mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/09/26 06:27:27
This commit is contained in:
parent
7bf50b0965
commit
2598c3fa07
40 changed files with 290 additions and 148 deletions
|
@ -1,36 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 88668178,
|
||||
"name": "CVE-2011-3368",
|
||||
"full_name": "SECFORCE\/CVE-2011-3368",
|
||||
"owner": {
|
||||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2011-3368",
|
||||
"description": "CVE-2011-3368 exploit code",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-18T20:34:53Z",
|
||||
"updated_at": "2023-09-16T21:04:01Z",
|
||||
"pushed_at": "2017-04-18T20:36:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2011-3368"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 177220399,
|
||||
"name": "CVE-2011-3368",
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -587,7 +587,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-24T13:28:14Z",
|
||||
"updated_at": "2021-04-24T13:41:25Z",
|
||||
"updated_at": "2023-09-26T00:52:42Z",
|
||||
"pushed_at": "2021-04-24T13:41:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
File diff suppressed because one or more lines are too long
32
2019/CVE-2019-14450.json
Normal file
32
2019/CVE-2019-14450.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 318244452,
|
||||
"name": "CVE-2019-14450",
|
||||
"full_name": "securifera\/CVE-2019-14450",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2019-14450",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-03T15:54:39Z",
|
||||
"updated_at": "2021-12-13T21:33:11Z",
|
||||
"pushed_at": "2020-12-03T15:55:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -461,6 +461,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 318241258,
|
||||
"name": "CVE-2019-15107",
|
||||
"full_name": "diegojuan\/CVE-2019-15107",
|
||||
"owner": {
|
||||
"login": "diegojuan",
|
||||
"id": 4934646,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4934646?v=4",
|
||||
"html_url": "https:\/\/github.com\/diegojuan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/diegojuan\/CVE-2019-15107",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-03T15:43:39Z",
|
||||
"updated_at": "2020-12-03T15:53:03Z",
|
||||
"pushed_at": "2020-12-03T15:53:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 382448618,
|
||||
"name": "CVE-2019-15107",
|
||||
|
|
32
2019/CVE-2019-17041.json
Normal file
32
2019/CVE-2019-17041.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 318732411,
|
||||
"name": "CVE-2019-17041",
|
||||
"full_name": "Resery\/CVE-2019-17041",
|
||||
"owner": {
|
||||
"login": "Resery",
|
||||
"id": 50428593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50428593?v=4",
|
||||
"html_url": "https:\/\/github.com\/Resery"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Resery\/CVE-2019-17041",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-05T07:49:11Z",
|
||||
"updated_at": "2023-01-10T03:22:16Z",
|
||||
"pushed_at": "2020-12-05T07:50:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-09-25T14:44:10Z",
|
||||
"updated_at": "2023-09-26T02:44:27Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3878,
|
||||
"watchers_count": 3878,
|
||||
"stargazers_count": 3879,
|
||||
"watchers_count": 3879,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1087,
|
||||
"watchers": 3878,
|
||||
"watchers": 3879,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -193,7 +193,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -1056,8 +1056,8 @@
|
|||
"description": "simulation experiment of Curveball (CVE-2020-0601) attacks under ECQV implicit certificates with Windows-like verifiers",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-09T11:38:11Z",
|
||||
"updated_at": "2023-09-09T11:38:12Z",
|
||||
"pushed_at": "2023-09-09T11:43:06Z",
|
||||
"updated_at": "2023-09-26T02:05:17Z",
|
||||
"pushed_at": "2023-09-26T02:05:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2023-09-18T18:50:00Z",
|
||||
"updated_at": "2023-09-26T03:02:07Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-09-25T03:09:14Z",
|
||||
"updated_at": "2023-09-26T01:24:27Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1642,
|
||||
"watchers_count": 1642,
|
||||
"stargazers_count": 1643,
|
||||
"watchers_count": 1643,
|
||||
"has_discussions": false,
|
||||
"forks_count": 361,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 361,
|
||||
"watchers": 1642,
|
||||
"watchers": 1643,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-09-25T14:44:10Z",
|
||||
"updated_at": "2023-09-26T02:44:27Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3878,
|
||||
"watchers_count": 3878,
|
||||
"stargazers_count": 3879,
|
||||
"watchers_count": 3879,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1087,
|
||||
"watchers": 3878,
|
||||
"watchers": 3879,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-25T08:10:02Z",
|
||||
"updated_at": "2023-09-26T04:29:30Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1786,
|
||||
"watchers_count": 1786,
|
||||
|
|
|
@ -108,10 +108,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2023-09-20T09:45:57Z",
|
||||
"updated_at": "2023-09-26T01:52:17Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -120,7 +120,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 527,
|
||||
"watchers": 528,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -60,10 +60,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T09:56:21Z",
|
||||
"updated_at": "2023-09-16T21:42:18Z",
|
||||
"updated_at": "2023-09-26T02:40:38Z",
|
||||
"pushed_at": "2021-03-01T02:10:44Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -72,7 +72,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -197,10 +197,10 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2023-09-16T21:42:10Z",
|
||||
"updated_at": "2023-09-26T05:00:03Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-09-25T16:04:14Z",
|
||||
"updated_at": "2023-09-26T04:36:11Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 865,
|
||||
"watchers_count": 865,
|
||||
"stargazers_count": 866,
|
||||
"watchers_count": 866,
|
||||
"has_discussions": false,
|
||||
"forks_count": 170,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 170,
|
||||
"watchers": 865,
|
||||
"watchers": 866,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2023-09-18T07:09:06Z",
|
||||
"updated_at": "2023-09-26T01:11:50Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1492,
|
||||
"watchers_count": 1492,
|
||||
"stargazers_count": 1493,
|
||||
"watchers_count": 1493,
|
||||
"has_discussions": false,
|
||||
"forks_count": 493,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 493,
|
||||
"watchers": 1492,
|
||||
"watchers": 1493,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-09-23T19:49:59Z",
|
||||
"updated_at": "2023-09-26T02:34:10Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 765,
|
||||
"watchers_count": 765,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -542,7 +542,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 764,
|
||||
"watchers": 765,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -171,12 +171,12 @@
|
|||
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:42:37Z",
|
||||
"updated_at": "2023-09-24T04:33:41Z",
|
||||
"updated_at": "2023-09-26T02:25:28Z",
|
||||
"pushed_at": "2021-12-11T02:49:41Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -195,7 +195,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
@ -5042,10 +5042,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2023-08-24T20:43:56Z",
|
||||
"updated_at": "2023-09-26T03:16:11Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -5061,7 +5061,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -52,7 +52,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-08-18T23:45:47Z",
|
||||
"updated_at": "2023-09-01T11:35:14Z",
|
||||
"pushed_at": "2023-09-01T11:33:26Z",
|
||||
"pushed_at": "2023-09-26T06:03:30Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
|
@ -156,5 +156,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 696622822,
|
||||
"name": "CVE-2022-21894",
|
||||
"full_name": "nova-master\/CVE-2022-21894",
|
||||
"owner": {
|
||||
"login": "nova-master",
|
||||
"id": 129145316,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129145316?v=4",
|
||||
"html_url": "https:\/\/github.com\/nova-master"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nova-master\/CVE-2022-21894",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-26T05:52:36Z",
|
||||
"updated_at": "2023-09-26T05:52:49Z",
|
||||
"pushed_at": "2023-09-26T06:01:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T18:38:01Z",
|
||||
"updated_at": "2023-09-19T11:42:04Z",
|
||||
"updated_at": "2023-09-26T05:29:01Z",
|
||||
"pushed_at": "2022-12-13T15:26:57Z",
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 384,
|
||||
"watchers": 385,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-09-23T15:36:04Z",
|
||||
"updated_at": "2023-09-26T01:16:25Z",
|
||||
"pushed_at": "2023-09-23T10:30:05Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 88,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -226,10 +226,10 @@
|
|||
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-06T10:44:43Z",
|
||||
"updated_at": "2023-09-21T03:09:32Z",
|
||||
"updated_at": "2023-09-26T04:36:09Z",
|
||||
"pushed_at": "2023-08-16T15:37:00Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -242,7 +242,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 72,
|
||||
"watchers": 839,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
"subscribers_count": 24
|
||||
},
|
||||
{
|
||||
"id": 583139600,
|
||||
|
|
|
@ -89,6 +89,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Another PoC of Apache Dubbo CVE-2023-23638",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T11:23:44Z",
|
||||
"updated_at": "2023-09-06T08:08:09Z",
|
||||
"updated_at": "2023-09-26T01:10:52Z",
|
||||
"pushed_at": "2023-04-03T10:10:42Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-09-15T07:40:48Z",
|
||||
"updated_at": "2023-09-26T02:19:24Z",
|
||||
"pushed_at": "2023-08-08T02:30:25Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 207,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -232,13 +232,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-01T20:16:28Z",
|
||||
"updated_at": "2023-09-22T09:45:23Z",
|
||||
"updated_at": "2023-09-26T06:18:37Z",
|
||||
"pushed_at": "2023-09-12T07:52:40Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A tool to discover Juniper firewalls vulnerable to CVE-2023-36845",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-16T09:11:21Z",
|
||||
"updated_at": "2023-09-25T20:47:07Z",
|
||||
"updated_at": "2023-09-26T03:01:27Z",
|
||||
"pushed_at": "2023-09-17T09:14:32Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-13T04:00:14Z",
|
||||
"updated_at": "2023-09-25T13:26:59Z",
|
||||
"updated_at": "2023-09-26T04:39:32Z",
|
||||
"pushed_at": "2023-09-13T04:50:29Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 118,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2023-09-25T17:40:24Z",
|
||||
"updated_at": "2023-09-26T03:27:30Z",
|
||||
"pushed_at": "2023-09-17T02:17:52Z",
|
||||
"stargazers_count": 650,
|
||||
"watchers_count": 650,
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 650,
|
||||
"watchers": 651,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
32
2023/CVE-2023-43323.json
Normal file
32
2023/CVE-2023-43323.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 692272876,
|
||||
"name": "CVE-2023-43323",
|
||||
"full_name": "ahrixia\/CVE-2023-43323",
|
||||
"owner": {
|
||||
"login": "ahrixia",
|
||||
"id": 35935843,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35935843?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahrixia"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ahrixia\/CVE-2023-43323",
|
||||
"description": "mooSocial v3.1.8 is vulnerable to external service interaction on post function.",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-16T01:28:58Z",
|
||||
"updated_at": "2023-09-26T02:27:47Z",
|
||||
"pushed_at": "2023-09-26T05:42:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,19 +43,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2023-09-25T20:03:55Z",
|
||||
"updated_at": "2023-09-26T05:52:45Z",
|
||||
"pushed_at": "2023-09-22T04:31:47Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 123,
|
||||
"forks": 17,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -87,7 +87,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 696506973,
|
||||
|
@ -117,6 +117,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
22
README.md
22
README.md
|
@ -3682,7 +3682,10 @@
|
|||
### CVE-2023-43154
|
||||
- [ally-petitt/CVE-2023-43154-PoC](https://github.com/ally-petitt/CVE-2023-43154-PoC)
|
||||
|
||||
### CVE-2023-43325 (-)
|
||||
### CVE-2023-43323
|
||||
- [ahrixia/CVE-2023-43323](https://github.com/ahrixia/CVE-2023-43323)
|
||||
|
||||
### CVE-2023-43325 (2023-09-25)
|
||||
|
||||
<code>A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.
|
||||
</code>
|
||||
|
@ -5052,6 +5055,7 @@
|
|||
- [Wack0/batondrop_armv7](https://github.com/Wack0/batondrop_armv7)
|
||||
- [bakedmuffinman/BlackLotusDetection](https://github.com/bakedmuffinman/BlackLotusDetection)
|
||||
- [qjawls2003/BlackLotus-Detection](https://github.com/qjawls2003/BlackLotus-Detection)
|
||||
- [nova-master/CVE-2022-21894](https://github.com/nova-master/CVE-2022-21894)
|
||||
|
||||
### CVE-2022-21907 (2022-01-11)
|
||||
|
||||
|
@ -23878,6 +23882,13 @@
|
|||
|
||||
- [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439)
|
||||
|
||||
### CVE-2019-14450 (2019-10-28)
|
||||
|
||||
<code>A directory traversal vulnerability was discovered in RepetierServer.exe in Repetier-Server 0.8 through 0.91 that allows for the creation of a user controlled XML file at an unintended location. When this is combined with CVE-2019-14451, an attacker can upload an "external command" configuration as a printer configuration, and achieve remote code execution. After exploitation, loading of the external command configuration is dependent on a system reboot or service restart.
|
||||
</code>
|
||||
|
||||
- [securifera/CVE-2019-14450](https://github.com/securifera/CVE-2019-14450)
|
||||
|
||||
### CVE-2019-14514 (2020-02-10)
|
||||
|
||||
<code>An issue was discovered in Microvirt MEmu all versions prior to 7.0.2. A guest Android operating system inside the MEmu emulator contains a /system/bin/systemd binary that is run with root privileges on startup (this is unrelated to Red Hat's systemd init program, and is a closed-source proprietary tool that seems to be developed by Microvirt). This program opens TCP port 21509, presumably to receive installation-related commands from the host OS. Because everything after the installer:uninstall command is concatenated directly into a system() call, it is possible to execute arbitrary commands by supplying shell metacharacters.
|
||||
|
@ -23997,6 +24008,7 @@
|
|||
- [n0obit4/Webmin_1.890-POC](https://github.com/n0obit4/Webmin_1.890-POC)
|
||||
- [squid22/Webmin_CVE-2019-15107](https://github.com/squid22/Webmin_CVE-2019-15107)
|
||||
- [MuirlandOracle/CVE-2019-15107](https://github.com/MuirlandOracle/CVE-2019-15107)
|
||||
- [diegojuan/CVE-2019-15107](https://github.com/diegojuan/CVE-2019-15107)
|
||||
- [whokilleddb/CVE-2019-15107](https://github.com/whokilleddb/CVE-2019-15107)
|
||||
- [puckiestyle/CVE-2019-15107](https://github.com/puckiestyle/CVE-2019-15107)
|
||||
- [darrenmartyn/CVE-2019-15107](https://github.com/darrenmartyn/CVE-2019-15107)
|
||||
|
@ -24295,6 +24307,13 @@
|
|||
- [maxpl0it/CVE-2019-17026-Exploit](https://github.com/maxpl0it/CVE-2019-17026-Exploit)
|
||||
- [lsw29475/CVE-2019-17026](https://github.com/lsw29475/CVE-2019-17026)
|
||||
|
||||
### CVE-2019-17041 (2019-10-07)
|
||||
|
||||
<code>An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.
|
||||
</code>
|
||||
|
||||
- [Resery/CVE-2019-17041](https://github.com/Resery/CVE-2019-17041)
|
||||
|
||||
### CVE-2019-17080 (2019-10-02)
|
||||
|
||||
<code>mintinstall (aka Software Manager) 7.9.9 for Linux Mint allows code execution if a REVIEWS_CACHE file is controlled by an attacker, because an unpickle occurs. This is resolved in 8.0.0 and backports.
|
||||
|
@ -34181,7 +34200,6 @@
|
|||
<code>The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
|
||||
</code>
|
||||
|
||||
- [SECFORCE/CVE-2011-3368](https://github.com/SECFORCE/CVE-2011-3368)
|
||||
- [colorblindpentester/CVE-2011-3368](https://github.com/colorblindpentester/CVE-2011-3368)
|
||||
|
||||
### CVE-2011-3389 (2011-09-06)
|
||||
|
|
Loading…
Reference in a new issue