Auto Update 2024/01/15 13:01:02

This commit is contained in:
motikan2010-bot 2024-01-15 22:01:03 +09:00
parent 825df4717c
commit 2838942cc1
42 changed files with 338 additions and 578 deletions

View file

@ -18,13 +18,13 @@
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 1, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0

View file

@ -1133,13 +1133,13 @@
"stargazers_count": 21, "stargazers_count": 21,
"watchers_count": 21, "watchers_count": 21,
"has_discussions": false, "has_discussions": false,
"forks_count": 9, "forks_count": 10,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 9, "forks": 10,
"watchers": 21, "watchers": 21,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3

View file

@ -43,10 +43,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)", "description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false, "fork": false,
"created_at": "2018-10-17T14:14:12Z", "created_at": "2018-10-17T14:14:12Z",
"updated_at": "2024-01-04T16:27:09Z", "updated_at": "2024-01-15T12:00:30Z",
"pushed_at": "2023-12-19T20:46:55Z", "pushed_at": "2023-12-19T20:46:55Z",
"stargazers_count": 494, "stargazers_count": 495,
"watchers_count": 494, "watchers_count": 495,
"has_discussions": false, "has_discussions": false,
"forks_count": 122, "forks_count": 122,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 122, "forks": 122,
"watchers": 494, "watchers": 495,
"score": 0, "score": 0,
"subscribers_count": 22 "subscribers_count": 22
}, },

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320", "description": "Unsigned driver loader using CVE-2018-19320",
"fork": false, "fork": false,
"created_at": "2022-11-12T05:48:13Z", "created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-01-12T13:09:31Z", "updated_at": "2024-01-15T08:42:05Z",
"pushed_at": "2023-04-09T13:50:29Z", "pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 113, "stargazers_count": 112,
"watchers_count": 113, "watchers_count": 112,
"has_discussions": false, "has_discussions": false,
"forks_count": 34, "forks_count": 34,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 34, "forks": 34,
"watchers": 113, "watchers": 112,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
}, },

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-01-12T07:29:36Z", "updated_at": "2024-01-15T10:46:14Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3971, "stargazers_count": 3973,
"watchers_count": 3971, "watchers_count": 3973,
"has_discussions": false, "has_discussions": false,
"forks_count": 1092, "forks_count": 1092,
"allow_forking": true, "allow_forking": true,
@ -75,7 +75,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1092, "forks": 1092,
"watchers": 3971, "watchers": 3973,
"score": 0, "score": 0,
"subscribers_count": 155 "subscribers_count": 155
}, },

View file

@ -103,10 +103,10 @@
"description": "Try to reproduce this issue with Docker", "description": "Try to reproduce this issue with Docker",
"fork": false, "fork": false,
"created_at": "2020-05-19T22:09:43Z", "created_at": "2020-05-19T22:09:43Z",
"updated_at": "2023-11-25T16:38:04Z", "updated_at": "2024-01-15T11:04:18Z",
"pushed_at": "2020-07-02T07:28:18Z", "pushed_at": "2020-07-02T07:28:18Z",
"stargazers_count": 1, "stargazers_count": 0,
"watchers_count": 1, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -315,36 +315,6 @@
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
}, },
{
"id": 234442281,
"name": "cve-2020-0601-utils",
"full_name": "0xxon\/cve-2020-0601-utils",
"owner": {
"login": "0xxon",
"id": 1538460,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
"html_url": "https:\/\/github.com\/0xxon"
},
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
"fork": false,
"created_at": "2020-01-17T01:02:52Z",
"updated_at": "2023-09-28T11:10:11Z",
"pushed_at": "2020-01-21T19:48:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{ {
"id": 234574037, "id": 234574037,
"name": "Windows10_Cumulative_Updates_PowerShell", "name": "Windows10_Cumulative_Updates_PowerShell",

View file

@ -1,34 +1,4 @@
[ [
{
"id": 236109748,
"name": "CVE-2020-0674",
"full_name": "5l1v3r1\/CVE-2020-0674",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674",
"description": "Info about CVE-2020-0674",
"fork": false,
"created_at": "2020-01-25T01:08:08Z",
"updated_at": "2022-11-09T23:02:59Z",
"pushed_at": "2020-01-23T12:54:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 262167867, "id": 262167867,
"name": "CVE-2020-0674-Exploit", "name": "CVE-2020-0674-Exploit",

View file

@ -33,36 +33,6 @@
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },
{
"id": 277048370,
"name": "CVE-2020-1206-Exploit",
"full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"owner": {
"login": "Info-Security-Solution-Kolkata",
"id": 67817658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
},
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"description": null,
"fork": false,
"created_at": "2020-07-04T05:54:58Z",
"updated_at": "2020-07-04T05:54:58Z",
"pushed_at": "2020-07-04T05:54:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 277049855, "id": 277049855,
"name": "Smbleed-CVE-2020-1206-Exploit", "name": "Smbleed-CVE-2020-1206-Exploit",

View file

@ -73,10 +73,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2020-09-14T16:52:37Z", "created_at": "2020-09-14T16:52:37Z",
"updated_at": "2023-11-03T10:05:18Z", "updated_at": "2024-01-15T09:30:07Z",
"pushed_at": "2020-09-14T16:53:07Z", "pushed_at": "2020-09-14T16:53:07Z",
"stargazers_count": 36, "stargazers_count": 37,
"watchers_count": 36, "watchers_count": 37,
"has_discussions": false, "has_discussions": false,
"forks_count": 9, "forks_count": 9,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 9, "forks": 9,
"watchers": 36, "watchers": 37,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },
@ -1883,36 +1883,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 636769535,
"name": "Zerologon-CVE-2020-1472",
"full_name": "G0urmetD\/Zerologon-CVE-2020-1472",
"owner": {
"login": "G0urmetD",
"id": 60777262,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60777262?v=4",
"html_url": "https:\/\/github.com\/G0urmetD"
},
"html_url": "https:\/\/github.com\/G0urmetD\/Zerologon-CVE-2020-1472",
"description": "Zerologon exploit for CVE-2020-1472",
"fork": false,
"created_at": "2023-05-05T15:46:06Z",
"updated_at": "2023-05-05T15:46:29Z",
"pushed_at": "2023-05-05T15:48:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 678208074, "id": 678208074,
"name": "ZeroLogon-to-Shell", "name": "ZeroLogon-to-Shell",

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-01-12T07:29:36Z", "updated_at": "2024-01-15T10:46:14Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3971, "stargazers_count": 3973,
"watchers_count": 3971, "watchers_count": 3973,
"has_discussions": false, "has_discussions": false,
"forks_count": 1092, "forks_count": 1092,
"allow_forking": true, "allow_forking": true,
@ -45,7 +45,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1092, "forks": 1092,
"watchers": 3971, "watchers": 3973,
"score": 0, "score": 0,
"subscribers_count": 155 "subscribers_count": 155
}, },

View file

@ -1,32 +0,0 @@
[
{
"id": 276697965,
"name": "CVE-2020-14947",
"full_name": "mhaskar\/CVE-2020-14947",
"owner": {
"login": "mhaskar",
"id": 6861215,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
"html_url": "https:\/\/github.com\/mhaskar"
},
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947",
"description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947",
"fork": false,
"created_at": "2020-07-02T16:40:52Z",
"updated_at": "2022-09-17T19:26:58Z",
"pushed_at": "2020-07-02T16:46:10Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 19,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -1,38 +0,0 @@
[
{
"id": 235582404,
"name": "CVE-2020-1611",
"full_name": "Ibonok\/CVE-2020-1611",
"owner": {
"login": "Ibonok",
"id": 37837775,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4",
"html_url": "https:\/\/github.com\/Ibonok"
},
"html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
"fork": false,
"created_at": "2020-01-22T13:45:21Z",
"updated_at": "2023-09-28T11:10:24Z",
"pushed_at": "2020-01-22T14:01:32Z",
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-1611",
"description",
"juniper",
"poc",
"vulnerability"
],
"visibility": "public",
"forks": 9,
"watchers": 29,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -29,66 +29,6 @@
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
{
"id": 277021315,
"name": "Dubbo-CVE-2020-1948",
"full_name": "txrw\/Dubbo-CVE-2020-1948",
"owner": {
"login": "txrw",
"id": 32354358,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4",
"html_url": "https:\/\/github.com\/txrw"
},
"html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948",
"description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。",
"fork": false,
"created_at": "2020-07-04T02:06:28Z",
"updated_at": "2023-09-05T08:17:27Z",
"pushed_at": "2020-07-03T02:46:53Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 0
},
{
"id": 278242568,
"name": "cve-2020-1948-poc",
"full_name": "M3g4Byt3\/cve-2020-1948-poc",
"owner": {
"login": "M3g4Byt3",
"id": 25048908,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4",
"html_url": "https:\/\/github.com\/M3g4Byt3"
},
"html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc",
"description": null,
"fork": false,
"created_at": "2020-07-09T02:27:54Z",
"updated_at": "2022-10-01T19:10:26Z",
"pushed_at": "2020-07-02T10:03:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 279463521, "id": 279463521,
"name": "Dubbo-deserialization", "name": "Dubbo-deserialization",

View file

@ -200,36 +200,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 292301795,
"name": "CVE-2020-2551",
"full_name": "DaMinGshidashi\/CVE-2020-2551",
"owner": {
"login": "DaMinGshidashi",
"id": 46160547,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46160547?v=4",
"html_url": "https:\/\/github.com\/DaMinGshidashi"
},
"html_url": "https:\/\/github.com\/DaMinGshidashi\/CVE-2020-2551",
"description": "Use shell to build weblogic debug environment for CVE-2020-2551",
"fork": false,
"created_at": "2020-09-02T14:11:15Z",
"updated_at": "2020-09-02T14:11:18Z",
"pushed_at": "2020-04-06T10:59:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{ {
"id": 472179800, "id": 472179800,
"name": "CVE-2020-2551", "name": "CVE-2020-2551",

View file

@ -1,32 +0,0 @@
[
{
"id": 249038828,
"name": "Safari-Address-Bar-Spoof-CVE-2020-3833-",
"full_name": "5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
"description": null,
"fork": false,
"created_at": "2020-03-21T18:41:33Z",
"updated_at": "2022-12-01T16:50:10Z",
"pushed_at": "2020-01-24T06:49:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -133,10 +133,10 @@
"description": "Confluence Server Webwork OGNL injection", "description": "Confluence Server Webwork OGNL injection",
"fork": false, "fork": false,
"created_at": "2021-09-01T07:15:17Z", "created_at": "2021-09-01T07:15:17Z",
"updated_at": "2024-01-04T17:00:57Z", "updated_at": "2024-01-15T07:51:11Z",
"pushed_at": "2021-12-03T22:09:31Z", "pushed_at": "2021-12-03T22:09:31Z",
"stargazers_count": 300, "stargazers_count": 301,
"watchers_count": 300, "watchers_count": 301,
"has_discussions": false, "has_discussions": false,
"forks_count": 84, "forks_count": 84,
"allow_forking": true, "allow_forking": true,
@ -145,7 +145,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 84, "forks": 84,
"watchers": 300, "watchers": 301,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -739,7 +739,7 @@
"subscribers_count": 1 "subscribers_count": 1
}, },
{ {
"id": 743354730, "id": 743409236,
"name": "CVE-2021-3129", "name": "CVE-2021-3129",
"full_name": "Axianke\/CVE-2021-3129", "full_name": "Axianke\/CVE-2021-3129",
"owner": { "owner": {
@ -749,11 +749,11 @@
"html_url": "https:\/\/github.com\/Axianke" "html_url": "https:\/\/github.com\/Axianke"
}, },
"html_url": "https:\/\/github.com\/Axianke\/CVE-2021-3129", "html_url": "https:\/\/github.com\/Axianke\/CVE-2021-3129",
"description": null, "description": "CVE-2021-3129",
"fork": false, "fork": false,
"created_at": "2024-01-15T03:32:32Z", "created_at": "2024-01-15T07:12:07Z",
"updated_at": "2024-01-15T05:55:27Z", "updated_at": "2024-01-15T07:15:04Z",
"pushed_at": "2024-01-15T03:32:32Z", "pushed_at": "2024-01-15T07:15:00Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -827,10 +827,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false, "fork": false,
"created_at": "2021-12-10T22:35:00Z", "created_at": "2021-12-10T22:35:00Z",
"updated_at": "2024-01-12T14:50:39Z", "updated_at": "2024-01-15T09:37:32Z",
"pushed_at": "2022-01-15T16:18:44Z", "pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 918, "stargazers_count": 917,
"watchers_count": 918, "watchers_count": 917,
"has_discussions": false, "has_discussions": false,
"forks_count": 141, "forks_count": 141,
"allow_forking": true, "allow_forking": true,
@ -859,7 +859,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 141, "forks": 141,
"watchers": 918, "watchers": 917,
"score": 0, "score": 0,
"subscribers_count": 24 "subscribers_count": 24
}, },
@ -1238,10 +1238,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false, "fork": false,
"created_at": "2021-12-11T07:19:11Z", "created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-01-11T01:27:46Z", "updated_at": "2024-01-15T10:45:28Z",
"pushed_at": "2023-06-13T09:17:54Z", "pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 757, "stargazers_count": 758,
"watchers_count": 757, "watchers_count": 758,
"has_discussions": false, "has_discussions": false,
"forks_count": 116, "forks_count": 116,
"allow_forking": true, "allow_forking": true,
@ -1255,7 +1255,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 116, "forks": 116,
"watchers": 757, "watchers": 758,
"score": 0, "score": 0,
"subscribers_count": 10 "subscribers_count": 10
}, },

View file

@ -13,10 +13,10 @@
"description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets", "description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets",
"fork": false, "fork": false,
"created_at": "2022-12-27T19:48:30Z", "created_at": "2022-12-27T19:48:30Z",
"updated_at": "2023-12-18T14:44:50Z", "updated_at": "2024-01-15T09:26:55Z",
"pushed_at": "2022-12-27T20:32:37Z", "pushed_at": "2022-12-27T20:32:37Z",
"stargazers_count": 8, "stargazers_count": 9,
"watchers_count": 8, "watchers_count": 9,
"has_discussions": true, "has_discussions": true,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -34,7 +34,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 8, "watchers": 9,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -103,10 +103,10 @@
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers", "description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
"fork": false, "fork": false,
"created_at": "2022-12-22T09:35:26Z", "created_at": "2022-12-22T09:35:26Z",
"updated_at": "2024-01-12T14:51:13Z", "updated_at": "2024-01-15T09:23:20Z",
"pushed_at": "2023-01-10T08:09:36Z", "pushed_at": "2023-01-10T08:09:36Z",
"stargazers_count": 82, "stargazers_count": 83,
"watchers_count": 82, "watchers_count": 83,
"has_discussions": false, "has_discussions": false,
"forks_count": 32, "forks_count": 32,
"allow_forking": true, "allow_forking": true,
@ -123,7 +123,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 32, "forks": 32,
"watchers": 82, "watchers": 83,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -47,10 +47,10 @@
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon", "description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
"fork": false, "fork": false,
"created_at": "2023-02-23T10:04:58Z", "created_at": "2023-02-23T10:04:58Z",
"updated_at": "2023-12-29T16:11:41Z", "updated_at": "2024-01-15T08:00:17Z",
"pushed_at": "2023-03-14T08:41:51Z", "pushed_at": "2023-03-14T08:41:51Z",
"stargazers_count": 103, "stargazers_count": 104,
"watchers_count": 103, "watchers_count": 104,
"has_discussions": false, "has_discussions": false,
"forks_count": 28, "forks_count": 28,
"allow_forking": true, "allow_forking": true,
@ -59,7 +59,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 28, "forks": 28,
"watchers": 103, "watchers": 104,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -13,10 +13,10 @@
"description": " CVE-2023-21823 PoC", "description": " CVE-2023-21823 PoC",
"fork": false, "fork": false,
"created_at": "2023-04-20T11:26:48Z", "created_at": "2023-04-20T11:26:48Z",
"updated_at": "2023-11-22T01:40:58Z", "updated_at": "2024-01-15T09:45:06Z",
"pushed_at": "2023-04-20T11:36:55Z", "pushed_at": "2023-04-20T11:36:55Z",
"stargazers_count": 7, "stargazers_count": 9,
"watchers_count": 7, "watchers_count": 9,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 7, "watchers": 9,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -527,7 +527,7 @@
"fork": false, "fork": false,
"created_at": "2024-01-11T13:41:20Z", "created_at": "2024-01-11T13:41:20Z",
"updated_at": "2024-01-11T14:56:48Z", "updated_at": "2024-01-11T14:56:48Z",
"pushed_at": "2024-01-11T15:00:04Z", "pushed_at": "2024-01-15T08:35:51Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
"fork": false, "fork": false,
"created_at": "2023-07-29T05:06:27Z", "created_at": "2023-07-29T05:06:27Z",
"updated_at": "2024-01-13T09:56:08Z", "updated_at": "2024-01-15T09:23:12Z",
"pushed_at": "2023-07-29T16:58:16Z", "pushed_at": "2023-07-29T16:58:16Z",
"stargazers_count": 111, "stargazers_count": 112,
"watchers_count": 111, "watchers_count": 112,
"has_discussions": false, "has_discussions": false,
"forks_count": 31, "forks_count": 31,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 31, "forks": 31,
"watchers": 111, "watchers": 112,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -13,10 +13,10 @@
"description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet", "description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet",
"fork": false, "fork": false,
"created_at": "2023-09-01T20:16:28Z", "created_at": "2023-09-01T20:16:28Z",
"updated_at": "2023-12-06T08:19:03Z", "updated_at": "2024-01-15T11:29:32Z",
"pushed_at": "2023-09-12T07:52:40Z", "pushed_at": "2023-09-12T07:52:40Z",
"stargazers_count": 68, "stargazers_count": 69,
"watchers_count": 68, "watchers_count": 69,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 68, "watchers": 69,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)", "description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)",
"fork": false, "fork": false,
"created_at": "2024-01-11T19:17:13Z", "created_at": "2024-01-11T19:17:13Z",
"updated_at": "2024-01-15T04:40:39Z", "updated_at": "2024-01-15T11:17:44Z",
"pushed_at": "2024-01-11T19:42:03Z", "pushed_at": "2024-01-11T19:42:03Z",
"stargazers_count": 59, "stargazers_count": 62,
"watchers_count": 59, "watchers_count": 62,
"has_discussions": false, "has_discussions": false,
"forks_count": 12, "forks_count": 12,
"allow_forking": true, "allow_forking": true,
@ -25,8 +25,38 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 12, "forks": 12,
"watchers": 59, "watchers": 62,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 743432242,
"name": "CVE-2023-36003",
"full_name": "baph0m3th\/CVE-2023-36003",
"owner": {
"login": "baph0m3th",
"id": 102382045,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102382045?v=4",
"html_url": "https:\/\/github.com\/baph0m3th"
},
"html_url": "https:\/\/github.com\/baph0m3th\/CVE-2023-36003",
"description": "Privilege escalation using the XAML diagnostics API",
"fork": false,
"created_at": "2024-01-15T08:19:32Z",
"updated_at": "2024-01-15T08:21:01Z",
"pushed_at": "2024-01-15T08:20:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-07-03T01:14:02Z", "created_at": "2023-07-03T01:14:02Z",
"updated_at": "2023-11-02T05:01:24Z", "updated_at": "2024-01-15T09:22:37Z",
"pushed_at": "2023-09-27T01:11:00Z", "pushed_at": "2023-09-27T01:11:00Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -29,7 +29,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -48,7 +48,7 @@
"stargazers_count": 734, "stargazers_count": 734,
"watchers_count": 734, "watchers_count": 734,
"has_discussions": false, "has_discussions": false,
"forks_count": 133, "forks_count": 134,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -58,7 +58,7 @@
"exploit" "exploit"
], ],
"visibility": "public", "visibility": "public",
"forks": 133, "forks": 134,
"watchers": 734, "watchers": 734,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
@ -1073,7 +1073,7 @@
"fork": false, "fork": false,
"created_at": "2023-11-15T07:01:05Z", "created_at": "2023-11-15T07:01:05Z",
"updated_at": "2023-12-04T08:24:10Z", "updated_at": "2023-12-04T08:24:10Z",
"pushed_at": "2023-11-15T07:14:46Z", "pushed_at": "2024-01-15T08:32:01Z",
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,

32
2023/CVE-2023-45866.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 743424458,
"name": "BluetoothDucky",
"full_name": "pentestfunctions\/BluetoothDucky",
"owner": {
"login": "pentestfunctions",
"id": 144001335,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144001335?v=4",
"html_url": "https:\/\/github.com\/pentestfunctions"
},
"html_url": "https:\/\/github.com\/pentestfunctions\/BluetoothDucky",
"description": "CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)",
"fork": false,
"created_at": "2024-01-15T07:58:28Z",
"updated_at": "2024-01-15T09:36:28Z",
"pushed_at": "2024-01-15T12:45:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.", "description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
"fork": false, "fork": false,
"created_at": "2024-01-14T18:30:11Z", "created_at": "2024-01-14T18:30:11Z",
"updated_at": "2024-01-15T00:09:07Z", "updated_at": "2024-01-15T11:24:30Z",
"pushed_at": "2024-01-14T23:43:10Z", "pushed_at": "2024-01-14T23:43:10Z",
"stargazers_count": 3, "stargazers_count": 5,
"watchers_count": 3, "watchers_count": 5,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 5,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -18,13 +18,13 @@
"stargazers_count": 43, "stargazers_count": 43,
"watchers_count": 43, "watchers_count": 43,
"has_discussions": false, "has_discussions": false,
"forks_count": 11, "forks_count": 12,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 11, "forks": 12,
"watchers": 43, "watchers": 43,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2

View file

@ -284,7 +284,7 @@
"fork": false, "fork": false,
"created_at": "2024-01-12T09:34:57Z", "created_at": "2024-01-12T09:34:57Z",
"updated_at": "2024-01-13T09:36:42Z", "updated_at": "2024-01-13T09:36:42Z",
"pushed_at": "2024-01-12T18:56:02Z", "pushed_at": "2024-01-15T07:40:03Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

37
2023/CVE-2023-5043.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 743454639,
"name": "CVE-2023-5043",
"full_name": "r0binak\/CVE-2023-5043",
"owner": {
"login": "r0binak",
"id": 80983900,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80983900?v=4",
"html_url": "https:\/\/github.com\/r0binak"
},
"html_url": "https:\/\/github.com\/r0binak\/CVE-2023-5043",
"description": "PoC CVE-2023-5043",
"fork": false,
"created_at": "2024-01-15T09:20:35Z",
"updated_at": "2024-01-15T09:27:28Z",
"pushed_at": "2024-01-15T09:25:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"exploit",
"kubernetes",
"nginx",
"poc"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -184,10 +184,10 @@
"description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具", "description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具",
"fork": false, "fork": false,
"created_at": "2024-01-06T04:07:07Z", "created_at": "2024-01-06T04:07:07Z",
"updated_at": "2024-01-15T00:19:00Z", "updated_at": "2024-01-15T08:35:17Z",
"pushed_at": "2024-01-06T10:33:34Z", "pushed_at": "2024-01-06T10:33:34Z",
"stargazers_count": 28, "stargazers_count": 29,
"watchers_count": 28, "watchers_count": 29,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -196,7 +196,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 28, "watchers": 29,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -13,19 +13,19 @@
"description": "CVE-2023-6875 PoC", "description": "CVE-2023-6875 PoC",
"fork": false, "fork": false,
"created_at": "2024-01-13T15:23:17Z", "created_at": "2024-01-13T15:23:17Z",
"updated_at": "2024-01-15T01:49:47Z", "updated_at": "2024-01-15T09:14:09Z",
"pushed_at": "2024-01-13T15:26:56Z", "pushed_at": "2024-01-15T10:58:20Z",
"stargazers_count": 11, "stargazers_count": 12,
"watchers_count": 11, "watchers_count": 12,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 11, "watchers": 12,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -43,12 +43,12 @@
"description": "CVE-2023-7028", "description": "CVE-2023-7028",
"fork": false, "fork": false,
"created_at": "2024-01-12T10:53:50Z", "created_at": "2024-01-12T10:53:50Z",
"updated_at": "2024-01-15T03:21:00Z", "updated_at": "2024-01-15T08:45:33Z",
"pushed_at": "2024-01-12T13:56:38Z", "pushed_at": "2024-01-12T13:56:38Z",
"stargazers_count": 26, "stargazers_count": 27,
"watchers_count": 26, "watchers_count": 27,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -57,8 +57,8 @@
"gitlab" "gitlab"
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 4,
"watchers": 26, "watchers": 27,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -106,19 +106,19 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028", "description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false, "fork": false,
"created_at": "2024-01-12T18:29:27Z", "created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-01-15T06:32:17Z", "updated_at": "2024-01-15T12:55:40Z",
"pushed_at": "2024-01-13T13:50:20Z", "pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 127, "stargazers_count": 135,
"watchers_count": 127, "watchers_count": 135,
"has_discussions": false, "has_discussions": false,
"forks_count": 20, "forks_count": 22,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 20, "forks": 22,
"watchers": 127, "watchers": 135,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

32
2024/CVE-2024-0193.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 743509862,
"name": "CVE-2024-0193-Kernel-Root-Bypass",
"full_name": "forsaken0128\/CVE-2024-0193-Kernel-Root-Bypass",
"owner": {
"login": "forsaken0128",
"id": 155723721,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155723721?v=4",
"html_url": "https:\/\/github.com\/forsaken0128"
},
"html_url": "https:\/\/github.com\/forsaken0128\/CVE-2024-0193-Kernel-Root-Bypass",
"description": null,
"fork": false,
"created_at": "2024-01-15T11:48:01Z",
"updated_at": "2024-01-15T11:48:01Z",
"pushed_at": "2024-01-15T11:50:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-0252.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 743480471,
"name": "CVE-2024-0252-RCE",
"full_name": "forsaken0128\/CVE-2024-0252-RCE",
"owner": {
"login": "forsaken0128",
"id": 155723721,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155723721?v=4",
"html_url": "https:\/\/github.com\/forsaken0128"
},
"html_url": "https:\/\/github.com\/forsaken0128\/CVE-2024-0252-RCE",
"description": null,
"fork": false,
"created_at": "2024-01-15T10:29:11Z",
"updated_at": "2024-01-15T10:29:11Z",
"pushed_at": "2024-01-15T10:37:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-01-12T15:08:01Z", "created_at": "2024-01-12T15:08:01Z",
"updated_at": "2024-01-15T05:53:38Z", "updated_at": "2024-01-15T11:15:41Z",
"pushed_at": "2024-01-14T07:14:33Z", "pushed_at": "2024-01-14T07:14:33Z",
"stargazers_count": 63, "stargazers_count": 69,
"watchers_count": 63, "watchers_count": 69,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 10,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 10,
"watchers": 63, "watchers": 69,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "POC Checker for ivanti CVE-2024-21887 Command injcetion", "description": "POC Checker for ivanti CVE-2024-21887 Command injcetion",
"fork": false, "fork": false,
"created_at": "2024-01-14T09:25:56Z", "created_at": "2024-01-14T09:25:56Z",
"updated_at": "2024-01-14T19:05:36Z", "updated_at": "2024-01-15T12:56:48Z",
"pushed_at": "2024-01-14T09:27:36Z", "pushed_at": "2024-01-14T09:27:36Z",
"stargazers_count": 1, "stargazers_count": 4,
"watchers_count": 1, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -43,10 +43,10 @@
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.", "description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
"fork": false, "fork": false,
"created_at": "2024-01-14T18:30:11Z", "created_at": "2024-01-14T18:30:11Z",
"updated_at": "2024-01-15T00:09:07Z", "updated_at": "2024-01-15T11:24:30Z",
"pushed_at": "2024-01-14T23:43:10Z", "pushed_at": "2024-01-14T23:43:10Z",
"stargazers_count": 3, "stargazers_count": 5,
"watchers_count": 3, "watchers_count": 5,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 5,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

195
README.md
View file

@ -1,6 +1,20 @@
# PoC in GitHub # PoC in GitHub
## 2024 ## 2024
### CVE-2024-0193 (2024-01-02)
<code>A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
</code>
- [forsaken0128/CVE-2024-0193-Kernel-Root-Bypass](https://github.com/forsaken0128/CVE-2024-0193-Kernel-Root-Bypass)
### CVE-2024-0252 (-)
<code>ManageEngine ADSelfService Plus versions 6401 and below are vulnerable to the remote code execution due to the improper handling in the load balancer component.
</code>
- [forsaken0128/CVE-2024-0252-RCE](https://github.com/forsaken0128/CVE-2024-0252-RCE)
### CVE-2024-20656 (-) ### CVE-2024-20656 (-)
<code>Visual Studio Elevation of Privilege Vulnerability <code>Visual Studio Elevation of Privilege Vulnerability
@ -906,6 +920,13 @@
- [PH03N1XSP/CVE-2023-5024](https://github.com/PH03N1XSP/CVE-2023-5024) - [PH03N1XSP/CVE-2023-5024](https://github.com/PH03N1XSP/CVE-2023-5024)
### CVE-2023-5043 (2023-10-25)
<code>Ingress nginx annotation injection causes arbitrary command execution.\n
</code>
- [r0binak/CVE-2023-5043](https://github.com/r0binak/CVE-2023-5043)
### CVE-2023-5044 (2023-10-25) ### CVE-2023-5044 (2023-10-25)
<code>Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation.\n <code>Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation.\n
@ -3934,6 +3955,7 @@
</code> </code>
- [m417z/CVE-2023-36003-POC](https://github.com/m417z/CVE-2023-36003-POC) - [m417z/CVE-2023-36003-POC](https://github.com/m417z/CVE-2023-36003-POC)
- [baph0m3th/CVE-2023-36003](https://github.com/baph0m3th/CVE-2023-36003)
### CVE-2023-36025 (2023-11-14) ### CVE-2023-36025 (2023-11-14)
@ -5544,6 +5566,13 @@
- [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo) - [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo)
- [fuyuooumi1027/CVE-2023-45857-Demo](https://github.com/fuyuooumi1027/CVE-2023-45857-Demo) - [fuyuooumi1027/CVE-2023-45857-Demo](https://github.com/fuyuooumi1027/CVE-2023-45857-Demo)
### CVE-2023-45866 (2023-12-08)
<code>Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
</code>
- [pentestfunctions/BluetoothDucky](https://github.com/pentestfunctions/BluetoothDucky)
### CVE-2023-45966 (2023-10-23) ### CVE-2023-45966 (2023-10-23)
<code>umputun remark42 version 1.12.1 and before has a Blind Server-Side Request Forgery (SSRF) vulnerability. <code>umputun remark42 version 1.12.1 and before has a Blind Server-Side Request Forgery (SSRF) vulnerability.
@ -19686,7 +19715,6 @@
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601) - [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601) - [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601)
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams) - [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell) - [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601) - [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601) - [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
@ -19762,7 +19790,6 @@
<code>A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. <code>A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
</code> </code>
- [5l1v3r1/CVE-2020-0674](https://github.com/5l1v3r1/CVE-2020-0674)
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674) - [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
- [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC) - [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC)
@ -20032,7 +20059,6 @@
</code> </code>
- [jamf/CVE-2020-1206-POC](https://github.com/jamf/CVE-2020-1206-POC) - [jamf/CVE-2020-1206-POC](https://github.com/jamf/CVE-2020-1206-POC)
- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit)
- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) - [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit)
- [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206) - [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206)
@ -20170,7 +20196,6 @@
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472) - [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB) - [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472) - [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472)
- [G0urmetD/Zerologon-CVE-2020-1472](https://github.com/G0urmetD/Zerologon-CVE-2020-1472)
- [botfather0x0/ZeroLogon-to-Shell](https://github.com/botfather0x0/ZeroLogon-to-Shell) - [botfather0x0/ZeroLogon-to-Shell](https://github.com/botfather0x0/ZeroLogon-to-Shell)
- [logg-1/0logon](https://github.com/logg-1/0logon) - [logg-1/0logon](https://github.com/logg-1/0logon)
@ -20181,13 +20206,6 @@
- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) - [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493)
### CVE-2020-1611 (2020-01-15)
<code>A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
</code>
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
### CVE-2020-1764 (2020-03-26) ### CVE-2020-1764 (2020-03-26)
<code>A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration. <code>A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.
@ -20255,8 +20273,6 @@
</code> </code>
- [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) - [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948)
- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948)
- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc)
- [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization)
### CVE-2020-1956 (2020-05-22) ### CVE-2020-1956 (2020-05-22)
@ -20343,7 +20359,6 @@
- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) - [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551)
- [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) - [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc)
- [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet) - [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet)
- [DaMinGshidashi/CVE-2020-2551](https://github.com/DaMinGshidashi/CVE-2020-2551)
- [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) - [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551)
- [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) - [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit)
@ -20484,13 +20499,6 @@
- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12) - [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12)
### CVE-2020-3833 (2020-02-27)
<code>An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing.
</code>
- [5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-)
### CVE-2020-3952 (2020-04-10) ### CVE-2020-3952 (2020-04-10)
<code>Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls. <code>Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
@ -22678,13 +22686,6 @@
- [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner) - [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner)
- [1n7erface/PocList](https://github.com/1n7erface/PocList) - [1n7erface/PocList](https://github.com/1n7erface/PocList)
### CVE-2020-14947 (2020-06-30)
<code>OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid.
</code>
- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947)
### CVE-2020-14955 (2020-06-26) ### CVE-2020-14955 (2020-06-26)
<code>In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220440. <code>In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220440.
@ -37481,48 +37482,24 @@
- [whu-enjoy/CVE-2012-1889](https://github.com/whu-enjoy/CVE-2012-1889) - [whu-enjoy/CVE-2012-1889](https://github.com/whu-enjoy/CVE-2012-1889)
- [l-iberty/cve-2012-1889](https://github.com/l-iberty/cve-2012-1889) - [l-iberty/cve-2012-1889](https://github.com/l-iberty/cve-2012-1889)
### CVE-2012-2012 (2012-06-29) ### CVE-2012-2012
<code>HP System Management Homepage (SMH) before 7.1.1 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
</code>
- [Ashro-one/CVE-2012-2012](https://github.com/Ashro-one/CVE-2012-2012) - [Ashro-one/CVE-2012-2012](https://github.com/Ashro-one/CVE-2012-2012)
### CVE-2012-2122 (2012-06-26) ### CVE-2012-2122
<code>sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.
</code>
- [Avinza/CVE-2012-2122-scanner](https://github.com/Avinza/CVE-2012-2122-scanner) - [Avinza/CVE-2012-2122-scanner](https://github.com/Avinza/CVE-2012-2122-scanner)
- [cyberharsh/Oracle-mysql-CVE-2012-2122](https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122) - [cyberharsh/Oracle-mysql-CVE-2012-2122](https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122)
- [zhangkaibin0921/CVE-2012-2122](https://github.com/zhangkaibin0921/CVE-2012-2122) - [zhangkaibin0921/CVE-2012-2122](https://github.com/zhangkaibin0921/CVE-2012-2122)
### CVE-2012-2593 (2020-02-06) ### CVE-2012-2593
<code>Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.
</code>
- [AndrewTrube/CVE-2012-2593](https://github.com/AndrewTrube/CVE-2012-2593) - [AndrewTrube/CVE-2012-2593](https://github.com/AndrewTrube/CVE-2012-2593)
### CVE-2012-2661 (2012-06-22) ### CVE-2012-2661
<code>The Active Record component in Ruby on Rails 3.0.x before 3.0.13, 3.1.x before 3.1.5, and 3.2.x before 3.2.4 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage unintended recursion, a related issue to CVE-2012-2695.
</code>
- [r4x0r1337/-CVE-2012-2661-ActiveRecord-SQL-injection-](https://github.com/r4x0r1337/-CVE-2012-2661-ActiveRecord-SQL-injection-) - [r4x0r1337/-CVE-2012-2661-ActiveRecord-SQL-injection-](https://github.com/r4x0r1337/-CVE-2012-2661-ActiveRecord-SQL-injection-)
### CVE-2012-2688 (2012-07-20) ### CVE-2012-2688
<code>Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an &quot;overflow.&quot;
</code>
- [shelld3v/CVE-2012-2688](https://github.com/shelld3v/CVE-2012-2688) - [shelld3v/CVE-2012-2688](https://github.com/shelld3v/CVE-2012-2688)
### CVE-2012-2982 (2012-09-11) ### CVE-2012-2982
<code>file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.
</code>
- [cd6629/CVE-2012-2982-Python-PoC](https://github.com/cd6629/CVE-2012-2982-Python-PoC) - [cd6629/CVE-2012-2982-Python-PoC](https://github.com/cd6629/CVE-2012-2982-Python-PoC)
- [OstojaOfficial/CVE-2012-2982](https://github.com/OstojaOfficial/CVE-2012-2982) - [OstojaOfficial/CVE-2012-2982](https://github.com/OstojaOfficial/CVE-2012-2982)
- [AlexJS6/CVE-2012-2982_Python](https://github.com/AlexJS6/CVE-2012-2982_Python) - [AlexJS6/CVE-2012-2982_Python](https://github.com/AlexJS6/CVE-2012-2982_Python)
@ -37534,132 +37511,64 @@
- [0xTas/CVE-2012-2982](https://github.com/0xTas/CVE-2012-2982) - [0xTas/CVE-2012-2982](https://github.com/0xTas/CVE-2012-2982)
- [Dawnn3619/CVE-2012-2982](https://github.com/Dawnn3619/CVE-2012-2982) - [Dawnn3619/CVE-2012-2982](https://github.com/Dawnn3619/CVE-2012-2982)
### CVE-2012-3137 (2012-09-21) ### CVE-2012-3137
<code>The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka &quot;stealth password cracking vulnerability.&quot;
</code>
- [hantwister/o5logon-fetch](https://github.com/hantwister/o5logon-fetch) - [hantwister/o5logon-fetch](https://github.com/hantwister/o5logon-fetch)
- [r1-/cve-2012-3137](https://github.com/r1-/cve-2012-3137) - [r1-/cve-2012-3137](https://github.com/r1-/cve-2012-3137)
### CVE-2012-3153 (2012-10-16) ### CVE-2012-3153
<code>Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Servlet. NOTE: the previous information is from the October 2012 CPU. Oracle has not commented on claims from the original researcher that the PARSEQUERY function allows remote attackers to obtain database credentials via reports/rwservlet/parsequery, and that this issue occurs in earlier versions. NOTE: this can be leveraged with CVE-2012-3152 to execute arbitrary code by uploading a .jsp file.
</code>
- [Mekanismen/pwnacle-fusion](https://github.com/Mekanismen/pwnacle-fusion) - [Mekanismen/pwnacle-fusion](https://github.com/Mekanismen/pwnacle-fusion)
### CVE-2012-3716 (2012-09-20) ### CVE-2012-3716
<code>CoreText in Apple Mac OS X 10.7.x before 10.7.5 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write or read) via a crafted text glyph.
</code>
- [d4rkcat/killosx](https://github.com/d4rkcat/killosx) - [d4rkcat/killosx](https://github.com/d4rkcat/killosx)
### CVE-2012-4220 (2012-11-30) ### CVE-2012-4220
<code>diagchar_core.c in the Qualcomm Innovation Center (QuIC) Diagnostics (aka DIAG) kernel-mode driver for Android 2.3 through 4.2 allows attackers to execute arbitrary code or cause a denial of service (incorrect pointer dereference) via an application that uses crafted arguments in a local diagchar_ioctl call.
</code>
- [hiikezoe/diaggetroot](https://github.com/hiikezoe/diaggetroot) - [hiikezoe/diaggetroot](https://github.com/hiikezoe/diaggetroot)
- [poliva/root-zte-open](https://github.com/poliva/root-zte-open) - [poliva/root-zte-open](https://github.com/poliva/root-zte-open)
### CVE-2012-4431 (2012-12-19) ### CVE-2012-4431
<code>org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.
</code>
- [imjdl/CVE-2012-4431](https://github.com/imjdl/CVE-2012-4431) - [imjdl/CVE-2012-4431](https://github.com/imjdl/CVE-2012-4431)
### CVE-2012-4681 (2012-08-27) ### CVE-2012-4681
<code>Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the forName method to access restricted classes from arbitrary packages such as sun.awt.SunToolkit, then (2) using &quot;reflection with a trusted immediate caller&quot; to leverage the getField method to access and modify private fields, as exploited in the wild in August 2012 using Gondzz.class and Gondvv.class.
</code>
- [benjholla/CVE-2012-4681-Armoring](https://github.com/benjholla/CVE-2012-4681-Armoring) - [benjholla/CVE-2012-4681-Armoring](https://github.com/benjholla/CVE-2012-4681-Armoring)
- [ZH3FENG/PoCs-CVE_2012_4681](https://github.com/ZH3FENG/PoCs-CVE_2012_4681) - [ZH3FENG/PoCs-CVE_2012_4681](https://github.com/ZH3FENG/PoCs-CVE_2012_4681)
### CVE-2012-4792 (2012-12-30) ### CVE-2012-4792
<code>Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012.
</code>
- [WizardVan/CVE-2012-4792](https://github.com/WizardVan/CVE-2012-4792) - [WizardVan/CVE-2012-4792](https://github.com/WizardVan/CVE-2012-4792)
### CVE-2012-4869 (2012-09-06) ### CVE-2012-4869
<code>The callme_startcall function in recordings/misc/callme_page.php in FreePBX 2.9, 2.10, and earlier allows remote attackers to execute arbitrary commands via the callmenum parameter in a c action.
</code>
- [bitc0de/Elastix-Remote-Code-Execution](https://github.com/bitc0de/Elastix-Remote-Code-Execution) - [bitc0de/Elastix-Remote-Code-Execution](https://github.com/bitc0de/Elastix-Remote-Code-Execution)
- [0xConstant/CVE-2012-4869](https://github.com/0xConstant/CVE-2012-4869) - [0xConstant/CVE-2012-4869](https://github.com/0xConstant/CVE-2012-4869)
### CVE-2012-4929 (2012-09-15) ### CVE-2012-4929
<code>The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a &quot;CRIME&quot; attack.
</code>
- [mpgn/CRIME-poc](https://github.com/mpgn/CRIME-poc) - [mpgn/CRIME-poc](https://github.com/mpgn/CRIME-poc)
- [clino-mania/A2SV--SSL-VUL-Scan](https://github.com/clino-mania/A2SV--SSL-VUL-Scan) - [clino-mania/A2SV--SSL-VUL-Scan](https://github.com/clino-mania/A2SV--SSL-VUL-Scan)
### CVE-2012-5106 (2014-06-20) ### CVE-2012-5106
<code>Stack-based buffer overflow in FreeFloat FTP Server 1.0 allows remote authenticated users to execute arbitrary code via a long string in a PUT command.
</code>
- [war4uthor/CVE-2012-5106](https://github.com/war4uthor/CVE-2012-5106) - [war4uthor/CVE-2012-5106](https://github.com/war4uthor/CVE-2012-5106)
### CVE-2012-5519 (2012-11-19) ### CVE-2012-5519
<code>CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
</code>
- [p1ckzi/CVE-2012-5519](https://github.com/p1ckzi/CVE-2012-5519) - [p1ckzi/CVE-2012-5519](https://github.com/p1ckzi/CVE-2012-5519)
### CVE-2012-5575 (2013-08-19) ### CVE-2012-5575
<code>Apache CXF 2.5.x before 2.5.10, 2.6.x before CXF 2.6.7, and 2.7.x before CXF 2.7.4 does not verify that a specified cryptographic algorithm is allowed by the WS-SecurityPolicy AlgorithmSuite definition before decrypting, which allows remote attackers to force CXF to use weaker cryptographic algorithms than intended and makes it easier to decrypt communications, aka &quot;XML Encryption backwards compatibility attack.&quot;
</code>
- [tafamace/CVE-2012-5575](https://github.com/tafamace/CVE-2012-5575) - [tafamace/CVE-2012-5575](https://github.com/tafamace/CVE-2012-5575)
### CVE-2012-5613 (2012-12-03) ### CVE-2012-5613
<code>** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
</code>
- [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb) - [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb)
- [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613) - [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613)
### CVE-2012-5664 ### CVE-2012-5664
- [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test) - [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test)
### CVE-2012-5958 (2013-01-31) ### CVE-2012-5958
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.
</code>
- [lochiiconnectivity/vulnupnp](https://github.com/lochiiconnectivity/vulnupnp) - [lochiiconnectivity/vulnupnp](https://github.com/lochiiconnectivity/vulnupnp)
### CVE-2012-5960 (2013-01-31) ### CVE-2012-5960
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a long UDN (aka upnp:rootdevice) field in a UDP packet.
</code>
- [finn79426/CVE-2012-5960-PoC](https://github.com/finn79426/CVE-2012-5960-PoC) - [finn79426/CVE-2012-5960-PoC](https://github.com/finn79426/CVE-2012-5960-PoC)
### CVE-2012-6066 (2012-12-04) ### CVE-2012-6066
<code>freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.
</code>
- [bongbongco/CVE-2012-6066](https://github.com/bongbongco/CVE-2012-6066) - [bongbongco/CVE-2012-6066](https://github.com/bongbongco/CVE-2012-6066)
### CVE-2012-6636 (2014-03-02) ### CVE-2012-6636
<code>The Android API before 17 does not properly restrict the WebView.addJavascriptInterface method, which allows remote attackers to execute arbitrary methods of Java objects by using the Java Reflection API within crafted JavaScript code that is loaded into the WebView component in an application targeted to API level 16 or earlier, a related issue to CVE-2013-4710.
</code>
- [xckevin/AndroidWebviewInjectDemo](https://github.com/xckevin/AndroidWebviewInjectDemo) - [xckevin/AndroidWebviewInjectDemo](https://github.com/xckevin/AndroidWebviewInjectDemo)
- [Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability](https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability) - [Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability](https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability)