Auto Update 2023/11/11 00:26:24

This commit is contained in:
motikan2010-bot 2023-11-11 09:26:24 +09:00
parent dfa57695e6
commit 1272a78916
41 changed files with 235 additions and 444 deletions

View file

@ -1,34 +1,4 @@
[
{
"id": 10198831,
"name": "nginx-1.4.0",
"full_name": "danghvu\/nginx-1.4.0",
"owner": {
"login": "danghvu",
"id": 1152714,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1152714?v=4",
"html_url": "https:\/\/github.com\/danghvu"
},
"html_url": "https:\/\/github.com\/danghvu\/nginx-1.4.0",
"description": "For the analysis of CVE-2013-2028",
"fork": false,
"created_at": "2013-05-21T15:20:05Z",
"updated_at": "2023-09-28T10:22:04Z",
"pushed_at": "2018-06-07T23:22:38Z",
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 31,
"score": 0,
"subscribers_count": 4
},
{
"id": 54551843,
"name": "nginxpwn",

View file

@ -1,32 +0,0 @@
[
{
"id": 7420891,
"name": "rails-cve-2012-5664-test",
"full_name": "phusion\/rails-cve-2012-5664-test",
"owner": {
"login": "phusion",
"id": 830588,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/830588?v=4",
"html_url": "https:\/\/github.com\/phusion"
},
"html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test",
"description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.",
"fork": false,
"created_at": "2013-01-03T10:07:27Z",
"updated_at": "2018-03-12T19:42:18Z",
"pushed_at": "2013-01-03T13:15:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 5
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
},

View file

@ -223,10 +223,10 @@
"description": "A PoC exploit for CVE-2017-5487 - WordPress User Enumeration.",
"fork": false,
"created_at": "2023-05-06T22:46:08Z",
"updated_at": "2023-09-29T05:58:41Z",
"updated_at": "2023-11-10T18:41:33Z",
"pushed_at": "2023-09-27T22:34:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -240,7 +240,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2023-11-03T20:07:27Z",
"updated_at": "2023-11-10T19:19:31Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 357,
"watchers_count": 357,
"stargazers_count": 358,
"watchers_count": 358,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 357,
"watchers": 358,
"score": 0,
"subscribers_count": 10
},

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/CalebFIN"
},
"html_url": "https:\/\/github.com\/CalebFIN\/EXP-CVE-2017-75",
"description": "CVE-2017-75 - Check and EXPLOIT",
"description": "CVE-2017-7529- Check and EXPLOIT",
"fork": false,
"created_at": "2023-11-09T17:13:30Z",
"updated_at": "2023-11-09T18:31:23Z",
"updated_at": "2023-11-10T19:53:15Z",
"pushed_at": "2023-11-09T17:22:40Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -13,10 +13,10 @@
"description": "Noodle [Moodle RCE] (v3.4.1) - CVE-2018-1133",
"fork": false,
"created_at": "2019-03-15T14:25:20Z",
"updated_at": "2023-09-28T10:59:26Z",
"updated_at": "2023-11-10T18:35:29Z",
"pushed_at": "2019-03-15T14:48:18Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
},

View file

@ -80,10 +80,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2023-11-08T14:14:56Z",
"updated_at": "2023-11-10T21:20:07Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 557,
"watchers_count": 557,
"stargazers_count": 558,
"watchers_count": 558,
"has_discussions": false,
"forks_count": 183,
"allow_forking": true,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 183,
"watchers": 557,
"watchers": 558,
"score": 0,
"subscribers_count": 23
},

View file

@ -92,68 +92,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 320458800,
"name": "CVE-2019-0230",
"full_name": "Al1ex\/CVE-2019-0230",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2019-0230",
"description": "S2-059(CVE-2019-0230)",
"fork": false,
"created_at": "2020-12-11T03:40:04Z",
"updated_at": "2023-09-28T11:22:51Z",
"pushed_at": "2020-12-11T04:28:10Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2019-0230",
"s2-059"
],
"visibility": "public",
"forks": 2,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},
{
"id": 320658849,
"name": "CVE-2019-0230_Struts2S2-059",
"full_name": "tw-eason-tseng\/CVE-2019-0230_Struts2S2-059",
"owner": {
"login": "tw-eason-tseng",
"id": 7005895,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7005895?v=4",
"html_url": "https:\/\/github.com\/tw-eason-tseng"
},
"html_url": "https:\/\/github.com\/tw-eason-tseng\/CVE-2019-0230_Struts2S2-059",
"description": null,
"fork": false,
"created_at": "2020-12-11T18:57:14Z",
"updated_at": "2021-08-27T17:41:18Z",
"pushed_at": "2020-12-11T19:32:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 318244452,
"name": "CVE-2019-14450",
"full_name": "securifera\/CVE-2019-14450",
"owner": {
"login": "securifera",
"id": 12126525,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
"html_url": "https:\/\/github.com\/securifera"
},
"html_url": "https:\/\/github.com\/securifera\/CVE-2019-14450",
"description": null,
"fork": false,
"created_at": "2020-12-03T15:54:39Z",
"updated_at": "2021-12-13T21:33:11Z",
"pushed_at": "2020-12-03T15:55:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -429,36 +429,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 318241258,
"name": "CVE-2019-15107",
"full_name": "diegojuan\/CVE-2019-15107",
"owner": {
"login": "diegojuan",
"id": 4934646,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4934646?v=4",
"html_url": "https:\/\/github.com\/diegojuan"
},
"html_url": "https:\/\/github.com\/diegojuan\/CVE-2019-15107",
"description": null,
"fork": false,
"created_at": "2020-12-03T15:43:39Z",
"updated_at": "2020-12-03T15:53:03Z",
"pushed_at": "2020-12-03T15:53:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 382448618,
"name": "CVE-2019-15107",

View file

@ -1,32 +0,0 @@
[
{
"id": 318732411,
"name": "CVE-2019-17041",
"full_name": "Resery\/CVE-2019-17041",
"owner": {
"login": "Resery",
"id": 50428593,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50428593?v=4",
"html_url": "https:\/\/github.com\/Resery"
},
"html_url": "https:\/\/github.com\/Resery\/CVE-2019-17041",
"description": null,
"fork": false,
"created_at": "2020-12-05T07:49:11Z",
"updated_at": "2023-01-10T03:22:16Z",
"pushed_at": "2020-12-05T07:50:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
}

View file

@ -1,34 +1,4 @@
[
{
"id": 284718304,
"name": "CVE-2019-3980",
"full_name": "warferik\/CVE-2019-3980",
"owner": {
"login": "warferik",
"id": 16766938,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16766938?v=4",
"html_url": "https:\/\/github.com\/warferik"
},
"html_url": "https:\/\/github.com\/warferik\/CVE-2019-3980",
"description": null,
"fork": false,
"created_at": "2020-08-03T14:12:56Z",
"updated_at": "2023-09-28T11:18:37Z",
"pushed_at": "2020-12-12T03:41:43Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 17,
"score": 0,
"subscribers_count": 3
},
{
"id": 419046445,
"name": "CVE-2019-3980",

View file

@ -1,32 +0,0 @@
[
{
"id": 321055902,
"name": "cp30_XXE_partial_fix",
"full_name": "shanika04\/cp30_XXE_partial_fix",
"owner": {
"login": "shanika04",
"id": 73774345,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4",
"html_url": "https:\/\/github.com\/shanika04"
},
"html_url": "https:\/\/github.com\/shanika04\/cp30_XXE_partial_fix",
"description": "version between CVE-2018-20433 and CVE-2019-5427",
"fork": false,
"created_at": "2020-12-13T12:08:30Z",
"updated_at": "2020-12-13T12:10:34Z",
"pushed_at": "2020-12-13T12:10:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 319352277,
"name": "nextcloud_android",
"full_name": "shanika04\/nextcloud_android",
"owner": {
"login": "shanika04",
"id": 73774345,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4",
"html_url": "https:\/\/github.com\/shanika04"
},
"html_url": "https:\/\/github.com\/shanika04\/nextcloud_android",
"description": "SQLi CVE-2019-5454",
"fork": false,
"created_at": "2020-12-07T14:53:25Z",
"updated_at": "2020-12-07T15:01:34Z",
"pushed_at": "2020-12-07T15:01:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation",
"fork": false,
"created_at": "2019-03-12T14:18:20Z",
"updated_at": "2023-09-28T10:59:21Z",
"updated_at": "2023-11-10T20:23:59Z",
"pushed_at": "2019-03-13T01:24:21Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-09T03:37:56Z",
"updated_at": "2023-11-10T19:39:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1828,
"watchers_count": 1828,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1828,
"watchers": 1829,
"score": 0,
"subscribers_count": 34
},

View file

@ -974,7 +974,7 @@
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 278278361,

View file

@ -177,7 +177,7 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 402122379,

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-11-10T07:08:41Z",
"updated_at": "2023-11-10T21:38:57Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1751,
"watchers_count": 1751,
"stargazers_count": 1752,
"watchers_count": 1752,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1751,
"watchers": 1752,
"score": 0,
"subscribers_count": 44
},

View file

@ -1130,10 +1130,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2023-09-28T11:26:47Z",
"updated_at": "2023-11-10T21:18:24Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -1142,7 +1142,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 172,
"watchers": 173,
"score": 0,
"subscribers_count": 4
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -3509,10 +3509,10 @@
"description": "Exploit CVE-2021-41773 and CVE-2021-42013",
"fork": false,
"created_at": "2023-08-02T09:50:10Z",
"updated_at": "2023-08-08T11:46:05Z",
"updated_at": "2023-11-10T19:10:30Z",
"pushed_at": "2023-08-02T09:51:50Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -3521,7 +3521,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-23940",
"fork": false,
"created_at": "2022-03-06T17:05:02Z",
"updated_at": "2023-10-22T02:23:31Z",
"updated_at": "2023-11-10T23:10:36Z",
"pushed_at": "2022-03-11T06:38:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
"fork": false,
"created_at": "2022-09-01T04:36:50Z",
"updated_at": "2023-09-03T15:13:04Z",
"updated_at": "2023-11-10T21:18:14Z",
"pushed_at": "2022-09-02T11:00:28Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 1
},

32
2022/CVE-2022-47873.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 594204180,
"name": "CVE-2022-47873",
"full_name": "waspthebughunter\/CVE-2022-47873",
"owner": {
"login": "waspthebughunter",
"id": 100480448,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100480448?v=4",
"html_url": "https:\/\/github.com\/waspthebughunter"
},
"html_url": "https:\/\/github.com\/waspthebughunter\/CVE-2022-47873",
"description": "Proof Of Concept for CVE-2022-47873 KEOS Software XXE vuln.",
"fork": false,
"created_at": "2023-01-27T21:03:37Z",
"updated_at": "2023-11-10T19:54:03Z",
"pushed_at": "2023-01-27T21:22:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,19 +43,19 @@
"description": "Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640",
"fork": false,
"created_at": "2023-11-09T09:19:23Z",
"updated_at": "2023-11-10T17:01:43Z",
"updated_at": "2023-11-10T22:41:01Z",
"pushed_at": "2023-11-09T09:21:12Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 12,
"forks": 2,
"watchers": 17,
"score": 0,
"subscribers_count": 1
}

View file

@ -261,10 +261,10 @@
"description": "MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit",
"fork": false,
"created_at": "2023-09-28T11:53:44Z",
"updated_at": "2023-11-09T13:39:58Z",
"updated_at": "2023-11-10T22:02:13Z",
"pushed_at": "2023-11-02T09:08:31Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -273,7 +273,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-10T17:40:37Z",
"updated_at": "2023-11-10T17:40:37Z",
"pushed_at": "2023-11-10T17:59:03Z",
"pushed_at": "2023-11-10T20:34:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

32
2023/CVE-2023-46015.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 717199456,
"name": "CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"full_name": "ersinerenler\/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"owner": {
"login": "ersinerenler",
"id": 113091631,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113091631?v=4",
"html_url": "https:\/\/github.com\/ersinerenler"
},
"html_url": "https:\/\/github.com\/ersinerenler\/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"description": null,
"fork": false,
"created_at": "2023-11-10T19:40:49Z",
"updated_at": "2023-11-10T20:15:16Z",
"pushed_at": "2023-11-10T20:33:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2023/CVE-2023-46016.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 717212106,
"name": "CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"full_name": "ersinerenler\/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"owner": {
"login": "ersinerenler",
"id": 113091631,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113091631?v=4",
"html_url": "https:\/\/github.com\/ersinerenler"
},
"html_url": "https:\/\/github.com\/ersinerenler\/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability",
"description": null,
"fork": false,
"created_at": "2023-11-10T20:24:40Z",
"updated_at": "2023-11-10T20:24:41Z",
"pushed_at": "2023-11-10T20:32:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2023/CVE-2023-46017.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 717217919,
"name": "CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability",
"full_name": "ersinerenler\/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability",
"owner": {
"login": "ersinerenler",
"id": 113091631,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113091631?v=4",
"html_url": "https:\/\/github.com\/ersinerenler"
},
"html_url": "https:\/\/github.com\/ersinerenler\/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability",
"description": null,
"fork": false,
"created_at": "2023-11-10T20:46:29Z",
"updated_at": "2023-11-10T20:46:30Z",
"pushed_at": "2023-11-10T21:02:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -195,10 +195,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-09T11:27:20Z",
"updated_at": "2023-11-09T11:27:20Z",
"updated_at": "2023-11-10T20:01:31Z",
"pushed_at": "2023-11-09T11:36:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -207,7 +207,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -48,7 +48,7 @@
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -60,7 +60,7 @@
"redteam"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 105,
"score": 0,
"subscribers_count": 2

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-10T15:38:01Z",
"updated_at": "2023-11-10T15:38:01Z",
"pushed_at": "2023-11-10T15:38:01Z",
"pushed_at": "2023-11-10T18:45:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -89,10 +89,10 @@
"description": "Proof Of Concept for te NetScaler Vuln",
"fork": false,
"created_at": "2023-10-25T12:37:56Z",
"updated_at": "2023-10-30T09:21:03Z",
"updated_at": "2023-11-10T19:51:50Z",
"pushed_at": "2023-10-25T08:29:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -101,7 +101,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},

View file

@ -4944,6 +4944,15 @@
### CVE-2023-46014
- [ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability)
### CVE-2023-46015
- [ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability)
### CVE-2023-46016
- [ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability)
### CVE-2023-46017
- [ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability)
### CVE-2023-46197
- [RandomRobbieBF/CVE-2023-46197](https://github.com/RandomRobbieBF/CVE-2023-46197)
@ -11156,6 +11165,13 @@
- [Cedric1314/CVE-2022-47872](https://github.com/Cedric1314/CVE-2022-47872)
### CVE-2022-47873 (2023-01-31)
<code>Netcad KEOS 1.0 is vulnerable to XML External Entity (XXE) resulting in SSRF with XXE (remote).
</code>
- [waspthebughunter/CVE-2022-47873](https://github.com/waspthebughunter/CVE-2022-47873)
### CVE-2022-47909 (2023-02-20)
<code>Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk &lt;= 2.1.0p11, Checkmk &lt;= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost.
@ -22780,8 +22796,6 @@
- [PrinceFPF/CVE-2019-0230](https://github.com/PrinceFPF/CVE-2019-0230)
- [ramoncjs3/CVE-2019-0230](https://github.com/ramoncjs3/CVE-2019-0230)
- [f8al/CVE-2019-0230-PoC](https://github.com/f8al/CVE-2019-0230-PoC)
- [Al1ex/CVE-2019-0230](https://github.com/Al1ex/CVE-2019-0230)
- [tw-eason-tseng/CVE-2019-0230_Struts2S2-059](https://github.com/tw-eason-tseng/CVE-2019-0230_Struts2S2-059)
### CVE-2019-0232 (2019-04-15)
@ -23543,7 +23557,6 @@
<code>The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run under the Local System account.
</code>
- [warferik/CVE-2019-3980](https://github.com/warferik/CVE-2019-3980)
- [Barbarisch/CVE-2019-3980](https://github.com/Barbarisch/CVE-2019-3980)
### CVE-2019-5010 (2019-10-31)
@ -23607,20 +23620,6 @@
- [PenTestical/CVE-2019-5420](https://github.com/PenTestical/CVE-2019-5420)
- [laffray/ruby-RCE-CVE-2019-5420-](https://github.com/laffray/ruby-RCE-CVE-2019-5420-)
### CVE-2019-5427 (2019-04-22)
<code>c3p0 version &lt; 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration.
</code>
- [shanika04/cp30_XXE_partial_fix](https://github.com/shanika04/cp30_XXE_partial_fix)
### CVE-2019-5454 (2019-07-30)
<code>SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache when a harmful query is executed requiring to resetup the account.
</code>
- [shanika04/nextcloud_android](https://github.com/shanika04/nextcloud_android)
### CVE-2019-5475 (2019-09-03)
<code>The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using CommandLineExecutor.java are supplied vulnerable data, such as the Yum Configuration Capability.
@ -25414,13 +25413,6 @@
- [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439)
### CVE-2019-14450 (2019-10-28)
<code>A directory traversal vulnerability was discovered in RepetierServer.exe in Repetier-Server 0.8 through 0.91 that allows for the creation of a user controlled XML file at an unintended location. When this is combined with CVE-2019-14451, an attacker can upload an &quot;external command&quot; configuration as a printer configuration, and achieve remote code execution. After exploitation, loading of the external command configuration is dependent on a system reboot or service restart.
</code>
- [securifera/CVE-2019-14450](https://github.com/securifera/CVE-2019-14450)
### CVE-2019-14514 (2020-02-10)
<code>An issue was discovered in Microvirt MEmu all versions prior to 7.0.2. A guest Android operating system inside the MEmu emulator contains a /system/bin/systemd binary that is run with root privileges on startup (this is unrelated to Red Hat's systemd init program, and is a closed-source proprietary tool that seems to be developed by Microvirt). This program opens TCP port 21509, presumably to receive installation-related commands from the host OS. Because everything after the installer:uninstall command is concatenated directly into a system() call, it is possible to execute arbitrary commands by supplying shell metacharacters.
@ -25539,7 +25531,6 @@
- [n0obit4/Webmin_1.890-POC](https://github.com/n0obit4/Webmin_1.890-POC)
- [squid22/Webmin_CVE-2019-15107](https://github.com/squid22/Webmin_CVE-2019-15107)
- [MuirlandOracle/CVE-2019-15107](https://github.com/MuirlandOracle/CVE-2019-15107)
- [diegojuan/CVE-2019-15107](https://github.com/diegojuan/CVE-2019-15107)
- [whokilleddb/CVE-2019-15107](https://github.com/whokilleddb/CVE-2019-15107)
- [puckiestyle/CVE-2019-15107](https://github.com/puckiestyle/CVE-2019-15107)
- [darrenmartyn/CVE-2019-15107](https://github.com/darrenmartyn/CVE-2019-15107)
@ -25839,13 +25830,6 @@
- [maxpl0it/CVE-2019-17026-Exploit](https://github.com/maxpl0it/CVE-2019-17026-Exploit)
- [lsw29475/CVE-2019-17026](https://github.com/lsw29475/CVE-2019-17026)
### CVE-2019-17041 (2019-10-07)
<code>An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.
</code>
- [Resery/CVE-2019-17041](https://github.com/Resery/CVE-2019-17041)
### CVE-2019-17080 (2019-10-02)
<code>mintinstall (aka Software Manager) 7.9.9 for Linux Mint allows code execution if a REVIEWS_CACHE file is controlled by an attacker, because an unpickle occurs. This is resolved in 8.0.0 and backports.
@ -35236,7 +35220,6 @@
<code>The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
</code>
- [danghvu/nginx-1.4.0](https://github.com/danghvu/nginx-1.4.0)
- [kitctf/nginxpwn](https://github.com/kitctf/nginxpwn)
- [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC)
- [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit)
@ -35494,13 +35477,6 @@
- [sepehrdaddev/ntpdos](https://github.com/sepehrdaddev/ntpdos)
- [0xhav0c/CVE-2013-5211](https://github.com/0xhav0c/CVE-2013-5211)
### CVE-2013-5664 (2013-08-31)
<code>Cross-site scripting (XSS) vulnerability in the web-based device-management API browser in Palo Alto Networks PAN-OS before 4.1.13 and 5.0.x before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via crafted data, aka Ref ID 50908.
</code>
- [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test)
### CVE-2013-5842 (2013-10-16)
<code>Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.