Auto Update 2020/11/07 18:09:13

This commit is contained in:
motikan2010-bot 2020-11-07 18:09:13 +09:00
parent 8f3d2d041c
commit 1d023af98c
69 changed files with 469 additions and 2458 deletions

View file

@ -1,48 +0,0 @@
[
{
"id": 250585913,
"name": "CVE-2004-1561",
"full_name": "ivanitlearning\/CVE-2004-1561",
"owner": {
"login": "ivanitlearning",
"id": 52420671,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/52420671?v=4",
"html_url": "https:\/\/github.com\/ivanitlearning"
},
"html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2004-1561",
"description": "Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)",
"fork": false,
"created_at": "2020-03-27T16:30:22Z",
"updated_at": "2020-03-27T17:54:42Z",
"pushed_at": "2020-03-27T17:53:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 274131989,
"name": "CVE-2004-1561",
"full_name": "darrynb89\/CVE-2004-1561",
"owner": {
"login": "darrynb89",
"id": 23241437,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23241437?v=4",
"html_url": "https:\/\/github.com\/darrynb89"
},
"html_url": "https:\/\/github.com\/darrynb89\/CVE-2004-1561",
"description": "Python version of Metasploit exploit for CVE-2004-1561",
"fork": false,
"created_at": "2020-06-22T12:33:49Z",
"updated_at": "2020-06-26T09:48:30Z",
"pushed_at": "2020-06-26T09:48:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 257726272,
"name": "shiguresh",
"full_name": "sinkaroid\/shiguresh",
"owner": {
"login": "sinkaroid",
"id": 12372481,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12372481?v=4",
"html_url": "https:\/\/github.com\/sinkaroid"
},
"html_url": "https:\/\/github.com\/sinkaroid\/shiguresh",
"description": "CVE-2004-1769 \/\/ Mass cPanel Reset password",
"fork": false,
"created_at": "2020-04-21T22:03:18Z",
"updated_at": "2020-08-22T13:10:27Z",
"pushed_at": "2020-04-21T22:24:07Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 263513846,
"name": "shiguresh",
"full_name": "Redsplit\/shiguresh",
"owner": {
"login": "Redsplit",
"id": 65139960,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65139960?v=4",
"html_url": "https:\/\/github.com\/Redsplit"
},
"html_url": "https:\/\/github.com\/Redsplit\/shiguresh",
"description": "CVE-2004-1769 \/\/ Mass cPanel Reset password",
"fork": false,
"created_at": "2020-05-13T03:18:46Z",
"updated_at": "2020-06-19T02:20:21Z",
"pushed_at": "2020-04-21T22:24:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 160437830,
"name": "cve-2004-2167",
"full_name": "uzzzval\/cve-2004-2167",
"owner": {
"login": "uzzzval",
"id": 7476462,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7476462?v=4",
"html_url": "https:\/\/github.com\/uzzzval"
},
"html_url": "https:\/\/github.com\/uzzzval\/cve-2004-2167",
"description": null,
"fork": false,
"created_at": "2018-12-05T00:43:17Z",
"updated_at": "2018-12-06T11:51:49Z",
"pushed_at": "2018-12-06T11:51:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,94 +0,0 @@
[
{
"id": 117777418,
"name": "CVE-2004-2271",
"full_name": "kkirsche\/CVE-2004-2271",
"owner": {
"login": "kkirsche",
"id": 947110,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/947110?v=4",
"html_url": "https:\/\/github.com\/kkirsche"
},
"html_url": "https:\/\/github.com\/kkirsche\/CVE-2004-2271",
"description": "Minishare 1.4.1 Remote Buffer Overflow",
"fork": false,
"created_at": "2018-01-17T03:18:32Z",
"updated_at": "2020-02-14T20:10:10Z",
"pushed_at": "2018-01-17T22:01:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"forks": 3,
"watchers": 4,
"score": 0
},
{
"id": 142364033,
"name": "CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
"full_name": "PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
"owner": {
"login": "PercussiveElbow",
"id": 10052381,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10052381?v=4",
"html_url": "https:\/\/github.com\/PercussiveElbow"
},
"html_url": "https:\/\/github.com\/PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
"description": null,
"fork": false,
"created_at": "2018-07-25T23:31:21Z",
"updated_at": "2018-07-25T23:42:11Z",
"pushed_at": "2018-07-25T23:41:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 162361072,
"name": "CVE-2004-2271",
"full_name": "war4uthor\/CVE-2004-2271",
"owner": {
"login": "war4uthor",
"id": 45926018,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45926018?v=4",
"html_url": "https:\/\/github.com\/war4uthor"
},
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2004-2271",
"description": "CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
"fork": false,
"created_at": "2018-12-19T00:27:20Z",
"updated_at": "2020-08-05T11:37:32Z",
"pushed_at": "2018-12-19T00:31:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 237763952,
"name": "CVE-2004-2271-MiniShare-1.4.1-BOF",
"full_name": "pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF",
"owner": {
"login": "pwncone",
"id": 57570315,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/57570315?v=4",
"html_url": "https:\/\/github.com\/pwncone"
},
"html_url": "https:\/\/github.com\/pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF",
"description": "A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.",
"fork": false,
"created_at": "2020-02-02T11:56:01Z",
"updated_at": "2020-02-02T12:06:07Z",
"pushed_at": "2020-02-02T12:04:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-08-13T07:14:01Z",
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 51,
"forks": 51,
"forks_count": 50,
"forks": 50,
"watchers": 96,
"score": 0
},

25
2016/CVE-2016-0701.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 50957830,
"name": "cve-2016-0701",
"full_name": "luanjampa\/cve-2016-0701",
"owner": {
"login": "luanjampa",
"id": 4728927,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4728927?v=4",
"html_url": "https:\/\/github.com\/luanjampa"
},
"html_url": "https:\/\/github.com\/luanjampa\/cve-2016-0701",
"description": null,
"fork": false,
"created_at": "2016-02-02T22:53:34Z",
"updated_at": "2016-02-15T06:03:46Z",
"pushed_at": "2016-02-24T17:32:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,50 @@
[
{
"id": 49952630,
"name": "cve-2016-0728",
"full_name": "idl3r\/cve-2016-0728",
"owner": {
"login": "idl3r",
"id": 11041719,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11041719?v=4",
"html_url": "https:\/\/github.com\/idl3r"
},
"html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728",
"description": null,
"fork": false,
"created_at": "2016-01-19T12:55:49Z",
"updated_at": "2016-01-19T12:55:49Z",
"pushed_at": "2016-01-19T12:55:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 50038843,
"name": "cve_2016_0728",
"full_name": "kennetham\/cve_2016_0728",
"owner": {
"login": "kennetham",
"id": 507492,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/507492?v=4",
"html_url": "https:\/\/github.com\/kennetham"
},
"html_url": "https:\/\/github.com\/kennetham\/cve_2016_0728",
"description": "CVE-2016-0728 Linux Kernel Vulnerability",
"fork": false,
"created_at": "2016-01-20T15:23:52Z",
"updated_at": "2018-01-04T10:37:03Z",
"pushed_at": "2016-01-20T15:26:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 50156146,
"name": "cve-2016-0728",
@ -22,6 +68,75 @@
"watchers": 22,
"score": 0
},
{
"id": 50231808,
"name": "CVE-2016-0728",
"full_name": "googleweb\/CVE-2016-0728",
"owner": {
"login": "googleweb",
"id": 11829793,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11829793?v=4",
"html_url": "https:\/\/github.com\/googleweb"
},
"html_url": "https:\/\/github.com\/googleweb\/CVE-2016-0728",
"description": null,
"fork": false,
"created_at": "2016-01-23T09:17:21Z",
"updated_at": "2019-01-06T01:51:44Z",
"pushed_at": "2016-01-20T21:31:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 50619014,
"name": "cve-2016-0728-testbed",
"full_name": "neuschaefer\/cve-2016-0728-testbed",
"owner": {
"login": "neuschaefer",
"id": 1021512,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1021512?v=4",
"html_url": "https:\/\/github.com\/neuschaefer"
},
"html_url": "https:\/\/github.com\/neuschaefer\/cve-2016-0728-testbed",
"description": "A testbed for CVE-2016-0728, a refcount leak\/overflow bug in Linux",
"fork": false,
"created_at": "2016-01-28T22:38:13Z",
"updated_at": "2017-06-05T14:54:37Z",
"pushed_at": "2016-01-29T00:48:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 53915696,
"name": "cve-2016-0728",
"full_name": "bittorrent3389\/cve-2016-0728",
"owner": {
"login": "bittorrent3389",
"id": 5295462,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5295462?v=4",
"html_url": "https:\/\/github.com\/bittorrent3389"
},
"html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728",
"description": "a exploit for cve-2016-0728",
"fork": false,
"created_at": "2016-03-15T04:52:40Z",
"updated_at": "2018-11-12T08:15:48Z",
"pushed_at": "2016-03-16T10:15:47Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks": 3,
"watchers": 7,
"score": 0
},
{
"id": 80220505,
"name": "exploit_cve-2016-0728",

48
2016/CVE-2016-0752.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 50437751,
"name": "rails-rce-cve-2016-0752",
"full_name": "forced-request\/rails-rce-cve-2016-0752",
"owner": {
"login": "forced-request",
"id": 961246,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/961246?v=4",
"html_url": "https:\/\/github.com\/forced-request"
},
"html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752",
"description": null,
"fork": false,
"created_at": "2016-01-26T15:25:34Z",
"updated_at": "2017-03-22T01:11:06Z",
"pushed_at": "2016-01-26T15:30:22Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 0,
"forks": 0,
"watchers": 11,
"score": 0
},
{
"id": 54231678,
"name": "CVE-2016-0752",
"full_name": "dachidahu\/CVE-2016-0752",
"owner": {
"login": "dachidahu",
"id": 1536032,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1536032?v=4",
"html_url": "https:\/\/github.com\/dachidahu"
},
"html_url": "https:\/\/github.com\/dachidahu\/CVE-2016-0752",
"description": null,
"fork": false,
"created_at": "2016-03-18T21:10:18Z",
"updated_at": "2016-03-18T21:45:54Z",
"pushed_at": "2016-03-21T05:02:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2016/CVE-2016-0805.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 55565130,
"name": "cve-2016-0805",
"full_name": "hulovebin\/cve-2016-0805",
"owner": {
"login": "hulovebin",
"id": 9494192,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9494192?v=4",
"html_url": "https:\/\/github.com\/hulovebin"
},
"html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805",
"description": null,
"fork": false,
"created_at": "2016-04-06T00:59:43Z",
"updated_at": "2016-04-06T00:59:43Z",
"pushed_at": "2016-04-06T00:59:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 55751787,
"name": "CVE-2016-0846",
"full_name": "secmob\/CVE-2016-0846",
"owner": {
"login": "secmob",
"id": 8598783,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8598783?v=4",
"html_url": "https:\/\/github.com\/secmob"
},
"html_url": "https:\/\/github.com\/secmob\/CVE-2016-0846",
"description": "arbitrary memory read\/write by IMemroy OOB",
"fork": false,
"created_at": "2016-04-08T05:09:15Z",
"updated_at": "2020-07-06T09:29:55Z",
"pushed_at": "2016-04-08T05:34:58Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 21,
"forks": 21,
"watchers": 37,
"score": 0
},
{
"id": 56596683,
"name": "CVE-2016-0846-PoC",

View file

@ -1,4 +1,27 @@
[
{
"id": 51731718,
"name": "killasa",
"full_name": "jgajek\/killasa",
"owner": {
"login": "jgajek",
"id": 7495374,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7495374?v=4",
"html_url": "https:\/\/github.com\/jgajek"
},
"html_url": "https:\/\/github.com\/jgajek\/killasa",
"description": "CVE-2016-1287 vulnerability test",
"fork": false,
"created_at": "2016-02-15T04:56:15Z",
"updated_at": "2020-04-08T00:19:21Z",
"pushed_at": "2016-02-15T04:59:43Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 10,
"forks": 10,
"watchers": 15,
"score": 0
},
{
"id": 67734857,
"name": "asa_tools",

25
2016/CVE-2016-1764.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 55790687,
"name": "cve-2016-1764",
"full_name": "moloch--\/cve-2016-1764",
"owner": {
"login": "moloch--",
"id": 875022,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/875022?v=4",
"html_url": "https:\/\/github.com\/moloch--"
},
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
"description": "Extraction of iMessage Data via XSS",
"fork": false,
"created_at": "2016-04-08T15:45:44Z",
"updated_at": "2020-07-07T12:02:45Z",
"pushed_at": "2016-04-08T23:00:58Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 34,
"forks": 34,
"watchers": 42,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 52896981,
"name": "dh-CVE_2016_2098",
"full_name": "hderms\/dh-CVE_2016_2098",
"owner": {
"login": "hderms",
"id": 833575,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/833575?v=4",
"html_url": "https:\/\/github.com\/hderms"
},
"html_url": "https:\/\/github.com\/hderms\/dh-CVE_2016_2098",
"description": "Proof of concept showing how CVE-2016-2098 leads to remote code execution",
"fork": false,
"created_at": "2016-03-01T17:45:29Z",
"updated_at": "2020-06-06T02:45:09Z",
"pushed_at": "2016-03-01T17:45:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"forks": 4,
"watchers": 3,
"score": 0
},
{
"id": 60613259,
"name": "PoC_CVE-2016-2098_Rails42",

48
2016/CVE-2016-2402.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 54332427,
"name": "cert-pinning-flaw-poc",
"full_name": "ikoz\/cert-pinning-flaw-poc",
"owner": {
"login": "ikoz",
"id": 9115937,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
"html_url": "https:\/\/github.com\/ikoz"
},
"html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc",
"description": "Simple script for testing CVE-2016-2402 and similar flaws",
"fork": false,
"created_at": "2016-03-20T18:04:40Z",
"updated_at": "2019-05-15T08:00:43Z",
"pushed_at": "2016-03-30T23:37:07Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"forks": 5,
"watchers": 13,
"score": 0
},
{
"id": 55105611,
"name": "certPinningVulnerableOkHttp",
"full_name": "ikoz\/certPinningVulnerableOkHttp",
"owner": {
"login": "ikoz",
"id": 9115937,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
"html_url": "https:\/\/github.com\/ikoz"
},
"html_url": "https:\/\/github.com\/ikoz\/certPinningVulnerableOkHttp",
"description": "OkHttp sample app vulnerable to CVE-2016-2402",
"fork": false,
"created_at": "2016-03-30T23:45:06Z",
"updated_at": "2018-11-30T02:52:33Z",
"pushed_at": "2016-03-31T00:15:36Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"forks": 4,
"watchers": 10,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-03-31T07:39:37Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"forks": 3,
"forks_count": 4,
"forks": 4,
"watchers": 5,
"score": 0
},

View file

@ -82,13 +82,13 @@
"description": "WebLogic Exploit",
"fork": false,
"created_at": "2017-12-28T01:30:50Z",
"updated_at": "2020-08-09T21:12:27Z",
"updated_at": "2020-11-07T09:05:16Z",
"pushed_at": "2018-07-13T18:56:53Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 46,
"forks": 46,
"watchers": 129,
"watchers": 128,
"score": 0
},
{

View file

@ -1,27 +1,4 @@
[
{
"id": 120640426,
"name": "CVE-2018-0101-DOS-POC",
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
"description": null,
"fork": false,
"created_at": "2018-02-07T16:25:59Z",
"updated_at": "2020-04-06T12:17:46Z",
"pushed_at": "2018-02-07T16:43:08Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 6,
"forks": 6,
"watchers": 14,
"score": 0
},
{
"id": 120782386,
"name": "ciscoasa_honeypot",

View file

@ -1,94 +0,0 @@
[
{
"id": 117077311,
"name": "CVE-2018-0802_POC",
"full_name": "zldww2011\/CVE-2018-0802_POC",
"owner": {
"login": "zldww2011",
"id": 17902585,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17902585?v=4",
"html_url": "https:\/\/github.com\/zldww2011"
},
"html_url": "https:\/\/github.com\/zldww2011\/CVE-2018-0802_POC",
"description": "Exploit the vulnerability to execute the calculator",
"fork": false,
"created_at": "2018-01-11T09:16:32Z",
"updated_at": "2020-10-01T19:59:31Z",
"pushed_at": "2018-01-11T09:23:05Z",
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 34,
"forks": 34,
"watchers": 69,
"score": 0
},
{
"id": 117080574,
"name": "CVE-2018-0802",
"full_name": "rxwx\/CVE-2018-0802",
"owner": {
"login": "rxwx",
"id": 2202542,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2202542?v=4",
"html_url": "https:\/\/github.com\/rxwx"
},
"html_url": "https:\/\/github.com\/rxwx\/CVE-2018-0802",
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2020-10-27T05:43:29Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 133,
"forks": 133,
"watchers": 265,
"score": 0
},
{
"id": 117234193,
"name": "RTF_11882_0802",
"full_name": "Ridter\/RTF_11882_0802",
"owner": {
"login": "Ridter",
"id": 6007471,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6007471?v=4",
"html_url": "https:\/\/github.com\/Ridter"
},
"html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802",
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2020-10-08T11:03:30Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 153,
"watchers_count": 153,
"forks_count": 64,
"forks": 64,
"watchers": 153,
"score": 0
},
{
"id": 117637270,
"name": "CVE-2018-0802_CVE-2017-11882",
"full_name": "likescam\/CVE-2018-0802_CVE-2017-11882",
"owner": {
"login": "likescam",
"id": 2469038,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/likescam"
},
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-0802_CVE-2017-11882",
"description": null,
"fork": false,
"created_at": "2018-01-16T05:49:01Z",
"updated_at": "2020-09-08T01:47:50Z",
"pushed_at": "2018-01-16T05:49:10Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"forks": 3,
"watchers": 9,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 120648393,
"name": "CVE-2018-1000001",
"full_name": "0x00-0x00\/CVE-2018-1000001",
"owner": {
"login": "0x00-0x00",
"id": 23364530,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4",
"html_url": "https:\/\/github.com\/0x00-0x00"
},
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001",
"description": "glibc getcwd() local privilege escalation compiled binaries",
"fork": false,
"created_at": "2018-02-07T17:34:24Z",
"updated_at": "2020-09-21T23:44:52Z",
"pushed_at": "2018-02-09T22:35:06Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 6,
"forks": 6,
"watchers": 29,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 118851943,
"name": "CVE-2018-1000006-DEMO",
"full_name": "CHYbeta\/CVE-2018-1000006-DEMO",
"owner": {
"login": "CHYbeta",
"id": 18642224,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4",
"html_url": "https:\/\/github.com\/CHYbeta"
},
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO",
"description": "The Demo for CVE-2018-1000006",
"fork": false,
"created_at": "2018-01-25T02:38:44Z",
"updated_at": "2020-07-13T15:22:09Z",
"pushed_at": "2018-01-25T03:29:30Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 8,
"forks": 8,
"watchers": 40,
"score": 0
}
]

View file

@ -109,8 +109,8 @@
"pushed_at": "2018-11-04T17:29:33Z",
"stargazers_count": 231,
"watchers_count": 231,
"forks_count": 54,
"forks": 54,
"forks_count": 53,
"forks": 53,
"watchers": 231,
"score": 0
},

View file

@ -1,50 +1,4 @@
[
{
"id": 128482458,
"name": "CVE-2018-1270",
"full_name": "CaledoniaProject\/CVE-2018-1270",
"owner": {
"login": "CaledoniaProject",
"id": 1357701,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1357701?v=4",
"html_url": "https:\/\/github.com\/CaledoniaProject"
},
"html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270",
"description": "Spring messaging STOMP protocol RCE",
"fork": false,
"created_at": "2018-04-07T00:14:33Z",
"updated_at": "2020-10-12T06:35:37Z",
"pushed_at": "2018-04-12T05:48:24Z",
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 25,
"forks": 25,
"watchers": 110,
"score": 0
},
{
"id": 129230393,
"name": "CVE-2018-1270_EXP",
"full_name": "genxor\/CVE-2018-1270_EXP",
"owner": {
"login": "genxor",
"id": 3094713,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3094713?v=4",
"html_url": "https:\/\/github.com\/genxor"
},
"html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP",
"description": null,
"fork": false,
"created_at": "2018-04-12T09:54:34Z",
"updated_at": "2019-10-11T19:04:29Z",
"pushed_at": "2018-04-12T10:00:45Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"forks": 5,
"watchers": 19,
"score": 0
},
{
"id": 158213121,
"name": "CVE-2018-1270",

View file

@ -1,48 +0,0 @@
[
{
"id": 122712148,
"name": "CVE-2018-1304",
"full_name": "knqyf263\/CVE-2018-1304",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1304",
"description": null,
"fork": false,
"created_at": "2018-02-24T06:45:21Z",
"updated_at": "2018-05-07T09:36:43Z",
"pushed_at": "2018-02-25T12:29:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 124373835,
"name": "tomcat_CVE-2018-1304_testing",
"full_name": "thariyarox\/tomcat_CVE-2018-1304_testing",
"owner": {
"login": "thariyarox",
"id": 8102507,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102507?v=4",
"html_url": "https:\/\/github.com\/thariyarox"
},
"html_url": "https:\/\/github.com\/thariyarox\/tomcat_CVE-2018-1304_testing",
"description": null,
"fork": false,
"created_at": "2018-03-08T10:12:22Z",
"updated_at": "2018-03-08T10:24:11Z",
"pushed_at": "2018-03-08T10:30:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 129016985,
"name": "CVE-2018-1305",
"full_name": "Pa55w0rd\/CVE-2018-1305",
"owner": {
"login": "Pa55w0rd",
"id": 16274549,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16274549?v=4",
"html_url": "https:\/\/github.com\/Pa55w0rd"
},
"html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2018-1305",
"description": "Apache Tomcat 安全绕过漏洞 Poc",
"fork": false,
"created_at": "2018-04-11T01:37:58Z",
"updated_at": "2020-10-21T18:28:35Z",
"pushed_at": "2018-03-12T18:05:03Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 8,
"forks": 8,
"watchers": 4,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2018-13379",
"fork": false,
"created_at": "2019-08-11T09:44:37Z",
"updated_at": "2020-11-05T19:28:05Z",
"updated_at": "2020-11-07T09:04:51Z",
"pushed_at": "2019-08-14T08:40:25Z",
"stargazers_count": 205,
"watchers_count": 205,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 77,
"forks": 77,
"watchers": 205,
"watchers": 204,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
"fork": false,
"created_at": "2018-10-15T07:44:43Z",
"updated_at": "2020-11-01T09:41:53Z",
"updated_at": "2020-11-07T05:36:37Z",
"pushed_at": "2018-10-15T08:19:54Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 3,
"forks": 3,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 125186745,
"name": "CVE-2018-2380",
"full_name": "erpscanteam\/CVE-2018-2380",
"owner": {
"login": "erpscanteam",
"id": 35491827,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4",
"html_url": "https:\/\/github.com\/erpscanteam"
},
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2380",
"description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM",
"fork": false,
"created_at": "2018-03-14T09:20:21Z",
"updated_at": "2020-08-09T21:12:29Z",
"pushed_at": "2018-03-14T12:13:43Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 15,
"forks": 15,
"watchers": 46,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 129995161,
"name": "CVE-2018-2628",
"full_name": "forlin\/CVE-2018-2628",
"owner": {
"login": "forlin",
"id": 3012554,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3012554?v=4",
"html_url": "https:\/\/github.com\/forlin"
},
"html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-18T02:56:39Z",
"updated_at": "2020-05-16T15:11:58Z",
"pushed_at": "2018-04-18T02:48:58Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 42,
"forks": 42,
"watchers": 17,
"score": 0
},
{
"id": 130009588,
"name": "CVE-2018-2628",
@ -45,190 +22,6 @@
"watchers": 75,
"score": 0
},
{
"id": 130047996,
"name": "CVE-2018-2628",
"full_name": "skydarker\/CVE-2018-2628",
"owner": {
"login": "skydarker",
"id": 25345671,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25345671?v=4",
"html_url": "https:\/\/github.com\/skydarker"
},
"html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-18T10:50:09Z",
"updated_at": "2018-04-18T11:23:19Z",
"pushed_at": "2018-04-18T11:23:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 130088305,
"name": "weblogic-cve-2018-2628",
"full_name": "jiansiting\/weblogic-cve-2018-2628",
"owner": {
"login": "jiansiting",
"id": 28823754,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4",
"html_url": "https:\/\/github.com\/jiansiting"
},
"html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-18T16:04:17Z",
"updated_at": "2019-11-01T06:57:08Z",
"pushed_at": "2018-04-18T16:04:26Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 10,
"forks": 10,
"watchers": 13,
"score": 0
},
{
"id": 130098527,
"name": "CVE-2018-2628-detect",
"full_name": "zjxzjx\/CVE-2018-2628-detect",
"owner": {
"login": "zjxzjx",
"id": 8297291,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8297291?v=4",
"html_url": "https:\/\/github.com\/zjxzjx"
},
"html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect",
"description": null,
"fork": false,
"created_at": "2018-04-18T17:28:44Z",
"updated_at": "2018-11-14T06:35:35Z",
"pushed_at": "2018-04-20T03:47:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 45,
"forks": 45,
"watchers": 0,
"score": 0
},
{
"id": 130101048,
"name": "CVE-2018-2628-MultiThreading",
"full_name": "aedoo\/CVE-2018-2628-MultiThreading",
"owner": {
"login": "aedoo",
"id": 19517413,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19517413?v=4",
"html_url": "https:\/\/github.com\/aedoo"
},
"html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading",
"description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading",
"fork": false,
"created_at": "2018-04-18T17:50:29Z",
"updated_at": "2020-05-08T14:01:45Z",
"pushed_at": "2018-04-19T06:56:29Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 18,
"forks": 18,
"watchers": 15,
"score": 0
},
{
"id": 130153239,
"name": "CVE-2018-2628",
"full_name": "hawk-520\/CVE-2018-2628",
"owner": {
"login": "hawk-520",
"id": 37926610,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37926610?v=4",
"html_url": "https:\/\/github.com\/hawk-520"
},
"html_url": "https:\/\/github.com\/hawk-520\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-19T03:19:15Z",
"updated_at": "2020-10-20T18:58:02Z",
"pushed_at": "2018-04-18T18:28:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 9,
"forks": 9,
"watchers": 2,
"score": 0
},
{
"id": 130239892,
"name": "CVE-2018-2628",
"full_name": "9uest\/CVE-2018-2628",
"owner": {
"login": "9uest",
"id": 11766504,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11766504?v=4",
"html_url": "https:\/\/github.com\/9uest"
},
"html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-19T15:56:49Z",
"updated_at": "2018-06-22T05:38:30Z",
"pushed_at": "2018-04-19T16:05:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 130291417,
"name": "CVE-2018-2628all",
"full_name": "Shadowshusky\/CVE-2018-2628all",
"owner": {
"login": "Shadowshusky",
"id": 31649758,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31649758?v=4",
"html_url": "https:\/\/github.com\/Shadowshusky"
},
"html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all",
"description": null,
"fork": false,
"created_at": "2018-04-20T01:24:17Z",
"updated_at": "2019-06-12T09:17:11Z",
"pushed_at": "2018-04-20T01:24:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 130296227,
"name": "CVE-2018-2628",
"full_name": "shaoshore\/CVE-2018-2628",
"owner": {
"login": "shaoshore",
"id": 36906351,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36906351?v=4",
"html_url": "https:\/\/github.com\/shaoshore"
},
"html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-20T02:14:21Z",
"updated_at": "2018-04-20T02:14:21Z",
"pushed_at": "2018-04-20T02:14:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 131935440,
"name": "ysoserial-cve-2018-2628",

View file

@ -1,27 +1,4 @@
[
{
"id": 119399468,
"name": "CVE-2018-2636",
"full_name": "erpscanteam\/CVE-2018-2636",
"owner": {
"login": "erpscanteam",
"id": 35491827,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4",
"html_url": "https:\/\/github.com\/erpscanteam"
},
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
"description": "ERPScan Public POC for CVE-2018-2636",
"fork": false,
"created_at": "2018-01-29T15:16:02Z",
"updated_at": "2020-07-17T11:18:33Z",
"pushed_at": "2018-02-01T15:36:19Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 18,
"forks": 18,
"watchers": 23,
"score": 0
},
{
"id": 120569870,
"name": "micros_honeypot",

View file

@ -1,25 +0,0 @@
[
{
"id": 120301126,
"name": "Trend_Micro_POC",
"full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
"owner": {
"login": "ZhiyuanWang-Chengdu-Qihoo360",
"id": 35134599,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35134599?v=4",
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360"
},
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
"description": "CVE-2018-3608 Trend_Micro_CVE",
"fork": false,
"created_at": "2018-02-05T12:22:28Z",
"updated_at": "2019-09-27T17:09:24Z",
"pushed_at": "2018-02-05T12:55:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 127300096,
"name": "CVE-2018-3810",
"full_name": "lucad93\/CVE-2018-3810",
"owner": {
"login": "lucad93",
"id": 11524244,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11524244?v=4",
"html_url": "https:\/\/github.com\/lucad93"
},
"html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810",
"description": null,
"fork": false,
"created_at": "2018-03-29T14:04:11Z",
"updated_at": "2018-03-29T14:06:18Z",
"pushed_at": "2018-04-04T13:42:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 168879431,
"name": "cve-2018-3810",

View file

@ -44,28 +44,5 @@
"forks": 23,
"watchers": 78,
"score": 0
},
{
"id": 124429247,
"name": "Exploit11.2",
"full_name": "joedaguy\/Exploit11.2",
"owner": {
"login": "joedaguy",
"id": 37167590,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37167590?v=4",
"html_url": "https:\/\/github.com\/joedaguy"
},
"html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2",
"description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ",
"fork": false,
"created_at": "2018-03-08T18:04:31Z",
"updated_at": "2020-04-06T19:47:42Z",
"pushed_at": "2018-03-08T15:41:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 28,
"forks": 28,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 105685717,
"name": "ios11-cookie-set-expire-issue",
"full_name": "bencompton\/ios11-cookie-set-expire-issue",
"owner": {
"login": "bencompton",
"id": 3343482,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3343482?v=4",
"html_url": "https:\/\/github.com\/bencompton"
},
"html_url": "https:\/\/github.com\/bencompton\/ios11-cookie-set-expire-issue",
"description": "Reproduction of iOS 11 bug CVE-2018-4110",
"fork": false,
"created_at": "2017-10-03T18:09:30Z",
"updated_at": "2019-05-07T14:07:43Z",
"pushed_at": "2017-10-16T15:07:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 130184573,
"name": "CVE-2018-4121",
"full_name": "FSecureLABS\/CVE-2018-4121",
"owner": {
"login": "FSecureLABS",
"id": 1469843,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1469843?v=4",
"html_url": "https:\/\/github.com\/FSecureLABS"
},
"html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121",
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
"fork": false,
"created_at": "2018-04-19T08:33:12Z",
"updated_at": "2020-04-16T03:34:01Z",
"pushed_at": "2018-04-19T11:20:41Z",
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 34,
"forks": 34,
"watchers": 114,
"score": 0
},
{
"id": 141314432,
"name": "CVE-2018-4121",

View file

@ -1,25 +0,0 @@
[
{
"id": 123051746,
"name": "x18-leak",
"full_name": "bazad\/x18-leak",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/x18-leak",
"description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.",
"fork": false,
"created_at": "2018-02-27T00:58:39Z",
"updated_at": "2020-09-07T11:40:43Z",
"pushed_at": "2018-03-07T08:07:29Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 12,
"forks": 12,
"watchers": 76,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 114446755,
"name": "gsscred-race",
"full_name": "bazad\/gsscred-race",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/gsscred-race",
"description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.",
"fork": false,
"created_at": "2017-12-16T08:48:08Z",
"updated_at": "2020-04-14T17:58:29Z",
"pushed_at": "2018-01-09T07:23:15Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 5,
"forks": 5,
"watchers": 20,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 113555592,
"name": "gsscred-move-uaf",
"full_name": "bazad\/gsscred-move-uaf",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/gsscred-move-uaf",
"description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.",
"fork": false,
"created_at": "2017-12-08T09:15:37Z",
"updated_at": "2020-10-10T06:38:29Z",
"pushed_at": "2017-12-09T23:23:47Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks": 1,
"watchers": 6,
"score": 0
}
]

View file

@ -22,121 +22,6 @@
"watchers": 1,
"score": 0
},
{
"id": 120909146,
"name": "CVE-2018-4878",
"full_name": "mdsecactivebreach\/CVE-2018-4878",
"owner": {
"login": "mdsecactivebreach",
"id": 29373540,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29373540?v=4",
"html_url": "https:\/\/github.com\/mdsecactivebreach"
},
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
"description": null,
"fork": false,
"created_at": "2018-02-09T13:30:46Z",
"updated_at": "2020-03-26T07:15:42Z",
"pushed_at": "2018-02-09T14:38:27Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 17,
"forks": 17,
"watchers": 21,
"score": 0
},
{
"id": 120962228,
"name": "CVE-2018-4878",
"full_name": "hybridious\/CVE-2018-4878",
"owner": {
"login": "hybridious",
"id": 26754785,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26754785?v=4",
"html_url": "https:\/\/github.com\/hybridious"
},
"html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878",
"description": "Aggressor Script to just launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-09T22:25:03Z",
"updated_at": "2018-02-10T09:26:14Z",
"pushed_at": "2018-02-09T22:09:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 5,
"forks": 5,
"watchers": 0,
"score": 0
},
{
"id": 121002284,
"name": "CVE-2018-4878",
"full_name": "vysecurity\/CVE-2018-4878",
"owner": {
"login": "vysecurity",
"id": 3596242,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3596242?v=4",
"html_url": "https:\/\/github.com\/vysecurity"
},
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878",
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2020-10-19T06:42:48Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 31,
"forks": 31,
"watchers": 76,
"score": 0
},
{
"id": 122421613,
"name": "CVE-2018-4878",
"full_name": "anbai-inc\/CVE-2018-4878",
"owner": {
"login": "anbai-inc",
"id": 34703277,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4",
"html_url": "https:\/\/github.com\/anbai-inc"
},
"html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-4878",
"description": "CVE-2018-4878 样本",
"fork": false,
"created_at": "2018-02-22T02:38:30Z",
"updated_at": "2020-10-08T08:26:38Z",
"pushed_at": "2018-02-22T07:10:21Z",
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 52,
"forks": 52,
"watchers": 117,
"score": 0
},
{
"id": 125353862,
"name": "CVE-2018-4878",
"full_name": "Sch01ar\/CVE-2018-4878",
"owner": {
"login": "Sch01ar",
"id": 28928231,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4",
"html_url": "https:\/\/github.com\/Sch01ar"
},
"html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-4878",
"description": null,
"fork": false,
"created_at": "2018-03-15T10:56:29Z",
"updated_at": "2018-03-17T15:53:22Z",
"pushed_at": "2018-03-17T15:53:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 128007297,
"name": "CVE-2018-4878",

View file

@ -1,25 +0,0 @@
[
{
"id": 125818046,
"name": "CVE-2018-4901",
"full_name": "bigric3\/CVE-2018-4901",
"owner": {
"login": "bigric3",
"id": 22165361,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22165361?v=4",
"html_url": "https:\/\/github.com\/bigric3"
},
"html_url": "https:\/\/github.com\/bigric3\/CVE-2018-4901",
"description": "crash poc & Leak info PoC",
"fork": false,
"created_at": "2018-03-19T07:27:53Z",
"updated_at": "2018-11-16T12:24:04Z",
"pushed_at": "2018-03-19T07:29:42Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 5,
"forks": 5,
"watchers": 18,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 119782218,
"name": "Test-7-2-0-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T04:21:13Z",
"updated_at": "2018-02-02T07:40:36Z",
"pushed_at": "2018-02-01T06:24:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 119790221,
"name": "Test-7-2-1-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T06:00:14Z",
"updated_at": "2018-02-02T04:30:18Z",
"pushed_at": "2018-02-01T06:23:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 118846181,
"name": "CVE-2018-5951",
"full_name": "Nat-Lab\/CVE-2018-5951",
"owner": {
"login": "Nat-Lab",
"id": 18462539,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18462539?v=4",
"html_url": "https:\/\/github.com\/Nat-Lab"
},
"html_url": "https:\/\/github.com\/Nat-Lab\/CVE-2018-5951",
"description": "MikroTik RouterOS Denial of Service Vulnerability",
"fork": false,
"created_at": "2018-01-25T01:40:02Z",
"updated_at": "2020-10-01T13:43:56Z",
"pushed_at": "2018-02-11T06:51:29Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 7,
"forks": 7,
"watchers": 6,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 121202213,
"name": "CVE-2018-6376",
"full_name": "knqyf263\/CVE-2018-6376",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6376",
"description": "Joomla!, Second Order SQL Injection",
"fork": false,
"created_at": "2018-02-12T05:02:52Z",
"updated_at": "2018-10-04T17:23:42Z",
"pushed_at": "2018-02-12T12:14:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,211 +1,4 @@
[
{
"id": 120386140,
"name": "wordpress-fix-cve-2018-6389",
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
"owner": {
"login": "yolabingo",
"id": 628954,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/628954?v=4",
"html_url": "https:\/\/github.com\/yolabingo"
},
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
"fork": false,
"created_at": "2018-02-06T01:43:33Z",
"updated_at": "2018-02-08T01:19:57Z",
"pushed_at": "2018-02-06T01:46:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 120477120,
"name": "CVE-2018-6389",
"full_name": "WazeHell\/CVE-2018-6389",
"owner": {
"login": "WazeHell",
"id": 20618414,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20618414?v=4",
"html_url": "https:\/\/github.com\/WazeHell"
},
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2020-07-04T11:10:46Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 35,
"forks": 35,
"watchers": 76,
"score": 0
},
{
"id": 120533146,
"name": "modsecurity-cve-2018-6389",
"full_name": "rastating\/modsecurity-cve-2018-6389",
"owner": {
"login": "rastating",
"id": 2500434,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2500434?v=4",
"html_url": "https:\/\/github.com\/rastating"
},
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
"fork": false,
"created_at": "2018-02-06T22:51:21Z",
"updated_at": "2020-10-21T21:49:25Z",
"pushed_at": "2018-02-07T01:05:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 120540306,
"name": "CVE-2018-6389",
"full_name": "knqyf263\/CVE-2018-6389",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
"description": "WordPress DoS (CVE-2018-6389)",
"fork": false,
"created_at": "2018-02-07T00:20:57Z",
"updated_at": "2020-01-17T20:42:25Z",
"pushed_at": "2018-02-07T00:43:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"forks": 2,
"watchers": 10,
"score": 0
},
{
"id": 120617956,
"name": "cve-2018-6389-php-patcher",
"full_name": "JulienGadanho\/cve-2018-6389-php-patcher",
"owner": {
"login": "JulienGadanho",
"id": 18120161,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18120161?v=4",
"html_url": "https:\/\/github.com\/JulienGadanho"
},
"html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher",
"description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP",
"fork": false,
"created_at": "2018-02-07T13:22:31Z",
"updated_at": "2018-12-02T15:55:12Z",
"pushed_at": "2018-02-13T08:19:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 120916403,
"name": "wordpress-CVE-2018-6389",
"full_name": "dsfau\/wordpress-CVE-2018-6389",
"owner": {
"login": "dsfau",
"id": 26786936,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4",
"html_url": "https:\/\/github.com\/dsfau"
},
"html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389",
"description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638",
"fork": false,
"created_at": "2018-02-09T14:37:44Z",
"updated_at": "2018-12-11T09:20:38Z",
"pushed_at": "2018-02-09T19:40:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 121636079,
"name": "CVE-2018-6389-FIX",
"full_name": "Jetserver\/CVE-2018-6389-FIX",
"owner": {
"login": "Jetserver",
"id": 16237996,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16237996?v=4",
"html_url": "https:\/\/github.com\/Jetserver"
},
"html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX",
"description": "Global Fix for Wordpress CVE-2018-6389",
"fork": false,
"created_at": "2018-02-15T14:00:14Z",
"updated_at": "2018-02-15T14:02:54Z",
"pushed_at": "2018-02-18T11:40:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 122881954,
"name": "PoC---CVE-2018-6389",
"full_name": "thechrono13\/PoC---CVE-2018-6389",
"owner": {
"login": "thechrono13",
"id": 23078415,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23078415?v=4",
"html_url": "https:\/\/github.com\/thechrono13"
},
"html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389",
"description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2",
"fork": false,
"created_at": "2018-02-25T22:06:05Z",
"updated_at": "2018-02-25T22:07:50Z",
"pushed_at": "2018-02-26T10:13:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 122955721,
"name": "cve-2018-6389",
"full_name": "BlackRouter\/cve-2018-6389",
"owner": {
"login": "BlackRouter",
"id": 15177510,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/15177510?v=4",
"html_url": "https:\/\/github.com\/BlackRouter"
},
"html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389",
"description": null,
"fork": false,
"created_at": "2018-02-26T10:45:27Z",
"updated_at": "2018-02-26T10:45:27Z",
"pushed_at": "2018-02-26T10:47:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 123245165,
"name": "PoC---CVE-2018-6389",
@ -229,52 +22,6 @@
"watchers": 0,
"score": 0
},
{
"id": 123487751,
"name": "wordpress-cve-2018-6389",
"full_name": "JavierOlmedo\/wordpress-cve-2018-6389",
"owner": {
"login": "JavierOlmedo",
"id": 15904748,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
"html_url": "https:\/\/github.com\/JavierOlmedo"
},
"html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389",
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
"fork": false,
"created_at": "2018-03-01T20:19:14Z",
"updated_at": "2018-03-19T20:05:40Z",
"pushed_at": "2018-03-07T20:11:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 123791550,
"name": "wordpress_cve-2018-6389",
"full_name": "m3ssap0\/wordpress_cve-2018-6389",
"owner": {
"login": "m3ssap0",
"id": 705120,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/705120?v=4",
"html_url": "https:\/\/github.com\/m3ssap0"
},
"html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389",
"description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.",
"fork": false,
"created_at": "2018-03-04T13:33:15Z",
"updated_at": "2018-09-18T13:02:37Z",
"pushed_at": "2018-03-10T11:57:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 123796262,
"name": "Shiva",

View file

@ -1,25 +0,0 @@
[
{
"id": 123634317,
"name": "joomla-cve-2018-6396",
"full_name": "JavierOlmedo\/joomla-cve-2018-6396",
"owner": {
"login": "JavierOlmedo",
"id": 15904748,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
"html_url": "https:\/\/github.com\/JavierOlmedo"
},
"html_url": "https:\/\/github.com\/JavierOlmedo\/joomla-cve-2018-6396",
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
"fork": false,
"created_at": "2018-03-02T21:46:28Z",
"updated_at": "2019-09-20T10:02:47Z",
"pushed_at": "2018-03-07T20:13:21Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"forks": 3,
"watchers": 8,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 119438300,
"name": "ConceptronicIPCam_MultipleVulnerabilities",
"full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
"owner": {
"login": "dreadlocked",
"id": 7407033,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4",
"html_url": "https:\/\/github.com\/dreadlocked"
},
"html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
"description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service",
"fork": false,
"created_at": "2018-01-29T20:36:54Z",
"updated_at": "2020-04-01T13:33:57Z",
"pushed_at": "2018-01-31T00:13:31Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 7,
"forks": 7,
"watchers": 5,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 119714188,
"name": "netwave-dosvulnerability",
"full_name": "dreadlocked\/netwave-dosvulnerability",
"owner": {
"login": "dreadlocked",
"id": 7407033,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4",
"html_url": "https:\/\/github.com\/dreadlocked"
},
"html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability",
"description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.",
"fork": false,
"created_at": "2018-01-31T16:38:48Z",
"updated_at": "2020-04-06T19:50:52Z",
"pushed_at": "2018-02-01T20:08:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 129653418,
"name": "CVE-2018-6546-Exploit",
"full_name": "securifera\/CVE-2018-6546-Exploit",
"owner": {
"login": "securifera",
"id": 12126525,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4",
"html_url": "https:\/\/github.com\/securifera"
},
"html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit",
"description": "CVE-2018-6546-Exploit",
"fork": false,
"created_at": "2018-04-15T21:42:20Z",
"updated_at": "2020-06-06T02:32:24Z",
"pushed_at": "2018-04-15T21:59:34Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 9,
"forks": 9,
"watchers": 41,
"score": 0
},
{
"id": 142284375,
"name": "CVE-2018-6546",

View file

@ -1,27 +1,4 @@
[
{
"id": 127698499,
"name": "cve-2018-6574",
"full_name": "acole76\/cve-2018-6574",
"owner": {
"login": "acole76",
"id": 1920278,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1920278?v=4",
"html_url": "https:\/\/github.com\/acole76"
},
"html_url": "https:\/\/github.com\/acole76\/cve-2018-6574",
"description": null,
"fork": false,
"created_at": "2018-04-02T03:34:29Z",
"updated_at": "2018-04-02T03:44:17Z",
"pushed_at": "2018-04-02T03:44:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 130792609,
"name": "CVE-2018-6574-POC",

View file

@ -1,25 +0,0 @@
[
{
"id": 121303569,
"name": "KDE_Vuln",
"full_name": "rarar0\/KDE_Vuln",
"owner": {
"login": "rarar0",
"id": 14985119,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14985119?v=4",
"html_url": "https:\/\/github.com\/rarar0"
},
"html_url": "https:\/\/github.com\/rarar0\/KDE_Vuln",
"description": "CVE-2018-6791 Troubleshooting",
"fork": false,
"created_at": "2018-02-12T21:21:29Z",
"updated_at": "2019-01-03T01:14:32Z",
"pushed_at": "2018-02-13T21:14:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 121122391,
"name": "WolfCMS-XSS-POC",
"full_name": "pradeepjairamani\/WolfCMS-XSS-POC",
"owner": {
"login": "pradeepjairamani",
"id": 24669027,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24669027?v=4",
"html_url": "https:\/\/github.com\/pradeepjairamani"
},
"html_url": "https:\/\/github.com\/pradeepjairamani\/WolfCMS-XSS-POC",
"description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890",
"fork": false,
"created_at": "2018-02-11T12:43:41Z",
"updated_at": "2018-04-15T22:32:05Z",
"pushed_at": "2018-04-08T07:41:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 128607175,
"name": "TYPO3-XSS-POC",
"full_name": "pradeepjairamani\/TYPO3-XSS-POC",
"owner": {
"login": "pradeepjairamani",
"id": 24669027,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24669027?v=4",
"html_url": "https:\/\/github.com\/pradeepjairamani"
},
"html_url": "https:\/\/github.com\/pradeepjairamani\/TYPO3-XSS-POC",
"description": "Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905",
"fork": false,
"created_at": "2018-04-08T06:34:34Z",
"updated_at": "2019-01-18T12:19:17Z",
"pushed_at": "2018-04-08T07:42:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 122677679,
"name": "CVE-2018-7197",
"full_name": "Alyssa-o-Herrera\/CVE-2018-7197",
"owner": {
"login": "Alyssa-o-Herrera",
"id": 27867026,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/27867026?v=4",
"html_url": "https:\/\/github.com\/Alyssa-o-Herrera"
},
"html_url": "https:\/\/github.com\/Alyssa-o-Herrera\/CVE-2018-7197",
"description": "CVE-2018-7197 Write up",
"fork": false,
"created_at": "2018-02-23T22:06:51Z",
"updated_at": "2018-10-04T17:25:29Z",
"pushed_at": "2018-02-23T22:07:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 121942694,
"name": "CVE-2018-7211-PoC",
"full_name": "c3r34lk1ll3r\/CVE-2018-7211-PoC",
"owner": {
"login": "c3r34lk1ll3r",
"id": 12492834,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12492834?v=4",
"html_url": "https:\/\/github.com\/c3r34lk1ll3r"
},
"html_url": "https:\/\/github.com\/c3r34lk1ll3r\/CVE-2018-7211-PoC",
"description": "This is the original PoC of CVE-2018-7211",
"fork": false,
"created_at": "2018-02-18T10:47:00Z",
"updated_at": "2018-02-18T10:48:45Z",
"pushed_at": "2018-02-18T10:53:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 122389904,
"name": "NotSecDrv",
"full_name": "Elvin9\/NotSecDrv",
"owner": {
"login": "Elvin9",
"id": 10520535,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10520535?v=4",
"html_url": "https:\/\/github.com\/Elvin9"
},
"html_url": "https:\/\/github.com\/Elvin9\/NotSecDrv",
"description": "A PoC for CVE-2018-7249",
"fork": false,
"created_at": "2018-02-21T20:31:09Z",
"updated_at": "2020-10-21T22:15:43Z",
"pushed_at": "2018-03-01T19:06:50Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 8,
"forks": 8,
"watchers": 13,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 122391619,
"name": "SecDrvPoolLeak",
"full_name": "Elvin9\/SecDrvPoolLeak",
"owner": {
"login": "Elvin9",
"id": 10520535,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10520535?v=4",
"html_url": "https:\/\/github.com\/Elvin9"
},
"html_url": "https:\/\/github.com\/Elvin9\/SecDrvPoolLeak",
"description": "A PoC for CVE-2018-7250",
"fork": false,
"created_at": "2018-02-21T20:47:39Z",
"updated_at": "2020-10-21T22:15:43Z",
"pushed_at": "2018-02-27T11:10:01Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"forks": 4,
"watchers": 7,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 127405676,
"name": "CVE-2018-7600-Drupal-RCE",
"full_name": "g0rx\/CVE-2018-7600-Drupal-RCE",
"owner": {
"login": "g0rx",
"id": 10961397,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
"html_url": "https:\/\/github.com\/g0rx"
},
"html_url": "https:\/\/github.com\/g0rx\/CVE-2018-7600-Drupal-RCE",
"description": "CVE-2018-7600 Drupal RCE",
"fork": false,
"created_at": "2018-03-30T08:52:54Z",
"updated_at": "2020-09-29T09:28:38Z",
"pushed_at": "2018-04-18T06:58:39Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 46,
"forks": 46,
"watchers": 109,
"score": 0
},
{
"id": 129319611,
"name": "Drupalgeddon2",
@ -68,75 +45,6 @@
"watchers": 3,
"score": 0
},
{
"id": 129500604,
"name": "CVE-2018-7600-Drupal-0day-RCE",
"full_name": "dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
"owner": {
"login": "dr-iman",
"id": 25507113,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25507113?v=4",
"html_url": "https:\/\/github.com\/dr-iman"
},
"html_url": "https:\/\/github.com\/dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
"description": "Drupal 0day Remote PHP Code Execution (Perl)",
"fork": false,
"created_at": "2018-04-14T09:02:54Z",
"updated_at": "2020-04-06T19:37:49Z",
"pushed_at": "2018-04-14T09:06:44Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 7,
"forks": 7,
"watchers": 7,
"score": 0
},
{
"id": 129514721,
"name": "drupalgeddon2",
"full_name": "jirojo2\/drupalgeddon2",
"owner": {
"login": "jirojo2",
"id": 3594710,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3594710?v=4",
"html_url": "https:\/\/github.com\/jirojo2"
},
"html_url": "https:\/\/github.com\/jirojo2\/drupalgeddon2",
"description": "MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-14T12:26:10Z",
"updated_at": "2018-04-26T08:15:06Z",
"pushed_at": "2018-04-14T23:48:33Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"forks": 1,
"watchers": 5,
"score": 0
},
{
"id": 129543577,
"name": "CVE-2018-7600",
"full_name": "dwisiswant0\/CVE-2018-7600",
"owner": {
"login": "dwisiswant0",
"id": 25837540,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25837540?v=4",
"html_url": "https:\/\/github.com\/dwisiswant0"
},
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2018-7600",
"description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).",
"fork": false,
"created_at": "2018-04-14T18:26:26Z",
"updated_at": "2018-05-07T09:33:54Z",
"pushed_at": "2018-04-14T20:52:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks": 3,
"watchers": 3,
"score": 0
},
{
"id": 129569913,
"name": "CVE-2018-7600",
@ -160,75 +68,6 @@
"watchers": 6,
"score": 0
},
{
"id": 129605925,
"name": "CVE-2018-7600",
"full_name": "sl4cky\/CVE-2018-7600",
"owner": {
"login": "sl4cky",
"id": 13188087,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4",
"html_url": "https:\/\/github.com\/sl4cky"
},
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600",
"description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)",
"fork": false,
"created_at": "2018-04-15T12:01:41Z",
"updated_at": "2020-07-09T18:52:40Z",
"pushed_at": "2018-04-15T12:31:03Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 129620689,
"name": "CVE-2018-7600-Masschecker",
"full_name": "sl4cky\/CVE-2018-7600-Masschecker",
"owner": {
"login": "sl4cky",
"id": 13188087,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4",
"html_url": "https:\/\/github.com\/sl4cky"
},
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600-Masschecker",
"description": "Tool to check for CVE-2018-7600 vulnerability on several URLS",
"fork": false,
"created_at": "2018-04-15T14:56:35Z",
"updated_at": "2020-07-09T18:52:40Z",
"pushed_at": "2018-04-15T14:58:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 129800155,
"name": "CVE-2018-7600",
"full_name": "FireFart\/CVE-2018-7600",
"owner": {
"login": "FireFart",
"id": 105281,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/105281?v=4",
"html_url": "https:\/\/github.com\/FireFart"
},
"html_url": "https:\/\/github.com\/FireFart\/CVE-2018-7600",
"description": "CVE-2018-7600 - Drupal 7.x RCE",
"fork": false,
"created_at": "2018-04-16T20:16:21Z",
"updated_at": "2020-04-13T06:38:38Z",
"pushed_at": "2018-04-18T20:34:19Z",
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 35,
"forks": 35,
"watchers": 69,
"score": 0
},
{
"id": 129927277,
"name": "CVE-2018-7600",
@ -252,52 +91,6 @@
"watchers": 80,
"score": 0
},
{
"id": 130154422,
"name": "drupalgeddon2",
"full_name": "lorddemon\/drupalgeddon2",
"owner": {
"login": "lorddemon",
"id": 6675738,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6675738?v=4",
"html_url": "https:\/\/github.com\/lorddemon"
},
"html_url": "https:\/\/github.com\/lorddemon\/drupalgeddon2",
"description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ",
"fork": false,
"created_at": "2018-04-19T03:31:47Z",
"updated_at": "2020-06-18T08:10:33Z",
"pushed_at": "2018-04-19T03:38:24Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 7,
"forks": 7,
"watchers": 4,
"score": 0
},
{
"id": 130234974,
"name": "CVE-2018-7600",
"full_name": "Sch01ar\/CVE-2018-7600",
"owner": {
"login": "Sch01ar",
"id": 28928231,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4",
"html_url": "https:\/\/github.com\/Sch01ar"
},
"html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-7600",
"description": null,
"fork": false,
"created_at": "2018-04-19T15:18:12Z",
"updated_at": "2018-04-19T15:59:09Z",
"pushed_at": "2018-04-19T15:59:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 130868059,
"name": "drupal-check",

View file

@ -1,25 +0,0 @@
[
{
"id": 124507539,
"name": "YZMCMSxss",
"full_name": "AlwaysHereFight\/YZMCMSxss",
"owner": {
"login": "AlwaysHereFight",
"id": 21152658,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/21152658?v=4",
"html_url": "https:\/\/github.com\/AlwaysHereFight"
},
"html_url": "https:\/\/github.com\/AlwaysHereFight\/YZMCMSxss",
"description": "YZMCMS v3.7最新版xss漏洞 CVE-2018-8078",
"fork": false,
"created_at": "2018-03-09T07:56:56Z",
"updated_at": "2020-01-30T09:51:26Z",
"pushed_at": "2018-03-13T02:44:27Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"forks": 2,
"watchers": 7,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 125155388,
"name": "BUI-select-xss",
"full_name": "zlgxzswjy\/BUI-select-xss",
"owner": {
"login": "zlgxzswjy",
"id": 12388719,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12388719?v=4",
"html_url": "https:\/\/github.com\/zlgxzswjy"
},
"html_url": "https:\/\/github.com\/zlgxzswjy\/BUI-select-xss",
"description": "cve-2018-8108",
"fork": false,
"created_at": "2018-03-14T04:32:01Z",
"updated_at": "2018-03-14T04:54:50Z",
"pushed_at": "2018-03-14T04:54:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 127013387,
"name": "frevvomapexec",
"full_name": "hateshape\/frevvomapexec",
"owner": {
"login": "hateshape",
"id": 31131951,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31131951?v=4",
"html_url": "https:\/\/github.com\/hateshape"
},
"html_url": "https:\/\/github.com\/hateshape\/frevvomapexec",
"description": " PoC Exploit for CVE-2018-8820",
"fork": false,
"created_at": "2018-03-27T16:09:46Z",
"updated_at": "2019-01-29T17:35:37Z",
"pushed_at": "2018-03-27T17:00:14Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 127970329,
"name": "CVE-2018-8941",
"full_name": "SECFORCE\/CVE-2018-8941",
"owner": {
"login": "SECFORCE",
"id": 8157384,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8157384?v=4",
"html_url": "https:\/\/github.com\/SECFORCE"
},
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2018-8941",
"description": "D-Link DSL-3782 Code Execution (Proof of Concept)",
"fork": false,
"created_at": "2018-04-03T21:22:34Z",
"updated_at": "2020-05-18T10:42:30Z",
"pushed_at": "2018-04-03T21:59:31Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 9,
"forks": 9,
"watchers": 8,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 126690207,
"name": "CVE-2018-8970",
"full_name": "tiran\/CVE-2018-8970",
"owner": {
"login": "tiran",
"id": 444071,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/444071?v=4",
"html_url": "https:\/\/github.com\/tiran"
},
"html_url": "https:\/\/github.com\/tiran\/CVE-2018-8970",
"description": "Demo for https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2018-8970",
"fork": false,
"created_at": "2018-03-25T11:22:47Z",
"updated_at": "2018-04-10T15:41:19Z",
"pushed_at": "2018-03-25T11:23:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Jackson Rce For CVE-2019-12384 ",
"fork": false,
"created_at": "2019-07-24T07:12:14Z",
"updated_at": "2020-11-05T18:09:01Z",
"updated_at": "2020-11-07T08:46:36Z",
"pushed_at": "2019-07-24T07:31:42Z",
"stargazers_count": 66,
"watchers_count": 66,
"forks_count": 13,
"forks": 13,
"watchers": 66,
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 15,
"forks": 15,
"watchers": 67,
"score": 0
},
{

View file

@ -33,16 +33,16 @@
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2020-11-06T11:45:59Z",
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"updated_at": "2020-11-07T08:42:32Z",
"pushed_at": "2020-11-07T05:55:00Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"forks_count": 531,
"forks": 531,
"watchers": 2013,
"watchers": 2014,
"score": 0
},
{

View file

@ -109,8 +109,8 @@
"pushed_at": "2020-02-20T02:41:44Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 3,
"forks": 3,
"forks_count": 2,
"forks": 2,
"watchers": 15,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2020-11-07T01:41:11Z",
"updated_at": "2020-11-07T05:46:59Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1181,
"watchers_count": 1181,
"stargazers_count": 1180,
"watchers_count": 1180,
"forks_count": 264,
"forks": 264,
"watchers": 1181,
"watchers": 1180,
"score": 0
},
{

View file

@ -1,4 +1,27 @@
[
{
"id": 252131233,
"name": "exphub",
"full_name": "zhzyker\/exphub",
"owner": {
"login": "zhzyker",
"id": 32918050,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32918050?v=4",
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2020-11-07T08:42:32Z",
"pushed_at": "2020-11-07T05:55:00Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"forks_count": 531,
"forks": 531,
"watchers": 2014,
"score": 0
},
{
"id": 307998445,
"name": "CVE-2020-14882",

View file

@ -59,13 +59,13 @@
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
"fork": false,
"created_at": "2020-04-16T07:40:51Z",
"updated_at": "2020-11-05T06:44:22Z",
"updated_at": "2020-11-07T09:02:49Z",
"pushed_at": "2020-04-16T08:38:42Z",
"stargazers_count": 220,
"watchers_count": 220,
"stargazers_count": 221,
"watchers_count": 221,
"forks_count": 52,
"forks": 52,
"watchers": 220,
"watchers": 221,
"score": 0
},
{

View file

@ -1,27 +1,4 @@
[
{
"id": 252131233,
"name": "exphub",
"full_name": "zhzyker\/exphub",
"owner": {
"login": "zhzyker",
"id": 32918050,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32918050?v=4",
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2020-11-06T11:45:59Z",
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"forks_count": 531,
"forks": 531,
"watchers": 2013,
"score": 0
},
{
"id": 277122836,
"name": "CVE-2020-5902",

377
README.md
View file

@ -905,7 +905,6 @@ index.php?sec=godmode/extensions&amp;sec2=extensions/files_repo in Pandora FMS v
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
</code>
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
- [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902)
- [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner)
- [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902)
@ -2230,6 +2229,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
- [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882)
- [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882)
- [Umarovm/McMaster-University-0-day-Blind-Command-Injection](https://github.com/Umarovm/McMaster-University-0-day-Blind-Command-Injection)
@ -6308,7 +6308,6 @@ Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impa
A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.
</code>
- [1337g/CVE-2018-0101-DOS-POC](https://github.com/1337g/CVE-2018-0101-DOS-POC)
- [Cymmetria/ciscoasa_honeypot](https://github.com/Cymmetria/ciscoasa_honeypot)
### CVE-2018-0114 (2018-01-04)
@ -6355,17 +6354,6 @@ Command injection vulnerability in networking of QNAP Q'center Virtual Appliance
- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708)
### CVE-2018-0802 (2018-01-09)
<code>
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka &quot;Microsoft Office Memory Corruption Vulnerability&quot;. This CVE is unique from CVE-2018-0797 and CVE-2018-0812.
</code>
- [zldww2011/CVE-2018-0802_POC](https://github.com/zldww2011/CVE-2018-0802_POC)
- [rxwx/CVE-2018-0802](https://github.com/rxwx/CVE-2018-0802)
- [Ridter/RTF_11882_0802](https://github.com/Ridter/RTF_11882_0802)
- [likescam/CVE-2018-0802_CVE-2017-11882](https://github.com/likescam/CVE-2018-0802_CVE-2017-11882)
### CVE-2018-0824 (2018-05-09)
<code>
@ -6473,8 +6461,6 @@ Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
</code>
- [CaledoniaProject/CVE-2018-1270](https://github.com/CaledoniaProject/CVE-2018-1270)
- [genxor/CVE-2018-1270_EXP](https://github.com/genxor/CVE-2018-1270_EXP)
- [tafamace/CVE-2018-1270](https://github.com/tafamace/CVE-2018-1270)
- [Venscor/CVE-2018-1270](https://github.com/Venscor/CVE-2018-1270)
- [mprunet/owasp-formation-cve-2018-1270](https://github.com/mprunet/owasp-formation-cve-2018-1270)
@ -6508,23 +6494,6 @@ When using Distributed Test only (RMI based), Apache JMeter 2.x and 3.x uses an
- [xDro1d/CVE-2018-1297](https://github.com/xDro1d/CVE-2018-1297)
- [Al1ex/CVE-2018-1297](https://github.com/Al1ex/CVE-2018-1297)
### CVE-2018-1304 (2018-02-28)
<code>
The URL pattern of &quot;&quot; (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.
</code>
- [knqyf263/CVE-2018-1304](https://github.com/knqyf263/CVE-2018-1304)
- [thariyarox/tomcat_CVE-2018-1304_testing](https://github.com/thariyarox/tomcat_CVE-2018-1304_testing)
### CVE-2018-1305 (2018-02-23)
<code>
Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.
</code>
- [Pa55w0rd/CVE-2018-1305](https://github.com/Pa55w0rd/CVE-2018-1305)
### CVE-2018-1306 (2018-06-27)
<code>
@ -6566,14 +6535,6 @@ IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML Ext
- [attakercyebr/hack4lx_CVE-2018-2019](https://github.com/attakercyebr/hack4lx_CVE-2018-2019)
### CVE-2018-2380 (2018-03-01)
<code>
SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing &quot;traverse to parent directory&quot; are passed through to the file APIs.
</code>
- [erpscanteam/CVE-2018-2380](https://github.com/erpscanteam/CVE-2018-2380)
### CVE-2018-2392 (2018-02-14)
<code>
@ -6588,16 +6549,7 @@ Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45,
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [forlin/CVE-2018-2628](https://github.com/forlin/CVE-2018-2628)
- [shengqi158/CVE-2018-2628](https://github.com/shengqi158/CVE-2018-2628)
- [skydarker/CVE-2018-2628](https://github.com/skydarker/CVE-2018-2628)
- [jiansiting/weblogic-cve-2018-2628](https://github.com/jiansiting/weblogic-cve-2018-2628)
- [zjxzjx/CVE-2018-2628-detect](https://github.com/zjxzjx/CVE-2018-2628-detect)
- [aedoo/CVE-2018-2628-MultiThreading](https://github.com/aedoo/CVE-2018-2628-MultiThreading)
- [hawk-520/CVE-2018-2628](https://github.com/hawk-520/CVE-2018-2628)
- [9uest/CVE-2018-2628](https://github.com/9uest/CVE-2018-2628)
- [Shadowshusky/CVE-2018-2628all](https://github.com/Shadowshusky/CVE-2018-2628all)
- [shaoshore/CVE-2018-2628](https://github.com/shaoshore/CVE-2018-2628)
- [tdy218/ysoserial-cve-2018-2628](https://github.com/tdy218/ysoserial-cve-2018-2628)
- [s0wr0b1ndef/CVE-2018-2628](https://github.com/s0wr0b1ndef/CVE-2018-2628)
- [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628)
@ -6616,7 +6568,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636)
- [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot)
### CVE-2018-2844 (2018-04-18)
@ -6705,14 +6656,6 @@ Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (su
- [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit)
### CVE-2018-3608 (2018-07-06)
<code>
A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.
</code>
- [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC)
### CVE-2018-3639 (2018-05-22)
<code>
@ -6755,7 +6698,6 @@ A command injection vulnerability in egg-scripts &lt;v2.8.1 allows arbitrary she
Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.
</code>
- [lucad93/CVE-2018-3810](https://github.com/lucad93/CVE-2018-3810)
- [cved-sources/cve-2018-3810](https://github.com/cved-sources/cve-2018-3810)
### CVE-2018-3811 (2018-01-01)
@ -6783,15 +6725,6 @@ An issue was discovered in certain Apple products. iOS before 11.2.5 is affected
- [rani-i/bluetoothdPoC](https://github.com/rani-i/bluetoothdPoC)
- [MTJailed/UnjailMe](https://github.com/MTJailed/UnjailMe)
- [joedaguy/Exploit11.2](https://github.com/joedaguy/Exploit11.2)
### CVE-2018-4110 (2018-04-03)
<code>
An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves the &quot;Web App&quot; component. It allows remote attackers to bypass intended restrictions on cookie persistence.
</code>
- [bencompton/ios11-cookie-set-expire-issue](https://github.com/bencompton/ios11-cookie-set-expire-issue)
### CVE-2018-4121 (2018-04-03)
@ -6799,7 +6732,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected.
An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the &quot;WebKit&quot; component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
</code>
- [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121)
- [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121)
- [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121)
@ -6821,14 +6753,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected.
- [RPwnage/LovelySn0w](https://github.com/RPwnage/LovelySn0w)
- [littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-](https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-)
### CVE-2018-4185 (2019-01-11)
<code>
In iOS before 11.3, tvOS before 11.3, watchOS before 4.3, and macOS before High Sierra 10.13.4, an information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling.
</code>
- [bazad/x18-leak](https://github.com/bazad/x18-leak)
### CVE-2018-4193 (2018-06-08)
<code>
@ -6903,22 +6827,6 @@ In iOS before 11.4, a memory corruption issue exists and was addressed with impr
- [omerporze/toothfairy](https://github.com/omerporze/toothfairy)
### CVE-2018-4331 (2019-04-03)
<code>
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
</code>
- [bazad/gsscred-race](https://github.com/bazad/gsscred-race)
### CVE-2018-4343 (2019-04-03)
<code>
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
</code>
- [bazad/gsscred-move-uaf](https://github.com/bazad/gsscred-move-uaf)
### CVE-2018-4407 (2019-04-03)
<code>
@ -6980,25 +6888,12 @@ A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.
</code>
- [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-)
- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878)
- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878)
- [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878)
- [anbai-inc/CVE-2018-4878](https://github.com/anbai-inc/CVE-2018-4878)
- [Sch01ar/CVE-2018-4878](https://github.com/Sch01ar/CVE-2018-4878)
- [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878)
- [ydl555/CVE-2018-4878](https://github.com/ydl555/CVE-2018-4878)
- [B0fH/CVE-2018-4878](https://github.com/B0fH/CVE-2018-4878)
- [Yable/CVE-2018-4878](https://github.com/Yable/CVE-2018-4878)
- [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019)
### CVE-2018-4901 (2018-02-27)
<code>
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document identity representation. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.
</code>
- [bigric3/CVE-2018-4901](https://github.com/bigric3/CVE-2018-4901)
### CVE-2018-5234 (2018-04-30)
<code>
@ -7023,15 +6918,6 @@ The custom GINA/CP module in ANIXIS Password Reset Client before version 3.22 al
- [missing0x00/CVE-2018-5354](https://github.com/missing0x00/CVE-2018-5354)
### CVE-2018-5711 (2018-01-16)
<code>
gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.
</code>
- [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711)
- [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711)
### CVE-2018-5724 (2018-01-16)
<code>
@ -7056,14 +6942,6 @@ Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potenti
- [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740)
### CVE-2018-5951 (2020-03-02)
<code>
An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size of 1 byte and sending it to an IPv6 address of a RouterOS box with IP Protocol 97 will cause RouterOS to reboot imminently. All versions of RouterOS that supports EoIPv6 are vulnerable to this attack.
</code>
- [Nat-Lab/CVE-2018-5951](https://github.com/Nat-Lab/CVE-2018-5951)
### CVE-2018-5955 (2018-01-21)
<code>
@ -7085,32 +6963,13 @@ Some NVIDIA Tegra mobile processors released prior to 2016 contain a buffer over
- [ChrisFigura/react-tegra-payload-launcher](https://github.com/ChrisFigura/react-tegra-payload-launcher)
- [austinhartzheim/fusee-gelee](https://github.com/austinhartzheim/fusee-gelee)
### CVE-2018-6376 (2018-01-30)
<code>
In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message.
</code>
- [knqyf263/CVE-2018-6376](https://github.com/knqyf263/CVE-2018-6376)
### CVE-2018-6389 (2018-02-06)
<code>
In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
</code>
- [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389)
- [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389)
- [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389)
- [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389)
- [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher)
- [dsfau/wordpress-CVE-2018-6389](https://github.com/dsfau/wordpress-CVE-2018-6389)
- [Jetserver/CVE-2018-6389-FIX](https://github.com/Jetserver/CVE-2018-6389-FIX)
- [thechrono13/PoC---CVE-2018-6389](https://github.com/thechrono13/PoC---CVE-2018-6389)
- [BlackRouter/cve-2018-6389](https://github.com/BlackRouter/cve-2018-6389)
- [alessiogilardi/PoC---CVE-2018-6389](https://github.com/alessiogilardi/PoC---CVE-2018-6389)
- [JavierOlmedo/wordpress-cve-2018-6389](https://github.com/JavierOlmedo/wordpress-cve-2018-6389)
- [m3ssap0/wordpress_cve-2018-6389](https://github.com/m3ssap0/wordpress_cve-2018-6389)
- [s0md3v/Shiva](https://github.com/s0md3v/Shiva)
- [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389)
- [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389)
@ -7121,30 +6980,6 @@ In WordPress through 4.9.2, unauthenticated attackers can cause a denial of serv
- [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389)
- [Elsfa7-110/CVE-2018-6389](https://github.com/Elsfa7-110/CVE-2018-6389)
### CVE-2018-6396 (2018-02-17)
<code>
SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action.
</code>
- [JavierOlmedo/joomla-cve-2018-6396](https://github.com/JavierOlmedo/joomla-cve-2018-6396)
### CVE-2018-6407 (2018-01-30)
<code>
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device.
</code>
- [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://github.com/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities)
### CVE-2018-6479 (2018-01-31)
<code>
An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the / URI.
</code>
- [dreadlocked/netwave-dosvulnerability](https://github.com/dreadlocked/netwave-dosvulnerability)
### CVE-2018-6518 (2018-04-26)
<code>
@ -7159,7 +6994,6 @@ Composr CMS 10.0.13 has XSS via the site_name parameter in a page=admin-setupwiz
plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local or SMB) path as SYSTEM when the execute_installer parameter is used in an HTTP message. This occurs without properly authenticating the user.
</code>
- [securifera/CVE-2018-6546-Exploit](https://github.com/securifera/CVE-2018-6546-Exploit)
- [YanZiShuang/CVE-2018-6546](https://github.com/YanZiShuang/CVE-2018-6546)
### CVE-2018-6574 (2018-02-07)
@ -7168,7 +7002,6 @@ plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD
Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow &quot;go get&quot; remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.
</code>
- [acole76/cve-2018-6574](https://github.com/acole76/cve-2018-6574)
- [neargle/CVE-2018-6574-POC](https://github.com/neargle/CVE-2018-6574-POC)
- [willbo4r/go-get-rce](https://github.com/willbo4r/go-get-rce)
- [ahmetmanga/go-get-rce](https://github.com/ahmetmanga/go-get-rce)
@ -7239,22 +7072,6 @@ An issue was discovered in the base64d function in the SMTP listener in Exim bef
- [synacktiv/Exim-CVE-2018-6789](https://github.com/synacktiv/Exim-CVE-2018-6789)
- [martinclauss/exim-rce-cve-2018-6789](https://github.com/martinclauss/exim-rce-cve-2018-6789)
### CVE-2018-6791 (2018-02-06)
<code>
An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrary command execution. An example of an offending volume label is &quot;$(touch b)&quot; -- this will create a file called b in the home folder.
</code>
- [rarar0/KDE_Vuln](https://github.com/rarar0/KDE_Vuln)
### CVE-2018-6890 (2018-02-22)
<code>
Cross-site scripting (XSS) vulnerability in Wolf CMS 0.8.3.1 via the page editing feature, as demonstrated by /?/admin/page/edit/3.
</code>
- [pradeepjairamani/WolfCMS-XSS-POC](https://github.com/pradeepjairamani/WolfCMS-XSS-POC)
### CVE-2018-6892 (2018-02-11)
<code>
@ -7265,14 +7082,6 @@ An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote atta
- [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass)
- [latortuga71/CVE-2018-6892-Golang](https://github.com/latortuga71/CVE-2018-6892-Golang)
### CVE-2018-6905 (2018-04-08)
<code>
The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process.
</code>
- [pradeepjairamani/TYPO3-XSS-POC](https://github.com/pradeepjairamani/TYPO3-XSS-POC)
### CVE-2018-6961 (2018-06-11)
<code>
@ -7298,38 +7107,6 @@ Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows rem
- [mechanico/sharingIsCaring](https://github.com/mechanico/sharingIsCaring)
### CVE-2018-7197 (2018-02-17)
<code>
An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.
</code>
- [Alyssa-o-Herrera/CVE-2018-7197](https://github.com/Alyssa-o-Herrera/CVE-2018-7197)
### CVE-2018-7211 (2018-02-17)
<code>
An issue was discovered in iDashboards 9.6b. The SSO implementation is affected by a weak obfuscation library, allowing man-in-the-middle attackers to discover credentials.
</code>
- [c3r34lk1ll3r/CVE-2018-7211-PoC](https://github.com/c3r34lk1ll3r/CVE-2018-7211-PoC)
### CVE-2018-7249 (2018-02-26)
<code>
An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel.
</code>
- [Elvin9/NotSecDrv](https://github.com/Elvin9/NotSecDrv)
### CVE-2018-7250 (2018-02-26)
<code>
An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data.
</code>
- [Elvin9/SecDrvPoolLeak](https://github.com/Elvin9/SecDrvPoolLeak)
### CVE-2018-7284 (2018-02-21)
<code>
@ -7360,19 +7137,10 @@ FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x befor
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
</code>
- [g0rx/CVE-2018-7600-Drupal-RCE](https://github.com/g0rx/CVE-2018-7600-Drupal-RCE)
- [dreadlocked/Drupalgeddon2](https://github.com/dreadlocked/Drupalgeddon2)
- [knqyf263/CVE-2018-7600](https://github.com/knqyf263/CVE-2018-7600)
- [dr-iman/CVE-2018-7600-Drupal-0day-RCE](https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE)
- [jirojo2/drupalgeddon2](https://github.com/jirojo2/drupalgeddon2)
- [dwisiswant0/CVE-2018-7600](https://github.com/dwisiswant0/CVE-2018-7600)
- [thehappydinoa/CVE-2018-7600](https://github.com/thehappydinoa/CVE-2018-7600)
- [sl4cky/CVE-2018-7600](https://github.com/sl4cky/CVE-2018-7600)
- [sl4cky/CVE-2018-7600-Masschecker](https://github.com/sl4cky/CVE-2018-7600-Masschecker)
- [FireFart/CVE-2018-7600](https://github.com/FireFart/CVE-2018-7600)
- [pimps/CVE-2018-7600](https://github.com/pimps/CVE-2018-7600)
- [lorddemon/drupalgeddon2](https://github.com/lorddemon/drupalgeddon2)
- [Sch01ar/CVE-2018-7600](https://github.com/Sch01ar/CVE-2018-7600)
- [Hestat/drupal-check](https://github.com/Hestat/drupal-check)
- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner)
- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2)
@ -7500,14 +7268,6 @@ An issue was discovered in the web server in Flexense SyncBreeze Enterprise 10.6
- [EgeBalci/CVE-2018-8065](https://github.com/EgeBalci/CVE-2018-8065)
### CVE-2018-8078 (2018-03-13)
<code>
YzmCMS 3.7 has Stored XSS via the title parameter to advertisement/adver/edit.html.
</code>
- [AlwaysHereFight/YZMCMSxss](https://github.com/AlwaysHereFight/YZMCMSxss)
### CVE-2018-8090 (2018-07-25)
<code>
@ -7516,14 +7276,6 @@ Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10
- [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090)
### CVE-2018-8108 (2018-03-14)
<code>
The select component in bui through 2018-03-13 has XSS because it performs an escape operation on already-escaped text, as demonstrated by workGroupList text.
</code>
- [zlgxzswjy/BUI-select-xss](https://github.com/zlgxzswjy/BUI-select-xss)
### CVE-2018-8115 (2018-05-02)
<code>
@ -7690,14 +7442,6 @@ Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.
- [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed)
### CVE-2018-8820 (2018-03-28)
<code>
An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the &quot;match&quot; parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.
</code>
- [hateshape/frevvomapexec](https://github.com/hateshape/frevvomapexec)
### CVE-2018-8897 (2018-05-08)
<code>
@ -7709,14 +7453,6 @@ A statement in the System Programming Guide of the Intel 64 and IA-32 Architectu
- [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897)
- [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897)
### CVE-2018-8941 (2018-04-03)
<code>
Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 has a buffer overflow, allowing authenticated remote attackers to execute arbitrary code via a long Addr value to the 'set Diagnostics_Entry' function in an HTTP request, related to /userfs/bin/tcapi.
</code>
- [SECFORCE/CVE-2018-8941](https://github.com/SECFORCE/CVE-2018-8941)
### CVE-2018-8943 (2018-03-22)
<code>
@ -7725,14 +7461,6 @@ There is a SQL injection in the PHPSHE 1.6 userbank parameter.
- [coolboy0816/CVE-2018-8943](https://github.com/coolboy0816/CVE-2018-8943)
### CVE-2018-8970 (2018-03-24)
<code>
The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. NOTE: the LibreSSL documentation indicates that this special case is supported, but the BoringSSL documentation does not.
</code>
- [tiran/CVE-2018-8970](https://github.com/tiran/CVE-2018-8970)
### CVE-2018-9059 (2018-04-20)
<code>
@ -9461,22 +9189,6 @@ In Pydio before 8.2.2, an attack is possible via PHP Object Injection because a
- [us3r777/CVE-2018-20718](https://github.com/us3r777/CVE-2018-20718)
### CVE-2018-1000001 (2018-01-31)
<code>
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
</code>
- [0x00-0x00/CVE-2018-1000001](https://github.com/0x00-0x00/CVE-2018-1000001)
### CVE-2018-1000006 (2018-01-24)
<code>
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
</code>
- [CHYbeta/CVE-2018-1000006-DEMO](https://github.com/CHYbeta/CVE-2018-1000006-DEMO)
### CVE-2018-1000030 (2018-02-08)
<code>
@ -11838,18 +11550,40 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
- [zhzhdoai/Weblogic_Vuln](https://github.com/zhzhdoai/Weblogic_Vuln)
### CVE-2016-0701 (2016-02-14)
<code>
The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.
</code>
- [luanjampa/cve-2016-0701](https://github.com/luanjampa/cve-2016-0701)
### CVE-2016-0728 (2016-02-07)
<code>
The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.
</code>
- [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728)
- [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728)
- [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728)
- [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728)
- [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed)
- [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728)
- [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728)
- [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728)
- [sugarvillela/CVE](https://github.com/sugarvillela/CVE)
- [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit)
### CVE-2016-0752 (2016-02-15)
<code>
Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
</code>
- [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752)
- [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752)
### CVE-2016-0792 (2016-04-07)
<code>
@ -11876,12 +11610,21 @@ The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before
- [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801)
- [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test)
### CVE-2016-0805 (2016-02-06)
<code>
The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204.
</code>
- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805)
### CVE-2016-0846 (2016-04-17)
<code>
libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
</code>
- [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846)
- [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC)
### CVE-2016-0974 (2016-02-10)
@ -11907,6 +11650,7 @@ The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8
Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
</code>
- [jgajek/killasa](https://github.com/jgajek/killasa)
- [NetSPI/asa_tools](https://github.com/NetSPI/asa_tools)
### CVE-2016-1494 (2016-01-13)
@ -11950,6 +11694,14 @@ Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 all
- [gdbinit/mach_race](https://github.com/gdbinit/mach_race)
### CVE-2016-1764 (2016-03-23)
<code>
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
</code>
- [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764)
### CVE-2016-1825 (2016-05-20)
<code>
@ -11988,6 +11740,7 @@ drivers/gpu/msm/kgsl.c in the MSM graphics driver (aka GPU driver) for the Linux
Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.
</code>
- [hderms/dh-CVE_2016_2098](https://github.com/hderms/dh-CVE_2016_2098)
- [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42)
- [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098)
- [0x00-0x00/CVE-2016-2098](https://github.com/0x00-0x00/CVE-2016-2098)
@ -12044,6 +11797,15 @@ SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40
- [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386)
### CVE-2016-2402 (2017-01-30)
<code>
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
</code>
- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc)
- [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp)
### CVE-2016-2431 (2016-05-09)
<code>
@ -15799,43 +15561,6 @@ The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows
- [fibonascii/CVE-2004-0558](https://github.com/fibonascii/CVE-2004-0558)
### CVE-2004-1561 (2005-02-20)
<code>
Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers.
</code>
- [ivanitlearning/CVE-2004-1561](https://github.com/ivanitlearning/CVE-2004-1561)
- [darrynb89/CVE-2004-1561](https://github.com/darrynb89/CVE-2004-1561)
### CVE-2004-1769 (2005-03-10)
<code>
The &quot;Allow cPanel users to reset their password via email&quot; feature in cPanel 9.1.0 build 34 and earlier, including 8.x, allows remote attackers to execute arbitrary code via the user parameter to resetpass.
</code>
- [sinkaroid/shiguresh](https://github.com/sinkaroid/shiguresh)
- [Redsplit/shiguresh](https://github.com/Redsplit/shiguresh)
### CVE-2004-2167 (2005-07-10)
<code>
Multiple buffer overflows in LaTeX2rtf 1.9.15, and possibly other versions, allow remote attackers to execute arbitrary code via (1) the expandmacro function, and possibly (2) Environments and (3) TranslateCommand.
</code>
- [uzzzval/cve-2004-2167](https://github.com/uzzzval/cve-2004-2167)
### CVE-2004-2271 (2005-07-19)
<code>
Buffer overflow in MiniShare 1.4.1 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request.
</code>
- [kkirsche/CVE-2004-2271](https://github.com/kkirsche/CVE-2004-2271)
- [PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow)
- [war4uthor/CVE-2004-2271](https://github.com/war4uthor/CVE-2004-2271)
- [pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF)
### CVE-2004-2549 (2005-11-21)
<code>