mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/09/13 12:12:43
This commit is contained in:
parent
88cb1a93f5
commit
10fee7f19c
42 changed files with 576 additions and 138 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-16T01:16:44Z",
|
||||
"updated_at": "2020-04-20T12:29:23Z",
|
||||
"updated_at": "2021-09-13T00:39:20Z",
|
||||
"pushed_at": "2017-12-16T01:19:11Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-09T20:08:56Z",
|
||||
"updated_at": "2021-09-02T19:55:58Z",
|
||||
"updated_at": "2021-09-13T00:39:15Z",
|
||||
"pushed_at": "2018-04-07T00:30:52Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T14:19:51Z",
|
||||
"updated_at": "2021-08-27T06:55:35Z",
|
||||
"updated_at": "2021-09-13T00:39:13Z",
|
||||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-16T00:23:30Z",
|
||||
"updated_at": "2021-06-26T18:09:11Z",
|
||||
"updated_at": "2021-09-13T00:39:21Z",
|
||||
"pushed_at": "2017-12-16T00:39:19Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-06T17:55:44Z",
|
||||
"updated_at": "2021-06-17T15:15:47Z",
|
||||
"updated_at": "2021-09-13T00:39:23Z",
|
||||
"pushed_at": "2017-01-06T23:34:03Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2021-09-10T15:28:40Z",
|
||||
"updated_at": "2021-09-13T01:29:42Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 89,
|
||||
"forks": 89,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 120640426,
|
||||
"name": "CVE-2018-0101-DOS-POC",
|
||||
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T16:25:59Z",
|
||||
"updated_at": "2020-04-06T12:17:46Z",
|
||||
"pushed_at": "2018-02-07T16:43:08Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120782386,
|
||||
"name": "ciscoasa_honeypot",
|
||||
|
|
25
2018/CVE-2018-1000001.json
Normal file
25
2018/CVE-2018-1000001.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 120648393,
|
||||
"name": "CVE-2018-1000001",
|
||||
"full_name": "0x00-0x00\/CVE-2018-1000001",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001",
|
||||
"description": "glibc getcwd() local privilege escalation compiled binaries",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T17:34:24Z",
|
||||
"updated_at": "2020-12-02T07:21:01Z",
|
||||
"pushed_at": "2018-02-09T22:35:06Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1000006.json
Normal file
25
2018/CVE-2018-1000006.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 118851943,
|
||||
"name": "CVE-2018-1000006-DEMO",
|
||||
"full_name": "CHYbeta\/CVE-2018-1000006-DEMO",
|
||||
"owner": {
|
||||
"login": "CHYbeta",
|
||||
"id": 18642224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18642224?v=4",
|
||||
"html_url": "https:\/\/github.com\/CHYbeta"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO",
|
||||
"description": "The Demo for CVE-2018-1000006",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-25T02:38:44Z",
|
||||
"updated_at": "2020-07-13T15:22:09Z",
|
||||
"pushed_at": "2018-01-25T03:29:30Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 119399468,
|
||||
"name": "CVE-2018-2636",
|
||||
"full_name": "erpscanteam\/CVE-2018-2636",
|
||||
"owner": {
|
||||
"login": "erpscanteam",
|
||||
"id": 35491827,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4",
|
||||
"html_url": "https:\/\/github.com\/erpscanteam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
|
||||
"description": "ERPScan Public POC for CVE-2018-2636",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T15:16:02Z",
|
||||
"updated_at": "2020-07-17T11:18:33Z",
|
||||
"pushed_at": "2018-02-01T15:36:19Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120569870,
|
||||
"name": "micros_honeypot",
|
||||
|
|
25
2018/CVE-2018-3608.json
Normal file
25
2018/CVE-2018-3608.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 120301126,
|
||||
"name": "Trend_Micro_POC",
|
||||
"full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
|
||||
"owner": {
|
||||
"login": "ZhiyuanWang-Chengdu-Qihoo360",
|
||||
"id": 35134599,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35134599?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
|
||||
"description": "CVE-2018-3608 Trend_Micro_CVE",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-05T12:22:28Z",
|
||||
"updated_at": "2019-09-27T17:09:24Z",
|
||||
"pushed_at": "2018-02-05T12:55:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,52 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120909146,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "mdsecactivebreach\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "mdsecactivebreach",
|
||||
"id": 29373540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29373540?v=4",
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T13:30:46Z",
|
||||
"updated_at": "2020-03-26T07:15:42Z",
|
||||
"pushed_at": "2018-02-09T14:38:27Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120962228,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "hybridious\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "hybridious",
|
||||
"id": 26754785,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26754785?v=4",
|
||||
"html_url": "https:\/\/github.com\/hybridious"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878",
|
||||
"description": "Aggressor Script to just launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T22:25:03Z",
|
||||
"updated_at": "2018-02-10T09:26:14Z",
|
||||
"pushed_at": "2018-02-09T22:09:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121002284,
|
||||
"name": "CVE-2018-4878",
|
||||
|
|
48
2018/CVE-2018-5711.json
Normal file
48
2018/CVE-2018-5711.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 119782218,
|
||||
"name": "Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"owner": {
|
||||
"login": "huzhenghui",
|
||||
"id": 4843755,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
|
||||
"html_url": "https:\/\/github.com\/huzhenghui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-01T04:21:13Z",
|
||||
"updated_at": "2018-02-02T07:40:36Z",
|
||||
"pushed_at": "2018-02-01T06:24:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 119790221,
|
||||
"name": "Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"owner": {
|
||||
"login": "huzhenghui",
|
||||
"id": 4843755,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
|
||||
"html_url": "https:\/\/github.com\/huzhenghui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-01T06:00:14Z",
|
||||
"updated_at": "2018-02-02T04:30:18Z",
|
||||
"pushed_at": "2018-02-01T06:23:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,96 @@
|
|||
[
|
||||
{
|
||||
"id": 120386140,
|
||||
"name": "wordpress-fix-cve-2018-6389",
|
||||
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "yolabingo",
|
||||
"id": 628954,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628954?v=4",
|
||||
"html_url": "https:\/\/github.com\/yolabingo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T01:43:33Z",
|
||||
"updated_at": "2018-02-08T01:19:57Z",
|
||||
"pushed_at": "2018-02-06T01:46:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120477120,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "WazeHell\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "WazeHell",
|
||||
"id": 20618414,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4",
|
||||
"html_url": "https:\/\/github.com\/WazeHell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
|
||||
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:16:03Z",
|
||||
"updated_at": "2021-08-16T11:15:54Z",
|
||||
"pushed_at": "2018-02-06T15:36:29Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120533146,
|
||||
"name": "modsecurity-cve-2018-6389",
|
||||
"full_name": "rastating\/modsecurity-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "rastating",
|
||||
"id": 2500434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2500434?v=4",
|
||||
"html_url": "https:\/\/github.com\/rastating"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
|
||||
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T22:51:21Z",
|
||||
"updated_at": "2020-10-21T21:49:25Z",
|
||||
"pushed_at": "2018-02-07T01:05:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120540306,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "knqyf263\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
|
||||
"description": "WordPress DoS (CVE-2018-6389)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T00:20:57Z",
|
||||
"updated_at": "2020-01-17T20:42:25Z",
|
||||
"pushed_at": "2018-02-07T00:43:23Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120617956,
|
||||
"name": "cve-2018-6389-php-patcher",
|
||||
|
@ -22,6 +114,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120916403,
|
||||
"name": "wordpress-CVE-2018-6389",
|
||||
"full_name": "dsfau\/wordpress-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "dsfau",
|
||||
"id": 26786936,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26786936?v=4",
|
||||
"html_url": "https:\/\/github.com\/dsfau"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389",
|
||||
"description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T14:37:44Z",
|
||||
"updated_at": "2018-12-11T09:20:38Z",
|
||||
"pushed_at": "2018-02-09T19:40:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121636079,
|
||||
"name": "CVE-2018-6389-FIX",
|
||||
|
|
25
2018/CVE-2018-6407.json
Normal file
25
2018/CVE-2018-6407.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 119438300,
|
||||
"name": "ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"owner": {
|
||||
"login": "dreadlocked",
|
||||
"id": 7407033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4",
|
||||
"html_url": "https:\/\/github.com\/dreadlocked"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T20:36:54Z",
|
||||
"updated_at": "2021-07-26T04:35:53Z",
|
||||
"pushed_at": "2018-01-31T00:13:31Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-6479.json
Normal file
25
2018/CVE-2018-6479.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 119714188,
|
||||
"name": "netwave-dosvulnerability",
|
||||
"full_name": "dreadlocked\/netwave-dosvulnerability",
|
||||
"owner": {
|
||||
"login": "dreadlocked",
|
||||
"id": 7407033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4",
|
||||
"html_url": "https:\/\/github.com\/dreadlocked"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability",
|
||||
"description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-31T16:38:48Z",
|
||||
"updated_at": "2021-07-26T04:36:04Z",
|
||||
"pushed_at": "2018-02-01T20:08:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1676,
|
||||
"watchers_count": 1676,
|
||||
"forks_count": 250,
|
||||
"forks": 250,
|
||||
"forks_count": 251,
|
||||
"forks": 251,
|
||||
"watchers": 1676,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T07:03:56Z",
|
||||
"updated_at": "2021-08-08T22:50:18Z",
|
||||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"updated_at": "2021-09-13T02:58:03Z",
|
||||
"pushed_at": "2021-09-13T02:58:00Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-12T11:09:10Z",
|
||||
"updated_at": "2021-09-13T01:44:05Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"stargazers_count": 2866,
|
||||
"watchers_count": 2866,
|
||||
"forks_count": 835,
|
||||
"forks": 835,
|
||||
"watchers": 2865,
|
||||
"watchers": 2866,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T22:56:35Z",
|
||||
"updated_at": "2021-09-12T17:16:17Z",
|
||||
"updated_at": "2021-09-13T01:02:45Z",
|
||||
"pushed_at": "2020-01-18T07:01:29Z",
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"forks_count": 124,
|
||||
"forks": 124,
|
||||
"watchers": 364,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-09-10T15:27:06Z",
|
||||
"updated_at": "2021-09-13T01:12:35Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"forks_count": 150,
|
||||
"forks": 150,
|
||||
"watchers": 537,
|
||||
"watchers": 538,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-09-11T10:47:56Z",
|
||||
"updated_at": "2021-09-13T01:53:48Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 553,
|
||||
"watchers_count": 553,
|
||||
"forks_count": 137,
|
||||
"forks": 137,
|
||||
"watchers": 553,
|
||||
"stargazers_count": 554,
|
||||
"watchers_count": 554,
|
||||
"forks_count": 138,
|
||||
"forks": 138,
|
||||
"watchers": 554,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1301,13 +1301,13 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2021-09-12T16:11:00Z",
|
||||
"updated_at": "2021-09-13T01:38:51Z",
|
||||
"pushed_at": "2021-01-15T19:21:25Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 132,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 134,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2021-07-07T21:17:01Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -109,8 +109,8 @@
|
|||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,8 +36,8 @@
|
|||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T07:03:56Z",
|
||||
"updated_at": "2021-08-08T22:50:18Z",
|
||||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"updated_at": "2021-09-13T02:58:03Z",
|
||||
"pushed_at": "2021-09-13T02:58:00Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-12T11:09:10Z",
|
||||
"updated_at": "2021-09-13T01:44:05Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"stargazers_count": 2866,
|
||||
"watchers_count": 2866,
|
||||
"forks_count": 835,
|
||||
"forks": 835,
|
||||
"watchers": 2865,
|
||||
"watchers": 2866,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-12-18T00:57:50Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T19:07:18Z",
|
||||
"updated_at": "2021-09-08T04:54:06Z",
|
||||
"updated_at": "2021-09-13T01:55:30Z",
|
||||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 75,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-4464 \/ CVE-2020-4450",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-17T08:44:49Z",
|
||||
"updated_at": "2021-09-03T06:54:47Z",
|
||||
"updated_at": "2021-09-13T02:49:36Z",
|
||||
"pushed_at": "2021-08-24T15:02:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1364,
|
||||
"watchers_count": 1364,
|
||||
"forks_count": 494,
|
||||
"forks": 494,
|
||||
"forks_count": 495,
|
||||
"forks": 495,
|
||||
"watchers": 1364,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -450,13 +450,13 @@
|
|||
"description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T12:25:21Z",
|
||||
"updated_at": "2021-09-12T11:40:49Z",
|
||||
"updated_at": "2021-09-13T02:48:32Z",
|
||||
"pushed_at": "2021-07-03T12:43:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T07:03:56Z",
|
||||
"updated_at": "2021-08-08T22:50:18Z",
|
||||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"updated_at": "2021-09-13T02:58:03Z",
|
||||
"pushed_at": "2021-09-13T02:58:00Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -56,10 +56,10 @@
|
|||
"html_url": "https:\/\/github.com\/somatrasss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/somatrasss\/CVE-2021-21402",
|
||||
"description": null,
|
||||
"description": "本项目涉及到的仅为安全研究和授权情况下使用,其使用人员有责任和义务遵守当地法律条规。",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T15:32:39Z",
|
||||
"updated_at": "2021-04-15T15:51:18Z",
|
||||
"updated_at": "2021-09-13T03:07:22Z",
|
||||
"pushed_at": "2021-04-15T15:51:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T12:43:24Z",
|
||||
"updated_at": "2021-09-12T19:17:57Z",
|
||||
"updated_at": "2021-09-13T02:40:23Z",
|
||||
"pushed_at": "2021-09-12T12:59:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -864,13 +864,13 @@
|
|||
"description": "CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. CVE-2021-31195 & CVE-2021-31196 Exploit Chains",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2021-09-10T08:08:13Z",
|
||||
"updated_at": "2021-09-13T00:52:31Z",
|
||||
"pushed_at": "2021-09-10T08:06:46Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-26T02:50:28Z",
|
||||
"updated_at": "2021-09-12T20:35:06Z",
|
||||
"updated_at": "2021-09-13T02:41:05Z",
|
||||
"pushed_at": "2021-06-26T03:23:29Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 63,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-08-16T09:00:06Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "2021 kernel vulnerability in Ubuntu.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T12:25:02Z",
|
||||
"updated_at": "2021-09-12T19:54:50Z",
|
||||
"updated_at": "2021-09-13T02:41:18Z",
|
||||
"pushed_at": "2021-09-12T19:54:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2021-40346 integer overflow enables http smuggling",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T08:18:20Z",
|
||||
"updated_at": "2021-09-12T12:51:16Z",
|
||||
"updated_at": "2021-09-13T02:52:36Z",
|
||||
"pushed_at": "2021-09-12T12:51:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T08:32:40Z",
|
||||
"updated_at": "2021-09-12T15:15:00Z",
|
||||
"updated_at": "2021-09-13T02:28:00Z",
|
||||
"pushed_at": "2021-09-08T08:47:15Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-09-12T10:10:01Z",
|
||||
"updated_at": "2021-09-13T03:03:37Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 37,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-12T21:18:46Z",
|
||||
"updated_at": "2021-09-13T03:17:32Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 497,
|
||||
"watchers_count": 497,
|
||||
"forks_count": 186,
|
||||
"forks": 186,
|
||||
"watchers": 497,
|
||||
"stargazers_count": 561,
|
||||
"watchers_count": 561,
|
||||
"forks_count": 206,
|
||||
"forks": 206,
|
||||
"watchers": 561,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -270,8 +270,8 @@
|
|||
"pushed_at": "2021-09-12T09:08:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -335,13 +335,13 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-12T19:13:04Z",
|
||||
"updated_at": "2021-09-13T02:32:53Z",
|
||||
"pushed_at": "2021-09-12T19:13:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T10:23:55Z",
|
||||
"updated_at": "2021-09-11T20:20:39Z",
|
||||
"updated_at": "2021-09-13T02:41:46Z",
|
||||
"pushed_at": "2021-09-11T20:20:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
58
README.md
58
README.md
|
@ -10791,6 +10791,7 @@ Misskey before 10.102.4 allows hijacking a user's token.
|
|||
A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.
|
||||
</code>
|
||||
|
||||
- [1337g/CVE-2018-0101-DOS-POC](https://github.com/1337g/CVE-2018-0101-DOS-POC)
|
||||
- [Cymmetria/ciscoasa_honeypot](https://github.com/Cymmetria/ciscoasa_honeypot)
|
||||
|
||||
### CVE-2018-0114 (2018-01-04)
|
||||
|
@ -11101,6 +11102,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636)
|
||||
- [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot)
|
||||
|
||||
### CVE-2018-2844 (2018-04-18)
|
||||
|
@ -11190,6 +11192,14 @@ Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (su
|
|||
- [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit)
|
||||
- [vhok74/cve-2018-3295](https://github.com/vhok74/cve-2018-3295)
|
||||
|
||||
### CVE-2018-3608 (2018-07-06)
|
||||
|
||||
<code>
|
||||
A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.
|
||||
</code>
|
||||
|
||||
- [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC)
|
||||
|
||||
### CVE-2018-3639 (2018-05-22)
|
||||
|
||||
<code>
|
||||
|
@ -11458,6 +11468,8 @@ A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.
|
|||
</code>
|
||||
|
||||
- [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-)
|
||||
- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878)
|
||||
- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878)
|
||||
- [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878)
|
||||
- [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878)
|
||||
- [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878)
|
||||
|
@ -11515,6 +11527,15 @@ The custom GINA/CP module in ANIXIS Password Reset Client before version 3.22 al
|
|||
|
||||
- [missing0x00/CVE-2018-5354](https://github.com/missing0x00/CVE-2018-5354)
|
||||
|
||||
### CVE-2018-5711 (2018-01-16)
|
||||
|
||||
<code>
|
||||
gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.
|
||||
</code>
|
||||
|
||||
- [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711)
|
||||
- [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711)
|
||||
|
||||
### CVE-2018-5728 (2018-01-16)
|
||||
|
||||
<code>
|
||||
|
@ -11582,7 +11603,12 @@ In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL stateme
|
|||
In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
|
||||
</code>
|
||||
|
||||
- [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389)
|
||||
- [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389)
|
||||
- [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389)
|
||||
- [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389)
|
||||
- [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher)
|
||||
- [dsfau/wordpress-CVE-2018-6389](https://github.com/dsfau/wordpress-CVE-2018-6389)
|
||||
- [Jetserver/CVE-2018-6389-FIX](https://github.com/Jetserver/CVE-2018-6389-FIX)
|
||||
- [thechrono13/PoC---CVE-2018-6389](https://github.com/thechrono13/PoC---CVE-2018-6389)
|
||||
- [BlackRouter/cve-2018-6389](https://github.com/BlackRouter/cve-2018-6389)
|
||||
|
@ -11606,6 +11632,22 @@ SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Jo
|
|||
|
||||
- [JavierOlmedo/joomla-cve-2018-6396](https://github.com/JavierOlmedo/joomla-cve-2018-6396)
|
||||
|
||||
### CVE-2018-6407 (2018-01-30)
|
||||
|
||||
<code>
|
||||
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device.
|
||||
</code>
|
||||
|
||||
- [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://github.com/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities)
|
||||
|
||||
### CVE-2018-6479 (2018-01-31)
|
||||
|
||||
<code>
|
||||
An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the / URI.
|
||||
</code>
|
||||
|
||||
- [dreadlocked/netwave-dosvulnerability](https://github.com/dreadlocked/netwave-dosvulnerability)
|
||||
|
||||
### CVE-2018-6518 (2018-04-26)
|
||||
|
||||
<code>
|
||||
|
@ -13777,6 +13819,22 @@ Tautulli versions 2.1.38 and below allows remote attackers to bypass intended ac
|
|||
|
||||
- [manmolecular/tautulli-cve-2018-21031](https://github.com/manmolecular/tautulli-cve-2018-21031)
|
||||
|
||||
### CVE-2018-1000001 (2018-01-31)
|
||||
|
||||
<code>
|
||||
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
|
||||
</code>
|
||||
|
||||
- [0x00-0x00/CVE-2018-1000001](https://github.com/0x00-0x00/CVE-2018-1000001)
|
||||
|
||||
### CVE-2018-1000006 (2018-01-24)
|
||||
|
||||
<code>
|
||||
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
|
||||
</code>
|
||||
|
||||
- [CHYbeta/CVE-2018-1000006-DEMO](https://github.com/CHYbeta/CVE-2018-1000006-DEMO)
|
||||
|
||||
### CVE-2018-1000030 (2018-02-08)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue