||||
"watchers": 3234,
|
||||
"watchers": 3235,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1879,10 +1879,10 @@
|
|||
"description": "An eBPF detection program for CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T07:20:59Z",
|
||||
"updated_at": "2023-03-28T01:56:28Z",
|
||||
"updated_at": "2023-04-21T01:52:46Z",
|
||||
"pushed_at": "2022-07-05T14:25:46Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -1891,7 +1891,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -147,5 +147,34 @@
|
|||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 630777901,
|
||||
"name": "CVE-2022-21882",
|
||||
"full_name": "dishfwk\/CVE-2022-21882",
|
||||
"owner": {
|
||||
"login": "dishfwk",
|
||||
"id": 131247034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131247034?v=4",
|
||||
"html_url": "https:\/\/github.com\/dishfwk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dishfwk\/CVE-2022-21882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-21T06:14:06Z",
|
||||
"updated_at": "2023-04-21T06:15:47Z",
|
||||
"pushed_at": "2023-04-21T06:17:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2023-04-02T04:08:07Z",
|
||||
"updated_at": "2023-04-21T02:11:36Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1534,10 +1534,10 @@
|
|||
"description": "Spring Cloud Gateway远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-29T03:28:55Z",
|
||||
"updated_at": "2023-04-11T15:06:41Z",
|
||||
"updated_at": "2023-04-21T03:35:25Z",
|
||||
"pushed_at": "2022-10-29T04:34:21Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -1546,7 +1546,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -742,10 +742,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2023-04-09T06:24:10Z",
|
||||
"updated_at": "2023-04-21T03:58:30Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 270,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Windows LPE exploit for CVE-2022-37969",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T21:17:44Z",
|
||||
"updated_at": "2023-04-20T23:26:15Z",
|
||||
"updated_at": "2023-04-21T04:55:44Z",
|
||||
"pushed_at": "2023-04-03T17:47:07Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 53,
|
||||
"forks": 16,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -224,10 +224,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-20T08:26:42Z",
|
||||
"updated_at": "2023-04-20T08:36:05Z",
|
||||
"pushed_at": "2023-04-20T10:37:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2023-04-21T02:14:23Z",
|
||||
"pushed_at": "2023-04-21T02:17:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -236,7 +236,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": " CVE-2023-21823 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-20T11:26:48Z",
|
||||
"updated_at": "2023-04-20T11:26:49Z",
|
||||
"updated_at": "2023-04-21T02:12:04Z",
|
||||
"pushed_at": "2023-04-20T11:36:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-04-20T03:51:01Z",
|
||||
"updated_at": "2023-04-21T01:54:06Z",
|
||||
"pushed_at": "2023-03-03T03:30:04Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 520,
|
||||
"forks": 80,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -616,7 +616,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-04-09T13:20:48Z",
|
||||
"updated_at": "2023-04-20T07:05:04Z",
|
||||
"pushed_at": "2023-04-14T17:52:19Z",
|
||||
"pushed_at": "2023-04-21T04:16:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "OpenSSH Pre-Auth Double Free CVE-2023-25136 POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-18T21:47:47Z",
|
||||
"updated_at": "2023-04-20T22:51:38Z",
|
||||
"updated_at": "2023-04-21T05:48:36Z",
|
||||
"pushed_at": "2023-04-20T15:20:17Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T08:53:04Z",
|
||||
"updated_at": "2023-04-20T15:20:03Z",
|
||||
"updated_at": "2023-04-21T05:47:54Z",
|
||||
"pushed_at": "2023-04-04T05:26:59Z",
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"minio"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 191,
|
||||
"forks": 27,
|
||||
"watchers": 192,
|
||||
"score": 0
|
||||
}
|
||||
]
|
21
README.md
21
README.md
|
@ -2148,6 +2148,7 @@ Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022
|
|||
- [L4ys/CVE-2022-21882](https://github.com/L4ys/CVE-2022-21882)
|
||||
- [sailay1996/cve-2022-21882-poc](https://github.com/sailay1996/cve-2022-21882-poc)
|
||||
- [r1l4-i3pur1l4/CVE-2022-21882](https://github.com/r1l4-i3pur1l4/CVE-2022-21882)
|
||||
- [dishfwk/CVE-2022-21882](https://github.com/dishfwk/CVE-2022-21882)
|
||||
|
||||
### CVE-2022-21894 (2022-01-11)
|
||||
|
||||
|
@ -14308,14 +14309,25 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
|
|||
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
|
||||
- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601)
|
||||
- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin)
|
||||
- [ly4k/CurveBall](https://github.com/ly4k/CurveBall)
|
||||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
|
||||
- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
|
||||
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
|
||||
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
|
||||
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
|
||||
- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl)
|
||||
- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua)
|
||||
- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT)
|
||||
- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601)
|
||||
- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball)
|
||||
- [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall)
|
||||
- [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall)
|
||||
- [ioncodes/Curveball](https://github.com/ioncodes/Curveball)
|
||||
|
@ -15018,6 +15030,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
</code>
|
||||
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551)
|
||||
- [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551)
|
||||
- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551)
|
||||
- [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc)
|
||||
|
@ -15056,6 +15069,14 @@ Vulnerability in the Primavera P6 Enterprise Project Portfolio Management produc
|
|||
|
||||
- [5l1v3r1/CVE-2020-2556](https://github.com/5l1v3r1/CVE-2020-2556)
|
||||
|
||||
### CVE-2020-2655 (2020-01-15)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)
|
||||
|
||||
### CVE-2020-2883 (2020-04-15)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue