mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/12/07 18:15:07
This commit is contained in:
parent
5c2f9894c7
commit
1030a94c38
58 changed files with 1630 additions and 135 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-9506 - SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-25T11:25:18Z",
|
||||
"updated_at": "2021-09-15T03:47:54Z",
|
||||
"updated_at": "2021-12-07T14:43:25Z",
|
||||
"pushed_at": "2018-04-26T12:47:54Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 167,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2018/CVE-2018-0952.json
Normal file
29
2018/CVE-2018-0952.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 145615979,
|
||||
"name": "CVE-2018-0952-SystemCollector",
|
||||
"full_name": "atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"owner": {
|
||||
"login": "atredispartners",
|
||||
"id": 7254370,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7254370?v=4",
|
||||
"html_url": "https:\/\/github.com\/atredispartners"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T20:29:10Z",
|
||||
"updated_at": "2021-09-18T01:48:31Z",
|
||||
"pushed_at": "2018-08-21T20:30:24Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-10933 very simple POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T09:01:44Z",
|
||||
"updated_at": "2020-12-18T03:51:25Z",
|
||||
"updated_at": "2021-12-07T14:44:00Z",
|
||||
"pushed_at": "2018-10-23T13:51:06Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 131,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2018/CVE-2018-10949.json
Normal file
29
2018/CVE-2018-10949.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 147528239,
|
||||
"name": "CVE-2018-10949",
|
||||
"full_name": "0x00-0x00\/CVE-2018-10949",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10949",
|
||||
"description": "Zimbra Collaboration Suite Username Enumeration ",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-05T14:09:13Z",
|
||||
"updated_at": "2020-10-20T18:45:33Z",
|
||||
"pushed_at": "2018-09-05T14:10:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 145897861,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "trbpnd\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "trbpnd",
|
||||
"id": 39193403,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39193403?v=4",
|
||||
"html_url": "https:\/\/github.com\/trbpnd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trbpnd\/CVE-2018-11776",
|
||||
"description": "Docker image for a vulnerable struts app",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-23T19:25:26Z",
|
||||
"updated_at": "2018-08-23T19:28:53Z",
|
||||
"pushed_at": "2018-08-23T19:28:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145901668,
|
||||
"name": "CVE-2018-11776",
|
||||
|
@ -31,6 +58,163 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145935231,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "jiguangin\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "jiguangin",
|
||||
"id": 22545712,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22545712?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiguangin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiguangin\/CVE-2018-11776",
|
||||
"description": "CVE-2018-11776(S2-057) EXPLOIT CODE",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-24T03:01:29Z",
|
||||
"updated_at": "2020-12-29T15:23:34Z",
|
||||
"pushed_at": "2018-08-24T03:27:02Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2018-11776",
|
||||
"python3",
|
||||
"struts2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145985371,
|
||||
"name": "CVE-2018-11776-Python-PoC",
|
||||
"full_name": "hook-s3c\/CVE-2018-11776-Python-PoC",
|
||||
"owner": {
|
||||
"login": "hook-s3c",
|
||||
"id": 31825993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4",
|
||||
"html_url": "https:\/\/github.com\/hook-s3c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-11776-Python-PoC",
|
||||
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-24T11:53:02Z",
|
||||
"updated_at": "2021-11-01T08:07:02Z",
|
||||
"pushed_at": "2018-08-25T02:14:49Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2018-11776",
|
||||
"exploit",
|
||||
"java",
|
||||
"poc",
|
||||
"struts2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146056002,
|
||||
"name": "struts-pwn_CVE-2018-11776",
|
||||
"full_name": "mazen160\/struts-pwn_CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "mazen160",
|
||||
"id": 8996052,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996052?v=4",
|
||||
"html_url": "https:\/\/github.com\/mazen160"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mazen160\/struts-pwn_CVE-2018-11776",
|
||||
"description": " An exploit for Apache Struts CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T01:53:30Z",
|
||||
"updated_at": "2021-11-18T09:27:07Z",
|
||||
"pushed_at": "2018-08-26T02:31:39Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"apache",
|
||||
"cve-2018-11776",
|
||||
"exploit",
|
||||
"st2-057",
|
||||
"struts",
|
||||
"struts-pwn"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146060181,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "bhdresh\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "bhdresh",
|
||||
"id": 8931885,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8931885?v=4",
|
||||
"html_url": "https:\/\/github.com\/bhdresh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bhdresh\/CVE-2018-11776",
|
||||
"description": "Vulnerable docker container for CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T03:06:30Z",
|
||||
"updated_at": "2021-08-02T14:42:23Z",
|
||||
"pushed_at": "2018-08-25T04:53:35Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2018-11776",
|
||||
"docker",
|
||||
"vulnerable"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146094544,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "knqyf263\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11776",
|
||||
"description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T12:45:15Z",
|
||||
"updated_at": "2021-01-19T03:50:38Z",
|
||||
"pushed_at": "2018-08-25T14:20:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146330536,
|
||||
"name": "Strutter",
|
||||
|
@ -58,6 +242,87 @@
|
|||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146373342,
|
||||
"name": "cve-2018-11776-docker",
|
||||
"full_name": "tuxotron\/cve-2018-11776-docker",
|
||||
"owner": {
|
||||
"login": "tuxotron",
|
||||
"id": 937637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/937637?v=4",
|
||||
"html_url": "https:\/\/github.com\/tuxotron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tuxotron\/cve-2018-11776-docker",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T01:14:52Z",
|
||||
"updated_at": "2019-09-24T14:38:18Z",
|
||||
"pushed_at": "2018-08-29T17:58:27Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146519519,
|
||||
"name": "S2-057-CVE-2018-11776",
|
||||
"full_name": "brianwrf\/S2-057-CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/S2-057-CVE-2018-11776",
|
||||
"description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T23:48:14Z",
|
||||
"updated_at": "2018-12-23T03:47:07Z",
|
||||
"pushed_at": "2018-08-29T00:03:56Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146650579,
|
||||
"name": "Apache-Struts-Shodan-Exploit",
|
||||
"full_name": "649\/Apache-Struts-Shodan-Exploit",
|
||||
"owner": {
|
||||
"login": "649",
|
||||
