Auto Update 2023/07/28 13:45:05

This commit is contained in:
motikan2010-bot 2023-07-28 22:45:05 +09:00
parent c10f0c7bb0
commit 13838cce23
84 changed files with 1333 additions and 284 deletions

View file

@ -133,10 +133,10 @@
"description": "PHP CGI Argument Injection RCE",
"fork": false,
"created_at": "2022-07-28T11:51:03Z",
"updated_at": "2022-07-28T11:52:34Z",
"updated_at": "2023-07-28T10:11:52Z",
"pushed_at": "2022-07-28T11:52:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 80,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 80,
"forks": 79,
"watchers": 123,
"score": 0,
"subscribers_count": 19

View file

@ -43,7 +43,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -13,7 +13,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -73,19 +73,19 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2023-07-27T22:08:53Z",
"updated_at": "2023-07-28T13:20:39Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 929,
"watchers_count": 929,
"stargazers_count": 930,
"watchers_count": 930,
"has_discussions": false,
"forks_count": 406,
"forks_count": 405,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 406,
"watchers": 929,
"forks": 405,
"watchers": 930,
"score": 0,
"subscribers_count": 65
},

View file

@ -103,12 +103,12 @@
"description": "Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber",
"fork": false,
"created_at": "2017-10-19T20:02:56Z",
"updated_at": "2023-07-27T13:12:42Z",
"updated_at": "2023-07-28T07:42:17Z",
"pushed_at": "2018-09-04T21:35:36Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -122,8 +122,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 24,
"watchers": 41,
"forks": 25,
"watchers": 42,
"score": 0,
"subscribers_count": 15
},

View file

@ -78,13 +78,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 1,
"score": 0,
"subscribers_count": 2

View file

@ -43,7 +43,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-13379",
"fork": false,
"created_at": "2019-08-11T09:44:37Z",
"updated_at": "2023-06-04T09:15:06Z",
"updated_at": "2023-07-28T12:49:47Z",
"pushed_at": "2019-08-14T08:40:25Z",
"stargazers_count": 248,
"watchers_count": 248,
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 88,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 88,
"watchers": 248,
"watchers": 247,
"score": 0,
"subscribers_count": 10
},

View file

@ -587,7 +587,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -18,7 +18,7 @@
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"poc"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 59,
"score": 0,
"subscribers_count": 7

View file

@ -14,17 +14,17 @@
"fork": false,
"created_at": "2019-11-14T09:18:40Z",
"updated_at": "2022-05-09T01:40:35Z",
"pushed_at": "2019-11-14T09:31:11Z",
"pushed_at": "2023-07-28T09:24:49Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2023-07-21T18:17:26Z",
"updated_at": "2023-07-28T08:25:03Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1764,
"watchers_count": 1764,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 260,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 260,
"watchers": 1764,
"watchers": 1763,
"score": 0,
"subscribers_count": 38
},

File diff suppressed because one or more lines are too long

View file

@ -13,10 +13,10 @@
"description": "USB device fuzzing on Android Phone",
"fork": false,
"created_at": "2020-04-05T05:45:29Z",
"updated_at": "2023-05-27T06:21:02Z",
"updated_at": "2023-07-28T09:20:48Z",
"pushed_at": "2021-10-16T15:23:41Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 3
}

View file

@ -164,17 +164,17 @@
"fork": false,
"created_at": "2019-11-14T10:19:47Z",
"updated_at": "2022-11-24T11:11:09Z",
"pushed_at": "2019-11-14T10:22:23Z",
"pushed_at": "2023-07-28T06:20:15Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 2

View file

@ -193,7 +193,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -253,10 +253,10 @@
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
"fork": false,
"created_at": "2019-06-10T05:12:44Z",
"updated_at": "2023-07-07T19:11:04Z",
"updated_at": "2023-07-28T12:49:46Z",
"pushed_at": "2019-06-21T03:33:05Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 182,
"watchers_count": 182,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -265,7 +265,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 183,
"watchers": 182,
"score": 0,
"subscribers_count": 7
},
@ -403,10 +403,10 @@
"description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ",
"fork": false,
"created_at": "2019-08-23T01:42:57Z",
"updated_at": "2023-05-28T00:22:42Z",
"updated_at": "2023-07-28T11:51:51Z",
"pushed_at": "2019-09-26T05:46:14Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 6
},

32
2020/CVE-2020-0606.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 435271919,
"name": "CVE-2020-0606",
"full_name": "5l1v3r1\/CVE-2020-0606",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0606",
"description": null,
"fork": false,
"created_at": "2021-12-05T20:30:43Z",
"updated_at": "2022-07-25T15:22:50Z",
"pushed_at": "2020-01-16T18:03:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -2195,6 +2195,66 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 435273567,
"name": "CVE-2020-0796-PoC-3",
"full_name": "5l1v3r1\/CVE-2020-0796-PoC-3",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-3",
"description": " CVE-2020-0796 - a wormable SMBv3 vulnerability. ",
"fork": false,
"created_at": "2021-12-05T20:38:58Z",
"updated_at": "2021-12-15T13:13:03Z",
"pushed_at": "2020-03-12T13:12:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 435273784,
"name": "SMBGhosts",
"full_name": "5l1v3r1\/SMBGhosts",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/SMBGhosts",
"description": "Multithreaded Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2021-12-05T20:40:08Z",
"updated_at": "2022-11-18T22:00:23Z",
"pushed_at": "2020-03-13T02:27:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 474851127,
"name": "ECE9069_SMBGhost_Exploit_CVE-2020-0796-",

32
2020/CVE-2020-0910.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 339823743,
"name": "CVE-2020-0910",
"full_name": "kfmgang\/CVE-2020-0910",
"owner": {
"login": "kfmgang",
"id": 20864985,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20864985?v=4",
"html_url": "https:\/\/github.com\/kfmgang"
},
"html_url": "https:\/\/github.com\/kfmgang\/CVE-2020-0910",
"description": "Exploit PoC RCE - Windows Hyper-V Remote Code Execution Reverse Shell",
"fork": false,
"created_at": "2021-02-17T18:50:02Z",
"updated_at": "2022-11-03T01:08:49Z",
"pushed_at": "2020-04-22T01:10:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,5 +28,65 @@
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
{
"id": 326335788,
"name": "CVE-2020-10148-Solarwinds-Orion",
"full_name": "Udyz\/CVE-2020-10148-Solarwinds-Orion",
"owner": {
"login": "Udyz",
"id": 39673284,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
"html_url": "https:\/\/github.com\/Udyz"
},
"html_url": "https:\/\/github.com\/Udyz\/CVE-2020-10148-Solarwinds-Orion",
"description": null,
"fork": false,
"created_at": "2021-01-03T05:35:07Z",
"updated_at": "2022-11-24T11:12:50Z",
"pushed_at": "2021-01-03T05:37:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 2
},
{
"id": 327010904,
"name": "CVE-2020-10148",
"full_name": "B1anda0\/CVE-2020-10148",
"owner": {
"login": "B1anda0",
"id": 74232513,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
"html_url": "https:\/\/github.com\/B1anda0"
},
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2020-10148",
"description": "SolarWinds Orion API 远程代码执行漏洞批量检测脚本",
"fork": false,
"created_at": "2021-01-05T13:42:36Z",
"updated_at": "2023-02-26T04:18:15Z",
"pushed_at": "2021-01-05T13:56:11Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
"fork": false,
"created_at": "2020-07-26T01:28:53Z",
"updated_at": "2023-07-03T13:17:21Z",
"updated_at": "2023-07-28T11:29:51Z",
"pushed_at": "2021-08-01T12:25:59Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 39,
"watchers": 38,
"score": 0,
"subscribers_count": 0
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-07-27T14:06:22Z",
"updated_at": "2023-07-28T12:10:05Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1615,
"watchers_count": 1615,
"stargazers_count": 1614,
"watchers_count": 1614,
"has_discussions": false,
"forks_count": 361,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 361,
"watchers": 1615,
"watchers": 1614,
"score": 0,
"subscribers_count": 90
},
@ -103,19 +103,19 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-07-26T13:51:13Z",
"updated_at": "2023-07-28T12:10:05Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1060,
"watchers_count": 1060,
"stargazers_count": 1059,
"watchers_count": 1059,
"has_discussions": false,
"forks_count": 281,
"forks_count": 282,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 281,
"watchers": 1060,
"forks": 282,
"watchers": 1059,
"score": 0,
"subscribers_count": 35
},
@ -133,12 +133,12 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-07-27T14:06:24Z",
"updated_at": "2023-07-28T10:58:55Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 351,
"watchers_count": 351,
"stargazers_count": 352,
"watchers_count": 352,
"has_discussions": false,
"forks_count": 65,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -151,8 +151,8 @@
"zerologon"
],
"visibility": "public",
"forks": 65,
"watchers": 351,
"forks": 66,
"watchers": 352,
"score": 0,
"subscribers_count": 8
},
@ -1334,6 +1334,66 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 325937253,
"name": "zerologon",
"full_name": "wrathfulDiety\/zerologon",
"owner": {
"login": "wrathfulDiety",
"id": 36190613,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36190613?v=4",
"html_url": "https:\/\/github.com\/wrathfulDiety"
},
"html_url": "https:\/\/github.com\/wrathfulDiety\/zerologon",
"description": "zerologon script to exploit CVE-2020-1472 CVSS 10\/10",
"fork": false,
"created_at": "2021-01-01T07:38:58Z",
"updated_at": "2021-01-17T15:08:53Z",
"pushed_at": "2021-01-03T15:43:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 327729919,
"name": "ZeroLogon-Exploitation-Check",
"full_name": "YossiSassi\/ZeroLogon-Exploitation-Check",
"owner": {
"login": "YossiSassi",
"id": 23126190,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23126190?v=4",
"html_url": "https:\/\/github.com\/YossiSassi"
},
"html_url": "https:\/\/github.com\/YossiSassi\/ZeroLogon-Exploitation-Check",
"description": "quick'n'dirty automated checks for potential exploitation of CVE-2020-1472 (aka ZeroLogon), using leading artifects in determining an actual exploitation of CVE-2020-1472. requires admin access to the DCs",
"fork": false,
"created_at": "2021-01-07T21:35:16Z",
"updated_at": "2022-12-14T17:14:23Z",
"pushed_at": "2021-01-08T12:14:27Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 3
},
{
"id": 331439225,
"name": "zerologon",

View file

@ -1,4 +1,34 @@
[
{
"id": 327323010,
"name": "CVE-2020-17518",
"full_name": "QmF0c3UK\/CVE-2020-17518",
"owner": {
"login": "QmF0c3UK",
"id": 29447678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29447678?v=4",
"html_url": "https:\/\/github.com\/QmF0c3UK"
},
"html_url": "https:\/\/github.com\/QmF0c3UK\/CVE-2020-17518",
"description": null,
"fork": false,
"created_at": "2021-01-06T13:40:06Z",
"updated_at": "2022-07-23T07:58:14Z",
"pushed_at": "2021-01-06T13:41:04Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
{
"id": 328278486,
"name": "CVE-2020-17518",

View file

@ -1,4 +1,94 @@
[
{
"id": 327174696,
"name": "CVE-2020-17519",
"full_name": "B1anda0\/CVE-2020-17519",
"owner": {
"login": "B1anda0",
"id": 74232513,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
"html_url": "https:\/\/github.com\/B1anda0"
},
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2020-17519",
"description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)",
"fork": false,
"created_at": "2021-01-06T02:15:39Z",
"updated_at": "2023-04-28T07:23:19Z",
"pushed_at": "2021-01-06T23:51:32Z",
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 48,
"score": 0,
"subscribers_count": 2
},
{
"id": 327323355,
"name": "CVE-2020-17519",
"full_name": "QmF0c3UK\/CVE-2020-17519",
"owner": {
"login": "QmF0c3UK",
"id": 29447678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29447678?v=4",
"html_url": "https:\/\/github.com\/QmF0c3UK"
},
"html_url": "https:\/\/github.com\/QmF0c3UK\/CVE-2020-17519",
"description": null,
"fork": false,
"created_at": "2021-01-06T13:41:24Z",
"updated_at": "2022-11-24T11:12:51Z",
"pushed_at": "2021-01-06T13:41:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 3
},
{
"id": 327361663,
"name": "apache-flink-directory-traversal.nse",
"full_name": "dolevf\/apache-flink-directory-traversal.nse",
"owner": {
"login": "dolevf",
"id": 5857304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5857304?v=4",
"html_url": "https:\/\/github.com\/dolevf"
},
"html_url": "https:\/\/github.com\/dolevf\/apache-flink-directory-traversal.nse",
"description": "Apache Flink Directory Traversal (CVE-2020-17519) Nmap NSE Script",
"fork": false,
"created_at": "2021-01-06T16:03:06Z",
"updated_at": "2023-07-15T09:24:44Z",
"pushed_at": "2021-01-06T16:04:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
{
"id": 327822303,
"name": "CVE-2020-17519",

View file

@ -182,6 +182,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 327634482,
"name": "CVE-2020-17530",
"full_name": "uzzzval\/CVE-2020-17530",
"owner": {
"login": "uzzzval",
"id": 7476462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7476462?v=4",
"html_url": "https:\/\/github.com\/uzzzval"
},
"html_url": "https:\/\/github.com\/uzzzval\/CVE-2020-17530",
"description": null,
"fork": false,
"created_at": "2021-01-07T14:24:08Z",
"updated_at": "2021-01-16T13:29:17Z",
"pushed_at": "2021-01-07T19:13:46Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},
{
"id": 332394783,
"name": "CVE-2020-17530-s2-061",

32
2020/CVE-2020-1937.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 327320676,
"name": "apache_kylin",
"full_name": "shanika04\/apache_kylin",
"owner": {
"login": "shanika04",
"id": 73774345,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4",
"html_url": "https:\/\/github.com\/shanika04"
},
"html_url": "https:\/\/github.com\/shanika04\/apache_kylin",
"description": "CVE-2020-1937",
"fork": false,
"created_at": "2021-01-06T13:31:20Z",
"updated_at": "2021-01-06T13:41:05Z",
"pushed_at": "2021-01-06T13:40:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2020/CVE-2020-25498.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 327073339,
"name": "CVE-2020-25498",
"full_name": "the-girl-who-lived\/CVE-2020-25498",
"owner": {
"login": "the-girl-who-lived",
"id": 42164898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42164898?v=4",
"html_url": "https:\/\/github.com\/the-girl-who-lived"
},
"html_url": "https:\/\/github.com\/the-girl-who-lived\/CVE-2020-25498",
"description": "Stored XSS via CSRF in Beetel 777VR1 Router ",
"fork": false,
"created_at": "2021-01-05T17:38:52Z",
"updated_at": "2021-01-09T06:55:14Z",
"pushed_at": "2021-01-05T19:48:06Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,7 +13,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-07-27T08:43:38Z",
"updated_at": "2023-07-28T11:40:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1751,
"watchers_count": 1751,

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 326754867,
"name": "CVE-2020-28052_PoC",
"full_name": "kurenaif\/CVE-2020-28052_PoC",
"owner": {
"login": "kurenaif",
"id": 3713845,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3713845?v=4",
"html_url": "https:\/\/github.com\/kurenaif"
},
"html_url": "https:\/\/github.com\/kurenaif\/CVE-2020-28052_PoC",
"description": null,
"fork": false,
"created_at": "2021-01-04T17:13:39Z",
"updated_at": "2021-01-06T16:12:43Z",
"pushed_at": "2021-01-06T15:40:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

32
2020/CVE-2020-29583.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 326532749,
"name": "scan_CVE-2020-29583",
"full_name": "ruppde\/scan_CVE-2020-29583",
"owner": {
"login": "ruppde",
"id": 46819580,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46819580?v=4",
"html_url": "https:\/\/github.com\/ruppde"
},
"html_url": "https:\/\/github.com\/ruppde\/scan_CVE-2020-29583",
"description": "Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)",
"fork": false,
"created_at": "2021-01-04T00:56:55Z",
"updated_at": "2023-03-15T18:45:41Z",
"pushed_at": "2021-01-04T22:55:37Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"score": 0,
"subscribers_count": 3
}
]

32
2020/CVE-2020-35262.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 327099437,
"name": "CVE-2020-35262",
"full_name": "the-girl-who-lived\/CVE-2020-35262",
"owner": {
"login": "the-girl-who-lived",
"id": 42164898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42164898?v=4",
"html_url": "https:\/\/github.com\/the-girl-who-lived"
},
"html_url": "https:\/\/github.com\/the-girl-who-lived\/CVE-2020-35262",
"description": "Cross Site Scripting (XSS) in Digisol DG-HR3400 Router",
"fork": false,
"created_at": "2021-01-05T19:32:31Z",
"updated_at": "2021-12-05T20:27:28Z",
"pushed_at": "2021-01-05T19:46:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -80,7 +80,7 @@
"fork": false,
"created_at": "2023-05-31T02:12:26Z",
"updated_at": "2023-07-25T23:36:58Z",
"pushed_at": "2023-07-26T00:05:36Z",
"pushed_at": "2023-07-28T11:04:41Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": true,

32
2020/CVE-2020-35717.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 325946157,
"name": "cve-2020-35717",
"full_name": "hmartos\/cve-2020-35717",
"owner": {
"login": "hmartos",
"id": 13253656,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13253656?v=4",
"html_url": "https:\/\/github.com\/hmartos"
},
"html_url": "https:\/\/github.com\/hmartos\/cve-2020-35717",
"description": "Showcase repository for CVE-2020-35717",
"fork": false,
"created_at": "2021-01-01T08:53:53Z",
"updated_at": "2023-03-09T00:13:18Z",
"pushed_at": "2021-01-01T08:54:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

32
2020/CVE-2020-5510.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 435276362,
"name": "CVE-2020-5510",
"full_name": "5l1v3r1\/CVE-2020-5510",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5510",
"description": "Car Rental Project v.1.0 Remote Code Execution",
"fork": false,
"created_at": "2021-12-05T20:53:18Z",
"updated_at": "2021-12-05T20:53:19Z",
"pushed_at": "2020-01-05T22:23:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
"updated_at": "2023-07-13T01:36:28Z",
"updated_at": "2023-07-28T12:10:04Z",
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 206,
"watchers": 205,
"score": 0,
"subscribers_count": 14
},

View file

@ -179,6 +179,36 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 326194141,
"name": "CVE-2020-7961-Mass",
"full_name": "Udyz\/CVE-2020-7961-Mass",
"owner": {
"login": "Udyz",
"id": 39673284,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
"html_url": "https:\/\/github.com\/Udyz"
},
"html_url": "https:\/\/github.com\/Udyz\/CVE-2020-7961-Mass",
"description": "CVE-20207961 Mass exploit for Script Kiddies",
"fork": false,
"created_at": "2021-01-02T13:57:59Z",
"updated_at": "2022-11-09T17:39:22Z",
"pushed_at": "2021-01-03T10:54:20Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 17,
"score": 0,
"subscribers_count": 3
},
{
"id": 329711989,
"name": "CVE-2020-7961",

View file

@ -89,6 +89,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 326508613,
"name": "CVE-2020-8165",
"full_name": "hybryx\/CVE-2020-8165",
"owner": {
"login": "hybryx",
"id": 43386553,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43386553?v=4",
"html_url": "https:\/\/github.com\/hybryx"
},
"html_url": "https:\/\/github.com\/hybryx\/CVE-2020-8165",
"description": null,
"fork": false,
"created_at": "2021-01-03T21:59:09Z",
"updated_at": "2021-02-03T02:11:09Z",
"pushed_at": "2021-01-03T22:07:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
{
"id": 329810247,
"name": "CVE-2020-8165",

62
2020/CVE-2020-8175.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 327564361,
"name": "get-pixels-updated",
"full_name": "knokbak\/get-pixels-updated",
"owner": {
"login": "knokbak",
"id": 65198941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65198941?v=4",
"html_url": "https:\/\/github.com\/knokbak"
},
"html_url": "https:\/\/github.com\/knokbak\/get-pixels-updated",
"description": "An updated version of get-pixels that patches the CVE-2020-8175 security issue.",
"fork": false,
"created_at": "2021-01-07T09:31:26Z",
"updated_at": "2021-01-15T08:57:26Z",
"pushed_at": "2021-01-07T10:02:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 327580889,
"name": "save-pixels-updated",
"full_name": "knokbak\/save-pixels-updated",
"owner": {
"login": "knokbak",
"id": 65198941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65198941?v=4",
"html_url": "https:\/\/github.com\/knokbak"
},
"html_url": "https:\/\/github.com\/knokbak\/save-pixels-updated",
"description": "An updated version of save-pixels that patches the CVE-2020-8175 security issue.",
"fork": false,
"created_at": "2021-01-07T10:41:09Z",
"updated_at": "2021-01-07T10:52:29Z",
"pushed_at": "2021-01-07T10:51:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2020/CVE-2020-8287.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 326860293,
"name": "nodejs-http-transfer-encoding-smuggling-poc",
"full_name": "progfay\/nodejs-http-transfer-encoding-smuggling-poc",
"owner": {
"login": "progfay",
"id": 19568747,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19568747?v=4",
"html_url": "https:\/\/github.com\/progfay"
},
"html_url": "https:\/\/github.com\/progfay\/nodejs-http-transfer-encoding-smuggling-poc",
"description": "PoC of HTTP Request Smuggling in nodejs (CVE-2020-8287)",
"fork": false,
"created_at": "2021-01-05T02:09:23Z",
"updated_at": "2023-01-28T11:04:02Z",
"pushed_at": "2021-01-06T08:05:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 327318338,
"name": "apache_skywalking",
"full_name": "shanika04\/apache_skywalking",
"owner": {
"login": "shanika04",
"id": 73774345,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4",
"html_url": "https:\/\/github.com\/shanika04"
},
"html_url": "https:\/\/github.com\/shanika04\/apache_skywalking",
"description": "CVE-2020-9483 OR CVE-2020-13921",
"fork": false,
"created_at": "2021-01-06T13:22:32Z",
"updated_at": "2021-03-22T05:21:36Z",
"pushed_at": "2021-01-06T13:52:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 387366849,
"name": "CVE-2020-9483",

View file

@ -163,10 +163,10 @@
"description": "CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE ",
"fork": false,
"created_at": "2020-06-05T20:40:28Z",
"updated_at": "2023-07-25T02:12:30Z",
"updated_at": "2023-07-28T09:08:52Z",
"pushed_at": "2020-06-05T21:04:43Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 3
},
@ -239,6 +239,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 329004194,
"name": "CVE-2020-9484-Scanner",
"full_name": "DanQMoo\/CVE-2020-9484-Scanner",
"owner": {
"login": "DanQMoo",
"id": 29651956,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29651956?v=4",
"html_url": "https:\/\/github.com\/DanQMoo"
},
"html_url": "https:\/\/github.com\/DanQMoo\/CVE-2020-9484-Scanner",
"description": "A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ",
"fork": false,
"created_at": "2021-01-12T14:00:00Z",
"updated_at": "2022-04-17T09:09:57Z",
"pushed_at": "2020-06-10T07:08:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 333238894,
"name": "CVE-2020-9484",

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-07-23T12:32:19Z",
"updated_at": "2023-07-28T11:40:04Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1720,
"watchers_count": 1720,
"stargazers_count": 1719,
"watchers_count": 1719,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1720,
"watchers": 1719,
"score": 0,
"subscribers_count": 45
},

View file

@ -851,12 +851,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-07-28T03:39:04Z",
"updated_at": "2023-07-28T06:33:56Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 986,
"watchers_count": 986,
"stargazers_count": 987,
"watchers_count": 987,
"has_discussions": false,
"forks_count": 127,
"forks_count": 129,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -869,8 +869,8 @@
"vcenter"
],
"visibility": "public",
"forks": 127,
"watchers": 986,
"forks": 129,
"watchers": 987,
"score": 0,
"subscribers_count": 9
}

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2023-07-20T07:00:04Z",
"updated_at": "2023-07-28T09:02:17Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 239,
"watchers_count": 239,
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 100,
"watchers": 239,
"watchers": 238,
"score": 0,
"subscribers_count": 3
},
@ -473,10 +473,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2023-07-18T11:22:18Z",
"updated_at": "2023-07-28T07:29:57Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 180,
"watchers": 181,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2023-07-07T03:43:10Z",
"updated_at": "2023-07-28T09:02:06Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 825,
"watchers_count": 825,
"stargazers_count": 824,
"watchers_count": 824,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 138,
"watchers": 825,
"watchers": 824,
"score": 0,
"subscribers_count": 23
},

View file

@ -109,12 +109,12 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2023-07-19T20:15:17Z",
"updated_at": "2023-07-28T10:52:29Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 34,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -127,8 +127,8 @@
"windowsexploits"
],
"visibility": "public",
"forks": 34,
"watchers": 89,
"forks": 35,
"watchers": 90,
"score": 0,
"subscribers_count": 7
},

View file

@ -73,10 +73,10 @@
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
"updated_at": "2023-07-07T19:10:57Z",
"updated_at": "2023-07-28T13:05:11Z",
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 231,
"watchers_count": 231,
"stargazers_count": 230,
"watchers_count": 230,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 231,
"watchers": 230,
"score": 0,
"subscribers_count": 12
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-07-25T06:21:36Z",
"updated_at": "2023-07-28T09:02:25Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1838,
"watchers_count": 1838,
"stargazers_count": 1837,
"watchers_count": 1837,
"has_discussions": false,
"forks_count": 512,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 512,
"watchers": 1838,
"watchers": 1837,
"score": 0,
"subscribers_count": 21
},
@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-07-27T16:23:44Z",
"updated_at": "2023-07-28T09:02:25Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 819,
"watchers_count": 819,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 167,
"watchers": 820,
"watchers": 819,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,7 +13,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2023-07-25T12:23:39Z",
"updated_at": "2023-07-28T09:02:20Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 909,
"watchers_count": 909,
@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-07-26T17:38:46Z",
"updated_at": "2023-07-28T09:54:09Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 618,
"watchers_count": 618,
"stargazers_count": 619,
"watchers_count": 619,
"has_discussions": false,
"forks_count": 110,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 618,
"watchers": 619,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2023-07-27T05:33:18Z",
"updated_at": "2023-07-28T08:39:41Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1238,
"watchers_count": 1238,
"stargazers_count": 1237,
"watchers_count": 1237,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 316,
"watchers": 1238,
"watchers": 1237,
"score": 0,
"subscribers_count": 26
},

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-07-20T15:01:15Z",
"updated_at": "2023-07-28T09:02:20Z",
"pushed_at": "2023-05-11T11:29:46Z",
"stargazers_count": 1066,
"watchers_count": 1066,
"stargazers_count": 1065,
"watchers_count": 1065,
"has_discussions": false,
"forks_count": 501,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 501,
"watchers": 1066,
"watchers": 1065,
"score": 0,
"subscribers_count": 23
},
@ -1393,19 +1393,19 @@
"description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads",
"fork": false,
"created_at": "2021-12-11T10:19:01Z",
"updated_at": "2023-07-02T10:14:03Z",
"updated_at": "2023-07-28T10:00:51Z",
"pushed_at": "2021-12-11T10:19:51Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 10,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 21,
"forks": 9,
"watchers": 22,
"score": 0,
"subscribers_count": 3
},
@ -1428,7 +1428,7 @@
"stargazers_count": 850,
"watchers_count": 850,
"has_discussions": false,
"forks_count": 177,
"forks_count": 178,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1447,7 +1447,7 @@
"scanner"
],
"visibility": "public",
"forks": 177,
"forks": 178,
"watchers": 850,
"score": 0,
"subscribers_count": 32
@ -5626,19 +5626,19 @@
"description": "A Nuclei template for Apache Solr affected by Apache Log4J CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T06:51:30Z",
"updated_at": "2022-07-02T06:40:58Z",
"updated_at": "2023-07-28T09:59:43Z",
"pushed_at": "2021-12-14T06:51:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 2,
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
@ -10335,10 +10335,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2023-07-28T06:20:45Z",
"updated_at": "2023-07-28T11:06:09Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -10352,7 +10352,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 4
},

View file

@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-07-27T16:23:42Z",
"updated_at": "2023-07-28T09:02:29Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1043,
"watchers_count": 1043,
"stargazers_count": 1042,
"watchers_count": 1042,
"has_discussions": false,
"forks_count": 221,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 221,
"watchers": 1043,
"watchers": 1042,
"score": 0,
"subscribers_count": 17
},

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2023-07-27T00:55:40Z",
"updated_at": "2023-07-28T08:26:15Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 175,
"watchers": 176,
"score": 0,
"subscribers_count": 6
}

View file

@ -13,10 +13,10 @@
"description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection",
"fork": false,
"created_at": "2022-01-18T01:05:04Z",
"updated_at": "2023-07-22T23:13:10Z",
"updated_at": "2023-07-28T09:47:39Z",
"pushed_at": "2023-06-04T09:55:51Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 2
},

View file

@ -93,10 +93,10 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2023-06-07T02:35:46Z",
"updated_at": "2023-07-28T09:02:24Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 367,
"watchers_count": 367,
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -105,7 +105,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 367,
"watchers": 366,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2023-07-26T16:37:57Z",
"updated_at": "2023-07-28T09:02:26Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 715,
"watchers_count": 715,
"stargazers_count": 714,
"watchers_count": 714,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 153,
"watchers": 715,
"watchers": 714,
"score": 0,
"subscribers_count": 15
}

View file

@ -766,12 +766,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-07-28T03:39:04Z",
"updated_at": "2023-07-28T06:33:56Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 986,
"watchers_count": 986,
"stargazers_count": 987,
"watchers_count": 987,
"has_discussions": false,
"forks_count": 127,
"forks_count": 129,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -784,8 +784,8 @@
"vcenter"
],
"visibility": "public",
"forks": 127,
"watchers": 986,
"forks": 129,
"watchers": 987,
"score": 0,
"subscribers_count": 9
},

View file

@ -87,10 +87,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2023-06-29T22:18:36Z",
"updated_at": "2023-07-28T09:02:32Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@ -110,7 +110,7 @@
],
"visibility": "public",
"forks": 86,
"watchers": 125,
"watchers": 124,
"score": 0,
"subscribers_count": 5
},
@ -128,10 +128,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2023-07-21T05:50:47Z",
"updated_at": "2023-07-28T09:02:32Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 303,
"watchers_count": 303,
"stargazers_count": 302,
"watchers_count": 302,
"has_discussions": false,
"forks_count": 226,
"allow_forking": true,
@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 226,
"watchers": 303,
"watchers": 302,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2602",
"fork": false,
"created_at": "2022-11-18T18:53:27Z",
"updated_at": "2023-07-23T13:38:17Z",
"updated_at": "2023-07-28T11:00:00Z",
"pushed_at": "2022-12-22T11:21:11Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 86,
"watchers": 85,
"score": 0,
"subscribers_count": 3
},
@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-20T12:16:38Z",
"updated_at": "2023-07-23T13:38:18Z",
"updated_at": "2023-07-28T11:00:02Z",
"pushed_at": "2023-01-09T11:28:00Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 84,
"watchers": 83,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2023-07-07T19:11:47Z",
"updated_at": "2023-07-28T09:02:37Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 146,
"watchers_count": 146,
"stargazers_count": 145,
"watchers_count": 145,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 146,
"watchers": 145,
"score": 0,
"subscribers_count": 2
},

View file

@ -158,10 +158,10 @@
"description": "CVE-2022-26134 Proof of Concept",
"fork": false,
"created_at": "2022-06-03T13:59:19Z",
"updated_at": "2023-07-18T07:39:46Z",
"updated_at": "2023-07-28T09:02:39Z",
"pushed_at": "2022-06-06T16:38:49Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -174,7 +174,7 @@
],
"visibility": "public",
"forks": 47,
"watchers": 151,
"watchers": 150,
"score": 0,
"subscribers_count": 1
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2022-12-23T12:33:21Z",
"updated_at": "2023-03-10T01:15:25Z",
"pushed_at": "2023-07-25T05:17:27Z",
"pushed_at": "2023-07-28T08:57:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,12 +13,12 @@
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-07-27T12:12:21Z",
"updated_at": "2023-07-28T13:19:20Z",
"pushed_at": "2023-07-25T16:06:02Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"unisoc"
],
"visibility": "public",
"forks": 8,
"watchers": 39,
"forks": 9,
"watchers": 40,
"score": 0,
"subscribers_count": 3
}

View file

@ -321,10 +321,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
"updated_at": "2023-07-25T03:27:52Z",
"updated_at": "2023-07-28T08:59:16Z",
"pushed_at": "2022-10-25T05:32:54Z",
"stargazers_count": 339,
"watchers_count": 339,
"stargazers_count": 340,
"watchers_count": 340,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -333,7 +333,7 @@
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 339,
"watchers": 340,
"score": 0,
"subscribers_count": 6
},
@ -411,10 +411,10 @@
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
"fork": false,
"created_at": "2023-04-28T06:31:38Z",
"updated_at": "2023-07-12T06:13:49Z",
"updated_at": "2023-07-28T08:48:21Z",
"pushed_at": "2023-04-28T07:10:00Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -423,7 +423,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)",
"fork": false,
"created_at": "2022-10-13T18:13:59Z",
"updated_at": "2023-07-17T09:23:20Z",
"updated_at": "2023-07-28T09:02:50Z",
"pushed_at": "2022-10-13T20:13:44Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 89,
"watchers": 88,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,7 +73,7 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2023-07-27T21:32:16Z",
"updated_at": "2023-07-28T11:00:30Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 349,
"watchers_count": 349,
@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2023-07-27T19:54:36Z",
"updated_at": "2023-07-28T11:00:32Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 101,
"watchers": 100,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-18T12:22:57Z",
"updated_at": "2023-07-27T09:28:13Z",
"updated_at": "2023-07-28T11:06:39Z",
"pushed_at": "2023-06-18T12:41:52Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 6
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-21707 EXP",
"fork": false,
"created_at": "2023-06-30T10:15:07Z",
"updated_at": "2023-07-28T01:12:55Z",
"updated_at": "2023-07-28T10:21:20Z",
"pushed_at": "2023-07-06T07:43:24Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -173,10 +173,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-16T19:43:39Z",
"updated_at": "2023-07-25T15:09:21Z",
"updated_at": "2023-07-28T10:07:58Z",
"pushed_at": "2023-03-17T07:47:40Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -185,7 +185,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass",
"fork": false,
"created_at": "2023-06-29T14:21:08Z",
"updated_at": "2023-07-19T08:28:58Z",
"updated_at": "2023-07-28T10:50:54Z",
"pushed_at": "2023-07-06T08:14:17Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 65,
"watchers": 66,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2023-07-27T21:29:48Z",
"updated_at": "2023-07-28T08:28:02Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 267,
"watchers_count": 267,
"stargazers_count": 268,
"watchers_count": 268,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 267,
"watchers": 268,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,8 +13,8 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
"updated_at": "2023-07-28T01:29:32Z",
"pushed_at": "2023-07-27T17:38:12Z",
"updated_at": "2023-07-28T13:20:07Z",
"pushed_at": "2023-07-28T13:20:45Z",
"stargazers_count": 304,
"watchers_count": 304,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T02:17:20Z",
"updated_at": "2023-07-27T08:59:22Z",
"updated_at": "2023-07-28T08:56:01Z",
"pushed_at": "2023-06-04T12:19:12Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-33381: OS command injection on MitraStar GPT-2741GNAC",
"fork": false,
"created_at": "2023-05-31T22:30:20Z",
"updated_at": "2023-07-27T15:19:45Z",
"updated_at": "2023-07-28T09:55:42Z",
"pushed_at": "2023-06-01T22:52:13Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2023-07-27T05:50:19Z",
"updated_at": "2023-07-28T11:32:20Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 389,
"watchers_count": 389,
"stargazers_count": 390,
"watchers_count": 390,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 389,
"watchers": 390,
"score": 0,
"subscribers_count": 3
}

View file

@ -87,13 +87,13 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 13,
"score": 0,
"subscribers_count": 1
@ -142,10 +142,10 @@
"description": "nse script to identify server vulnerable to CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T15:44:14Z",
"updated_at": "2023-07-25T11:37:03Z",
"updated_at": "2023-07-28T12:54:01Z",
"pushed_at": "2023-07-21T16:16:28Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -154,7 +154,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "Cloudpanel 0-day Exploit",
"fork": false,
"created_at": "2023-06-08T09:20:22Z",
"updated_at": "2023-07-27T16:15:42Z",
"updated_at": "2023-07-28T13:43:20Z",
"pushed_at": "2023-07-24T01:43:17Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 4,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"forks": 7,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,20 +1,20 @@
[
{
"id": 671394354,
"name": "CVE-2023-37474.yaml",
"full_name": "ilqarli27\/CVE-2023-37474.yaml",
"name": "CVE-2023-37474",
"full_name": "ilqarli27\/CVE-2023-37474",
"owner": {
"login": "ilqarli27",
"id": 98546806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98546806?v=4",
"html_url": "https:\/\/github.com\/ilqarli27"
},
"html_url": "https:\/\/github.com\/ilqarli27\/CVE-2023-37474.yaml",
"html_url": "https:\/\/github.com\/ilqarli27\/CVE-2023-37474",
"description": null,
"fork": false,
"created_at": "2023-07-27T08:10:01Z",
"updated_at": "2023-07-27T20:55:17Z",
"pushed_at": "2023-07-27T09:02:55Z",
"updated_at": "2023-07-28T10:06:19Z",
"pushed_at": "2023-07-28T11:44:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

32
2023/CVE-2023-37778.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 671885991,
"name": "CVE-2023-37778",
"full_name": "jyoti818680\/CVE-2023-37778",
"owner": {
"login": "jyoti818680",
"id": 115369225,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115369225?v=4",
"html_url": "https:\/\/github.com\/jyoti818680"
},
"html_url": "https:\/\/github.com\/jyoti818680\/CVE-2023-37778",
"description": null,
"fork": false,
"created_at": "2023-07-28T11:18:21Z",
"updated_at": "2023-07-28T11:18:22Z",
"pushed_at": "2023-07-28T12:21:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2023/CVE-2023-37779.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 671924295,
"name": "CVE-2023-37779",
"full_name": "jyoti818680\/CVE-2023-37779",
"owner": {
"login": "jyoti818680",
"id": 115369225,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115369225?v=4",
"html_url": "https:\/\/github.com\/jyoti818680"
},
"html_url": "https:\/\/github.com\/jyoti818680\/CVE-2023-37779",
"description": null,
"fork": false,
"created_at": "2023-07-28T13:07:45Z",
"updated_at": "2023-07-28T13:07:45Z",
"pushed_at": "2023-07-28T13:08:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,5 +28,65 @@
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 671894212,
"name": "POC_Metabase_CVE-2023-38646",
"full_name": "Pumpkin-Garden\/POC_Metabase_CVE-2023-38646",
"owner": {
"login": "Pumpkin-Garden",
"id": 74209689,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74209689?v=4",
"html_url": "https:\/\/github.com\/Pumpkin-Garden"
},
"html_url": "https:\/\/github.com\/Pumpkin-Garden\/POC_Metabase_CVE-2023-38646",
"description": "For educational purposes only",
"fork": false,
"created_at": "2023-07-28T11:43:06Z",
"updated_at": "2023-07-28T12:42:53Z",
"pushed_at": "2023-07-28T12:28:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 671910678,
"name": "CVE-2023-38646",
"full_name": "Zenmovie\/CVE-2023-38646",
"owner": {
"login": "Zenmovie",
"id": 98185655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98185655?v=4",
"html_url": "https:\/\/github.com\/Zenmovie"
},
"html_url": "https:\/\/github.com\/Zenmovie\/CVE-2023-38646",
"description": "Proof of Concept for CVE-2023-38646",
"fork": false,
"created_at": "2023-07-28T12:29:16Z",
"updated_at": "2023-07-28T12:30:14Z",
"pushed_at": "2023-07-28T12:31:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -2396,7 +2396,7 @@
<code>Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
</code>
- [ilqarli27/CVE-2023-37474.yaml](https://github.com/ilqarli27/CVE-2023-37474.yaml)
- [ilqarli27/CVE-2023-37474](https://github.com/ilqarli27/CVE-2023-37474)
### CVE-2023-37582 (2023-07-12)
@ -2449,6 +2449,12 @@
### CVE-2023-37772
- [anky-123/CVE-2023-37772](https://github.com/anky-123/CVE-2023-37772)
### CVE-2023-37778
- [jyoti818680/CVE-2023-37778](https://github.com/jyoti818680/CVE-2023-37778)
### CVE-2023-37779
- [jyoti818680/CVE-2023-37779](https://github.com/jyoti818680/CVE-2023-37779)
### CVE-2023-37786 (2023-07-13)
<code>Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php.
@ -2486,6 +2492,8 @@
</code>
- [adriyansyah-mf/CVE-2023-38646--Metabase-](https://github.com/adriyansyah-mf/CVE-2023-38646--Metabase-)
- [Pumpkin-Garden/POC_Metabase_CVE-2023-38646](https://github.com/Pumpkin-Garden/POC_Metabase_CVE-2023-38646)
- [Zenmovie/CVE-2023-38646](https://github.com/Zenmovie/CVE-2023-38646)
### CVE-2023-39144
- [cduram/CVE-2023-39144](https://github.com/cduram/CVE-2023-39144)
@ -15268,6 +15276,13 @@
- [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC)
- [cimashiro/-Awesome-CVE-2020-0601-](https://github.com/cimashiro/-Awesome-CVE-2020-0601-)
### CVE-2020-0606 (2020-01-14)
<code>A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605.
</code>
- [5l1v3r1/CVE-2020-0606](https://github.com/5l1v3r1/CVE-2020-0606)
### CVE-2020-0609 (2020-01-14)
<code>A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.
@ -15452,6 +15467,8 @@
- [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC)
- [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning)
- [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp)
- [5l1v3r1/CVE-2020-0796-PoC-3](https://github.com/5l1v3r1/CVE-2020-0796-PoC-3)
- [5l1v3r1/SMBGhosts](https://github.com/5l1v3r1/SMBGhosts)
- [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-)
- [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796)
- [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796)
@ -15507,6 +15524,13 @@
- [skasanagottu57gmailv/gerhart01](https://github.com/skasanagottu57gmailv/gerhart01)
- [MarcelloTinocor/gerhart01](https://github.com/MarcelloTinocor/gerhart01)
### CVE-2020-0910 (2020-04-15)
<code>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.
</code>
- [kfmgang/CVE-2020-0910](https://github.com/kfmgang/CVE-2020-0910)
### CVE-2020-0917 (2020-04-15)
<code>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory, aka 'Windows Hyper-V Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0918.
@ -15705,6 +15729,8 @@
- [JayP232/The_big_Zero](https://github.com/JayP232/The_big_Zero)
- [b1ack0wl/CVE-2020-1472](https://github.com/b1ack0wl/CVE-2020-1472)
- [SaharAttackit/CVE-2020-1472](https://github.com/SaharAttackit/CVE-2020-1472)
- [wrathfulDiety/zerologon](https://github.com/wrathfulDiety/zerologon)
- [YossiSassi/ZeroLogon-Exploitation-Check](https://github.com/YossiSassi/ZeroLogon-Exploitation-Check)
- [sho-luv/zerologon](https://github.com/sho-luv/zerologon)
- [hell-moon/ZeroLogon-Exploit](https://github.com/hell-moon/ZeroLogon-Exploit)
- [Udyz/Zerologon](https://github.com/Udyz/Zerologon)
@ -15745,6 +15771,13 @@
- [jpts/cve-2020-1764-poc](https://github.com/jpts/cve-2020-1764-poc)
### CVE-2020-1937 (2020-02-24)
<code>Kylin has some restful apis which will concatenate SQLs with the user input string, a user is likely to be able to run malicious database queries.
</code>
- [shanika04/apache_kylin](https://github.com/shanika04/apache_kylin)
### CVE-2020-1938 (2020-02-24)
<code>When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.
@ -16191,6 +16224,13 @@
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
### CVE-2020-5510 (2020-01-08)
<code>PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
</code>
- [5l1v3r1/CVE-2020-5510](https://github.com/5l1v3r1/CVE-2020-5510)
### CVE-2020-5752 (2020-05-21)
<code>Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges.
@ -16569,6 +16609,7 @@
- [shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui](https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui)
- [shacojx/GLiferay-CVE-2020-7961-golang](https://github.com/shacojx/GLiferay-CVE-2020-7961-golang)
- [shacojx/POC-CVE-2020-7961-Token-iterate](https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate)
- [Udyz/CVE-2020-7961-Mass](https://github.com/Udyz/CVE-2020-7961-Mass)
- [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961)
- [pashayogi/CVE-2020-7961-Mass](https://github.com/pashayogi/CVE-2020-7961-Mass)
@ -16617,10 +16658,19 @@
- [masahiro331/CVE-2020-8165](https://github.com/masahiro331/CVE-2020-8165)
- [umiterkol/CVE-2020-8165--Auto-Shell](https://github.com/umiterkol/CVE-2020-8165--Auto-Shell)
- [taipansec/CVE-2020-8165](https://github.com/taipansec/CVE-2020-8165)
- [hybryx/CVE-2020-8165](https://github.com/hybryx/CVE-2020-8165)
- [AssassinUKG/CVE-2020-8165](https://github.com/AssassinUKG/CVE-2020-8165)
- [progfay/CVE-2020-8165](https://github.com/progfay/CVE-2020-8165)
- [danielklim/cve-2020-8165-demo](https://github.com/danielklim/cve-2020-8165-demo)
### CVE-2020-8175 (2020-07-24)
<code>Uncontrolled resource consumption in `jpeg-js` before 0.4.0 may allow attacker to launch denial of service attacks using specially a crafted JPEG image.
</code>
- [knokbak/get-pixels-updated](https://github.com/knokbak/get-pixels-updated)
- [knokbak/save-pixels-updated](https://github.com/knokbak/save-pixels-updated)
### CVE-2020-8193 (2020-07-10)
<code>Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
@ -16661,6 +16711,13 @@
- [masahiro331/CVE-2020-8277](https://github.com/masahiro331/CVE-2020-8277)
- [AndrewIjano/CVE-2020-8277](https://github.com/AndrewIjano/CVE-2020-8277)
### CVE-2020-8287 (2021-01-06)
<code>Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.
</code>
- [progfay/nodejs-http-transfer-encoding-smuggling-poc](https://github.com/progfay/nodejs-http-transfer-encoding-smuggling-poc)
### CVE-2020-8289 (2020-12-26)
<code>Backblaze for Windows before 7.0.1.433 and Backblaze for macOS before 7.0.1.434 suffer from improper certificate validation in `bztransmit` helper due to hardcoded whitelist of strings in URLs where validation is disabled leading to possible remote code execution via client update functionality.
@ -16982,6 +17039,7 @@
<code>**Resolved** When use H2/MySQL/TiDB as Apache SkyWalking storage, the metadata query through GraphQL protocol, there is a SQL injection vulnerability, which allows to access unpexcted data. Apache SkyWalking 6.0.0 to 6.6.0, 7.0.0 H2/MySQL/TiDB storage implementations don't use the appropriate way to set SQL parameters.
</code>
- [shanika04/apache_skywalking](https://github.com/shanika04/apache_skywalking)
- [Neko-chanQwQ/CVE-2020-9483](https://github.com/Neko-chanQwQ/CVE-2020-9483)
### CVE-2020-9484 (2020-05-20)
@ -16997,6 +17055,7 @@
- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan)
- [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit)
- [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484)
- [DanQMoo/CVE-2020-9484-Scanner](https://github.com/DanQMoo/CVE-2020-9484-Scanner)
- [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484)
- [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
- [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
@ -17103,6 +17162,8 @@
</code>
- [rdoix/CVE-2020-10148-Solarwinds-Orion](https://github.com/rdoix/CVE-2020-10148-Solarwinds-Orion)
- [Udyz/CVE-2020-10148-Solarwinds-Orion](https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion)
- [B1anda0/CVE-2020-10148](https://github.com/B1anda0/CVE-2020-10148)
### CVE-2020-10189 (2020-03-06)
@ -18464,6 +18525,7 @@
<code>Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.
</code>
- [QmF0c3UK/CVE-2020-17518](https://github.com/QmF0c3UK/CVE-2020-17518)
- [murataydemir/CVE-2020-17518](https://github.com/murataydemir/CVE-2020-17518)
- [rakjong/Flink-CVE-2020-17518-getshell](https://github.com/rakjong/Flink-CVE-2020-17518-getshell)
@ -18472,6 +18534,9 @@
<code>A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows attackers to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process. Access is restricted to files accessible by the JobManager process. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit b561010b0ee741543c3953306037f00d7a9f0801 from apache/flink:master.
</code>
- [B1anda0/CVE-2020-17519](https://github.com/B1anda0/CVE-2020-17519)
- [QmF0c3UK/CVE-2020-17519](https://github.com/QmF0c3UK/CVE-2020-17519)
- [dolevf/apache-flink-directory-traversal.nse](https://github.com/dolevf/apache-flink-directory-traversal.nse)
- [hoanx4/CVE-2020-17519](https://github.com/hoanx4/CVE-2020-17519)
- [murataydemir/CVE-2020-17519](https://github.com/murataydemir/CVE-2020-17519)
- [radbsie/CVE-2020-17519-Exp](https://github.com/radbsie/CVE-2020-17519-Exp)
@ -18506,6 +18571,7 @@
- [fengziHK/CVE-2020-17530-strust2-061](https://github.com/fengziHK/CVE-2020-17530-strust2-061)
- [ludy-dev/freemarker_RCE_struts2_s2-061](https://github.com/ludy-dev/freemarker_RCE_struts2_s2-061)
- [CyborgSecurity/CVE-2020-17530](https://github.com/CyborgSecurity/CVE-2020-17530)
- [uzzzval/CVE-2020-17530](https://github.com/uzzzval/CVE-2020-17530)
- [killmonday/CVE-2020-17530-s2-061](https://github.com/killmonday/CVE-2020-17530-s2-061)
- [keyuan15/CVE-2020-17530](https://github.com/keyuan15/CVE-2020-17530)
@ -18932,6 +18998,13 @@
### CVE-2020-25488
- [Ko-kn3t/CVE-2020-25488](https://github.com/Ko-kn3t/CVE-2020-25488)
### CVE-2020-25498 (2021-01-06)
<code>Cross Site Scripting (XSS) vulnerability in Beetel router 777VR1 can be exploited via the NTP server name in System Time and &quot;Keyword&quot; in URL Filter.
</code>
- [the-girl-who-lived/CVE-2020-25498](https://github.com/the-girl-who-lived/CVE-2020-25498)
### CVE-2020-25514 (2020-09-22)
<code>Sourcecodester Simple Library Management System 1.0 is affected by Incorrect Access Control via the Login Panel, http://&lt;site&gt;/lms/admin.php.
@ -19312,6 +19385,7 @@
</code>
- [madstap/bouncy-castle-generative-test-poc](https://github.com/madstap/bouncy-castle-generative-test-poc)
- [kurenaif/CVE-2020-28052_PoC](https://github.com/kurenaif/CVE-2020-28052_PoC)
### CVE-2020-28054 (2020-11-19)
@ -19478,6 +19552,13 @@
- [nanopathi/linux-4.19.72_CVE-2020-29370](https://github.com/nanopathi/linux-4.19.72_CVE-2020-29370)
### CVE-2020-29583 (2020-12-22)
<code>Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.
</code>
- [ruppde/scan_CVE-2020-29583](https://github.com/ruppde/scan_CVE-2020-29583)
### CVE-2020-29599 (2020-12-07)
<code>ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.
@ -19520,6 +19601,13 @@
- [megadimenex/MegaHiDocker](https://github.com/megadimenex/MegaHiDocker)
### CVE-2020-35262 (2021-01-06)
<code>Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be exploited via the NTP server name in Time and date module and &quot;Keyword&quot; in URL Filter.
</code>
- [the-girl-who-lived/CVE-2020-35262](https://github.com/the-girl-who-lived/CVE-2020-35262)
### CVE-2020-35314 (2021-04-20)
<code>A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
@ -19610,6 +19698,13 @@
- [Al1ex/CVE-2020-35713](https://github.com/Al1ex/CVE-2020-35713)
### CVE-2020-35717 (2021-01-01)
<code>zonote through 0.4.0 allows XSS via a crafted note, with resultant Remote Code Execution (because nodeIntegration in webPreferences is true).
</code>
- [hmartos/cve-2020-35717](https://github.com/hmartos/cve-2020-35717)
### CVE-2020-35728 (2020-12-26)
<code>FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl).