mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/07/21 06:48:39
This commit is contained in:
parent
29db75aa08
commit
22af6e30e1
39 changed files with 254 additions and 208 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2023-06-22T06:12:08Z",
|
||||
"updated_at": "2023-07-21T05:14:50Z",
|
||||
"pushed_at": "2023-01-23T13:00:34Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-20T23:32:29Z",
|
||||
"updated_at": "2023-07-14T08:10:56Z",
|
||||
"updated_at": "2023-07-21T03:21:28Z",
|
||||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"stargazers_count": 451,
|
||||
"watchers_count": 451,
|
||||
"has_discussions": false,
|
||||
"forks_count": 199,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 199,
|
||||
"watchers": 450,
|
||||
"watchers": 451,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:58:53Z",
|
||||
"updated_at": "2023-07-20T22:10:01Z",
|
||||
"updated_at": "2023-07-21T00:57:08Z",
|
||||
"pushed_at": "2020-11-08T21:43:18Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2023-05-25T10:25:41Z",
|
||||
"updated_at": "2023-07-21T05:43:13Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 345,
|
||||
"watchers": 346,
|
||||
"score": 0,
|
||||
"subscribers_count": 78
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 198133475,
|
||||
"name": "CVE-2019-10915",
|
||||
"full_name": "jiansiting\/CVE-2019-10915",
|
||||
"owner": {
|
||||
"login": "jiansiting",
|
||||
"id": 28823754,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiansiting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-10915",
|
||||
"description": "Siemens TIA administrator Tool RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-22T02:38:54Z",
|
||||
"updated_at": "2022-03-17T11:43:58Z",
|
||||
"pushed_at": "2019-07-22T11:48:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 197105656,
|
||||
"name": "CVE-2019-11581",
|
||||
"full_name": "jas502n\/CVE-2019-11581",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11581",
|
||||
"description": "Atlassian JIRA Template injection vulnerability RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-16T02:27:00Z",
|
||||
"updated_at": "2023-07-15T07:32:37Z",
|
||||
"pushed_at": "2019-07-22T06:47:52Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 198763431,
|
||||
"name": "CVE-2019-11581",
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-07-20T04:24:22Z",
|
||||
"updated_at": "2023-07-21T06:07:49Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1610,
|
||||
"watchers_count": 1610,
|
||||
"stargazers_count": 1612,
|
||||
"watchers_count": 1612,
|
||||
"has_discussions": false,
|
||||
"forks_count": 358,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 358,
|
||||
"watchers": 1610,
|
||||
"watchers": 1612,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-07-20T06:03:10Z",
|
||||
"updated_at": "2023-07-21T06:04:56Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"stargazers_count": 544,
|
||||
"watchers_count": 544,
|
||||
"has_discussions": false,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 541,
|
||||
"watchers": 544,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -393,10 +393,10 @@
|
|||
"description": "CVE-2020-14882\/14883\/14750",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-04T03:09:13Z",
|
||||
"updated_at": "2023-07-07T19:10:00Z",
|
||||
"updated_at": "2023-07-21T04:50:45Z",
|
||||
"pushed_at": "2020-11-04T03:15:33Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -405,7 +405,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -157,13 +157,13 @@
|
|||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"forks": 85,
|
||||
"watchers": 232,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2023-07-09T15:34:28Z",
|
||||
"updated_at": "2023-07-21T06:03:39Z",
|
||||
"pushed_at": "2022-07-01T00:33:57Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1079,13 +1079,13 @@
|
|||
"stargazers_count": 611,
|
||||
"watchers_count": 611,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"forks": 163,
|
||||
"watchers": 611,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"forks": 66,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 58,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-07-20T05:19:17Z",
|
||||
"updated_at": "2023-07-21T03:47:05Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1835,
|
||||
"watchers_count": 1835,
|
||||
"stargazers_count": 1834,
|
||||
"watchers_count": 1834,
|
||||
"has_discussions": false,
|
||||
"forks_count": 513,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 513,
|
||||
"watchers": 1835,
|
||||
"watchers": 1834,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-07-20T18:56:23Z",
|
||||
"updated_at": "2023-07-21T03:20:58Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 807,
|
||||
"watchers_count": 807,
|
||||
"stargazers_count": 808,
|
||||
"watchers_count": 808,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 807,
|
||||
"watchers": 808,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-07-19T23:46:42Z",
|
||||
"updated_at": "2023-07-21T06:19:22Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 751,
|
||||
"watchers_count": 751,
|
||||
"stargazers_count": 752,
|
||||
"watchers_count": 752,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -542,7 +542,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 751,
|
||||
"watchers": 752,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-07-17T00:53:41Z",
|
||||
"updated_at": "2023-07-21T03:20:55Z",
|
||||
"pushed_at": "2022-09-21T12:36:55Z",
|
||||
"stargazers_count": 413,
|
||||
"watchers_count": 413,
|
||||
"stargazers_count": 414,
|
||||
"watchers_count": 414,
|
||||
"has_discussions": false,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 413,
|
||||
"watchers": 414,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-07-20T11:50:18Z",
|
||||
"updated_at": "2023-07-21T02:42:37Z",
|
||||
"pushed_at": "2023-04-12T17:28:49Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 224,
|
||||
"watchers": 225,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -128,10 +128,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2023-07-17T07:21:45Z",
|
||||
"updated_at": "2023-07-21T05:50:47Z",
|
||||
"pushed_at": "2022-08-04T18:26:18Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"has_discussions": false,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
|
@ -140,7 +140,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 226,
|
||||
"watchers": 302,
|
||||
"watchers": 303,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -1913,10 +1913,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2023-06-22T06:12:08Z",
|
||||
"updated_at": "2023-07-21T05:14:50Z",
|
||||
"pushed_at": "2023-01-23T13:00:34Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1925,7 +1925,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2023-07-17T10:44:16Z",
|
||||
"updated_at": "2023-07-21T02:20:31Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 145,
|
||||
"watchers": 146,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -193,10 +193,10 @@
|
|||
"description": "cve-2022-23131",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-22T01:39:52Z",
|
||||
"updated_at": "2023-07-16T16:43:17Z",
|
||||
"updated_at": "2023-07-21T02:20:39Z",
|
||||
"pushed_at": "2022-02-22T01:45:34Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-07-20T02:10:38Z",
|
||||
"updated_at": "2023-07-21T06:10:14Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1011,
|
||||
"watchers_count": 1011,
|
||||
"stargazers_count": 1013,
|
||||
"watchers_count": 1013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 177,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 177,
|
||||
"watchers": 1011,
|
||||
"watchers": 1013,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -294,10 +294,10 @@
|
|||
"description": "A loader for zimbra 2022 rce (cve-2022-27925)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-01T10:33:55Z",
|
||||
"updated_at": "2023-05-19T03:10:08Z",
|
||||
"updated_at": "2023-07-21T06:27:33Z",
|
||||
"pushed_at": "2022-10-25T14:20:58Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -312,7 +312,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-31814 Exploitation Toolkit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-18T11:10:04Z",
|
||||
"updated_at": "2022-09-24T00:31:03Z",
|
||||
"updated_at": "2023-07-21T00:29:36Z",
|
||||
"pushed_at": "2022-09-21T13:41:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-07-20T16:56:03Z",
|
||||
"updated_at": "2023-07-21T01:57:11Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 345,
|
||||
"watchers": 346,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2023-07-14T23:22:07Z",
|
||||
"updated_at": "2023-07-21T04:00:04Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -53,10 +53,10 @@
|
|||
"description": "To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-19T04:35:58Z",
|
||||
"updated_at": "2023-07-19T06:33:17Z",
|
||||
"updated_at": "2023-07-21T03:50:54Z",
|
||||
"pushed_at": "2023-07-20T15:46:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -125,6 +125,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-07-20T08:13:46Z",
|
||||
"updated_at": "2023-07-21T01:34:50Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 103,
|
||||
"forks": 28,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T15:36:45Z",
|
||||
"updated_at": "2023-07-20T09:57:32Z",
|
||||
"updated_at": "2023-07-21T05:34:09Z",
|
||||
"pushed_at": "2023-06-09T15:41:53Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2023/CVE-2023-30367.json
Normal file
32
2023/CVE-2023-30367.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 664029280,
|
||||
"name": "CVE-2023-30367-mRemoteNG-password-dumper",
|
||||
"full_name": "S1lkys\/CVE-2023-30367-mRemoteNG-password-dumper",
|
||||
"owner": {
|
||||
"login": "S1lkys",
|
||||
"id": 40408435,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40408435?v=4",
|
||||
"html_url": "https:\/\/github.com\/S1lkys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/S1lkys\/CVE-2023-30367-mRemoteNG-password-dumper",
|
||||
"description": "Original PoC for CVE-2023-30367",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-08T18:16:39Z",
|
||||
"updated_at": "2023-07-21T06:43:55Z",
|
||||
"pushed_at": "2023-07-11T19:41:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-07-18T16:50:43Z",
|
||||
"updated_at": "2023-07-21T05:43:43Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 261,
|
||||
"watchers": 262,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Citrix Scanner for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T13:16:38Z",
|
||||
"updated_at": "2023-07-20T23:32:44Z",
|
||||
"updated_at": "2023-07-21T06:40:35Z",
|
||||
"pushed_at": "2023-07-20T19:34:08Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -29,9 +29,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 668799999,
|
||||
|
@ -47,10 +47,10 @@
|
|||
"description": "Accurately fingerprint and detect vulnerable versions of Netscaler \/ Citrix ADC to CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T16:05:07Z",
|
||||
"updated_at": "2023-07-20T16:24:08Z",
|
||||
"updated_at": "2023-07-21T06:24:04Z",
|
||||
"pushed_at": "2023-07-20T16:25:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -59,8 +59,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,20 +13,20 @@
|
|||
"description": "Cloudpanel 0-day Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-08T09:20:22Z",
|
||||
"updated_at": "2023-07-20T02:19:02Z",
|
||||
"updated_at": "2023-07-21T03:01:51Z",
|
||||
"pushed_at": "2023-07-20T03:22:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-07-12T14:13:20Z",
|
||||
"updated_at": "2023-07-19T01:34:12Z",
|
||||
"pushed_at": "2023-07-20T22:22:11Z",
|
||||
"pushed_at": "2023-07-21T05:59:06Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
|
@ -185,6 +185,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
35
2023/CVE-2023-38408.json
Normal file
35
2023/CVE-2023-38408.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 668949521,
|
||||
"name": "CVE-2023-38408",
|
||||
"full_name": "snowcra5h\/CVE-2023-38408",
|
||||
"owner": {
|
||||
"login": "snowcra5h",
|
||||
"id": 90065760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90065760?v=4",
|
||||
"html_url": "https:\/\/github.com\/snowcra5h"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/snowcra5h\/CVE-2023-38408",
|
||||
"description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T01:53:10Z",
|
||||
"updated_at": "2023-07-21T05:50:24Z",
|
||||
"pushed_at": "2023-07-21T01:56:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-38408",
|
||||
"exploit-development"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-38632.json
Normal file
32
2023/CVE-2023-38632.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 668992083,
|
||||
"name": "CVE-2023-38632",
|
||||
"full_name": "Halcy0nic\/CVE-2023-38632",
|
||||
"owner": {
|
||||
"login": "Halcy0nic",
|
||||
"id": 42481692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42481692?v=4",
|
||||
"html_url": "https:\/\/github.com\/Halcy0nic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Halcy0nic\/CVE-2023-38632",
|
||||
"description": "Proof of concept for CVE-2023-38632",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T05:03:57Z",
|
||||
"updated_at": "2023-07-21T05:03:58Z",
|
||||
"pushed_at": "2023-07-21T05:21:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
25
README.md
25
README.md
|
@ -1517,6 +1517,9 @@
|
|||
|
||||
- [huzefa2212/CVE-2023-30347](https://github.com/huzefa2212/CVE-2023-30347)
|
||||
|
||||
### CVE-2023-30367
|
||||
- [S1lkys/CVE-2023-30367-mRemoteNG-password-dumper](https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper)
|
||||
|
||||
### CVE-2023-30383 (2023-07-18)
|
||||
|
||||
<code>TP-LINK Archer C50v2 Archer C50(US)_V2_160801, TP-LINK Archer C20v1 Archer_C20_V1_150707, and TP-LINK Archer C2v1 Archer_C2_US__V1_170228 were discovered to contain a buffer overflow which may lead to a Denial of Service (DoS) when parsing crafted data.
|
||||
|
@ -2330,6 +2333,13 @@
|
|||
### CVE-2023-37771
|
||||
- [anky-123/CVE-2023-37771](https://github.com/anky-123/CVE-2023-37771)
|
||||
|
||||
### CVE-2023-38408 (2023-07-19)
|
||||
|
||||
<code>The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
|
||||
</code>
|
||||
|
||||
- [snowcra5h/CVE-2023-38408](https://github.com/snowcra5h/CVE-2023-38408)
|
||||
|
||||
### CVE-2023-38434 (2023-07-17)
|
||||
|
||||
<code>xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method.
|
||||
|
@ -2337,6 +2347,13 @@
|
|||
|
||||
- [Halcy0nic/CVE-2023-38434](https://github.com/Halcy0nic/CVE-2023-38434)
|
||||
|
||||
### CVE-2023-38632 (2023-07-20)
|
||||
|
||||
<code>async-sockets-cpp through 0.3.1 has a stack-based buffer overflow in tcpsocket.hpp when processing malformed TCP packets.
|
||||
</code>
|
||||
|
||||
- [Halcy0nic/CVE-2023-38632](https://github.com/Halcy0nic/CVE-2023-38632)
|
||||
|
||||
### CVE-2023-51504
|
||||
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
|
||||
|
||||
|
@ -21469,13 +21486,6 @@
|
|||
|
||||
- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869)
|
||||
|
||||
### CVE-2019-10915 (2019-07-11)
|
||||
|
||||
<code>A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
|
||||
</code>
|
||||
|
||||
- [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915)
|
||||
|
||||
### CVE-2019-10945 (2019-04-10)
|
||||
|
||||
<code>An issue was discovered in Joomla! before 3.9.5. The Media Manager component does not properly sanitize the folder parameter, allowing attackers to act outside the media manager root directory.
|
||||
|
@ -21630,7 +21640,6 @@
|
|||
<code>There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability.
|
||||
</code>
|
||||
|
||||
- [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581)
|
||||
- [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581)
|
||||
- [PetrusViet/CVE-2019-11581](https://github.com/PetrusViet/CVE-2019-11581)
|
||||
|
||||
|
|
Loading…
Reference in a new issue