"id": 23534047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23534047?v=4",
|
||||
"html_url": "https:\/\/github.com\/649"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/649\/Apache-Struts-Shodan-Exploit",
|
||||
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-29T19:50:26Z",
|
||||
"updated_at": "2021-11-24T12:38:31Z",
|
||||
"pushed_at": "2018-08-30T00:16:01Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147746262,
|
||||
"name": "CVE-2018-11776-Python-PoC",
|
||||
|
|
29
2018/CVE-2018-12463.json
Normal file
29
2018/CVE-2018-12463.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 140411928,
|
||||
"name": "CVE-2018-12463",
|
||||
"full_name": "alt3kx\/CVE-2018-12463",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463",
|
||||
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T09:51:40Z",
|
||||
"updated_at": "2021-10-08T04:36:54Z",
|
||||
"pushed_at": "2018-07-17T08:13:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-13784.json
Normal file
29
2018/CVE-2018-13784.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 141165293,
|
||||
"name": "prestashop-exploits",
|
||||
"full_name": "ambionics\/prestashop-exploits",
|
||||
"owner": {
|
||||
"login": "ambionics",
|
||||
"id": 29630660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4",
|
||||
"html_url": "https:\/\/github.com\/ambionics"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits",
|
||||
"description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-16T16:33:41Z",
|
||||
"updated_at": "2021-11-18T10:39:32Z",
|
||||
"pushed_at": "2018-07-17T09:02:34Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-14.json
Normal file
29
2018/CVE-2018-14.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 144012223,
|
||||
"name": "legacySymfony",
|
||||
"full_name": "lckJack\/legacySymfony",
|
||||
"owner": {
|
||||
"login": "lckJack",
|
||||
"id": 38405856,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38405856?v=4",
|
||||
"html_url": "https:\/\/github.com\/lckJack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lckJack\/legacySymfony",
|
||||
"description": "Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T12:42:56Z",
|
||||
"updated_at": "2018-08-08T17:28:27Z",
|
||||
"pushed_at": "2018-08-08T12:46:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-14083.json
Normal file
29
2018/CVE-2018-14083.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 142094467,
|
||||
"name": "CVE-2018-14083",
|
||||
"full_name": "pudding2\/CVE-2018-14083",
|
||||
"owner": {
|
||||
"login": "pudding2",
|
||||
"id": 28480779,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28480779?v=4",
|
||||
"html_url": "https:\/\/github.com\/pudding2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pudding2\/CVE-2018-14083",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-24T02:36:08Z",
|
||||
"updated_at": "2019-01-14T11:31:59Z",
|
||||
"pushed_at": "2018-07-24T02:56:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
36
2018/CVE-2018-15499.json
Normal file
36
2018/CVE-2018-15499.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 145583266,
|
||||
"name": "CVE-2018-15499",
|
||||
"full_name": "DownWithUp\/CVE-2018-15499",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499",
|
||||
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T15:26:35Z",
|
||||
"updated_at": "2021-07-20T21:00:37Z",
|
||||
"pushed_at": "2018-08-23T12:55:23Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"bsod",
|
||||
"cve",
|
||||
"drivers",
|
||||
"exploit",
|
||||
"exploit-development",
|
||||
"winapi"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-15727.json
Normal file
29
2018/CVE-2018-15727.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 146628899,
|
||||
"name": "grafana-CVE-2018-15727",
|
||||
"full_name": "u238\/grafana-CVE-2018-15727",
|
||||
"owner": {
|
||||
"login": "u238",
|
||||
"id": 2368573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4",
|
||||
"html_url": "https:\/\/github.com\/u238"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u238\/grafana-CVE-2018-15727",
|
||||
"description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-29T16:35:22Z",
|
||||
"updated_at": "2021-08-27T13:34:46Z",
|
||||
"pushed_at": "2018-08-31T20:31:12Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-15912.json
Normal file
29
2018/CVE-2018-15912.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 146484081,
|
||||
"name": "CVE-2018-15912-PoC",
|
||||
"full_name": "coderobe\/CVE-2018-15912-PoC",
|
||||
"owner": {
|
||||
"login": "coderobe",
|
||||
"id": 8442384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8442384?v=4",
|
||||
"html_url": "https:\/\/github.com\/coderobe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/coderobe\/CVE-2018-15912-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T17:40:52Z",
|
||||
"updated_at": "2018-08-30T10:59:24Z",
|
||||
"pushed_at": "2018-08-28T17:54:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -408,6 +408,60 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 139417715,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "likescam\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-02T09:00:34Z",
|
||||
"updated_at": "2019-05-26T06:58:12Z",
|
||||
"pushed_at": "2018-07-02T09:00:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147341225,
|
||||
"name": "WebLogic-RCE-exploit",
|
||||
"full_name": "Nervous\/WebLogic-RCE-exploit",
|
||||
"owner": {
|
||||
"login": "Nervous",
|
||||
"id": 172442,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172442?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nervous"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nervous\/WebLogic-RCE-exploit",
|
||||
"description": "A remote code execution exploit for WebLogic based on CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-04T12:17:21Z",
|
||||
"updated_at": "2021-08-18T20:03:08Z",
|
||||
"pushed_at": "2018-09-04T12:21:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155318699,
|
||||
"name": "CVE-2018-2628",
|
||||
|
|
29
2018/CVE-2018-2844.json
Normal file
29
2018/CVE-2018-2844.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 146413224,
|
||||
"name": "virtualbox-cve-2018-2844",
|
||||
"full_name": "renorobert\/virtualbox-cve-2018-2844",
|
||||
"owner": {
|
||||
"login": "renorobert",
|
||||
"id": 4233909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4233909?v=4",
|
||||
"html_url": "https:\/\/github.com\/renorobert"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/renorobert\/virtualbox-cve-2018-2844",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T08:04:19Z",
|
||||
"updated_at": "2021-08-25T09:06:58Z",
|
||||
"pushed_at": "2018-08-28T08:06:21Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,85 @@
|
|||
[
|
||||
{
|
||||
"id": 141531715,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "sry309\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "sry309",
|
||||
"id": 15671013,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15671013?v=4",
|
||||
"html_url": "https:\/\/github.com\/sry309"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sry309\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T06:06:10Z",
|
||||
"updated_at": "2021-11-27T14:13:06Z",
|
||||
"pushed_at": "2018-07-19T05:59:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141534186,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "ryanInf\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "ryanInf",
|
||||
"id": 19621374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19621374?v=4",
|
||||
"html_url": "https:\/\/github.com\/ryanInf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T06:28:12Z",
|
||||
"updated_at": "2021-11-01T06:30:09Z",
|
||||
"pushed_at": "2018-07-19T06:12:51Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141678694,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "bigsizeme\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "bigsizeme",
|
||||
"id": 17845094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17845094?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigsizeme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigsizeme\/CVE-2018-2893",
|
||||
"description": "反弹shell生成器",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T07:26:43Z",
|
||||
"updated_at": "2021-10-29T13:58:41Z",
|
||||
"pushed_at": "2018-07-23T04:31:27Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141856470,
|
||||
"name": "CVE-2018-2893",
|
||||
|
@ -26,6 +107,33 @@
|
|||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142403659,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "qianl0ng\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "qianl0ng",
|
||||
"id": 26949233,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26949233?v=4",
|
||||
"html_url": "https:\/\/github.com\/qianl0ng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qianl0ng\/CVE-2018-2893",
|
||||
"description": "可以直接反弹shell",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-26T07:16:38Z",
|
||||
"updated_at": "2021-06-18T23:11:26Z",
|
||||
"pushed_at": "2018-07-26T07:50:15Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151921677,
|
||||
"name": "CVE-2018-2893",
|
||||
|
|
|
@ -1,4 +1,58 @@
|
|||
[
|
||||
{
|
||||
"id": 141601079,
|
||||
"name": "cve-2018-2894",
|
||||
"full_name": "111ddea\/cve-2018-2894",
|
||||
"owner": {
|
||||
"login": "111ddea",
|
||||
"id": 41444127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41444127?v=4",
|
||||
"html_url": "https:\/\/github.com\/111ddea"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894",
|
||||
"description": "cve-2018-2894 不同别人的利用方法。",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T15:50:35Z",
|
||||
"updated_at": "2021-10-22T07:46:36Z",
|
||||
"pushed_at": "2018-07-22T08:34:27Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141661586,
|
||||
"name": "CVE-2018-2894",
|
||||
"full_name": "LandGrey\/CVE-2018-2894",
|
||||
"owner": {
|
||||
"login": "LandGrey",
|
||||
"id": 16769779,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16769779?v=4",
|
||||
"html_url": "https:\/\/github.com\/LandGrey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894",
|
||||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2021-11-18T09:26:43Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151928392,
|
||||
"name": "CVE-2018-2894",
|
||||
|
|
|
@ -26,6 +26,33 @@
|
|||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141314432,
|
||||
"name": "CVE-2018-4121",
|
||||
"full_name": "likescam\/CVE-2018-4121",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-4121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-17T16:15:29Z",
|
||||
"updated_at": "2018-07-17T16:15:44Z",
|
||||
"pushed_at": "2018-07-17T16:15:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147746670,
|
||||
"name": "CVE-2018-4121",
|
||||
|
|
29
2018/CVE-2018-4233.json
Normal file
29
2018/CVE-2018-4233.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 144027153,
|
||||
"name": "cve-2018-4233",
|
||||
"full_name": "saelo\/cve-2018-4233",
|
||||
"owner": {
|
||||
"login": "saelo",
|
||||
"id": 2453290,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4",
|
||||
"html_url": "https:\/\/github.com\/saelo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saelo\/cve-2018-4233",
|
||||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2021-11-30T08:56:56Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2018/CVE-2018-5740.json
Normal file
29
2018/CVE-2018-5740.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 144792218,
|
||||
"name": "cve-2018-5740",
|
||||
"full_name": "sischkg\/cve-2018-5740",
|
||||
"owner": {
|
||||
"login": "sischkg",
|
||||
"id": 3468384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3468384?v=4",
|
||||
"html_url": "https:\/\/github.com\/sischkg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sischkg\/cve-2018-5740",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-15T01:50:41Z",
|
||||
"updated_at": "2019-02-25T15:06:06Z",
|
||||
"pushed_at": "2018-08-15T06:25:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -412,6 +412,39 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146678844,
|
||||
"name": "trellis-cve-2018-6389",
|
||||
"full_name": "ItinerisLtd\/trellis-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "ItinerisLtd",
|
||||
"id": 32365928,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32365928?v=4",
|
||||
"html_url": "https:\/\/github.com\/ItinerisLtd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ItinerisLtd\/trellis-cve-2018-6389",
|
||||
"description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-30T01:25:20Z",
|
||||
"updated_at": "2020-08-11T04:43:27Z",
|
||||
"pushed_at": "2018-08-30T01:47:48Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"ansible-galaxy",
|
||||
"cve-2018-6389",
|
||||
"security",
|
||||
"trellis",
|
||||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155115549,
|
||||
"name": "Wordpress-DOS",
|
||||
|
|
29
2018/CVE-2018-6643.json
Normal file
29
2018/CVE-2018-6643.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 146195248,
|
||||
"name": "CVE-2018-6643",
|
||||
"full_name": "undefinedmode\/CVE-2018-6643",
|
||||
"owner": {
|
||||
"login": "undefinedmode",
|
||||
"id": 4165481,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4",
|
||||
"html_url": "https:\/\/github.com\/undefinedmode"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2018-6643",
|
||||
"description": "CVE-2018-6643",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-26T16:03:08Z",
|
||||
"updated_at": "2018-08-27T13:36:10Z",
|
||||
"pushed_at": "2018-08-28T23:03:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -477,6 +477,33 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140643631,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "happynote3966\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "happynote3966",
|
||||
"id": 19719330,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
|
||||
"html_url": "https:\/\/github.com\/happynote3966"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T01:12:44Z",
|
||||
"updated_at": "2018-07-17T03:24:11Z",
|
||||
"pushed_at": "2018-07-17T03:24:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151199861,
|
||||
"name": "CVE-2018-7600-Drupal-RCE",
|
||||
|
|
|
@ -26,6 +26,33 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140663638,
|
||||
"name": "CVE-2018-7602",
|
||||
"full_name": "happynote3966\/CVE-2018-7602",
|
||||
"owner": {
|
||||
"login": "happynote3966",
|
||||
"id": 19719330,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
|
||||
"html_url": "https:\/\/github.com\/happynote3966"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T05:08:14Z",
|
||||
"updated_at": "2018-07-17T02:57:18Z",
|
||||
"pushed_at": "2018-07-17T02:57:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155205612,
|
||||
"name": "CVE-2018-7602",
|
||||
|
|
32
2018/CVE-2018-8090.json
Normal file
32
2018/CVE-2018-8090.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 141976453,
|
||||
"name": "CVE-2018-8090",
|
||||
"full_name": "kernelm0de\/CVE-2018-8090",
|
||||
"owner": {
|
||||
"login": "kernelm0de",
|
||||
"id": 30472260,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30472260?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernelm0de"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernelm0de\/CVE-2018-8090",
|
||||
"description": "DLL Hijacking in Quickheal Total Security\/ Internet Security\/ Antivirus Pro (Installers)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-23T07:17:07Z",
|
||||
"updated_at": "2019-01-22T12:46:02Z",
|
||||
"pushed_at": "2018-07-26T13:39:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"dll-hijacking"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -138,6 +138,60 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140512208,
|
||||
"name": "CVE-2018-8120",
|
||||
"full_name": "EVOL4\/CVE-2018-8120",
|
||||
"owner": {
|
||||
"login": "EVOL4",
|
||||
"id": 26862344,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26862344?v=4",
|
||||
"html_url": "https:\/\/github.com\/EVOL4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EVOL4\/CVE-2018-8120",
|
||||
"description": "dd",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-11T02:41:16Z",
|
||||
"updated_at": "2018-11-16T12:24:05Z",
|
||||
"pushed_at": "2018-08-10T13:06:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 144975276,
|
||||
"name": "CVE-2018-8120",
|
||||
"full_name": "ozkanbilge\/CVE-2018-8120",
|
||||
"owner": {
|
||||
"login": "ozkanbilge",
|
||||
"id": 39211596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39211596?v=4",
|
||||
"html_url": "https:\/\/github.com\/ozkanbilge"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ozkanbilge\/CVE-2018-8120",
|
||||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-16T10:51:00Z",
|
||||
"updated_at": "2020-10-20T17:21:43Z",
|
||||
"pushed_at": "2018-08-16T10:53:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162424739,
|
||||
"name": "CVE-2018-8120",
|
||||
|
|
29
2018/CVE-2018-8172.json
Normal file
29
2018/CVE-2018-8172.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 145187210,
|
||||
"name": "CVE-2018-8172",
|
||||
"full_name": "SyFi\/CVE-2018-8172",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8172",
|
||||
"description": "Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-18T03:37:15Z",
|
||||
"updated_at": "2020-10-21T22:16:11Z",
|
||||
"pushed_at": "2018-08-18T03:56:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -107,6 +107,33 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140478620,
|
||||
"name": "cve-2018-8174_analysis",
|
||||
"full_name": "piotrflorczyk\/cve-2018-8174_analysis",
|
||||
"owner": {
|
||||
"login": "piotrflorczyk",
|
||||
"id": 7830144,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4",
|
||||
"html_url": "https:\/\/github.com\/piotrflorczyk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis",
|
||||
"description": "Analysis of VBS exploit CVE-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T19:31:25Z",
|
||||
"updated_at": "2021-10-23T19:04:15Z",
|
||||
"pushed_at": "2018-07-12T08:35:13Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147615569,
|
||||
"name": "CVE-2018-8174-msf",
|
||||
|
|
29
2018/CVE-2018-8208.json
Normal file
29
2018/CVE-2018-8208.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 144541015,
|
||||
"name": "CVE-2018-8208",
|
||||
"full_name": "kaisaryousuf\/CVE-2018-8208",
|
||||
"owner": {
|
||||
"login": "kaisaryousuf",
|
||||
"id": 27071719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4",
|
||||
"html_url": "https:\/\/github.com\/kaisaryousuf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-13T06:56:11Z",
|
||||
"updated_at": "2018-11-12T16:22:38Z",
|
||||
"pushed_at": "2018-06-21T15:06:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,5 +79,32 @@
|
|||
"forks": 111,
|
||||
"watchers": 395,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 144062105,
|
||||
"name": "syscall_exploit_CVE-2018-8897",
|
||||
"full_name": "nmulasmajic\/syscall_exploit_CVE-2018-8897",
|
||||
"owner": {
|
||||
"login": "nmulasmajic",
|
||||
"id": 30013958,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30013958?v=4",
|
||||
"html_url": "https:\/\/github.com\/nmulasmajic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nmulasmajic\/syscall_exploit_CVE-2018-8897",
|
||||
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T20:04:56Z",
|
||||
"updated_at": "2021-11-13T21:44:52Z",
|
||||
"pushed_at": "2018-08-08T20:12:20Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145526091,
|
||||
"name": "cve-2018-9948-9958-exp",
|
||||
"full_name": "orangepirate\/cve-2018-9948-9958-exp",
|
||||
"owner": {
|
||||
"login": "orangepirate",
|
||||
"id": 40813235,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40813235?v=4",
|
||||
"html_url": "https:\/\/github.com\/orangepirate"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp",
|
||||
"description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T07:43:38Z",
|
||||
"updated_at": "2018-08-24T00:18:07Z",
|
||||
"pushed_at": "2018-08-24T00:18:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2021-12-07T10:05:41Z",
|
||||
"updated_at": "2021-12-07T12:23:39Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-07T12:05:52Z",
|
||||
"updated_at": "2021-12-07T15:43:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3025,
|
||||
"watchers_count": 3025,
|
||||
"stargazers_count": 3026,
|
||||
"watchers_count": 3026,
|
||||
"forks_count": 898,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 898,
|
||||
"watchers": 3025,
|
||||
"watchers": 3026,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-12-24T12:31:47Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2021-12-04T14:55:30Z",
|
||||
"updated_at": "2021-12-07T14:43:15Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 611,
|
||||
"watchers_count": 611,
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 611,
|
||||
"watchers": 610,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-02-03T15:11:25Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -37,7 +37,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T01:50:36Z",
|
||||
"updated_at": "2021-09-25T05:27:58Z",
|
||||
"updated_at": "2021-12-07T18:08:41Z",
|
||||
"pushed_at": "2020-06-16T19:47:29Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-07T12:05:52Z",
|
||||
"updated_at": "2021-12-07T15:43:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3025,
|
||||
"watchers_count": 3025,
|
||||
"stargazers_count": 3026,
|
||||
"watchers_count": 3026,
|
||||
"forks_count": 898,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 898,
|
||||
"watchers": 3025,
|
||||
"watchers": 3026,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T01:04:24Z",
|
||||
"updated_at": "2021-09-11T06:44:35Z",
|
||||
"updated_at": "2021-12-07T14:57:32Z",
|
||||
"pushed_at": "2021-07-21T03:02:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-11-29T08:59:09Z",
|
||||
"updated_at": "2021-12-07T17:05:28Z",
|
||||
"pushed_at": "2021-02-07T09:42:36Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-08-15T07:42:50Z",
|
||||
"updated_at": "2021-11-23T20:32:26Z",
|
||||
"pushed_at": "2021-11-23T20:32:22Z",
|
||||
"pushed_at": "2021-12-07T15:20:48Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -35,7 +35,7 @@
|
|||
"urls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -882,17 +882,17 @@
|
|||
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T11:25:04Z",
|
||||
"updated_at": "2021-11-07T07:08:44Z",
|
||||
"updated_at": "2021-12-07T14:05:24Z",
|
||||
"pushed_at": "2021-09-01T11:25:22Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 102,
|
||||
"forks": 18,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -178,8 +178,8 @@
|
|||
"description": "reverse shell execution exploit of CVE 22204",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T21:53:55Z",
|
||||
"updated_at": "2021-12-07T11:26:02Z",
|
||||
"pushed_at": "2021-12-07T11:25:59Z",
|
||||
"updated_at": "2021-12-07T16:14:40Z",
|
||||
"pushed_at": "2021-12-07T16:14:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-12T14:52:38Z",
|
||||
"updated_at": "2021-11-11T10:10:43Z",
|
||||
"updated_at": "2021-12-07T16:31:13Z",
|
||||
"pushed_at": "2021-10-12T16:05:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,17 +121,17 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-12-07T06:24:04Z",
|
||||
"updated_at": "2021-12-07T15:25:56Z",
|
||||
"pushed_at": "2021-12-03T22:09:31Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 255,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "Detect webshells dropped on Microsoft Exchange servers exploited through \"proxylogon\" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T08:22:07Z",
|
||||
"updated_at": "2021-11-18T09:34:59Z",
|
||||
"updated_at": "2021-12-07T12:33:48Z",
|
||||
"pushed_at": "2021-03-16T08:34:14Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -84,7 +84,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-30807",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T20:11:42Z",
|
||||
"updated_at": "2021-12-07T06:18:05Z",
|
||||
"updated_at": "2021-12-07T15:02:18Z",
|
||||
"pushed_at": "2021-11-29T13:50:42Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,7 +125,7 @@
|
|||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,7 +134,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -183,12 +183,12 @@
|
|||
"pushed_at": "2021-09-09T01:09:31Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "druid未授权访问批量扫描poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T06:58:15Z",
|
||||
"updated_at": "2021-12-07T07:02:15Z",
|
||||
"updated_at": "2021-12-07T15:50:32Z",
|
||||
"pushed_at": "2021-12-07T07:00:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-08-29T14:06:28Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T13:12:38Z",
|
||||
"updated_at": "2021-12-07T11:44:24Z",
|
||||
"updated_at": "2021-12-07T13:46:33Z",
|
||||
"pushed_at": "2021-12-05T16:54:16Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,8 +29,8 @@
|
|||
"voip-telephony-providers"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -29,5 +29,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435936211,
|
||||
"name": "cve-2021-38314",
|
||||
"full_name": "phrantom\/cve-2021-38314",
|
||||
"owner": {
|
||||
"login": "phrantom",
|
||||
"id": 52974841,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52974841?v=4",
|
||||
"html_url": "https:\/\/github.com\/phrantom"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phrantom\/cve-2021-38314",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:39:04Z",
|
||||
"updated_at": "2021-12-07T16:21:22Z",
|
||||
"pushed_at": "2021-12-07T16:21:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -553,10 +553,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-12-04T18:40:26Z",
|
||||
"updated_at": "2021-12-07T15:57:21Z",
|
||||
"pushed_at": "2021-10-12T23:05:07Z",
|
||||
"stargazers_count": 511,
|
||||
"watchers_count": 511,
|
||||
"stargazers_count": 512,
|
||||
"watchers_count": 512,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -570,7 +570,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 511,
|
||||
"watchers": 512,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -234,17 +234,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T08:52:32Z",
|
||||
"updated_at": "2021-12-06T13:06:28Z",
|
||||
"updated_at": "2021-12-07T14:42:04Z",
|
||||
"pushed_at": "2021-12-06T10:23:45Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T16:13:38Z",
|
||||
"updated_at": "2021-12-06T19:12:26Z",
|
||||
"pushed_at": "2021-12-06T19:12:24Z",
|
||||
"updated_at": "2021-12-07T12:48:46Z",
|
||||
"pushed_at": "2021-12-07T12:48:44Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 10,
|
||||
|
@ -1000,39 +1000,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 414787621,
|
||||
"name": "lab-cve-2021-41773",
|
||||
"full_name": "htrgouvea\/lab-cve-2021-41773",
|
||||
"owner": {
|
||||
"login": "htrgouvea",
|
||||
"id": 10741284,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10741284?v=4",
|
||||
"html_url": "https:\/\/github.com\/htrgouvea"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/htrgouvea\/lab-cve-2021-41773",
|
||||
"description": "Docker container lab to play\/learn with CVE-2021-41773",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-07T23:38:36Z",
|
||||
"updated_at": "2021-11-20T12:37:40Z",
|
||||
"pushed_at": "2021-10-08T12:29:44Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"apache",
|
||||
"container",
|
||||
"cve-2021-41773",
|
||||
"docker",
|
||||
"lab"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 414804962,
|
||||
"name": "CVE-2021-41773",
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-12-03T15:46:30Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Microsoft Exchange Server Poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T02:26:26Z",
|
||||
"updated_at": "2021-12-07T10:00:17Z",
|
||||
"updated_at": "2021-12-07T14:04:31Z",
|
||||
"pushed_at": "2021-11-23T02:33:47Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
141
2021/CVE-2021-43798.json
Normal file
141
2021/CVE-2021-43798.json
Normal file
|
@ -0,0 +1,141 @@
|
|||
[
|
||||
{
|
||||
"id": 435633141,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "taythebot\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "taythebot",
|
||||
"id": 60461479,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60461479?v=4",
|
||||
"html_url": "https:\/\/github.com\/taythebot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/taythebot\/CVE-2021-43798",
|
||||
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T20:10:23Z",
|
||||
"updated_at": "2021-12-07T18:09:23Z",
|
||||
"pushed_at": "2021-12-07T18:09:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435800204,
|
||||
"name": "CVE-2021-43798-Grafana-File-Read",
|
||||
"full_name": "tangxiaofeng7\/CVE-2021-43798-Grafana-File-Read",
|
||||
"owner": {
|
||||
"login": "tangxiaofeng7",
|
||||
"id": 45926593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926593?v=4",
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tangxiaofeng7\/CVE-2021-43798-Grafana-File-Read",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T08:28:56Z",
|
||||
"updated_at": "2021-12-07T18:00:55Z",
|
||||
"pushed_at": "2021-12-07T12:41:12Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435809070,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "zer0yu\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "zer0yu",
|
||||
"id": 16551733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16551733?v=4",
|
||||
"html_url": "https:\/\/github.com\/zer0yu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zer0yu\/CVE-2021-43798",
|
||||
"description": "Grafana Arbitrary File Reading Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T08:59:11Z",
|
||||
"updated_at": "2021-12-07T17:30:12Z",
|
||||
"pushed_at": "2021-12-07T14:18:42Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435877595,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "Mr-xn\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "Mr-xn",
|
||||
"id": 18260135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-xn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-43798",
|
||||
"description": "CVE-2021-43798:Grafana 任意文件读取漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T12:47:58Z",
|
||||
"updated_at": "2021-12-07T16:39:13Z",
|
||||
"pushed_at": "2021-12-07T16:27:56Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-43798",
|
||||
"grafana",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435955349,
|
||||
"name": "grafanaExp",
|
||||
"full_name": "kenuosec\/grafanaExp",
|
||||
"owner": {
|
||||
"login": "kenuosec",
|
||||
"id": 77450225,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77450225?v=4",
|
||||
"html_url": "https:\/\/github.com\/kenuosec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kenuosec\/grafanaExp",
|
||||
"description": "利用grafan CVE-2021-43798任意文件读漏洞,自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件,并输出data_sourrce信息。",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T16:39:09Z",
|
||||
"updated_at": "2021-12-07T17:30:59Z",
|
||||
"pushed_at": "2021-12-07T15:57:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
158
README.md
158
README.md
|
@ -2716,6 +2716,7 @@ The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for Wor
|
|||
</code>
|
||||
|
||||
- [oxctdev/CVE-2021-38314](https://github.com/oxctdev/CVE-2021-38314)
|
||||
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
|
||||
|
||||
### CVE-2021-38583 (2021-08-13)
|
||||
|
||||
|
@ -3300,7 +3301,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [justakazh/mass_cve-2021-41773](https://github.com/justakazh/mass_cve-2021-41773)
|
||||
- [LetouRaphael/Poc-CVE-2021-41773](https://github.com/LetouRaphael/Poc-CVE-2021-41773)
|
||||
- [Sakura-nee/CVE-2021-41773](https://github.com/Sakura-nee/CVE-2021-41773)
|
||||
- [htrgouvea/lab-cve-2021-41773](https://github.com/htrgouvea/lab-cve-2021-41773)
|
||||
- [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773)
|
||||
- [0xRar/CVE-2021-41773](https://github.com/0xRar/CVE-2021-41773)
|
||||
- [pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt)
|
||||
|
@ -3618,6 +3618,13 @@ Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances vers
|
|||
|
||||
- [AK-blank/CVE-2021-43778](https://github.com/AK-blank/CVE-2021-43778)
|
||||
|
||||
### CVE-2021-43798
|
||||
- [taythebot/CVE-2021-43798](https://github.com/taythebot/CVE-2021-43798)
|
||||
- [tangxiaofeng7/CVE-2021-43798-Grafana-File-Read](https://github.com/tangxiaofeng7/CVE-2021-43798-Grafana-File-Read)
|
||||
- [zer0yu/CVE-2021-43798](https://github.com/zer0yu/CVE-2021-43798)
|
||||
- [Mr-xn/CVE-2021-43798](https://github.com/Mr-xn/CVE-2021-43798)
|
||||
- [kenuosec/grafanaExp](https://github.com/kenuosec/grafanaExp)
|
||||
|
||||
### CVE-2021-44217
|
||||
- [Hyperkopite/CVE-2021-44217](https://github.com/Hyperkopite/CVE-2021-44217)
|
||||
|
||||
|
@ -12223,6 +12230,17 @@ The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows
|
|||
|
||||
- [preempt/credssp](https://github.com/preempt/credssp)
|
||||
|
||||
### CVE-2018-0952 (2018-08-15)
|
||||
|
||||
<code>
|
||||
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
|
||||
</code>
|
||||
|
||||
- [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector)
|
||||
|
||||
### CVE-2018-14
|
||||
- [lckJack/legacySymfony](https://github.com/lckJack/legacySymfony)
|
||||
|
||||
### CVE-2018-1010 (2018-04-11)
|
||||
|
||||
<code>
|
||||
|
@ -12435,6 +12453,8 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
- [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628)
|
||||
- [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628)
|
||||
- [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628)
|
||||
- [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628)
|
||||
- [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit)
|
||||
- [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628)
|
||||
- [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628)
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
|
@ -12450,6 +12470,14 @@ Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality
|
|||
- [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636)
|
||||
- [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot)
|
||||
|
||||
### CVE-2018-2844 (2018-04-18)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.1.36 and Prior to 5.2.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [renorobert/virtualbox-cve-2018-2844](https://github.com/renorobert/virtualbox-cve-2018-2844)
|
||||
|
||||
### CVE-2018-2879 (2018-04-18)
|
||||
|
||||
<code>
|
||||
|
@ -12466,7 +12494,11 @@ Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware
|
|||
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [sry309/CVE-2018-2893](https://github.com/sry309/CVE-2018-2893)
|
||||
- [ryanInf/CVE-2018-2893](https://github.com/ryanInf/CVE-2018-2893)
|
||||
- [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893)
|
||||
- [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893)
|
||||
- [qianl0ng/CVE-2018-2893](https://github.com/qianl0ng/CVE-2018-2893)
|
||||
- [jas502n/CVE-2018-2893](https://github.com/jas502n/CVE-2018-2893)
|
||||
- [ianxtianxt/CVE-2018-2893](https://github.com/ianxtianxt/CVE-2018-2893)
|
||||
|
||||
|
@ -12476,6 +12508,8 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894)
|
||||
- [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894)
|
||||
- [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894)
|
||||
- [k8gege/PyLadon](https://github.com/k8gege/PyLadon)
|
||||
|
||||
|
@ -12619,6 +12653,7 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected.
|
|||
</code>
|
||||
|
||||
- [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121)
|
||||
- [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121)
|
||||
- [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121)
|
||||
|
||||
### CVE-2018-4124 (2018-04-03)
|
||||
|
@ -12655,6 +12690,14 @@ An issue was discovered in certain Apple products. macOS before 10.13.5 is affec
|
|||
|
||||
- [Synacktiv-contrib/CVE-2018-4193](https://github.com/Synacktiv-contrib/CVE-2018-4193)
|
||||
|
||||
### CVE-2018-4233 (2018-06-08)
|
||||
|
||||
<code>
|
||||
An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
|
||||
</code>
|
||||
|
||||
- [saelo/cve-2018-4233](https://github.com/saelo/cve-2018-4233)
|
||||
|
||||
### CVE-2018-4241 (2018-06-08)
|
||||
|
||||
<code>
|
||||
|
@ -12866,6 +12909,14 @@ Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potenti
|
|||
|
||||
- [ezelf/seatel_terminals](https://github.com/ezelf/seatel_terminals)
|
||||
|
||||
### CVE-2018-5740 (2019-01-16)
|
||||
|
||||
<code>
|
||||
"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use, to experience an assertion failure in name.c. Affects BIND 9.7.0->9.8.8, 9.9.0->9.9.13, 9.10.0->9.10.8, 9.11.0->9.11.4, 9.12.0->9.12.2, 9.13.0->9.13.2.
|
||||
</code>
|
||||
|
||||
- [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740)
|
||||
|
||||
### CVE-2018-5951 (2020-03-02)
|
||||
|
||||
<code>
|
||||
|
@ -12932,6 +12983,7 @@ In WordPress through 4.9.2, unauthenticated attackers can cause a denial of serv
|
|||
- [s0md3v/Shiva](https://github.com/s0md3v/Shiva)
|
||||
- [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389)
|
||||
- [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389)
|
||||
- [ItinerisLtd/trellis-cve-2018-6389](https://github.com/ItinerisLtd/trellis-cve-2018-6389)
|
||||
- [Zazzzles/Wordpress-DOS](https://github.com/Zazzzles/Wordpress-DOS)
|
||||
- [fakedob/tvsz](https://github.com/fakedob/tvsz)
|
||||
- [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389)
|
||||
|
@ -13058,6 +13110,14 @@ An issue was discovered that affects all producers of BIOS firmware who make a c
|
|||
|
||||
- [kkamagui/napper-for-tpm](https://github.com/kkamagui/napper-for-tpm)
|
||||
|
||||
### CVE-2018-6643 (2018-08-28)
|
||||
|
||||
<code>
|
||||
Infoblox NetMRI 7.1.1 has Reflected Cross-Site Scripting via the /api/docs/index.php query parameter.
|
||||
</code>
|
||||
|
||||
- [undefinedmode/CVE-2018-6643](https://github.com/undefinedmode/CVE-2018-6643)
|
||||
|
||||
### CVE-2018-6789 (2018-02-08)
|
||||
|
||||
<code>
|
||||
|
@ -13210,6 +13270,7 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
|
|||
- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner)
|
||||
- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2)
|
||||
- [jyo-zi/CVE-2018-7600](https://github.com/jyo-zi/CVE-2018-7600)
|
||||
- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600)
|
||||
- [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE)
|
||||
- [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600)
|
||||
- [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600)
|
||||
|
@ -13232,6 +13293,7 @@ A remote code execution vulnerability exists within multiple subsystems of Drupa
|
|||
</code>
|
||||
|
||||
- [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3)
|
||||
- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602)
|
||||
- [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602)
|
||||
- [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602)
|
||||
|
||||
|
@ -13351,6 +13413,14 @@ YzmCMS 3.7 has Stored XSS via the title parameter to advertisement/adver/edit.ht
|
|||
|
||||
- [Jx0n0/YZMCMSxss](https://github.com/Jx0n0/YZMCMSxss)
|
||||
|
||||
### CVE-2018-8090 (2018-07-25)
|
||||
|
||||
<code>
|
||||
Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security 32 bit 17.00 (QHIS32.exe), (QHISFT32.exe) - Version 10.0.0.37; Quick Heal AntiVirus Pro 64 bit 17.00 (QHAV64.exe), (QHAVFT64.exe) - Version 10.0.0.37; and Quick Heal AntiVirus Pro 32 bit 17.00 (QHAV32.exe), (QHAVFT32.exe) - Version 10.0.0.37 allow DLL Hijacking because of Insecure Library Loading.
|
||||
</code>
|
||||
|
||||
- [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090)
|
||||
|
||||
### CVE-2018-8108 (2018-03-14)
|
||||
|
||||
<code>
|
||||
|
@ -13378,12 +13448,22 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon
|
|||
- [ne1llee/cve-2018-8120](https://github.com/ne1llee/cve-2018-8120)
|
||||
- [alpha1ab/CVE-2018-8120](https://github.com/alpha1ab/CVE-2018-8120)
|
||||
- [areuu/CVE-2018-8120](https://github.com/areuu/CVE-2018-8120)
|
||||
- [EVOL4/CVE-2018-8120](https://github.com/EVOL4/CVE-2018-8120)
|
||||
- [ozkanbilge/CVE-2018-8120](https://github.com/ozkanbilge/CVE-2018-8120)
|
||||
- [qiantu88/CVE-2018-8120](https://github.com/qiantu88/CVE-2018-8120)
|
||||
- [Y0n0Y/cve-2018-8120-exp](https://github.com/Y0n0Y/cve-2018-8120-exp)
|
||||
- [DreamoneOnly/CVE-2018-8120](https://github.com/DreamoneOnly/CVE-2018-8120)
|
||||
- [StartZYP/CVE-2018-8120](https://github.com/StartZYP/CVE-2018-8120)
|
||||
- [wikiZ/cve-2018-8120](https://github.com/wikiZ/cve-2018-8120)
|
||||
|
||||
### CVE-2018-8172 (2018-07-10)
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.
|
||||
</code>
|
||||
|
||||
- [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172)
|
||||
|
||||
### CVE-2018-8174 (2018-05-09)
|
||||
|
||||
<code>
|
||||
|
@ -13394,6 +13474,7 @@ A remote code execution vulnerability exists in the way that the VBScript engine
|
|||
- [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP)
|
||||
- [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174)
|
||||
- [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174)
|
||||
- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis)
|
||||
- [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf)
|
||||
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
|
||||
- [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP)
|
||||
|
@ -13406,6 +13487,14 @@ A remote code execution vulnerability exists in the way that the VBScript engine
|
|||
- [lisinan988/CVE-2018-8174-exp](https://github.com/lisinan988/CVE-2018-8174-exp)
|
||||
- [sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP)
|
||||
|
||||
### CVE-2018-8208 (2018-06-14)
|
||||
|
||||
<code>
|
||||
An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.
|
||||
</code>
|
||||
|
||||
- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208)
|
||||
|
||||
### CVE-2018-8214 (2018-06-14)
|
||||
|
||||
<code>
|
||||
|
@ -13548,6 +13637,7 @@ A statement in the System Programming Guide of the Intel 64 and IA-32 Architectu
|
|||
- [nmulasmajic/CVE-2018-8897](https://github.com/nmulasmajic/CVE-2018-8897)
|
||||
- [jiazhang0/pop-mov-ss-exploit](https://github.com/jiazhang0/pop-mov-ss-exploit)
|
||||
- [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897)
|
||||
- [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897)
|
||||
|
||||
### CVE-2018-8941 (2018-04-03)
|
||||
|
||||
|
@ -13677,6 +13767,7 @@ This vulnerability allows remote attackers to disclose sensitive information on
|
|||
</code>
|
||||
|
||||
- [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958)
|
||||
- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp)
|
||||
|
||||
### CVE-2018-9950 (2018-05-17)
|
||||
|
||||
|
@ -13871,6 +13962,14 @@ A weakness was found in postgresql-jdbc before version 42.2.5. It was possible t
|
|||
|
||||
- [tafamace/CVE-2018-10936](https://github.com/tafamace/CVE-2018-10936)
|
||||
|
||||
### CVE-2018-10949 (2018-05-09)
|
||||
|
||||
<code>
|
||||
mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate" errors.
|
||||
</code>
|
||||
|
||||
- [0x00-0x00/CVE-2018-10949](https://github.com/0x00-0x00/CVE-2018-10949)
|
||||
|
||||
### CVE-2018-11235 (2018-05-30)
|
||||
|
||||
<code>
|
||||
|
@ -13992,8 +14091,17 @@ From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API f
|
|||
Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.
|
||||
</code>
|
||||
|
||||
- [trbpnd/CVE-2018-11776](https://github.com/trbpnd/CVE-2018-11776)
|
||||
- [xfox64x/CVE-2018-11776](https://github.com/xfox64x/CVE-2018-11776)
|
||||
- [jiguangin/CVE-2018-11776](https://github.com/jiguangin/CVE-2018-11776)
|
||||
- [hook-s3c/CVE-2018-11776-Python-PoC](https://github.com/hook-s3c/CVE-2018-11776-Python-PoC)
|
||||
- [mazen160/struts-pwn_CVE-2018-11776](https://github.com/mazen160/struts-pwn_CVE-2018-11776)
|
||||
- [bhdresh/CVE-2018-11776](https://github.com/bhdresh/CVE-2018-11776)
|
||||
- [knqyf263/CVE-2018-11776](https://github.com/knqyf263/CVE-2018-11776)
|
||||
- [Ekultek/Strutter](https://github.com/Ekultek/Strutter)
|
||||
- [tuxotron/cve-2018-11776-docker](https://github.com/tuxotron/cve-2018-11776-docker)
|
||||
- [brianwrf/S2-057-CVE-2018-11776](https://github.com/brianwrf/S2-057-CVE-2018-11776)
|
||||
- [649/Apache-Struts-Shodan-Exploit](https://github.com/649/Apache-Struts-Shodan-Exploit)
|
||||
- [jezzus/CVE-2018-11776-Python-PoC](https://github.com/jezzus/CVE-2018-11776-Python-PoC)
|
||||
- [cved-sources/cve-2018-11776](https://github.com/cved-sources/cve-2018-11776)
|
||||
- [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776)
|
||||
|
@ -14074,6 +14182,14 @@ LTB (aka LDAP Tool Box) Self Service Password before 1.3 allows a change to a us
|
|||
|
||||
- [ReverseBrain/CVE-2018-12421](https://github.com/ReverseBrain/CVE-2018-12421)
|
||||
|
||||
### CVE-2018-12463 (2018-07-12)
|
||||
|
||||
<code>
|
||||
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
|
||||
</code>
|
||||
|
||||
- [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463)
|
||||
|
||||
### CVE-2018-12533 (2018-06-18)
|
||||
|
||||
<code>
|
||||
|
@ -14198,6 +14314,14 @@ An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.
|
|||
|
||||
- [shinecome/zip](https://github.com/shinecome/zip)
|
||||
|
||||
### CVE-2018-13784 (2018-07-09)
|
||||
|
||||
<code>
|
||||
PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.
|
||||
</code>
|
||||
|
||||
- [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits)
|
||||
|
||||
### CVE-2018-13797 (2018-07-10)
|
||||
|
||||
<code>
|
||||
|
@ -14214,6 +14338,14 @@ A directory traversal vulnerability has been found in the Assets controller in P
|
|||
|
||||
- [tafamace/CVE-2018-13864](https://github.com/tafamace/CVE-2018-13864)
|
||||
|
||||
### CVE-2018-14083 (2018-07-25)
|
||||
|
||||
<code>
|
||||
LICA miniCMTS E8K(u/i/...) devices allow remote attackers to obtain sensitive information via a direct POST request for the inc/user.ini file, leading to discovery of a password hash.
|
||||
</code>
|
||||
|
||||
- [pudding2/CVE-2018-14083](https://github.com/pudding2/CVE-2018-14083)
|
||||
|
||||
### CVE-2018-14442 (2018-07-20)
|
||||
|
||||
<code>
|
||||
|
@ -14362,6 +14494,14 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela
|
|||
- [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7)
|
||||
- [MrDottt/CVE-2018-15473](https://github.com/MrDottt/CVE-2018-15473)
|
||||
|
||||
### CVE-2018-15499 (2018-08-24)
|
||||
|
||||
<code>
|
||||
GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine.
|
||||
</code>
|
||||
|
||||
- [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499)
|
||||
|
||||
### CVE-2018-15686 (2018-10-26)
|
||||
|
||||
<code>
|
||||
|
@ -14370,6 +14510,14 @@ A vulnerability in unit_deserialize of systemd allows an attacker to supply arbi
|
|||
|
||||
- [hpcprofessional/remediate_cesa_2019_2091](https://github.com/hpcprofessional/remediate_cesa_2019_2091)
|
||||
|
||||
### CVE-2018-15727 (2018-08-29)
|
||||
|
||||
<code>
|
||||
Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user.
|
||||
</code>
|
||||
|
||||
- [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727)
|
||||
|
||||
### CVE-2018-15832 (2018-09-20)
|
||||
|
||||
<code>
|
||||
|
@ -14395,6 +14543,14 @@ The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerabl
|
|||
- [cved-sources/cve-2018-15877](https://github.com/cved-sources/cve-2018-15877)
|
||||
- [Cinnamon1212/CVE-2018-15877-RCE](https://github.com/Cinnamon1212/CVE-2018-15877-RCE)
|
||||
|
||||
### CVE-2018-15912 (2018-08-29)
|
||||
|
||||
<code>
|
||||
An issue was discovered in manjaro-update-system.sh in manjaro-system 20180716-1 on Manjaro Linux. A local attacker can install or remove arbitrary packages and package repositories potentially containing hooks with arbitrary code, which will automatically be run as root, or remove packages vital to the system.
|
||||
</code>
|
||||
|
||||
- [coderobe/CVE-2018-15912-PoC](https://github.com/coderobe/CVE-2018-15912-PoC)
|
||||
|
||||
### CVE-2018-15961 (2018-09-25)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue