Auto Update 2023/08/20 18:29:27

This commit is contained in:
motikan2010-bot 2023-08-21 03:29:27 +09:00
parent f05e498273
commit 2cb264a374
45 changed files with 189 additions and 972 deletions

View file

@ -147,6 +147,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -614,7 +614,7 @@
"fork": false,
"created_at": "2023-08-18T19:42:17Z",
"updated_at": "2023-08-18T20:00:32Z",
"pushed_at": "2023-08-18T19:56:19Z",
"pushed_at": "2023-08-20T17:09:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2023-08-17T07:12:44Z",
"updated_at": "2023-08-20T13:38:22Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 307,
"watchers_count": 307,
"stargazers_count": 308,
"watchers_count": 308,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 307,
"watchers": 308,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
"fork": false,
"created_at": "2021-04-28T16:25:31Z",
"updated_at": "2023-05-13T13:03:35Z",
"updated_at": "2023-08-20T17:24:19Z",
"pushed_at": "2022-02-16T21:48:20Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2023-08-16T13:23:25Z",
"updated_at": "2023-08-20T16:41:08Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 907,
"watchers_count": 907,
"stargazers_count": 908,
"watchers_count": 908,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
"watchers": 907,
"watchers": 908,
"score": 0,
"subscribers_count": 19
},

View file

@ -1,32 +0,0 @@
[
{
"id": 595841014,
"name": "CVE-2021-21403",
"full_name": "5l1v3r1\/CVE-2021-21403",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-21403",
"description": "Jellyfin系统任意文件读取漏洞批量扫描验证脚本。",
"fork": false,
"created_at": "2023-01-31T23:07:53Z",
"updated_at": "2023-07-25T08:02:41Z",
"pushed_at": "2021-04-08T07:49:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -299,36 +299,6 @@
"score": 0,
"subscribers_count": 5
},
{
"id": 444978473,
"name": "testanull-CVE-2021-22005.py",
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-22005.py",
"owner": {
"login": "timb-machine-mirrors",
"id": 49810875,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
},
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-22005.py",
"description": "Clone from gist",
"fork": false,
"created_at": "2022-01-05T23:22:08Z",
"updated_at": "2023-04-08T20:15:10Z",
"pushed_at": "2022-01-05T23:22:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 505737586,
"name": "cve-2021-22005",

View file

@ -88,43 +88,5 @@
"watchers": 11,
"score": 0,
"subscribers_count": 0
},
{
"id": 444302213,
"name": "GitLab-SSRF-CVE-2021-22214",
"full_name": "kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
"owner": {
"login": "kh4sh3i",
"id": 64693844,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
"html_url": "https:\/\/github.com\/kh4sh3i"
},
"html_url": "https:\/\/github.com\/kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
"description": "POC for CVE-2021-22214: Gitlab SSRF",
"fork": false,
"created_at": "2022-01-04T05:52:57Z",
"updated_at": "2023-07-24T16:43:55Z",
"pushed_at": "2022-01-04T12:10:32Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"git",
"gitlab",
"poc",
"ssrf",
"ssrf-payload",
"ssrf-tool"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -213,5 +213,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 680824923,
"name": "CVE-2021-22555",
"full_name": "pashayogi\/CVE-2021-22555",
"owner": {
"login": "pashayogi",
"id": 50790111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50790111?v=4",
"html_url": "https:\/\/github.com\/pashayogi"
},
"html_url": "https:\/\/github.com\/pashayogi\/CVE-2021-22555",
"description": "Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation'",
"fork": false,
"created_at": "2023-08-20T14:26:28Z",
"updated_at": "2023-08-20T14:27:44Z",
"pushed_at": "2023-08-20T14:29:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 443710863,
"name": "CVE-2021-24307-all-in-one-seo-pack-admin-rce",
"full_name": "darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
"owner": {
"login": "darkpills",
"id": 209987,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209987?v=4",
"html_url": "https:\/\/github.com\/darkpills"
},
"html_url": "https:\/\/github.com\/darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
"description": null,
"fork": false,
"created_at": "2022-01-02T07:50:09Z",
"updated_at": "2022-09-16T22:23:18Z",
"pushed_at": "2022-01-02T08:27:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1339,36 +1339,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 591884657,
"name": "Zirconium",
"full_name": "byinarie\/Zirconium",
"owner": {
"login": "byinarie",
"id": 20119926,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4",
"html_url": "https:\/\/github.com\/byinarie"
},
"html_url": "https:\/\/github.com\/byinarie\/Zirconium",
"description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065",
"fork": false,
"created_at": "2023-01-22T07:59:10Z",
"updated_at": "2023-01-24T07:13:00Z",
"pushed_at": "2021-03-05T23:56:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 596567126,
"name": "Microsoft-Exchange-RCE",

View file

@ -1,32 +0,0 @@
[
{
"id": 444335154,
"name": "CVE-2021-28750-site",
"full_name": "PfalzPrince\/CVE-2021-28750-site",
"owner": {
"login": "PfalzPrince",
"id": 96906354,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96906354?v=4",
"html_url": "https:\/\/github.com\/PfalzPrince"
},
"html_url": "https:\/\/github.com\/PfalzPrince\/CVE-2021-28750-site",
"description": "PoC Site for tsunami-security-scanner-plugins. ",
"fork": false,
"created_at": "2022-01-04T08:05:03Z",
"updated_at": "2022-01-04T09:01:44Z",
"pushed_at": "2022-01-04T09:02:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 443862591,
"name": "CVE-2021-30853",
"full_name": "shubham0d\/CVE-2021-30853",
"owner": {
"login": "shubham0d",
"id": 12750163,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
"html_url": "https:\/\/github.com\/shubham0d"
},
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853",
"description": "A sample POC to test CVE-2021-30853",
"fork": false,
"created_at": "2022-01-02T20:24:11Z",
"updated_at": "2023-07-28T03:36:19Z",
"pushed_at": "2022-01-02T20:50:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -103,10 +103,10 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2023-07-19T18:35:43Z",
"updated_at": "2023-08-20T18:18:13Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 251,
"watchers_count": 251,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 251,
"watchers": 252,
"score": 0,
"subscribers_count": 8
},

View file

@ -625,5 +625,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 680828510,
"name": "ROOT-CVE-2021-3560",
"full_name": "pashayogi\/ROOT-CVE-2021-3560",
"owner": {
"login": "pashayogi",
"id": 50790111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50790111?v=4",
"html_url": "https:\/\/github.com\/pashayogi"
},
"html_url": "https:\/\/github.com\/pashayogi\/ROOT-CVE-2021-3560",
"description": "Polkit 0.105-26 0.117-2 - Local Privilege Escalation",
"fork": false,
"created_at": "2023-08-20T14:39:19Z",
"updated_at": "2023-08-20T14:39:43Z",
"pushed_at": "2023-08-20T14:39:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-08-15T13:38:37Z",
"updated_at": "2023-08-20T16:56:45Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 981,
"watchers_count": 981,
"stargazers_count": 982,
"watchers_count": 982,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 316,
"watchers": 981,
"watchers": 982,
"score": 0,
"subscribers_count": 15
},

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 444977303,
"name": "testanull-CVE-2021-42321_poc.py",
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
"owner": {
"login": "timb-machine-mirrors",
"id": 49810875,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
},
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
"description": "Clone from gist",
"fork": false,
"created_at": "2022-01-05T23:15:55Z",
"updated_at": "2023-04-08T20:14:09Z",
"pushed_at": "2022-01-05T23:16:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 535520694,
"name": "cve-2021-42321",

View file

@ -28,35 +28,5 @@
"watchers": 21,
"score": 0,
"subscribers_count": 2
},
{
"id": 444456600,
"name": "CVE-2021-42342",
"full_name": "Mr-xn\/CVE-2021-42342",
"owner": {
"login": "Mr-xn",
"id": 18260135,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
"html_url": "https:\/\/github.com\/Mr-xn"
},
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-42342",
"description": "CVE-2021-42342 RCE",
"fork": false,
"created_at": "2022-01-04T14:48:59Z",
"updated_at": "2023-07-10T16:47:42Z",
"pushed_at": "2022-01-04T14:54:39Z",
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 42,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -857,66 +857,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 475197658,
"name": "CVE-2021-43798-Grafana-File-Read",
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
"owner": {
"login": "BJLIYANLIANG",
"id": 34064679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
},
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
"description": null,
"fork": false,
"created_at": "2022-03-28T22:23:34Z",
"updated_at": "2022-03-04T03:10:30Z",
"pushed_at": "2021-12-11T08:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 499301850,
"name": "CVE-2021-43798",
"full_name": "lalkaltest\/CVE-2021-43798",
"owner": {
"login": "lalkaltest",
"id": 23642499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4",
"html_url": "https:\/\/github.com\/lalkaltest"
},
"html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2022-06-02T21:55:28Z",
"updated_at": "2022-12-15T10:25:38Z",
"pushed_at": "2021-12-09T12:34:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 547929236,
"name": "CVE-2021-43798",

View file

@ -1,34 +1,4 @@
[
{
"id": 444133204,
"name": "CVE-2021-43857",
"full_name": "LongWayHomie\/CVE-2021-43857",
"owner": {
"login": "LongWayHomie",
"id": 63229183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
"html_url": "https:\/\/github.com\/LongWayHomie"
},
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2021-43857",
"description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.",
"fork": false,
"created_at": "2022-01-03T16:47:42Z",
"updated_at": "2023-03-29T02:26:23Z",
"pushed_at": "2022-01-03T16:53:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 485594121,
"name": "CVE-2021-43857",

View file

@ -1,34 +1,4 @@
[
{
"id": 444140549,
"name": "cve-2021-43858",
"full_name": "0rx1\/cve-2021-43858",
"owner": {
"login": "0rx1",
"id": 12779060,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12779060?v=4",
"html_url": "https:\/\/github.com\/0rx1"
},
"html_url": "https:\/\/github.com\/0rx1\/cve-2021-43858",
"description": null,
"fork": false,
"created_at": "2022-01-03T17:11:54Z",
"updated_at": "2023-08-09T19:14:39Z",
"pushed_at": "2022-01-03T14:15:40Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 5,
"score": 0,
"subscribers_count": 0
},
{
"id": 626802613,
"name": "CVE-2021-43858-MinIO",

View file

@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2023-08-20T03:09:01Z",
"updated_at": "2023-08-20T14:44:16Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 719,
"watchers_count": 719,
"stargazers_count": 720,
"watchers_count": 720,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 719,
"watchers": 720,
"score": 0,
"subscribers_count": 11
},
@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-08-19T18:53:35Z",
"updated_at": "2023-08-20T17:34:48Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3284,
"watchers_count": 3284,
"stargazers_count": 3285,
"watchers_count": 3285,
"has_discussions": true,
"forks_count": 744,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 744,
"watchers": 3284,
"watchers": 3285,
"score": 0,
"subscribers_count": 60
},
@ -10386,69 +10386,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 443563564,
"name": "-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
"full_name": "marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
"owner": {
"login": "marklindsey11",
"id": 81498475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
"html_url": "https:\/\/github.com\/marklindsey11"
},
"html_url": "https:\/\/github.com\/marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
"description": "Log4j Vulnerability Scanner",
"fork": false,
"created_at": "2022-01-01T15:13:22Z",
"updated_at": "2023-03-07T19:39:44Z",
"pushed_at": "2022-01-01T15:31:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": true,
"web_commit_signoff_required": false,
"topics": [
"hunting",
"threat"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 443614046,
"name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"owner": {
"login": "marklindsey11",
"id": 81498475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
"html_url": "https:\/\/github.com\/marklindsey11"
},
"html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"description": "Log4j-Scanner",
"fork": false,
"created_at": "2022-01-01T20:01:01Z",
"updated_at": "2022-01-01T20:01:06Z",
"pushed_at": "2022-01-01T20:01:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 443941194,
"name": "log4j2-test",
@ -10542,66 +10479,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 444719044,
"name": "log4j2-web-vulnerable",
"full_name": "kanitan\/log4j2-web-vulnerable",
"owner": {
"login": "kanitan",
"id": 26276619,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26276619?v=4",
"html_url": "https:\/\/github.com\/kanitan"
},
"html_url": "https:\/\/github.com\/kanitan\/log4j2-web-vulnerable",
"description": "A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.",
"fork": false,
"created_at": "2022-01-05T08:13:32Z",
"updated_at": "2022-01-05T09:11:45Z",
"pushed_at": "2022-01-05T09:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 444777926,
"name": "CVE-2021-44228",
"full_name": "mr-r3b00t\/CVE-2021-44228",
"owner": {
"login": "mr-r3b00t",
"id": 14963690,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
"html_url": "https:\/\/github.com\/mr-r3b00t"
},
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-44228",
"description": "Backdoor detection for VMware view",
"fork": false,
"created_at": "2022-01-05T11:27:16Z",
"updated_at": "2023-07-23T16:12:32Z",
"pushed_at": "2022-01-05T12:37:39Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 13,
"score": 0,
"subscribers_count": 4
},
{
"id": 444852717,
"name": "Log4j_Vulnerability_Demo",
@ -10842,66 +10719,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 447682859,
"name": "log4j-exploit-builder",
"full_name": "atlassion\/log4j-exploit-builder",
"owner": {
"login": "atlassion",
"id": 49542929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
"html_url": "https:\/\/github.com\/atlassion"
},
"html_url": "https:\/\/github.com\/atlassion\/log4j-exploit-builder",
"description": "Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell",
"fork": false,
"created_at": "2022-01-13T17:03:54Z",
"updated_at": "2022-06-30T18:53:34Z",
"pushed_at": "2021-12-29T18:34:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 447683203,
"name": "RS4LOGJ-CVE-2021-44228",
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
"owner": {
"login": "atlassion",
"id": 49542929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
"html_url": "https:\/\/github.com\/atlassion"
},
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
"description": "Fix: CVE-2021-44228 4LOGJ",
"fork": false,
"created_at": "2022-01-13T17:04:52Z",
"updated_at": "2022-01-19T12:29:27Z",
"pushed_at": "2021-12-28T13:50:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 447754863,
"name": "log4j_github_repository",
@ -11443,36 +11260,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 477232735,
"name": "log4shell-honeypot",
"full_name": "vulnerable-apps\/log4shell-honeypot",
"owner": {
"login": "vulnerable-apps",
"id": 79924070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79924070?v=4",
"html_url": "https:\/\/github.com\/vulnerable-apps"
},
"html_url": "https:\/\/github.com\/vulnerable-apps\/log4shell-honeypot",
"description": "Java application vulnerable to the CVE-2021-44228 (a.k.a log4shell) vulnerability",
"fork": false,
"created_at": "2022-04-03T03:58:11Z",
"updated_at": "2022-04-03T03:58:01Z",
"pushed_at": "2021-12-17T10:51:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 482498767,
"name": "log4j-scanner",
@ -11635,36 +11422,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 494502983,
"name": "log4j",
"full_name": "hassaanahmad813\/log4j",
"owner": {
"login": "hassaanahmad813",
"id": 77528817,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4",
"html_url": "https:\/\/github.com\/hassaanahmad813"
},
"html_url": "https:\/\/github.com\/hassaanahmad813\/log4j",
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
"fork": false,
"created_at": "2022-05-20T14:48:29Z",
"updated_at": "2023-04-10T12:51:15Z",
"pushed_at": "2021-12-17T08:49:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 496048138,
"name": "CVE-2021-44228-Apache-Log4j-Rce",

View file

@ -212,36 +212,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 443609406,
"name": "-cve-2021-45232",
"full_name": "itxfahdi\/-cve-2021-45232",
"owner": {
"login": "itxfahdi",
"id": 67527602,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4",
"html_url": "https:\/\/github.com\/itxfahdi"
},
"html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232",
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
"fork": false,
"created_at": "2022-01-01T19:31:13Z",
"updated_at": "2022-01-01T20:22:16Z",
"pushed_at": "2022-01-01T20:22:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 444659919,
"name": "CVE-2021-45232-RCE",

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2023-07-11T10:46:34Z",
"updated_at": "2023-08-20T14:45:34Z",
"pushed_at": "2023-02-20T23:29:21Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 8
}

View file

@ -13,10 +13,10 @@
"description": "WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)",
"fork": false,
"created_at": "2021-12-26T04:29:09Z",
"updated_at": "2023-03-13T18:49:33Z",
"updated_at": "2023-08-20T16:51:26Z",
"pushed_at": "2022-03-19T16:24:28Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-31T09:01:17Z",
"updated_at": "2023-08-04T05:23:52Z",
"updated_at": "2023-08-20T14:45:44Z",
"pushed_at": "2023-01-31T09:10:21Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 2
}

View file

@ -299,7 +299,7 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -311,7 +311,7 @@
"zimbra-rce"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 13,
"score": 0,
"subscribers_count": 1

View file

@ -43,10 +43,10 @@
"description": "cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具可根据不同的Jdk生成出其所对应的xslt文件",
"fork": false,
"created_at": "2023-01-17T03:48:11Z",
"updated_at": "2023-08-20T07:16:14Z",
"updated_at": "2023-08-20T15:25:52Z",
"pushed_at": "2023-01-17T12:27:08Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 1
}

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/TomKing062"
},
"html_url": "https:\/\/github.com\/TomKing062\/CVE-2022-38694_unlock_bootloader",
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
"description": "execute any binary with BootROM privileges, which can be used to unlock bootloader",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-08-14T07:10:16Z",
"updated_at": "2023-08-20T16:53:52Z",
"pushed_at": "2023-08-18T08:00:37Z",
"stargazers_count": 54,
"watchers_count": 54,

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-02T11:55:30Z",
"updated_at": "2023-08-17T11:09:47Z",
"updated_at": "2023-08-20T14:45:20Z",
"pushed_at": "2023-08-15T03:31:13Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 3
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2023-08-19T02:20:23Z",
"updated_at": "2023-08-20T16:55:25Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,34 +1,4 @@
[
{
"id": 661072883,
"name": "CVE-2023-24488-PoC",
"full_name": "SirBugs\/CVE-2023-24488-PoC",
"owner": {
"login": "SirBugs",
"id": 37689994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37689994?v=4",
"html_url": "https:\/\/github.com\/SirBugs"
},
"html_url": "https:\/\/github.com\/SirBugs\/CVE-2023-24488-PoC",
"description": "CVE-2023-24488 PoC",
"fork": false,
"created_at": "2023-07-01T17:47:17Z",
"updated_at": "2023-07-24T21:45:44Z",
"pushed_at": "2023-07-01T17:49:16Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 661909414,
"name": "CVE-2023-24488",

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2023-08-11T11:56:52Z",
"updated_at": "2023-08-20T16:29:55Z",
"pushed_at": "2023-06-03T19:35:51Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 149,
"watchers": 150,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
"fork": false,
"created_at": "2023-07-11T18:08:05Z",
"updated_at": "2023-08-17T04:23:08Z",
"updated_at": "2023-08-20T14:43:53Z",
"pushed_at": "2023-08-09T15:11:09Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
"fork": false,
"created_at": "2023-04-22T21:34:06Z",
"updated_at": "2023-07-24T05:58:25Z",
"updated_at": "2023-08-20T17:38:26Z",
"pushed_at": "2023-05-01T19:31:20Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "POC for Veeam Backup and Replication CVE-2023-27532",
"fork": false,
"created_at": "2023-03-18T16:20:53Z",
"updated_at": "2023-06-29T08:49:07Z",
"updated_at": "2023-08-20T14:19:29Z",
"pushed_at": "2023-03-28T18:21:55Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 5
},

View file

@ -58,35 +58,5 @@
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
{
"id": 661672662,
"name": "CVE-2023-28343",
"full_name": "hba343434\/CVE-2023-28343",
"owner": {
"login": "hba343434",
"id": 120598843,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120598843?v=4",
"html_url": "https:\/\/github.com\/hba343434"
},
"html_url": "https:\/\/github.com\/hba343434\/CVE-2023-28343",
"description": "CVE-2023-28343",
"fork": false,
"created_at": "2023-07-03T11:48:21Z",
"updated_at": "2023-07-06T15:42:44Z",
"pushed_at": "2023-07-03T11:50:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-15T04:16:46Z",
"updated_at": "2023-08-20T06:26:31Z",
"updated_at": "2023-08-20T16:33:42Z",
"pushed_at": "2023-08-17T11:43:26Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 56,
"watchers": 59,
"score": 0,
"subscribers_count": 2
}

View file

@ -243,36 +243,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 661522187,
"name": "WP-CVE-2023-32243",
"full_name": "Jenderal92\/WP-CVE-2023-32243",
"owner": {
"login": "Jenderal92",
"id": 59664965,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
"html_url": "https:\/\/github.com\/Jenderal92"
},
"html_url": "https:\/\/github.com\/Jenderal92\/WP-CVE-2023-32243",
"description": "Python 2.7",
"fork": false,
"created_at": "2023-07-03T04:16:16Z",
"updated_at": "2023-07-24T14:30:30Z",
"pushed_at": "2023-07-03T04:17:45Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 672367254,
"name": "Mass-CVE-2023-32243",

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 661661784,
"name": "CHAMILO-CVE-2023-34960",
"full_name": "Jenderal92\/CHAMILO-CVE-2023-34960",
"owner": {
"login": "Jenderal92",
"id": 59664965,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
"html_url": "https:\/\/github.com\/Jenderal92"
},
"html_url": "https:\/\/github.com\/Jenderal92\/CHAMILO-CVE-2023-34960",
"description": "Python 2.7",
"fork": false,
"created_at": "2023-07-03T11:17:42Z",
"updated_at": "2023-07-03T12:02:55Z",
"pushed_at": "2023-07-03T11:19:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 664245908,
"name": "Chamilo_CVE-2023-34960-EXP",

View file

@ -73,10 +73,10 @@
"description": "This tool is built in golang language to exploit CVE-2023-35078 vulnerability inspired by similar tool in python language https:\/\/github.com\/vchan-in\/CVE-2023-35078-Exploit-POC",
"fork": false,
"created_at": "2023-07-31T02:24:24Z",
"updated_at": "2023-08-07T12:55:04Z",
"updated_at": "2023-08-20T15:23:58Z",
"pushed_at": "2023-08-11T02:06:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false,
"created_at": "2023-08-12T18:33:57Z",
"updated_at": "2023-08-19T04:06:15Z",
"updated_at": "2023-08-20T17:56:55Z",
"pushed_at": "2023-08-18T04:56:16Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 39,
"forks": 9,
"watchers": 40,
"score": 0,
"subscribers_count": 2
}

32
2023/CVE-2023-36874.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 680814969,
"name": "CVE-2023-36874",
"full_name": "d0rb\/CVE-2023-36874",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-36874",
"description": "CVE-2023-36874 PoC",
"fork": false,
"created_at": "2023-08-20T13:50:42Z",
"updated_at": "2023-08-20T13:51:47Z",
"pushed_at": "2023-08-20T13:54:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 661203032,
"name": "CVE-2023-37250",
"full_name": "ewilded\/CVE-2023-37250",
"owner": {
"login": "ewilded",
"id": 1158719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1158719?v=4",
"html_url": "https:\/\/github.com\/ewilded"
},
"html_url": "https:\/\/github.com\/ewilded\/CVE-2023-37250",
"description": "PoC",
"fork": false,
"created_at": "2023-07-02T05:37:51Z",
"updated_at": "2023-07-07T03:46:15Z",
"pushed_at": "2023-07-03T10:34:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -977,7 +977,6 @@
<code>Cross site scripting vulnerability in Citrix ADC and Citrix Gateway in allows and attacker to perform cross site scripting
</code>
- [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC)
- [Abo5/CVE-2023-24488](https://github.com/Abo5/CVE-2023-24488)
- [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488)
- [codeb0ss/cve-2023-24488](https://github.com/codeb0ss/cve-2023-24488)
@ -1402,7 +1401,6 @@
- [gobysec/CVE-2023-28343](https://github.com/gobysec/CVE-2023-28343)
- [superzerosec/CVE-2023-28343](https://github.com/superzerosec/CVE-2023-28343)
- [hba343434/CVE-2023-28343](https://github.com/hba343434/CVE-2023-28343)
### CVE-2023-28432 (2023-03-22)
@ -1946,7 +1944,6 @@
- [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243)
- [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts)
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
- [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243)
- [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243)
### CVE-2023-32315 (2023-05-26)
@ -2374,7 +2371,6 @@
</code>
- [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960)
- [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960)
- [YongYe-Security/Chamilo_CVE-2023-34960-EXP](https://github.com/YongYe-Security/Chamilo_CVE-2023-34960-EXP)
- [Pari-Malam/CVE-2023-34960](https://github.com/Pari-Malam/CVE-2023-34960)
- [Mantodkaz/CVE-2023-34960](https://github.com/Mantodkaz/CVE-2023-34960)
@ -2518,6 +2514,13 @@
- [jakabakos/CVE-2023-36664-Ghostscript-command-injection](https://github.com/jakabakos/CVE-2023-36664-Ghostscript-command-injection)
### CVE-2023-36874 (2023-07-11)
<code>Windows Error Reporting Service Elevation of Privilege Vulnerability
</code>
- [d0rb/CVE-2023-36874](https://github.com/d0rb/CVE-2023-36874)
### CVE-2023-36884 (2023-07-11)
<code>Windows Search Remote Code Execution Vulnerability
@ -2568,13 +2571,6 @@
- [sahiloj/CVE-2023-37191](https://github.com/sahiloj/CVE-2023-37191)
### CVE-2023-37250 (2023-08-20)
<code>Unity Parsec before 8 has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in &quot;Per User&quot; mode. The application intentionally launches DLLs from a user-owned directory but intended to always perform integrity verification of those DLLs.
</code>
- [ewilded/CVE-2023-37250](https://github.com/ewilded/CVE-2023-37250)
### CVE-2023-37474 (2023-07-14)
<code>Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
@ -9927,6 +9923,7 @@
- [WinMin/CVE-2021-3560](https://github.com/WinMin/CVE-2021-3560)
- [UNICORDev/exploit-CVE-2021-3560](https://github.com/UNICORDev/exploit-CVE-2021-3560)
- [asepsaepdin/CVE-2021-3560](https://github.com/asepsaepdin/CVE-2021-3560)
- [pashayogi/ROOT-CVE-2021-3560](https://github.com/pashayogi/ROOT-CVE-2021-3560)
### CVE-2021-3572 (2021-11-10)
@ -10431,13 +10428,6 @@
- [somatrasss/CVE-2021-21402](https://github.com/somatrasss/CVE-2021-21402)
- [givemefivw/CVE-2021-21402](https://github.com/givemefivw/CVE-2021-21402)
### CVE-2021-21403 (2021-03-26)
<code>In github.com/kongchuanhujiao/server before version 1.3.21 there is an authentication Bypass by Primary Weakness vulnerability. All users are impacted. This is fixed in version 1.3.21.
</code>
- [5l1v3r1/CVE-2021-21403](https://github.com/5l1v3r1/CVE-2021-21403)
### CVE-2021-21425 (2021-04-07)
<code>Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround.
@ -10593,7 +10583,6 @@
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
- [timb-machine-mirrors/testanull-CVE-2021-22005.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-22005.py)
- [InventorMAO/cve-2021-22005](https://github.com/InventorMAO/cve-2021-22005)
### CVE-2021-22006 (2021-09-23)
@ -10725,7 +10714,6 @@
- [aaminin/CVE-2021-22214](https://github.com/aaminin/CVE-2021-22214)
- [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214)
- [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214)
- [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214)
### CVE-2021-22555 (2021-07-07)
@ -10739,6 +10727,7 @@
- [veritas501/CVE-2021-22555-PipeVersion](https://github.com/veritas501/CVE-2021-22555-PipeVersion)
- [masjohncook/netsec-project](https://github.com/masjohncook/netsec-project)
- [tukru/CVE-2021-22555](https://github.com/tukru/CVE-2021-22555)
- [pashayogi/CVE-2021-22555](https://github.com/pashayogi/CVE-2021-22555)
### CVE-2021-22569 (2022-01-07)
@ -10923,13 +10912,6 @@
- [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160)
- [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160)
### CVE-2021-24307 (2021-05-24)
<code>The All in One SEO Best WordPress SEO Plugin Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with &quot;aioseo_tools_settings&quot; privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section &quot;Tool &gt; Import/Export&quot;. However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.
</code>
- [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce)
### CVE-2021-24347 (2021-06-14)
<code>The SP Project &amp; Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from &quot;php&quot; to &quot;pHP&quot;.
@ -11384,7 +11366,6 @@
- [1342486672/Flangvik](https://github.com/1342486672/Flangvik)
- [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash)
- [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon)
- [byinarie/Zirconium](https://github.com/byinarie/Zirconium)
- [heikanet/Microsoft-Exchange-RCE](https://github.com/heikanet/Microsoft-Exchange-RCE)
- [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855)
@ -11657,9 +11638,6 @@
- [lntrx/CVE-2021-28663](https://github.com/lntrx/CVE-2021-28663)
### CVE-2021-28750
- [PfalzPrince/CVE-2021-28750-site](https://github.com/PfalzPrince/CVE-2021-28750-site)
### CVE-2021-29003 (2021-04-13)
<code>Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.
@ -11896,13 +11874,6 @@
- [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit)
- [30440r/gex](https://github.com/30440r/gex)
### CVE-2021-30853 (2021-08-24)
<code>This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
</code>
- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853)
### CVE-2021-30858 (2021-08-24)
<code>A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
@ -13908,7 +13879,6 @@
</code>
- [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321)
- [timb-machine-mirrors/testanull-CVE-2021-42321_poc.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-42321_poc.py)
- [xnyuq/cve-2021-42321](https://github.com/xnyuq/cve-2021-42321)
- [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321)
@ -13932,7 +13902,6 @@
</code>
- [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-)
- [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342)
### CVE-2021-42362 (2021-11-17)
@ -14291,8 +14260,6 @@
- [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit)
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
- [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798)
- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read)
- [lalkaltest/CVE-2021-43798](https://github.com/lalkaltest/CVE-2021-43798)
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
- [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope)
- [G01d3nW01f/CVE-2021-43798](https://github.com/G01d3nW01f/CVE-2021-43798)
@ -14333,7 +14300,6 @@
<code>Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.
</code>
- [LongWayHomie/CVE-2021-43857](https://github.com/LongWayHomie/CVE-2021-43857)
- [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857)
### CVE-2021-43858 (2021-12-27)
@ -14341,7 +14307,6 @@
<code>MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.
</code>
- [0rx1/cve-2021-43858](https://github.com/0rx1/cve-2021-43858)
- [khuntor/CVE-2021-43858-MinIO](https://github.com/khuntor/CVE-2021-43858-MinIO)
### CVE-2021-43883 (2021-12-15)
@ -14767,13 +14732,9 @@
- [PoneyClairDeLune/LogJackFix](https://github.com/PoneyClairDeLune/LogJackFix)
- [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability)
- [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app)
- [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.)
- [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV)
- [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test)
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
- [kanitan/log4j2-web-vulnerable](https://github.com/kanitan/log4j2-web-vulnerable)
- [mr-r3b00t/CVE-2021-44228](https://github.com/mr-r3b00t/CVE-2021-44228)
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
@ -14782,8 +14743,6 @@
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
- [jxerome/log4shell](https://github.com/jxerome/log4shell)
- [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder)
- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228)
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
@ -14801,13 +14760,11 @@
- [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228)
- [honypot/CVE-2021-44228](https://github.com/honypot/CVE-2021-44228)
- [honypot/CVE-2021-44228-vuln-app](https://github.com/honypot/CVE-2021-44228-vuln-app)
- [vulnerable-apps/log4shell-honeypot](https://github.com/vulnerable-apps/log4shell-honeypot)
- [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner)
- [TPower2112/Writing-Sample-1](https://github.com/TPower2112/Writing-Sample-1)
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
- [hassaanahmad813/log4j](https://github.com/hassaanahmad813/log4j)
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
- [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc)
- [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228)
@ -15019,7 +14976,6 @@
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
- [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE)
- [yggcwhat/Demo](https://github.com/yggcwhat/Demo)