diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index 3e70bed3b1..2d642115b3 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -13,10 +13,10 @@ "description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282", "fork": false, "created_at": "2021-05-17T04:39:32Z", - "updated_at": "2024-01-17T16:03:21Z", + "updated_at": "2024-01-23T08:13:51Z", "pushed_at": "2023-09-05T12:25:25Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 4 } diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 3fc42896fc..4de4e47cd7 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index ae516df7de..2e9a827e91 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 }, diff --git a/2016/CVE-2016-5696.json b/2016/CVE-2016-5696.json index d11bcf2335..4fedf57c4a 100644 --- a/2016/CVE-2016-5696.json +++ b/2016/CVE-2016-5696.json @@ -1,4 +1,34 @@ [ + { + "id": 66172446, + "name": "mountain_goat", + "full_name": "Gnoxter\/mountain_goat", + "owner": { + "login": "Gnoxter", + "id": 974856, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/974856?v=4", + "html_url": "https:\/\/github.com\/Gnoxter" + }, + "html_url": "https:\/\/github.com\/Gnoxter\/mountain_goat", + "description": "A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous ", + "fork": false, + "created_at": "2016-08-20T23:28:41Z", + "updated_at": "2023-09-28T10:35:49Z", + "pushed_at": "2016-08-23T21:06:44Z", + "stargazers_count": 42, + "watchers_count": 42, + "has_discussions": false, + "forks_count": 21, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 21, + "watchers": 42, + "score": 0, + "subscribers_count": 4 + }, { "id": 66173781, "name": "rover", diff --git a/2016/CVE-2016-6662.json b/2016/CVE-2016-6662.json index daf7700aeb..5f7d46343c 100644 --- a/2016/CVE-2016-6662.json +++ b/2016/CVE-2016-6662.json @@ -59,6 +59,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 68352219, + "name": "CVE-2016-6662", + "full_name": "KosukeShimofuji\/CVE-2016-6662", + "owner": { + "login": "KosukeShimofuji", + "id": 19923520, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4", + "html_url": "https:\/\/github.com\/KosukeShimofuji" + }, + "html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-6662", + "description": "research CVE-2016-6662", + "fork": false, + "created_at": "2016-09-16T04:21:19Z", + "updated_at": "2016-09-16T04:23:20Z", + "pushed_at": "2016-09-16T04:23:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 2 + }, { "id": 68688797, "name": "MySQL-Remote-Root-Code-Execution", diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 4a671b30dd..440e2b8e1d 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 }, diff --git a/2017/CVE-2017-5487.json b/2017/CVE-2017-5487.json index c374db8bce..020669f988 100644 --- a/2017/CVE-2017-5487.json +++ b/2017/CVE-2017-5487.json @@ -223,10 +223,10 @@ "description": "A PoC exploit for CVE-2017-5487 - WordPress User Enumeration.", "fork": false, "created_at": "2023-05-06T22:46:08Z", - "updated_at": "2023-11-10T18:41:33Z", + "updated_at": "2024-01-23T09:12:45Z", "pushed_at": "2023-09-27T22:34:14Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -240,7 +240,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-0114.json b/2018/CVE-2018-0114.json index 1aaf21b5aa..c39021d4a9 100644 --- a/2018/CVE-2018-0114.json +++ b/2018/CVE-2018-0114.json @@ -89,6 +89,66 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 326501568, + "name": "CVE-2018-0114", + "full_name": "Eremiel\/CVE-2018-0114", + "owner": { + "login": "Eremiel", + "id": 32537197, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32537197?v=4", + "html_url": "https:\/\/github.com\/Eremiel" + }, + "html_url": "https:\/\/github.com\/Eremiel\/CVE-2018-0114", + "description": "python2.7 script for JWT generation", + "fork": false, + "created_at": "2021-01-03T21:12:10Z", + "updated_at": "2022-07-02T15:00:49Z", + "pushed_at": "2021-01-03T21:14:35Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 329385640, + "name": "CVE-2018-0114", + "full_name": "Starry-lord\/CVE-2018-0114", + "owner": { + "login": "Starry-lord", + "id": 66038734, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66038734?v=4", + "html_url": "https:\/\/github.com\/Starry-lord" + }, + "html_url": "https:\/\/github.com\/Starry-lord\/CVE-2018-0114", + "description": null, + "fork": false, + "created_at": "2021-01-13T17:40:08Z", + "updated_at": "2021-01-13T20:05:46Z", + "pushed_at": "2021-01-13T17:46:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 366358015, "name": "CVE-2018-0114", diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index 70ab8123aa..ecb390b90a 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -43,8 +43,8 @@ "description": "Fortigate CVE-2018-13379 - Tool to search for vulnerable Fortigate hosts in Rapid7 Project Sonar data anonymously through The Tor network.", "fork": false, "created_at": "2019-08-18T19:24:48Z", - "updated_at": "2023-05-05T16:11:30Z", - "pushed_at": "2021-10-25T19:44:14Z", + "updated_at": "2024-01-23T11:44:08Z", + "pushed_at": "2024-01-23T11:44:08Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, @@ -246,6 +246,36 @@ "score": 0, "subscribers_count": 3 }, + { + "id": 321338247, + "name": "CVE-2018-13379", + "full_name": "B1anda0\/CVE-2018-13379", + "owner": { + "login": "B1anda0", + "id": 74232513, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4", + "html_url": "https:\/\/github.com\/B1anda0" + }, + "html_url": "https:\/\/github.com\/B1anda0\/CVE-2018-13379", + "description": "Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本", + "fork": false, + "created_at": "2020-12-14T12:17:03Z", + "updated_at": "2022-04-13T09:25:18Z", + "pushed_at": "2020-12-14T12:20:00Z", + "stargazers_count": 8, + "watchers_count": 8, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 8, + "score": 0, + "subscribers_count": 1 + }, { "id": 405382867, "name": "CVE-2018-13379", diff --git a/2022/CVE-2022-43143.json b/2018/CVE-2018-13797.json similarity index 50% rename from 2022/CVE-2022-43143.json rename to 2018/CVE-2018-13797.json index 352561caa2..a266da5f7e 100644 --- a/2022/CVE-2022-43143.json +++ b/2018/CVE-2018-13797.json @@ -1,20 +1,20 @@ [ { - "id": 547276106, - "name": "beekeeper", - "full_name": "goseungduk\/beekeeper", + "id": 327091489, + "name": "CVE-2018-13797", + "full_name": "dsp-testing\/CVE-2018-13797", "owner": { - "login": "goseungduk", - "id": 42366390, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42366390?v=4", - "html_url": "https:\/\/github.com\/goseungduk" + "login": "dsp-testing", + "id": 30846345, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30846345?v=4", + "html_url": "https:\/\/github.com\/dsp-testing" }, - "html_url": "https:\/\/github.com\/goseungduk\/beekeeper", - "description": "CVE-2022-43143 PoC", + "html_url": "https:\/\/github.com\/dsp-testing\/CVE-2018-13797", + "description": null, "fork": false, - "created_at": "2022-10-07T12:19:45Z", - "updated_at": "2023-01-06T06:03:19Z", - "pushed_at": "2022-10-07T12:20:14Z", + "created_at": "2021-01-05T18:56:56Z", + "updated_at": "2021-01-05T19:33:04Z", + "pushed_at": "2021-01-05T19:33:15Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 755313f3ee..edd0a9ed29 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -149,6 +149,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 312628962, + "name": "exploit_laravel_cve-2018-15133", + "full_name": "aljavier\/exploit_laravel_cve-2018-15133", + "owner": { + "login": "aljavier", + "id": 1992392, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1992392?v=4", + "html_url": "https:\/\/github.com\/aljavier" + }, + "html_url": "https:\/\/github.com\/aljavier\/exploit_laravel_cve-2018-15133", + "description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)", + "fork": false, + "created_at": "2020-11-13T16:33:52Z", + "updated_at": "2024-01-17T04:43:27Z", + "pushed_at": "2020-12-31T20:34:30Z", + "stargazers_count": 42, + "watchers_count": 42, + "has_discussions": false, + "forks_count": 17, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 17, + "watchers": 42, + "score": 0, + "subscribers_count": 2 + }, { "id": 323457742, "name": "Larascript", @@ -179,6 +209,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 326357836, + "name": "CVE-2018-15133", + "full_name": "AzhariKun\/CVE-2018-15133", + "owner": { + "login": "AzhariKun", + "id": 76898637, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76898637?v=4", + "html_url": "https:\/\/github.com\/AzhariKun" + }, + "html_url": "https:\/\/github.com\/AzhariKun\/CVE-2018-15133", + "description": null, + "fork": false, + "created_at": "2021-01-03T08:06:46Z", + "updated_at": "2023-09-28T11:23:36Z", + "pushed_at": "2021-01-08T08:38:16Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + }, { "id": 442328025, "name": "CVE-2018-15133-Lavel-Expliot", diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 36229505d2..b224d3b8c4 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -593,6 +593,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 319993422, + "name": "CVE-2018-15473_OpenSSH_7.7", + "full_name": "WildfootW\/CVE-2018-15473_OpenSSH_7.7", + "owner": { + "login": "WildfootW", + "id": 11520473, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4", + "html_url": "https:\/\/github.com\/WildfootW" + }, + "html_url": "https:\/\/github.com\/WildfootW\/CVE-2018-15473_OpenSSH_7.7", + "description": null, + "fork": false, + "created_at": "2020-12-09T15:09:31Z", + "updated_at": "2020-12-09T15:10:05Z", + "pushed_at": "2020-12-09T15:10:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 2 + }, { "id": 406548761, "name": "CVE-2018-15473", diff --git a/2018/CVE-2018-16492.json b/2018/CVE-2018-16492.json new file mode 100644 index 0000000000..ff32487360 --- /dev/null +++ b/2018/CVE-2018-16492.json @@ -0,0 +1,32 @@ +[ + { + "id": 327027929, + "name": "CVE-2018-16492", + "full_name": "dsp-testing\/CVE-2018-16492", + "owner": { + "login": "dsp-testing", + "id": 30846345, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30846345?v=4", + "html_url": "https:\/\/github.com\/dsp-testing" + }, + "html_url": "https:\/\/github.com\/dsp-testing\/CVE-2018-16492", + "description": null, + "fork": false, + "created_at": "2021-01-05T14:44:09Z", + "updated_at": "2021-01-05T14:47:11Z", + "pushed_at": "2021-01-05T14:47:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 2 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index b2e86bfcb0..4961832edf 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -97,6 +97,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 330011576, + "name": "Fu3l-F1lt3r", + "full_name": "uwueviee\/Fu3l-F1lt3r", + "owner": { + "login": "uwueviee", + "id": 15057172, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15057172?v=4", + "html_url": "https:\/\/github.com\/uwueviee" + }, + "html_url": "https:\/\/github.com\/uwueviee\/Fu3l-F1lt3r", + "description": "Rust implementation of CVE-2018-16763 with some extra features.", + "fork": false, + "created_at": "2021-01-15T20:09:09Z", + "updated_at": "2021-01-15T20:09:51Z", + "pushed_at": "2021-01-15T20:09:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 345374363, "name": "Fuel-CMS-Remote-Code-Execution-1.4--RCE--", diff --git a/2018/CVE-2018-16843.json b/2018/CVE-2018-16843.json new file mode 100644 index 0000000000..165170bbd4 --- /dev/null +++ b/2018/CVE-2018-16843.json @@ -0,0 +1,32 @@ +[ + { + "id": 323590787, + "name": "ingress-nginx-0.21-1.19.5", + "full_name": "flyniu666\/ingress-nginx-0.21-1.19.5", + "owner": { + "login": "flyniu666", + "id": 52430647, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52430647?v=4", + "html_url": "https:\/\/github.com\/flyniu666" + }, + "html_url": "https:\/\/github.com\/flyniu666\/ingress-nginx-0.21-1.19.5", + "description": "based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516", + "fork": false, + "created_at": "2020-12-22T10:16:11Z", + "updated_at": "2020-12-23T11:45:29Z", + "pushed_at": "2020-12-23T11:45:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-20433.json b/2018/CVE-2018-20433.json new file mode 100644 index 0000000000..787caf2f5f --- /dev/null +++ b/2018/CVE-2018-20433.json @@ -0,0 +1,32 @@ +[ + { + "id": 321055902, + "name": "cp30_XXE_partial_fix", + "full_name": "shanika04\/cp30_XXE_partial_fix", + "owner": { + "login": "shanika04", + "id": 73774345, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4", + "html_url": "https:\/\/github.com\/shanika04" + }, + "html_url": "https:\/\/github.com\/shanika04\/cp30_XXE_partial_fix", + "description": "version between CVE-2018-20433 and CVE-2019-5427", + "fork": false, + "created_at": "2020-12-13T12:08:30Z", + "updated_at": "2020-12-13T12:10:34Z", + "pushed_at": "2020-12-13T12:10:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 6b42c6ba7b..799fdb83d1 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -587,10 +587,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 }, diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index c5a8552d82..4e52ef8c80 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -88,5 +88,35 @@ "watchers": 16, "score": 0, "subscribers_count": 2 + }, + { + "id": 222744850, + "name": "PyLadon", + "full_name": "k8gege\/PyLadon", + "owner": { + "login": "k8gege", + "id": 42312878, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", + "html_url": "https:\/\/github.com\/k8gege" + }, + "html_url": "https:\/\/github.com\/k8gege\/PyLadon", + "description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894", + "fork": false, + "created_at": "2019-11-19T16:51:39Z", + "updated_at": "2023-12-29T08:33:50Z", + "pushed_at": "2020-12-08T15:39:24Z", + "stargazers_count": 49, + "watchers_count": 49, + "has_discussions": false, + "forks_count": 19, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 19, + "watchers": 49, + "score": 0, + "subscribers_count": 3 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index 5515a3fcc4..038c2444d5 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -1169,6 +1169,216 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 322346332, + "name": "CVE-2018-6574", + "full_name": "noname-nohost\/CVE-2018-6574", + "owner": { + "login": "noname-nohost", + "id": 59435851, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59435851?v=4", + "html_url": "https:\/\/github.com\/noname-nohost" + }, + "html_url": "https:\/\/github.com\/noname-nohost\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2020-12-17T16:09:07Z", + "updated_at": "2020-12-17T16:15:08Z", + "pushed_at": "2020-12-17T16:15:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 323352519, + "name": "CVE-2018-6574", + "full_name": "shadofren\/CVE-2018-6574", + "owner": { + "login": "shadofren", + "id": 8515519, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8515519?v=4", + "html_url": "https:\/\/github.com\/shadofren" + }, + "html_url": "https:\/\/github.com\/shadofren\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2020-12-21T14:01:41Z", + "updated_at": "2020-12-21T14:05:31Z", + "pushed_at": "2020-12-21T14:05:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 323730181, + "name": "cve-2018-6574", + "full_name": "NikolaT3sla\/cve-2018-6574", + "owner": { + "login": "NikolaT3sla", + "id": 63161551, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63161551?v=4", + "html_url": "https:\/\/github.com\/NikolaT3sla" + }, + "html_url": "https:\/\/github.com\/NikolaT3sla\/cve-2018-6574", + "description": null, + "fork": false, + "created_at": "2020-12-22T20:50:06Z", + "updated_at": "2020-12-22T21:05:17Z", + "pushed_at": "2020-12-22T21:05:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 325280690, + "name": "CVE-2018-6574", + "full_name": "vishack\/CVE-2018-6574", + "owner": { + "login": "vishack", + "id": 57520457, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57520457?v=4", + "html_url": "https:\/\/github.com\/vishack" + }, + "html_url": "https:\/\/github.com\/vishack\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2020-12-29T12:27:06Z", + "updated_at": "2020-12-30T07:14:07Z", + "pushed_at": "2020-12-30T07:14:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 325780499, + "name": "cve-2018-6574-exercise", + "full_name": "PLP-Orange\/cve-2018-6574-exercise", + "owner": { + "login": "PLP-Orange", + "id": 76811827, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76811827?v=4", + "html_url": "https:\/\/github.com\/PLP-Orange" + }, + "html_url": "https:\/\/github.com\/PLP-Orange\/cve-2018-6574-exercise", + "description": null, + "fork": false, + "created_at": "2020-12-31T10:57:21Z", + "updated_at": "2020-12-31T11:33:12Z", + "pushed_at": "2020-12-31T11:33:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 328521772, + "name": "CVE-2018-6574", + "full_name": "purgedemo\/CVE-2018-6574", + "owner": { + "login": "purgedemo", + "id": 77254765, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77254765?v=4", + "html_url": "https:\/\/github.com\/purgedemo" + }, + "html_url": "https:\/\/github.com\/purgedemo\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2021-01-11T01:55:54Z", + "updated_at": "2021-01-11T02:11:46Z", + "pushed_at": "2021-01-11T02:11:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 328525338, + "name": "CVE-2018-6574_2", + "full_name": "purgedemo\/CVE-2018-6574_2", + "owner": { + "login": "purgedemo", + "id": 77254765, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77254765?v=4", + "html_url": "https:\/\/github.com\/purgedemo" + }, + "html_url": "https:\/\/github.com\/purgedemo\/CVE-2018-6574_2", + "description": null, + "fork": false, + "created_at": "2021-01-11T02:16:19Z", + "updated_at": "2021-01-11T02:25:37Z", + "pushed_at": "2021-01-11T02:25:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 345243566, "name": "POC-CVE-2018-6574", diff --git a/2018/CVE-2018-9276.json b/2018/CVE-2018-9276.json index 04bbf30001..333d42bb08 100644 --- a/2018/CVE-2018-9276.json +++ b/2018/CVE-2018-9276.json @@ -29,6 +29,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 326146315, + "name": "CVE-2018-9276", + "full_name": "andyfeili\/CVE-2018-9276", + "owner": { + "login": "andyfeili", + "id": 59521017, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59521017?v=4", + "html_url": "https:\/\/github.com\/andyfeili" + }, + "html_url": "https:\/\/github.com\/andyfeili\/CVE-2018-9276", + "description": null, + "fork": false, + "created_at": "2021-01-02T09:08:42Z", + "updated_at": "2021-01-02T09:09:30Z", + "pushed_at": "2021-01-02T09:09:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 390558517, "name": "CVE-2018-9276", diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index cd34d192d8..b0a8a193c6 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -13,10 +13,10 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2024-01-15T21:36:18Z", + "updated_at": "2024-01-23T10:22:45Z", "pushed_at": "2019-01-23T14:27:21Z", - "stargazers_count": 514, - "watchers_count": 514, + "stargazers_count": 513, + "watchers_count": 513, "has_discussions": false, "forks_count": 204, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 204, - "watchers": 514, + "watchers": 513, "score": 0, "subscribers_count": 34 }, diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 891938d122..438ca689ea 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -13,10 +13,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2023-11-24T19:05:03Z", + "updated_at": "2024-01-23T08:32:09Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 347, - "watchers_count": 347, + "stargazers_count": 348, + "watchers_count": 348, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 347, + "watchers": 348, "score": 0, "subscribers_count": 12 } diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 024ff162c3..57be1c64eb 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 22b6617e23..54c2e9bb88 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -103,10 +103,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2024-01-20T13:50:29Z", + "updated_at": "2024-01-23T06:29:55Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1116, - "watchers_count": 1116, + "stargazers_count": 1115, + "watchers_count": 1115, "has_discussions": false, "forks_count": 287, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 287, - "watchers": 1116, + "watchers": 1115, "score": 0, "subscribers_count": 35 }, diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index 6f2f4b2566..efe7aa4759 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-07-18T05:15:05Z", - "updated_at": "2024-01-09T13:17:53Z", + "updated_at": "2024-01-23T10:59:13Z", "pushed_at": "2023-03-27T14:08:14Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 138, + "watchers": 139, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-17523.json b/2020/CVE-2020-17523.json index 4b0cf34fb4..121a1f1c9c 100644 --- a/2020/CVE-2020-17523.json +++ b/2020/CVE-2020-17523.json @@ -13,10 +13,10 @@ "description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境", "fork": false, "created_at": "2021-02-03T08:14:03Z", - "updated_at": "2024-01-11T09:32:01Z", + "updated_at": "2024-01-23T09:37:00Z", "pushed_at": "2021-02-07T09:42:36Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 111, + "watchers": 112, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index ffbe8b5402..e2fb51378a 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-01-23T02:16:02Z", + "updated_at": "2024-01-23T09:45:57Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1867, - "watchers_count": 1867, + "stargazers_count": 1868, + "watchers_count": 1868, "has_discussions": true, "forks_count": 340, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 340, - "watchers": 1867, + "watchers": 1868, "score": 0, "subscribers_count": 35 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index d79b029421..e13dc4b2b6 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -593,36 +593,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 382815972, - "name": "PrintNightmare-CVE-2021-1675", - "full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675", - "owner": { - "login": "exploitblizzard", - "id": 61627070, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4", - "html_url": "https:\/\/github.com\/exploitblizzard" - }, - "html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675", - "description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ", - "fork": false, - "created_at": "2021-07-04T09:50:39Z", - "updated_at": "2023-09-28T11:29:14Z", - "pushed_at": "2021-07-04T09:57:46Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 383128850, "name": "CVE-2021-1675", diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 0b9a3dcb19..dc9b097d8b 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -43,10 +43,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2024-01-22T01:20:03Z", + "updated_at": "2024-01-23T10:22:50Z", "pushed_at": "2023-11-12T16:29:03Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 1f3cd65488..38471d8ce1 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -218,48 +218,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 382641118, - "name": "CVE-2021-31166-Exploit", - "full_name": "y0g3sh-99\/CVE-2021-31166-Exploit", - "owner": { - "login": "y0g3sh-99", - "id": 59962466, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4", - "html_url": "https:\/\/github.com\/y0g3sh-99" - }, - "html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit", - "description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)", - "fork": false, - "created_at": "2021-07-03T14:54:59Z", - "updated_at": "2022-01-18T13:29:37Z", - "pushed_at": "2021-07-03T15:27:28Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "accept-encoding", - "cve-2021-31166", - "dos", - "exploit", - "http", - "kernel", - "python3", - "rce", - "request-header", - "vulnerability", - "windows" - ], - "visibility": "public", - "forks": 2, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 410758909, "name": "CVE-2021-31166", diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 5afe94597f..b3d78b8bdd 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -132,36 +132,6 @@ "score": 0, "subscribers_count": 8 }, - { - "id": 382894525, - "name": "CVE-2021-34527-1675", - "full_name": "CnOxx1\/CVE-2021-34527-1675", - "owner": { - "login": "CnOxx1", - "id": 86923954, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4", - "html_url": "https:\/\/github.com\/CnOxx1" - }, - "html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675", - "description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability!!!", - "fork": false, - "created_at": "2021-07-04T16:09:18Z", - "updated_at": "2021-09-06T06:08:09Z", - "pushed_at": "2021-07-04T16:31:21Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": true, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 6, - "score": 0, - "subscribers_count": 2 - }, { "id": 383207766, "name": "disable-RegisterSpoolerRemoteRpcEndPoint", diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index eb9c3be06b..8df1255dd9 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -202,10 +202,10 @@ "description": "Privilege escalation with polkit - CVE-2021-3560", "fork": false, "created_at": "2021-06-19T08:15:17Z", - "updated_at": "2024-01-17T05:28:24Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2021-06-20T07:38:13Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 59, - "watchers": 115, + "watchers": 114, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 3ddb83a1ae..be9d7bacec 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -223,10 +223,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2024-01-22T06:25:58Z", + "updated_at": "2024-01-23T06:32:29Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1511, - "watchers_count": 1511, + "stargazers_count": 1510, + "watchers_count": 1510, "has_discussions": false, "forks_count": 492, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 492, - "watchers": 1511, + "watchers": 1510, "score": 0, "subscribers_count": 28 }, diff --git a/2021/CVE-2021-4045.json b/2021/CVE-2021-4045.json index 2d42723dcb..f2df8b6287 100644 --- a/2021/CVE-2021-4045.json +++ b/2021/CVE-2021-4045.json @@ -13,10 +13,10 @@ "description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera", "fork": false, "created_at": "2021-11-15T14:48:14Z", - "updated_at": "2024-01-02T01:01:10Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2023-01-01T21:12:20Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 26a98eedb5..4f3f61ec38 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -857,10 +857,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2024-01-19T21:15:45Z", + "updated_at": "2024-01-23T06:30:29Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 917, - "watchers_count": 917, + "stargazers_count": 916, + "watchers_count": 916, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -889,7 +889,7 @@ ], "visibility": "public", "forks": 142, - "watchers": 917, + "watchers": 916, "score": 0, "subscribers_count": 24 }, @@ -907,10 +907,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2024-01-22T11:58:05Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2023-11-08T21:02:16Z", - "stargazers_count": 1681, - "watchers_count": 1681, + "stargazers_count": 1680, + "watchers_count": 1680, "has_discussions": false, "forks_count": 497, "allow_forking": true, @@ -924,7 +924,7 @@ ], "visibility": "public", "forks": 497, - "watchers": 1681, + "watchers": 1680, "score": 0, "subscribers_count": 26 }, @@ -8850,10 +8850,10 @@ "description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ", "fork": false, "created_at": "2021-12-19T14:48:30Z", - "updated_at": "2023-12-04T18:12:41Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2021-12-22T15:56:21Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -8862,7 +8862,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 6 }, @@ -9786,10 +9786,10 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2024-01-11T17:40:55Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2024-01-04T17:12:05Z", - "stargazers_count": 132, - "watchers_count": 132, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -9798,7 +9798,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 132, + "watchers": 131, "score": 0, "subscribers_count": 5 }, @@ -10549,10 +10549,10 @@ "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", "fork": false, "created_at": "2022-01-05T22:25:42Z", - "updated_at": "2023-12-29T05:42:44Z", + "updated_at": "2024-01-23T10:22:49Z", "pushed_at": "2022-01-10T19:26:59Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -10561,7 +10561,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-0739.json b/2022/CVE-2022-0739.json index 6a907e876d..837f7de8b1 100644 --- a/2022/CVE-2022-0739.json +++ b/2022/CVE-2022-0739.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept exploit (SQLI BookingPress before 1.0.11)", "fork": false, "created_at": "2022-10-30T19:32:15Z", - "updated_at": "2024-01-12T14:02:44Z", + "updated_at": "2024-01-23T10:22:51Z", "pushed_at": "2022-10-30T19:38:00Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index d74c14d968..04776f2601 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -133,10 +133,10 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2024-01-21T14:01:23Z", + "updated_at": "2024-01-23T07:53:08Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 1063, - "watchers_count": 1063, + "stargazers_count": 1064, + "watchers_count": 1064, "has_discussions": false, "forks_count": 224, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 224, - "watchers": 1063, + "watchers": 1064, "score": 0, "subscribers_count": 17 }, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index ac15d0aefd..83c86dd02b 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -190,10 +190,10 @@ "description": "CVE-2022-21907 Vulnerability PoC", "fork": false, "created_at": "2022-01-23T14:25:12Z", - "updated_at": "2024-01-14T06:46:41Z", + "updated_at": "2024-01-23T07:52:31Z", "pushed_at": "2022-01-23T14:28:54Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -202,7 +202,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index f4ecdfe69d..28d6cf2d47 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -65,43 +65,5 @@ "watchers": 2, "score": 0, "subscribers_count": 1 - }, - { - "id": 547436435, - "name": "CVE-2022-21971", - "full_name": "Malwareman007\/CVE-2022-21971", - "owner": { - "login": "Malwareman007", - "id": 86009160, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4", - "html_url": "https:\/\/github.com\/Malwareman007" - }, - "html_url": "https:\/\/github.com\/Malwareman007\/CVE-2022-21971", - "description": "POC Of CVE-2022-21971 ", - "fork": false, - "created_at": "2022-10-07T17:25:03Z", - "updated_at": "2023-05-06T12:15:03Z", - "pushed_at": "2022-10-07T17:27:56Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2022-21971", - "microsoftword", - "pointer", - "prauthproviders", - "security", - "vulnerability" - ], - "visibility": "public", - "forks": 0, - "watchers": 11, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22274.json b/2022/CVE-2022-22274.json index 72cfb54444..da18a2d3ce 100644 --- a/2022/CVE-2022-22274.json +++ b/2022/CVE-2022-22274.json @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T20:03:51Z", - "updated_at": "2024-01-19T09:43:23Z", + "updated_at": "2024-01-23T06:33:21Z", "pushed_at": "2024-01-12T20:15:47Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index aaa917a810..5934641f3a 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -1584,10 +1584,10 @@ "description": "CVE-2022-22947注入哥斯拉内存马", "fork": false, "created_at": "2023-02-07T01:59:01Z", - "updated_at": "2024-01-08T17:19:40Z", + "updated_at": "2024-01-23T10:12:02Z", "pushed_at": "2023-06-21T15:43:11Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1596,7 +1596,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 15b28de716..9eb0165519 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -1511,10 +1511,10 @@ "description": "CVE-2022-22965写入冰蝎webshell脚本", "fork": false, "created_at": "2022-04-07T03:50:14Z", - "updated_at": "2023-11-14T15:58:53Z", + "updated_at": "2024-01-23T09:38:44Z", "pushed_at": "2022-05-10T03:54:23Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -1523,7 +1523,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 66, + "watchers": 67, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index d86ab462f6..a2f5170a45 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -18,13 +18,13 @@ "stargazers_count": 461, "watchers_count": 461, "has_discussions": false, - "forks_count": 72, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 72, + "forks": 73, "watchers": 461, "score": 0, "subscribers_count": 50 diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index f09dd0330d..7392cdc00c 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -975,10 +975,10 @@ "description": "[CVE-2022-26134] Attlasian Confluence RCE", "fork": false, "created_at": "2022-06-10T18:07:16Z", - "updated_at": "2022-10-11T07:50:57Z", + "updated_at": "2024-01-23T11:34:20Z", "pushed_at": "2022-06-10T18:22:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -987,7 +987,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -1518,36 +1518,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 548488626, - "name": "CVE-2022-26134-LAB", - "full_name": "skhalsa-sigsci\/CVE-2022-26134-LAB", - "owner": { - "login": "skhalsa-sigsci", - "id": 68570441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68570441?v=4", - "html_url": "https:\/\/github.com\/skhalsa-sigsci" - }, - "html_url": "https:\/\/github.com\/skhalsa-sigsci\/CVE-2022-26134-LAB", - "description": "Detecting CVE-2022-26134 using Nuclei", - "fork": false, - "created_at": "2022-10-09T17:15:07Z", - "updated_at": "2023-08-25T22:41:38Z", - "pushed_at": "2022-10-09T17:53:18Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 551806207, "name": "CVE-2022-26134-cve1", diff --git a/2022/CVE-2022-26937.json b/2022/CVE-2022-26937.json index 77cd90c76d..8387d94b2a 100644 --- a/2022/CVE-2022-26937.json +++ b/2022/CVE-2022-26937.json @@ -58,43 +58,5 @@ "watchers": 83, "score": 0, "subscribers_count": 4 - }, - { - "id": 547457138, - "name": "CVE-2022-26937", - "full_name": "Malwareman007\/CVE-2022-26937", - "owner": { - "login": "Malwareman007", - "id": 86009160, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4", - "html_url": "https:\/\/github.com\/Malwareman007" - }, - "html_url": "https:\/\/github.com\/Malwareman007\/CVE-2022-26937", - "description": "POC Of CVE-2022-26937", - "fork": false, - "created_at": "2022-10-07T18:08:09Z", - "updated_at": "2023-05-06T12:14:59Z", - "pushed_at": "2022-10-07T18:10:22Z", - "stargazers_count": 14, - "watchers_count": 14, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2022-26937", - "microsoft", - "network", - "poc", - "security", - "vulnerability", - "windows" - ], - "visibility": "public", - "forks": 0, - "watchers": 14, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2992.json b/2022/CVE-2022-2992.json index f8f9be6f20..e08effbe37 100644 --- a/2022/CVE-2022-2992.json +++ b/2022/CVE-2022-2992.json @@ -1,34 +1,4 @@ [ - { - "id": 547835773, - "name": "CVE-2022-2992", - "full_name": "CsEnox\/CVE-2022-2992", - "owner": { - "login": "CsEnox", - "id": 60170196, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60170196?v=4", - "html_url": "https:\/\/github.com\/CsEnox" - }, - "html_url": "https:\/\/github.com\/CsEnox\/CVE-2022-2992", - "description": "Authenticated Remote Command Execution in Gitlab via GitHub import", - "fork": false, - "created_at": "2022-10-08T11:42:49Z", - "updated_at": "2024-01-16T12:54:37Z", - "pushed_at": "2022-10-09T03:54:53Z", - "stargazers_count": 218, - "watchers_count": 218, - "has_discussions": false, - "forks_count": 37, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 37, - "watchers": 218, - "score": 0, - "subscribers_count": 4 - }, { "id": 551659117, "name": "CVE-2022-2992", diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index b405a4ff66..acd9b0f58c 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -45,10 +45,10 @@ "description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina", "fork": false, "created_at": "2022-05-30T18:17:38Z", - "updated_at": "2024-01-22T12:18:31Z", + "updated_at": "2024-01-23T10:22:50Z", "pushed_at": "2022-06-05T21:06:13Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 149, + "watchers_count": 149, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 150, + "watchers": 149, "score": 0, "subscribers_count": 3 }, @@ -2205,36 +2205,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 546628423, - "name": "Follina-attack-CVE-2022-30190-", - "full_name": "Imeneallouche\/Follina-attack-CVE-2022-30190-", - "owner": { - "login": "Imeneallouche", - "id": 89279264, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89279264?v=4", - "html_url": "https:\/\/github.com\/Imeneallouche" - }, - "html_url": "https:\/\/github.com\/Imeneallouche\/Follina-attack-CVE-2022-30190-", - "description": "this is a demo attack of FOLLINA exploit , a vulnerability that has been discovered in May 2022 and stood unpatched until June 2022", - "fork": false, - "created_at": "2022-10-06T11:41:43Z", - "updated_at": "2022-10-06T15:42:31Z", - "pushed_at": "2022-10-06T21:22:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": true, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 564441217, "name": "CVE-Smackdown", diff --git a/2022/CVE-2022-31479.json b/2022/CVE-2022-31479.json deleted file mode 100644 index 4f619f1140..0000000000 --- a/2022/CVE-2022-31479.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 548704340, - "name": "CVE-2022-31479-test", - "full_name": "realyme\/CVE-2022-31479-test", - "owner": { - "login": "realyme", - "id": 87516973, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87516973?v=4", - "html_url": "https:\/\/github.com\/realyme" - }, - "html_url": "https:\/\/github.com\/realyme\/CVE-2022-31479-test", - "description": "testtesttesttesttesttesttesttesttesttest", - "fork": false, - "created_at": "2022-10-10T03:47:18Z", - "updated_at": "2022-10-10T03:47:18Z", - "pushed_at": "2022-10-10T03:47:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-31629.json b/2022/CVE-2022-31629.json deleted file mode 100644 index 9c88f84540..0000000000 --- a/2022/CVE-2022-31629.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 547156570, - "name": "CVE-2022-31629-poc", - "full_name": "silnex\/CVE-2022-31629-poc", - "owner": { - "login": "silnex", - "id": 24711610, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24711610?v=4", - "html_url": "https:\/\/github.com\/silnex" - }, - "html_url": "https:\/\/github.com\/silnex\/CVE-2022-31629-poc", - "description": "CVE-2022-31629 POC", - "fork": false, - "created_at": "2022-10-07T08:15:23Z", - "updated_at": "2024-01-21T23:08:54Z", - "pushed_at": "2022-10-08T08:24:07Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34718.json b/2022/CVE-2022-34718.json deleted file mode 100644 index 0391be3815..0000000000 --- a/2022/CVE-2022-34718.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 544874385, - "name": "CVE-2022-34718-PoC", - "full_name": "SecLabResearchBV\/CVE-2022-34718-PoC", - "owner": { - "login": "SecLabResearchBV", - "id": 114392470, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114392470?v=4", - "html_url": "https:\/\/github.com\/SecLabResearchBV" - }, - "html_url": "https:\/\/github.com\/SecLabResearchBV\/CVE-2022-34718-PoC", - "description": null, - "fork": false, - "created_at": "2022-10-03T11:39:25Z", - "updated_at": "2023-12-11T06:17:23Z", - "pushed_at": "2022-10-10T08:57:29Z", - "stargazers_count": 46, - "watchers_count": 46, - "has_discussions": false, - "forks_count": 16, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 16, - "watchers": 46, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-35914.json b/2022/CVE-2022-35914.json index ae45d6c723..85e1242836 100644 --- a/2022/CVE-2022-35914.json +++ b/2022/CVE-2022-35914.json @@ -29,36 +29,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 548258836, - "name": "CVE-2022-35914", - "full_name": "Lzer0Kx01\/CVE-2022-35914", - "owner": { - "login": "Lzer0Kx01", - "id": 88499633, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88499633?v=4", - "html_url": "https:\/\/github.com\/Lzer0Kx01" - }, - "html_url": "https:\/\/github.com\/Lzer0Kx01\/CVE-2022-35914", - "description": null, - "fork": false, - "created_at": "2022-10-09T07:46:58Z", - "updated_at": "2023-07-30T07:15:24Z", - "pushed_at": "2022-10-09T08:26:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 550214805, "name": "CVE-2022-35914", diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 085ece083f..0289f3b328 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -356,36 +356,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 545363094, - "name": "CVE-2022-36804", - "full_name": "ColdFusionX\/CVE-2022-36804", - "owner": { - "login": "ColdFusionX", - "id": 8522240, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4", - "html_url": "https:\/\/github.com\/ColdFusionX" - }, - "html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2022-36804", - "description": "Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (CVE-2022-36804)", - "fork": false, - "created_at": "2022-10-04T08:26:12Z", - "updated_at": "2023-08-30T07:20:35Z", - "pushed_at": "2022-10-04T08:51:25Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 561545209, "name": "CVE-2022-36804", diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 1e8ae9a210..58c1c25ad3 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -277,36 +277,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 548184563, - "name": "CVE-2022-39197-fix_patch", - "full_name": "4nth0ny1130\/CVE-2022-39197-fix_patch", - "owner": { - "login": "4nth0ny1130", - "id": 73661290, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73661290?v=4", - "html_url": "https:\/\/github.com\/4nth0ny1130" - }, - "html_url": "https:\/\/github.com\/4nth0ny1130\/CVE-2022-39197-fix_patch", - "description": "CVE-2022-39197 bug fix patch", - "fork": false, - "created_at": "2022-10-09T04:06:23Z", - "updated_at": "2023-08-13T03:16:26Z", - "pushed_at": "2022-10-09T05:50:49Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 551432473, "name": "CVE-2022-39197", diff --git a/2022/CVE-2022-39959.json b/2022/CVE-2022-39959.json deleted file mode 100644 index 3d4fc23ef7..0000000000 --- a/2022/CVE-2022-39959.json +++ /dev/null @@ -1,37 +0,0 @@ -[ - { - "id": 545030714, - "name": "CVE-2022-39959", - "full_name": "usmarine2141\/CVE-2022-39959", - "owner": { - "login": "usmarine2141", - "id": 20714147, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20714147?v=4", - "html_url": "https:\/\/github.com\/usmarine2141" - }, - "html_url": "https:\/\/github.com\/usmarine2141\/CVE-2022-39959", - "description": "CVE-2022-39959", - "fork": false, - "created_at": "2022-10-03T16:59:06Z", - "updated_at": "2022-10-08T01:03:42Z", - "pushed_at": "2022-10-07T06:27:07Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "exploits", - "vulnerabilities", - "vulnerability" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json index 099e6333e2..2c9f7bf607 100644 --- a/2022/CVE-2022-41040.json +++ b/2022/CVE-2022-41040.json @@ -29,96 +29,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 545047982, - "name": "CVE-2022-41040_Mitigation", - "full_name": "CentarisCyber\/CVE-2022-41040_Mitigation", - "owner": { - "login": "CentarisCyber", - "id": 113211493, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113211493?v=4", - "html_url": "https:\/\/github.com\/CentarisCyber" - }, - "html_url": "https:\/\/github.com\/CentarisCyber\/CVE-2022-41040_Mitigation", - "description": null, - "fork": false, - "created_at": "2022-10-03T17:36:13Z", - "updated_at": "2022-10-04T03:51:53Z", - "pushed_at": "2022-10-11T16:06:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 545517784, - "name": "CVE-2022-41040", - "full_name": "r3dcl1ff\/CVE-2022-41040", - "owner": { - "login": "r3dcl1ff", - "id": 81900341, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81900341?v=4", - "html_url": "https:\/\/github.com\/r3dcl1ff" - }, - "html_url": "https:\/\/github.com\/r3dcl1ff\/CVE-2022-41040", - "description": "mitigation script for MS Exchange server vuln", - "fork": false, - "created_at": "2022-10-04T14:07:18Z", - "updated_at": "2023-09-24T13:33:47Z", - "pushed_at": "2022-10-04T14:08:30Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 546370723, - "name": "CVE-2022-41040", - "full_name": "d3duct1v\/CVE-2022-41040", - "owner": { - "login": "d3duct1v", - "id": 49488197, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49488197?v=4", - "html_url": "https:\/\/github.com\/d3duct1v" - }, - "html_url": "https:\/\/github.com\/d3duct1v\/CVE-2022-41040", - "description": "Code set relating to CVE-2022-41040", - "fork": false, - "created_at": "2022-10-06T01:20:32Z", - "updated_at": "2022-11-09T14:24:07Z", - "pushed_at": "2022-10-06T13:20:19Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, { "id": 548444286, "name": "CVE-2022-41040-POC", @@ -161,36 +71,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 548579073, - "name": "proxynotshell-IOC-Checker", - "full_name": "rjsudlow\/proxynotshell-IOC-Checker", - "owner": { - "login": "rjsudlow", - "id": 36338317, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36338317?v=4", - "html_url": "https:\/\/github.com\/rjsudlow" - }, - "html_url": "https:\/\/github.com\/rjsudlow\/proxynotshell-IOC-Checker", - "description": "Script to check for IOC's created by ProxyNotShell (CVE-2022-41040 & CVE-2022-41082)", - "fork": false, - "created_at": "2022-10-09T21:15:00Z", - "updated_at": "2023-10-06T15:02:26Z", - "pushed_at": "2022-10-09T23:24:35Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 5, - "score": 0, - "subscribers_count": 2 - }, { "id": 551574337, "name": "CVE-2022-41040", diff --git a/2022/CVE-2022-41352.json b/2022/CVE-2022-41352.json index 5fcf56bc00..17dbec6631 100644 --- a/2022/CVE-2022-41352.json +++ b/2022/CVE-2022-41352.json @@ -1,34 +1,4 @@ [ - { - "id": 548959911, - "name": "cve-2022-41352", - "full_name": "segfault-it\/cve-2022-41352", - "owner": { - "login": "segfault-it", - "id": 24494334, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24494334?v=4", - "html_url": "https:\/\/github.com\/segfault-it" - }, - "html_url": "https:\/\/github.com\/segfault-it\/cve-2022-41352", - "description": "cve-2022-41352 poc", - "fork": false, - "created_at": "2022-10-10T13:04:34Z", - "updated_at": "2023-12-05T00:38:46Z", - "pushed_at": "2022-10-10T13:12:33Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 564929230, "name": "cve-2022-41352-zimbra-rce", diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 4066c5c3fd..c3f11450d2 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -163,10 +163,10 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2023-01-04T05:08:20Z", - "updated_at": "2024-01-19T15:52:27Z", + "updated_at": "2024-01-23T08:33:05Z", "pushed_at": "2023-01-19T08:12:40Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 4 }, @@ -325,10 +325,10 @@ "description": "Example of CVE-2022-46689 aka MacDirtyCow.", "fork": false, "created_at": "2023-03-01T08:23:49Z", - "updated_at": "2024-01-11T02:50:52Z", + "updated_at": "2024-01-23T08:18:18Z", "pushed_at": "2023-03-01T08:25:46Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -344,7 +344,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json index 5801dacd08..a9a6e3a18e 100644 --- a/2023/CVE-2023-20198.json +++ b/2023/CVE-2023-20198.json @@ -626,10 +626,10 @@ "description": "CVE-2023-20198 Exploit PoC", "fork": false, "created_at": "2023-11-16T16:39:38Z", - "updated_at": "2024-01-15T13:51:01Z", + "updated_at": "2024-01-23T07:19:24Z", "pushed_at": "2023-12-07T22:34:43Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -638,7 +638,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-21716.json b/2023/CVE-2023-21716.json index 7c0e3a1d40..15a7d07a5c 100644 --- a/2023/CVE-2023-21716.json +++ b/2023/CVE-2023-21716.json @@ -43,10 +43,10 @@ "description": "RTF Crash POC Python 3.11 Windows 10", "fork": false, "created_at": "2023-03-07T15:03:43Z", - "updated_at": "2023-12-13T16:09:56Z", + "updated_at": "2024-01-23T10:22:51Z", "pushed_at": "2023-03-07T15:17:47Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 2c24c56075..2675a6a253 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2024-01-17T16:04:30Z", + "updated_at": "2024-01-23T10:22:51Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 460, - "watchers_count": 460, + "stargazers_count": 459, + "watchers_count": 459, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 162, - "watchers": 460, + "watchers": 459, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index 8e0ac24f5a..32097d24e8 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -424,10 +424,10 @@ "description": "CVE-2023-22515", "fork": false, "created_at": "2023-10-30T00:17:45Z", - "updated_at": "2024-01-18T01:35:08Z", + "updated_at": "2024-01-23T09:09:52Z", "pushed_at": "2023-11-10T17:43:40Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -446,7 +446,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-22527.json b/2023/CVE-2023-22527.json index 8e5b1e9b4a..a5292c967f 100644 --- a/2023/CVE-2023-22527.json +++ b/2023/CVE-2023-22527.json @@ -13,10 +13,10 @@ "description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC", "fork": false, "created_at": "2024-01-16T08:46:21Z", - "updated_at": "2024-01-23T05:32:00Z", - "pushed_at": "2024-01-23T06:27:47Z", - "stargazers_count": 3, - "watchers_count": 3, + "updated_at": "2024-01-23T12:38:29Z", + "pushed_at": "2024-01-23T09:57:31Z", + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": "A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center. ", "fork": false, "created_at": "2024-01-23T02:17:36Z", - "updated_at": "2024-01-23T06:29:20Z", - "pushed_at": "2024-01-23T03:56:27Z", - "stargazers_count": 4, - "watchers_count": 4, + "updated_at": "2024-01-23T12:10:42Z", + "pushed_at": "2024-01-23T12:03:00Z", + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -175,7 +175,157 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747056079, + "name": "CVE-2023-22527-confluence", + "full_name": "VNCERT-CC\/CVE-2023-22527-confluence", + "owner": { + "login": "VNCERT-CC", + "id": 94035613, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94035613?v=4", + "html_url": "https:\/\/github.com\/VNCERT-CC" + }, + "html_url": "https:\/\/github.com\/VNCERT-CC\/CVE-2023-22527-confluence", + "description": "[Confluence] CVE-2023-22527 realworld poc", + "fork": false, + "created_at": "2024-01-23T07:10:55Z", + "updated_at": "2024-01-23T08:59:31Z", + "pushed_at": "2024-01-23T07:16:40Z", + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 7, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747075547, + "name": "CVE-2023-22527", + "full_name": "Vozec\/CVE-2023-22527", + "owner": { + "login": "Vozec", + "id": 61807609, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61807609?v=4", + "html_url": "https:\/\/github.com\/Vozec" + }, + "html_url": "https:\/\/github.com\/Vozec\/CVE-2023-22527", + "description": "This repository presents a proof-of-concept of CVE-2023-22527", + "fork": false, + "created_at": "2024-01-23T08:06:15Z", + "updated_at": "2024-01-23T10:37:36Z", + "pushed_at": "2024-01-23T09:13:39Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747093582, + "name": "CVE-2023-22527", + "full_name": "C1ph3rX13\/CVE-2023-22527", + "owner": { + "login": "C1ph3rX13", + "id": 80873500, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80873500?v=4", + "html_url": "https:\/\/github.com\/C1ph3rX13" + }, + "html_url": "https:\/\/github.com\/C1ph3rX13\/CVE-2023-22527", + "description": "Atlassian Confluence - Remote Code Execution (CVE-2023-22527)", + "fork": false, + "created_at": "2024-01-23T08:53:46Z", + "updated_at": "2024-01-23T10:20:13Z", + "pushed_at": "2024-01-23T09:04:15Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747107640, + "name": "CVE-2023-22527", + "full_name": "Niuwoo\/CVE-2023-22527", + "owner": { + "login": "Niuwoo", + "id": 57100441, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57100441?v=4", + "html_url": "https:\/\/github.com\/Niuwoo" + }, + "html_url": "https:\/\/github.com\/Niuwoo\/CVE-2023-22527", + "description": "POC", + "fork": false, + "created_at": "2024-01-23T09:28:53Z", + "updated_at": "2024-01-23T09:58:22Z", + "pushed_at": "2024-01-23T09:33:06Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747142530, + "name": "CVE-2023-22527", + "full_name": "Chocapikk\/CVE-2023-22527", + "owner": { + "login": "Chocapikk", + "id": 88535377, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", + "html_url": "https:\/\/github.com\/Chocapikk" + }, + "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-22527", + "description": "Atlassian Confluence - Remote Code Execution", + "fork": false, + "created_at": "2024-01-23T10:55:28Z", + "updated_at": "2024-01-23T12:15:30Z", + "pushed_at": "2024-01-23T11:30:10Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json index 72dce78232..911178d5cd 100644 --- a/2023/CVE-2023-23397.json +++ b/2023/CVE-2023-23397.json @@ -173,10 +173,10 @@ "description": null, "fork": false, "created_at": "2023-03-16T19:43:39Z", - "updated_at": "2024-01-10T10:46:33Z", + "updated_at": "2024-01-23T10:48:00Z", "pushed_at": "2023-03-17T07:47:40Z", - "stargazers_count": 341, - "watchers_count": 341, + "stargazers_count": 340, + "watchers_count": 340, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -185,7 +185,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 341, + "watchers": 340, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-24055.json b/2023/CVE-2023-24055.json index 21d9751d28..c8e458cc6a 100644 --- a/2023/CVE-2023-24055.json +++ b/2023/CVE-2023-24055.json @@ -43,10 +43,10 @@ "description": "CVE-2023-24055 PoC (KeePass 2.5x)", "fork": false, "created_at": "2023-01-25T03:21:42Z", - "updated_at": "2024-01-19T17:39:15Z", + "updated_at": "2024-01-23T10:22:51Z", "pushed_at": "2023-02-10T08:03:59Z", - "stargazers_count": 254, - "watchers_count": 254, + "stargazers_count": 253, + "watchers_count": 253, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 254, + "watchers": 253, "score": 0, "subscribers_count": 8 }, diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json index bef01d29ea..df1f30ff0a 100644 --- a/2023/CVE-2023-25157.json +++ b/2023/CVE-2023-25157.json @@ -29,42 +29,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 651740136, - "name": "geoserver", - "full_name": "drfabiocastro\/geoserver", - "owner": { - "login": "drfabiocastro", - "id": 110246050, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110246050?v=4", - "html_url": "https:\/\/github.com\/drfabiocastro" - }, - "html_url": "https:\/\/github.com\/drfabiocastro\/geoserver", - "description": "CVE-2023-25157 SQL injection vulnerability found in GeoServer", - "fork": false, - "created_at": "2023-06-10T00:47:32Z", - "updated_at": "2023-12-11T09:44:33Z", - "pushed_at": "2023-07-01T13:31:12Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-25157", - "exploit", - "geoserver", - "security", - "tools" - ], - "visibility": "public", - "forks": 2, - "watchers": 8, - "score": 0, - "subscribers_count": 1 - }, { "id": 651841197, "name": "CVE-2023-25157", diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index dd80498853..fb38fd17ac 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -47,10 +47,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2024-01-18T10:33:09Z", + "updated_at": "2024-01-23T10:51:56Z", "pushed_at": "2023-09-10T10:44:32Z", - "stargazers_count": 235, - "watchers_count": 235, + "stargazers_count": 236, + "watchers_count": 236, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 235, + "watchers": 236, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-29360.json b/2023/CVE-2023-29360.json index e1cb3ac2be..a3ea27636a 100644 --- a/2023/CVE-2023-29360.json +++ b/2023/CVE-2023-29360.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-09-24T21:59:23Z", - "updated_at": "2024-01-16T08:53:08Z", + "updated_at": "2024-01-23T10:29:05Z", "pushed_at": "2023-10-12T19:18:32Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 109, + "watchers_count": 109, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 108, + "watchers": 109, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-34040.json b/2023/CVE-2023-34040.json index 51b4d9f2c5..fed897cf65 100644 --- a/2023/CVE-2023-34040.json +++ b/2023/CVE-2023-34040.json @@ -13,7 +13,7 @@ "description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040", "fork": false, "created_at": "2023-08-30T12:09:15Z", - "updated_at": "2024-01-13T03:03:39Z", + "updated_at": "2024-01-23T11:44:08Z", "pushed_at": "2023-08-30T12:18:35Z", "stargazers_count": 42, "watchers_count": 42, diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index f50477adfc..18e3a3fd5d 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -103,10 +103,10 @@ "description": "Perform with Massive Command Injection (Chamilo)", "fork": false, "created_at": "2023-07-22T05:27:45Z", - "updated_at": "2023-09-28T18:27:23Z", + "updated_at": "2024-01-23T10:16:39Z", "pushed_at": "2023-07-31T20:39:37Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -119,7 +119,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-36003.json b/2023/CVE-2023-36003.json index 27805b39f9..17d1f7af90 100644 --- a/2023/CVE-2023-36003.json +++ b/2023/CVE-2023-36003.json @@ -18,13 +18,13 @@ "stargazers_count": 81, "watchers_count": 81, "has_discussions": false, - "forks_count": 18, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 19, "watchers": 81, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-36025.json b/2023/CVE-2023-36025.json index dfd9bdac0f..8bcae788ca 100644 --- a/2023/CVE-2023-36025.json +++ b/2023/CVE-2023-36025.json @@ -13,10 +13,10 @@ "description": "Quick test for CVE-2023-26025 behaviours", "fork": false, "created_at": "2023-11-17T15:46:44Z", - "updated_at": "2024-01-17T01:19:06Z", + "updated_at": "2024-01-23T09:20:08Z", "pushed_at": "2023-11-29T10:21:25Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-36745.json b/2023/CVE-2023-36745.json index 28224288e9..e8e3d0dadd 100644 --- a/2023/CVE-2023-36745.json +++ b/2023/CVE-2023-36745.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-10-23T19:06:36Z", - "updated_at": "2024-01-18T02:56:57Z", + "updated_at": "2024-01-23T09:00:00Z", "pushed_at": "2023-10-29T11:12:26Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 142, + "watchers": 143, "score": 0, "subscribers_count": 4 } diff --git a/2023/CVE-2023-38035.json b/2023/CVE-2023-38035.json index 651399fa26..d32c1f04d2 100644 --- a/2023/CVE-2023-38035.json +++ b/2023/CVE-2023-38035.json @@ -13,10 +13,10 @@ "description": "Ivanti Sentry CVE-2023-38035", "fork": false, "created_at": "2023-08-23T17:34:36Z", - "updated_at": "2024-01-18T02:21:09Z", + "updated_at": "2024-01-23T10:35:30Z", "pushed_at": "2023-08-23T18:42:37Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-43317.json b/2023/CVE-2023-43317.json new file mode 100644 index 0000000000..5961a8acd3 --- /dev/null +++ b/2023/CVE-2023-43317.json @@ -0,0 +1,32 @@ +[ + { + "id": 747061917, + "name": "CVE-2023-43317", + "full_name": "amjadali-110\/CVE-2023-43317", + "owner": { + "login": "amjadali-110", + "id": 140477743, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140477743?v=4", + "html_url": "https:\/\/github.com\/amjadali-110" + }, + "html_url": "https:\/\/github.com\/amjadali-110\/CVE-2023-43317", + "description": "Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317)", + "fork": false, + "created_at": "2024-01-23T07:27:30Z", + "updated_at": "2024-01-23T07:27:31Z", + "pushed_at": "2024-01-23T07:41:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index c1ba9b157e..3ee1a70904 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -13,10 +13,10 @@ "description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487", "fork": false, "created_at": "2023-10-10T14:20:42Z", - "updated_at": "2024-01-22T10:16:29Z", + "updated_at": "2024-01-23T10:22:51Z", "pushed_at": "2024-01-08T11:12:08Z", - "stargazers_count": 203, - "watchers_count": 203, + "stargazers_count": 202, + "watchers_count": 202, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 203, + "watchers": 202, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-45777.json b/2023/CVE-2023-45777.json index 81d85ba641..38384e5864 100644 --- a/2023/CVE-2023-45777.json +++ b/2023/CVE-2023-45777.json @@ -13,10 +13,10 @@ "description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation", "fork": false, "created_at": "2024-01-20T07:14:06Z", - "updated_at": "2024-01-23T05:03:05Z", + "updated_at": "2024-01-23T11:52:17Z", "pushed_at": "2024-01-21T05:04:01Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 40, + "watchers": 44, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index 7ed1154352..cb8af12624 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -43,10 +43,10 @@ "description": "exploit for f5-big-ip RCE cve-2023-46747", "fork": false, "created_at": "2023-11-01T09:31:05Z", - "updated_at": "2024-01-16T10:20:04Z", + "updated_at": "2024-01-23T10:16:20Z", "pushed_at": "2024-01-20T02:27:51Z", - "stargazers_count": 159, - "watchers_count": 159, + "stargazers_count": 161, + "watchers_count": 161, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 159, + "watchers": 161, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json index 91b5e43594..d12ccdec79 100644 --- a/2023/CVE-2023-4863.json +++ b/2023/CVE-2023-4863.json @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2023-12-18T23:12:25Z", - "updated_at": "2024-01-23T04:36:43Z", + "updated_at": "2024-01-23T12:08:53Z", "pushed_at": "2024-01-22T14:29:21Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 17, + "watchers": 19, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-50164.json b/2023/CVE-2023-50164.json index 0b29eb1a79..635f409d10 100644 --- a/2023/CVE-2023-50164.json +++ b/2023/CVE-2023-50164.json @@ -133,7 +133,7 @@ "description": null, "fork": false, "created_at": "2023-12-20T08:39:54Z", - "updated_at": "2024-01-13T09:38:25Z", + "updated_at": "2024-01-23T11:26:28Z", "pushed_at": "2023-12-20T09:51:45Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-5717.json b/2023/CVE-2023-5717.json new file mode 100644 index 0000000000..8da387b9d6 --- /dev/null +++ b/2023/CVE-2023-5717.json @@ -0,0 +1,62 @@ +[ + { + "id": 747097463, + "name": "CVE-2023-5717", + "full_name": "uthrasri\/CVE-2023-5717", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri" + }, + "html_url": "https:\/\/github.com\/uthrasri\/CVE-2023-5717", + "description": null, + "fork": false, + "created_at": "2024-01-23T09:04:00Z", + "updated_at": "2024-01-23T09:07:21Z", + "pushed_at": "2024-01-23T09:08:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 747102141, + "name": "linux_4.19.72_CVE-2023-5717", + "full_name": "uthrasri\/linux_4.19.72_CVE-2023-5717", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri" + }, + "html_url": "https:\/\/github.com\/uthrasri\/linux_4.19.72_CVE-2023-5717", + "description": null, + "fork": false, + "created_at": "2024-01-23T09:15:49Z", + "updated_at": "2024-01-23T12:55:14Z", + "pushed_at": "2024-01-23T12:58:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-7028.json b/2023/CVE-2023-7028.json index ef33d94ac7..98228f337c 100644 --- a/2023/CVE-2023-7028.json +++ b/2023/CVE-2023-7028.json @@ -106,10 +106,10 @@ "description": "This repository presents a proof-of-concept of CVE-2023-7028", "fork": false, "created_at": "2024-01-12T18:29:27Z", - "updated_at": "2024-01-23T05:31:39Z", + "updated_at": "2024-01-23T10:29:36Z", "pushed_at": "2024-01-13T13:50:20Z", - "stargazers_count": 198, - "watchers_count": 198, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -118,7 +118,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 198, + "watchers": 197, "score": 0, "subscribers_count": 4 }, @@ -211,5 +211,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 747135442, + "name": "CVE-2023-7028-Account-Take-Over-Gitlab", + "full_name": "Shimon03\/CVE-2023-7028-Account-Take-Over-Gitlab", + "owner": { + "login": "Shimon03", + "id": 78235187, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78235187?v=4", + "html_url": "https:\/\/github.com\/Shimon03" + }, + "html_url": "https:\/\/github.com\/Shimon03\/CVE-2023-7028-Account-Take-Over-Gitlab", + "description": null, + "fork": false, + "created_at": "2024-01-23T10:37:07Z", + "updated_at": "2024-01-23T11:01:04Z", + "pushed_at": "2024-01-23T11:00:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-0783.json b/2024/CVE-2024-0783.json index 1445674845..8f8fbda454 100644 --- a/2024/CVE-2024-0783.json +++ b/2024/CVE-2024-0783.json @@ -13,10 +13,10 @@ "description": "projectworlds' Online Admission System RCE vulnerability PoC, Categorized as CVE-2024-0783", "fork": false, "created_at": "2024-01-21T13:26:09Z", - "updated_at": "2024-01-23T04:07:58Z", + "updated_at": "2024-01-23T12:52:02Z", "pushed_at": "2024-01-21T13:29:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-20656.json b/2024/CVE-2024-20656.json index 11c4260f87..c257b826f1 100644 --- a/2024/CVE-2024-20656.json +++ b/2024/CVE-2024-20656.json @@ -18,13 +18,13 @@ "stargazers_count": 96, "watchers_count": 96, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 96, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-65230.json b/2024/CVE-2024-65230.json new file mode 100644 index 0000000000..2cd63ab38c --- /dev/null +++ b/2024/CVE-2024-65230.json @@ -0,0 +1,32 @@ +[ + { + "id": 747127213, + "name": "cve-2024-65230", + "full_name": "CBaekhyunC\/cve-2024-65230", + "owner": { + "login": "CBaekhyunC", + "id": 157479885, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/157479885?v=4", + "html_url": "https:\/\/github.com\/CBaekhyunC" + }, + "html_url": "https:\/\/github.com\/CBaekhyunC\/cve-2024-65230", + "description": null, + "fork": false, + "created_at": "2024-01-23T10:16:43Z", + "updated_at": "2024-01-23T10:16:43Z", + "pushed_at": "2024-01-23T10:16:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-33333.json b/2024/CVE-2024-666.json similarity index 61% rename from 2024/CVE-2024-33333.json rename to 2024/CVE-2024-666.json index 974f784d98..f966316f06 100644 --- a/2024/CVE-2024-33333.json +++ b/2024/CVE-2024-666.json @@ -1,20 +1,20 @@ [ { - "id": 746540698, - "name": "CVE-2024-33333", - "full_name": "xiaoqiao147\/CVE-2024-33333", + "id": 747106486, + "name": "cve-2024-666", + "full_name": "xiaoqiao147\/cve-2024-666", "owner": { "login": "xiaoqiao147", "id": 67939405, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67939405?v=4", "html_url": "https:\/\/github.com\/xiaoqiao147" }, - "html_url": "https:\/\/github.com\/xiaoqiao147\/CVE-2024-33333", - "description": "CVE-2024-20656", + "html_url": "https:\/\/github.com\/xiaoqiao147\/cve-2024-666", + "description": null, "fork": false, - "created_at": "2024-01-22T08:04:37Z", - "updated_at": "2024-01-22T09:52:00Z", - "pushed_at": "2024-01-22T08:04:37Z", + "created_at": "2024-01-23T09:26:07Z", + "updated_at": "2024-01-23T09:26:07Z", + "pushed_at": "2024-01-23T09:26:07Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -27,6 +27,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 2d455e1c20..61f2901aa5 100644 --- a/README.md +++ b/README.md @@ -18,6 +18,9 @@ - [keru6k/Online-Admission-System-RCE-PoC](https://github.com/keru6k/Online-Admission-System-RCE-PoC) +### CVE-2024-666 +- [xiaoqiao147/cve-2024-666](https://github.com/xiaoqiao147/cve-2024-666) + ### CVE-2024-20656 (2024-01-09) Visual Studio Elevation of Privilege Vulnerability @@ -71,8 +74,8 @@ - [mindstorm38/ensimag-secu3a-cve-2024-22416](https://github.com/mindstorm38/ensimag-secu3a-cve-2024-22416) -### CVE-2024-33333 -- [xiaoqiao147/CVE-2024-33333](https://github.com/xiaoqiao147/CVE-2024-33333) +### CVE-2024-65230 +- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230) ## 2023 @@ -1077,6 +1080,14 @@ - [pog007/CVE-2023-5561-PoC](https://github.com/pog007/CVE-2023-5561-PoC) +### CVE-2023-5717 (2023-10-25) + +A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n + + +- [uthrasri/CVE-2023-5717](https://github.com/uthrasri/CVE-2023-5717) +- [uthrasri/linux_4.19.72_CVE-2023-5717](https://github.com/uthrasri/linux_4.19.72_CVE-2023-5717) + ### CVE-2023-5808 (2023-12-04) SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in a Storage administrative role are able to access HNAS configuration backup and diagnostic data, that would normally be barred to that specific administrative role. @@ -1177,6 +1188,7 @@ - [yoryio/CVE-2023-7028](https://github.com/yoryio/CVE-2023-7028) - [Esonhugh/gitlab_honeypot](https://github.com/Esonhugh/gitlab_honeypot) - [TheRedDevil1/CVE-2023-7028](https://github.com/TheRedDevil1/CVE-2023-7028) +- [Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab](https://github.com/Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab) ### CVE-2023-7172 (2023-12-30) @@ -1739,6 +1751,11 @@ - [Drun1baby/CVE-2023-22527](https://github.com/Drun1baby/CVE-2023-22527) - [cleverg0d/CVE-2023-22527](https://github.com/cleverg0d/CVE-2023-22527) - [Manh130902/CVE-2023-22527-POC](https://github.com/Manh130902/CVE-2023-22527-POC) +- [VNCERT-CC/CVE-2023-22527-confluence](https://github.com/VNCERT-CC/CVE-2023-22527-confluence) +- [Vozec/CVE-2023-22527](https://github.com/Vozec/CVE-2023-22527) +- [C1ph3rX13/CVE-2023-22527](https://github.com/C1ph3rX13/CVE-2023-22527) +- [Niuwoo/CVE-2023-22527](https://github.com/Niuwoo/CVE-2023-22527) +- [Chocapikk/CVE-2023-22527](https://github.com/Chocapikk/CVE-2023-22527) ### CVE-2023-22551 (2023-01-01) @@ -2128,7 +2145,6 @@ - [win3zz/CVE-2023-25157](https://github.com/win3zz/CVE-2023-25157) -- [drfabiocastro/geoserver](https://github.com/drfabiocastro/geoserver) - [0x2458bughunt/CVE-2023-25157](https://github.com/0x2458bughunt/CVE-2023-25157) - [murataydemir/CVE-2023-25157-and-CVE-2023-25158](https://github.com/murataydemir/CVE-2023-25157-and-CVE-2023-25158) - [7imbitz/CVE-2023-25157-checker](https://github.com/7imbitz/CVE-2023-25157-checker) @@ -5229,6 +5245,9 @@ - [MateusTesser/CVE-2023-43284](https://github.com/MateusTesser/CVE-2023-43284) +### CVE-2023-43317 +- [amjadali-110/CVE-2023-43317](https://github.com/amjadali-110/CVE-2023-43317) + ### CVE-2023-43323 (2023-09-28) mooSocial 3.1.8 is vulnerable to external service interaction on post function. When executed, the server sends a HTTP and DNS request to external server. The Parameters effected are multiple - messageText, data[wall_photo], data[userShareVideo] and data[userShareLink]. @@ -7373,7 +7392,6 @@ A vulnerability in GitLab CE/EE affecting all versions from 11.10 prior to 15.1.6, 15.2 to 15.2.4, 15.3 to 15.3.2 allows an authenticated user to achieve remote code execution via the Import from GitHub API endpoint. -- [CsEnox/CVE-2022-2992](https://github.com/CsEnox/CVE-2022-2992) - [Malwareman007/CVE-2022-2992](https://github.com/Malwareman007/CVE-2022-2992) ### CVE-2022-3168 @@ -8067,7 +8085,6 @@ - [0vercl0k/CVE-2022-21971](https://github.com/0vercl0k/CVE-2022-21971) - [tufanturhan/CVE-2022-21971-Windows-Runtime-RCE](https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE) -- [Malwareman007/CVE-2022-21971](https://github.com/Malwareman007/CVE-2022-21971) ### CVE-2022-21974 (2022-02-09) @@ -9382,7 +9399,6 @@ - [keven1z/CVE-2022-26134](https://github.com/keven1z/CVE-2022-26134) - [shiftsansan/CVE-2022-26134-Console](https://github.com/shiftsansan/CVE-2022-26134-Console) - [1337in/CVE-2022-26134web](https://github.com/1337in/CVE-2022-26134web) -- [skhalsa-sigsci/CVE-2022-26134-LAB](https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB) - [yigexioabai/CVE-2022-26134-cve1](https://github.com/yigexioabai/CVE-2022-26134-cve1) - [kailing0220/CVE-2022-26134](https://github.com/kailing0220/CVE-2022-26134) - [xanszZZ/ATLASSIAN-Confluence_rce](https://github.com/xanszZZ/ATLASSIAN-Confluence_rce) @@ -9564,7 +9580,6 @@ - [corelight/CVE-2022-26937](https://github.com/corelight/CVE-2022-26937) - [omair2084/CVE-2022-26937](https://github.com/omair2084/CVE-2022-26937) -- [Malwareman007/CVE-2022-26937](https://github.com/Malwareman007/CVE-2022-26937) ### CVE-2022-26965 (2022-03-18) @@ -10287,7 +10302,6 @@ - [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-) - [jeffreybxu/five-nights-at-follina-s](https://github.com/jeffreybxu/five-nights-at-follina-s) - [winstxnhdw/CVE-2022-30190](https://github.com/winstxnhdw/CVE-2022-30190) -- [Imeneallouche/Follina-attack-CVE-2022-30190-](https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190-) - [mattjmillner/CVE-Smackdown](https://github.com/mattjmillner/CVE-Smackdown) - [0xAbbarhSF/FollinaXploit](https://github.com/0xAbbarhSF/FollinaXploit) - [michealadams30/Cve-2022-30190](https://github.com/michealadams30/Cve-2022-30190) @@ -10608,13 +10622,6 @@ - [IbrahimEkimIsik/CVE-2022-31403](https://github.com/IbrahimEkimIsik/CVE-2022-31403) -### CVE-2022-31479 (2022-06-06) - -An unauthenticated attacker can update the hostname with a specially crafted name that will allow for shell commands to be executed during the core collection process. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.302 for the LP series and 1.296 for the EP series. An attacker with this level of access on the device can monitor all communications sent to and from this device, modify onboard relays, change configuration files, or cause the device to become unstable. The injected commands only get executed during start up or when unsafe calls regarding the hostname are used. This allows the attacker to gain remote access to the device and can make their persistence permanent by modifying the filesystem. - - -- [realyme/CVE-2022-31479-test](https://github.com/realyme/CVE-2022-31479-test) - ### CVE-2022-31499 (2022-08-25) Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for CVE-2019-7256. @@ -10629,13 +10636,6 @@ - [amitlttwo/CVE-2022-31626](https://github.com/amitlttwo/CVE-2022-31626) -### CVE-2022-31629 (2022-09-28) - -In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. - - -- [silnex/CVE-2022-31629-poc](https://github.com/silnex/CVE-2022-31629-poc) - ### CVE-2022-31691 (2022-11-04) Spring Tools 4 for Eclipse version 4.16.0 and below as well as VSCode extensions such as Spring Boot Tools, Concourse CI Pipeline Editor, Bosh Editor and Cloudfoundry Manifest YML Support version 1.39.0 and below all use Snakeyaml library for YAML editing support. This library allows for some special syntax in the YAML that under certain circumstances allows for potentially harmful remote code execution by the attacker. @@ -10995,13 +10995,6 @@ - [Starssgo/CVE-2022-34715-POC](https://github.com/Starssgo/CVE-2022-34715-POC) -### CVE-2022-34718 (2022-09-13) - -Windows TCP/IP Remote Code Execution Vulnerability - - -- [SecLabResearchBV/CVE-2022-34718-PoC](https://github.com/SecLabResearchBV/CVE-2022-34718-PoC) - ### CVE-2022-34729 (2022-09-13) Windows GDI Elevation of Privilege Vulnerability @@ -11153,7 +11146,6 @@ - [cosad3s/CVE-2022-35914-poc](https://github.com/cosad3s/CVE-2022-35914-poc) -- [Lzer0Kx01/CVE-2022-35914](https://github.com/Lzer0Kx01/CVE-2022-35914) - [6E6L6F/CVE-2022-35914](https://github.com/6E6L6F/CVE-2022-35914) - [0xGabe/CVE-2022-35914](https://github.com/0xGabe/CVE-2022-35914) - [Johnermac/CVE-2022-35914](https://github.com/Johnermac/CVE-2022-35914) @@ -11309,7 +11301,6 @@ - [vj4336/CVE-2022-36804-ReverseShell](https://github.com/vj4336/CVE-2022-36804-ReverseShell) - [tahtaciburak/cve-2022-36804](https://github.com/tahtaciburak/cve-2022-36804) - [Inplex-sys/CVE-2022-36804](https://github.com/Inplex-sys/CVE-2022-36804) -- [ColdFusionX/CVE-2022-36804](https://github.com/ColdFusionX/CVE-2022-36804) - [Jhonsonwannaa/CVE-2022-36804](https://github.com/Jhonsonwannaa/CVE-2022-36804) - [devengpk/CVE-2022-36804](https://github.com/devengpk/CVE-2022-36804) - [walnutsecurity/cve-2022-36804](https://github.com/walnutsecurity/cve-2022-36804) @@ -11585,7 +11576,6 @@ - [lovechoudoufu/about_cobaltstrike4.5_cdf](https://github.com/lovechoudoufu/about_cobaltstrike4.5_cdf) - [burpheart/CVE-2022-39197-patch](https://github.com/burpheart/CVE-2022-39197-patch) - [hluwa/cobaltstrike_swing_xss2rce](https://github.com/hluwa/cobaltstrike_swing_xss2rce) -- [4nth0ny1130/CVE-2022-39197-fix_patch](https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch) - [its-arun/CVE-2022-39197](https://github.com/its-arun/CVE-2022-39197) - [TheCryingGame/CVE-2022-39197-RCE](https://github.com/TheCryingGame/CVE-2022-39197-RCE) - [adeljck/CVE-2022-39197](https://github.com/adeljck/CVE-2022-39197) @@ -11649,13 +11639,6 @@ - [Chocapikk/CVE-2022-39952](https://github.com/Chocapikk/CVE-2022-39952) - [dkstar11q/CVE-2022-39952-better](https://github.com/dkstar11q/CVE-2022-39952-better) -### CVE-2022-39959 (2022-10-07) - -Panini Everest Engine 2.0.4 allows unprivileged users to create a file named Everest.exe in the %PROGRAMDATA%\Panini folder. This leads to privilege escalation because a service, running as SYSTEM, uses the unquoted path of %PROGRAMDATA%\Panini\Everest Engine\EverestEngine.exe and therefore a Trojan horse %PROGRAMDATA%\Panini\Everest.exe may be executed instead of the intended vendor-supplied EverestEngine.exe file. - - -- [usmarine2141/CVE-2022-39959](https://github.com/usmarine2141/CVE-2022-39959) - ### CVE-2022-39986 (2023-08-01) A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php. @@ -11862,11 +11845,7 @@ - [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040) -- [CentarisCyber/CVE-2022-41040_Mitigation](https://github.com/CentarisCyber/CVE-2022-41040_Mitigation) -- [r3dcl1ff/CVE-2022-41040](https://github.com/r3dcl1ff/CVE-2022-41040) -- [d3duct1v/CVE-2022-41040](https://github.com/d3duct1v/CVE-2022-41040) - [kljunowsky/CVE-2022-41040-POC](https://github.com/kljunowsky/CVE-2022-41040-POC) -- [rjsudlow/proxynotshell-IOC-Checker](https://github.com/rjsudlow/proxynotshell-IOC-Checker) - [ITPATJIDR/CVE-2022-41040](https://github.com/ITPATJIDR/CVE-2022-41040) - [TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell) @@ -11961,7 +11940,6 @@ An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio. -- [segfault-it/cve-2022-41352](https://github.com/segfault-it/cve-2022-41352) - [Cr4ckC4t/cve-2022-41352-zimbra-rce](https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce) - [lolminerxmrig/cve-2022-41352-zimbra-rce-1](https://github.com/lolminerxmrig/cve-2022-41352-zimbra-rce-1) - [qailanet/cve-2022-41352-zimbra-rce](https://github.com/qailanet/cve-2022-41352-zimbra-rce) @@ -12255,13 +12233,6 @@ - [RashidKhanPathan/CVE-2022-43117](https://github.com/RashidKhanPathan/CVE-2022-43117) -### CVE-2022-43143 (2022-11-21) - -A cross-site scripting (XSS) vulnerability in Beekeeper Studio v3.6.6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the error modal container. - - -- [goseungduk/beekeeper](https://github.com/goseungduk/beekeeper) - ### CVE-2022-43144 (2022-11-08) A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. @@ -13520,7 +13491,6 @@ - [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675) - [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare) - [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare) -- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675) - [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675) - [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE) - [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare) @@ -16147,7 +16117,6 @@ - [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166) - [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166) - [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166) -- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit) - [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166) - [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit) - [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166) @@ -16629,7 +16598,6 @@ - [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare) - [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527) - [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527) -- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675) - [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint) - [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround) - [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream) @@ -28640,6 +28608,8 @@ - [zi0Black/POC-CVE-2018-0114](https://github.com/zi0Black/POC-CVE-2018-0114) - [Logeirs/CVE-2018-0114](https://github.com/Logeirs/CVE-2018-0114) - [adityathebe/POC-CVE-2018-0114](https://github.com/adityathebe/POC-CVE-2018-0114) +- [Eremiel/CVE-2018-0114](https://github.com/Eremiel/CVE-2018-0114) +- [Starry-lord/CVE-2018-0114](https://github.com/Starry-lord/CVE-2018-0114) - [scumdestroy/CVE-2018-0114](https://github.com/scumdestroy/CVE-2018-0114) - [j4k0m/CVE-2018-0114](https://github.com/j4k0m/CVE-2018-0114) - [mmeza-developer/CVE-2018-0114](https://github.com/mmeza-developer/CVE-2018-0114) @@ -29017,6 +28987,7 @@ - [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894) - [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894) - [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894) +- [k8gege/PyLadon](https://github.com/k8gege/PyLadon) ### CVE-2018-3191 (2018-10-16) @@ -29585,6 +29556,13 @@ - [pswalia2u/CVE-2018-6574](https://github.com/pswalia2u/CVE-2018-6574) - [jongmartinez/CVE-2018-6574-POC](https://github.com/jongmartinez/CVE-2018-6574-POC) - [azzzzzzzzzzzzzzzzz/CVE-2018-6574](https://github.com/azzzzzzzzzzzzzzzzz/CVE-2018-6574) +- [noname-nohost/CVE-2018-6574](https://github.com/noname-nohost/CVE-2018-6574) +- [shadofren/CVE-2018-6574](https://github.com/shadofren/CVE-2018-6574) +- [NikolaT3sla/cve-2018-6574](https://github.com/NikolaT3sla/cve-2018-6574) +- [vishack/CVE-2018-6574](https://github.com/vishack/CVE-2018-6574) +- [PLP-Orange/cve-2018-6574-exercise](https://github.com/PLP-Orange/cve-2018-6574-exercise) +- [purgedemo/CVE-2018-6574](https://github.com/purgedemo/CVE-2018-6574) +- [purgedemo/CVE-2018-6574_2](https://github.com/purgedemo/CVE-2018-6574_2) - [killtr0/POC-CVE-2018-6574](https://github.com/killtr0/POC-CVE-2018-6574) - [theJuan1112/pentesterlab-cve-2018-6574](https://github.com/theJuan1112/pentesterlab-cve-2018-6574) - [MohamedTarekq/test-CVE-2018-6574-](https://github.com/MohamedTarekq/test-CVE-2018-6574-) @@ -30275,6 +30253,7 @@ - [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276) +- [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276) - [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276) ### CVE-2018-9375 @@ -30813,6 +30792,7 @@ - [pwn3z/CVE-2018-13379-FortinetVPN](https://github.com/pwn3z/CVE-2018-13379-FortinetVPN) - [k4nfr3/CVE-2018-13379-Fortinet](https://github.com/k4nfr3/CVE-2018-13379-Fortinet) - [Zeop-CyberSec/fortios_vpnssl_traversal_leak](https://github.com/Zeop-CyberSec/fortios_vpnssl_traversal_leak) +- [B1anda0/CVE-2018-13379](https://github.com/B1anda0/CVE-2018-13379) - [nivdolgin/CVE-2018-13379](https://github.com/nivdolgin/CVE-2018-13379) ### CVE-2018-13382 (2019-06-04) @@ -30837,6 +30817,13 @@ - [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits) +### CVE-2018-13797 (2018-07-10) + +The macaddress module before 0.2.9 for Node.js is prone to an arbitrary command injection flaw, due to allowing unsanitized input to an exec (rather than execFile) call. + + +- [dsp-testing/CVE-2018-13797](https://github.com/dsp-testing/CVE-2018-13797) + ### CVE-2018-13864 (2018-07-17) A directory traversal vulnerability has been found in the Assets controller in Play Framework 2.6.12 through 2.6.15 (fixed in 2.6.16) when running on Windows. It allows a remote attacker to download arbitrary files from the target server via specially crafted HTTP requests. @@ -31004,7 +30991,9 @@ - [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader) - [bukitbarisan/laravel-rce-cve-2018-15133](https://github.com/bukitbarisan/laravel-rce-cve-2018-15133) - [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133) +- [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133) - [pwnedshell/Larascript](https://github.com/pwnedshell/Larascript) +- [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133) - [NatteeSetobol/CVE-2018-15133-Lavel-Expliot](https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot) - [Cr4zyD14m0nd137/Lab-for-cve-2018-15133](https://github.com/Cr4zyD14m0nd137/Lab-for-cve-2018-15133) - [0xSalle/cve-2018-15133](https://github.com/0xSalle/cve-2018-15133) @@ -31047,6 +31036,7 @@ - [coollce/CVE-2018-15473_burte](https://github.com/coollce/CVE-2018-15473_burte) - [Dirty-Racoon/CVE-2018-15473-py3](https://github.com/Dirty-Racoon/CVE-2018-15473-py3) - [Sait-Nuri/CVE-2018-15473](https://github.com/Sait-Nuri/CVE-2018-15473) +- [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7) - [MrDottt/CVE-2018-15473](https://github.com/MrDottt/CVE-2018-15473) - [66quentin/shodan-CVE-2018-15473](https://github.com/66quentin/shodan-CVE-2018-15473) - [0xrobiul/CVE-2018-15473](https://github.com/0xrobiul/CVE-2018-15473) @@ -31209,6 +31199,13 @@ - [snappyJack/CVE-2018-16373](https://github.com/snappyJack/CVE-2018-16373) +### CVE-2018-16492 (2019-02-01) + +A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype. + + +- [dsp-testing/CVE-2018-16492](https://github.com/dsp-testing/CVE-2018-16492) + ### CVE-2018-16509 (2018-09-05) An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. @@ -31255,6 +31252,7 @@ - [dinhbaouit/CVE-2018-16763](https://github.com/dinhbaouit/CVE-2018-16763) - [hikarihacks/CVE-2018-16763-exploit](https://github.com/hikarihacks/CVE-2018-16763-exploit) - [n3m1dotsys/CVE-2018-16763-Exploit-Python3](https://github.com/n3m1dotsys/CVE-2018-16763-Exploit-Python3) +- [uwueviee/Fu3l-F1lt3r](https://github.com/uwueviee/Fu3l-F1lt3r) - [shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--](https://github.com/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--) - [kxisxr/Bash-Script-CVE-2018-16763](https://github.com/kxisxr/Bash-Script-CVE-2018-16763) - [padsalatushal/CVE-2018-16763](https://github.com/padsalatushal/CVE-2018-16763) @@ -31274,6 +31272,13 @@ - [elkassimyhajar/CVE-2018-16809](https://github.com/elkassimyhajar/CVE-2018-16809) +### CVE-2018-16843 (2018-11-07) + +nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file. + + +- [flyniu666/ingress-nginx-0.21-1.19.5](https://github.com/flyniu666/ingress-nginx-0.21-1.19.5) + ### CVE-2018-16854 (2018-11-26) A flaw was found in moodle versions 3.5 to 3.5.2, 3.4 to 3.4.5, 3.3 to 3.3.8, 3.1 to 3.1.14 and earlier. The login form is not protected by a token to prevent login cross-site request forgery. Fixed versions include 3.6, 3.5.3, 3.4.6, 3.3.9 and 3.1.15. @@ -31748,6 +31753,13 @@ - [zadewg/LIVEBOX-0DAY](https://github.com/zadewg/LIVEBOX-0DAY) +### CVE-2018-20433 (2018-12-24) + +c3p0 0.9.5.2 allows XXE in extractXmlConfigFromInputStream in com/mchange/v2/c3p0/cfg/C3P0ConfigXmlUtils.java during initialization. + + +- [shanika04/cp30_XXE_partial_fix](https://github.com/shanika04/cp30_XXE_partial_fix) + ### CVE-2018-20434 (2019-04-24) LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/includes/output/capture.inc.php command mishandling. @@ -35020,6 +35032,7 @@ net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack. +- [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat) - [violentshell/rover](https://github.com/violentshell/rover) - [jduck/challack](https://github.com/jduck/challack) - [bplinux/chackd](https://github.com/bplinux/chackd) @@ -35119,6 +35132,7 @@ - [konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch](https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch) - [meersjo/ansible-mysql-cve-2016-6662](https://github.com/meersjo/ansible-mysql-cve-2016-6662) +- [KosukeShimofuji/CVE-2016-6662](https://github.com/KosukeShimofuji/CVE-2016-6662) - [Ashrafdev/MySQL-Remote-Root-Code-Execution](https://github.com/Ashrafdev/MySQL-Remote-Root-Code-Execution) - [boompig/cve-2016-6662](https://github.com/boompig/cve-2016-6662) - [MAYASEVEN/CVE-2016-6662](https://github.com/MAYASEVEN/CVE-2016-6662)