Auto Update 2023/12/13 06:32:53

This commit is contained in:
motikan2010-bot 2023-12-13 15:32:53 +09:00
parent e815339e47
commit 2cf6570ec1
55 changed files with 185 additions and 551 deletions

View file

@ -18,13 +18,13 @@
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 114,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 114,
"forks": 115,
"watchers": 312,
"score": 0,
"subscribers_count": 22

View file

@ -148,35 +148,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 678417871,
"name": "CVE-2017-5689",
"full_name": "lapis33\/CVE-2017-5689",
"owner": {
"login": "lapis33",
"id": 142216213,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142216213?v=4",
"html_url": "https:\/\/github.com\/lapis33"
},
"html_url": "https:\/\/github.com\/lapis33\/CVE-2017-5689",
"description": null,
"fork": false,
"created_at": "2023-08-14T14:01:11Z",
"updated_at": "2023-11-27T07:37:44Z",
"pushed_at": "2023-08-14T14:03:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "CVE-2019-1458 Windows LPE Exploit",
"fork": false,
"created_at": "2020-03-11T08:30:14Z",
"updated_at": "2023-12-08T11:55:19Z",
"updated_at": "2023-12-13T04:29:55Z",
"pushed_at": "2020-03-11T09:59:01Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-12T17:39:07Z",
"updated_at": "2023-12-13T05:41:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3943,
"watchers_count": 3943,
"stargazers_count": 3944,
"watchers_count": 3944,
"has_discussions": false,
"forks_count": 1096,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1096,
"watchers": 3943,
"watchers": 3944,
"score": 0,
"subscribers_count": 155
},

View file

@ -163,10 +163,10 @@
"description": "Android privilege escalation via an use-after-free in binder.c",
"fork": false,
"created_at": "2020-02-17T11:53:54Z",
"updated_at": "2023-10-10T19:00:24Z",
"updated_at": "2023-12-13T06:14:47Z",
"pushed_at": "2020-04-14T07:04:15Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -177,7 +177,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 35,
"watchers": 34,
"score": 0,
"subscribers_count": 4
},

View file

@ -73,10 +73,10 @@
"description": "MacOS kernel memory leak (4 bytes)",
"fork": false,
"created_at": "2020-04-10T14:30:16Z",
"updated_at": "2023-10-08T05:55:01Z",
"updated_at": "2023-12-13T06:14:47Z",
"pushed_at": "2020-04-14T06:57:49Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 29,
"watchers": 28,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-12-11T06:17:09Z",
"updated_at": "2023-12-13T02:43:41Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 700,
"watchers_count": 700,
"stargazers_count": 701,
"watchers_count": 701,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
"watchers": 700,
"watchers": 701,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-12T17:39:07Z",
"updated_at": "2023-12-13T05:41:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3943,
"watchers_count": 3943,
"stargazers_count": 3944,
"watchers_count": 3944,
"has_discussions": false,
"forks_count": 1096,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1096,
"watchers": 3943,
"watchers": 3944,
"score": 0,
"subscribers_count": 155
},

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-12-12T06:53:27Z",
"updated_at": "2023-12-13T04:29:58Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"stargazers_count": 1080,
"watchers_count": 1080,
"has_discussions": false,
"forks_count": 328,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 328,
"watchers": 1079,
"watchers": 1080,
"score": 0,
"subscribers_count": 37
}

View file

@ -129,13 +129,13 @@
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 78,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 78,
"forks": 79,
"watchers": 331,
"score": 0,
"subscribers_count": 5

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-12-12T04:27:17Z",
"updated_at": "2023-12-13T03:07:46Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1172,
"watchers_count": 1172,
"stargazers_count": 1173,
"watchers_count": 1173,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 153,
"watchers": 1172,
"watchers": 1173,
"score": 0,
"subscribers_count": 11
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2023-10-16T04:28:43Z",
"updated_at": "2023-12-13T02:18:37Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2023-12-08T11:56:13Z",
"updated_at": "2023-12-13T02:36:40Z",
"pushed_at": "2023-11-12T16:29:03Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 65,
"watchers": 66,
"score": 0,
"subscribers_count": 1
},

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-12-12T06:53:27Z",
"updated_at": "2023-12-13T04:29:58Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"stargazers_count": 1080,
"watchers_count": 1080,
"has_discussions": false,
"forks_count": 328,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 328,
"watchers": 1079,
"watchers": 1080,
"score": 0,
"subscribers_count": 37
},

View file

@ -193,10 +193,10 @@
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2022-06-29T12:37:31Z",
"updated_at": "2023-12-12T10:49:16Z",
"updated_at": "2023-12-13T05:49:12Z",
"pushed_at": "2022-06-30T08:36:58Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 2
},

View file

@ -618,10 +618,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2023-11-23T08:10:58Z",
"updated_at": "2023-12-13T02:54:21Z",
"pushed_at": "2022-12-17T16:10:46Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -630,7 +630,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 3
},

View file

@ -84,13 +84,13 @@
"stargazers_count": 1870,
"watchers_count": 1870,
"has_discussions": false,
"forks_count": 518,
"forks_count": 517,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 518,
"forks": 517,
"watchers": 1870,
"score": 0,
"subscribers_count": 21

View file

@ -245,6 +245,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -32,7 +32,7 @@
"forks": 189,
"watchers": 944,
"score": 0,
"subscribers_count": 25
"subscribers_count": 26
},
{
"id": 437829160,

View file

@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-12-12T03:58:25Z",
"updated_at": "2023-12-13T03:20:38Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 920,
"watchers_count": 920,
"stargazers_count": 921,
"watchers_count": 921,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 141,
"watchers": 920,
"watchers": 921,
"score": 0,
"subscribers_count": 24
},
@ -1423,10 +1423,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2023-11-30T01:22:09Z",
"updated_at": "2023-12-13T03:46:48Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 852,
"watchers_count": 852,
"stargazers_count": 853,
"watchers_count": 853,
"has_discussions": false,
"forks_count": 176,
"allow_forking": true,
@ -1448,7 +1448,7 @@
],
"visibility": "public",
"forks": 176,
"watchers": 852,
"watchers": 853,
"score": 0,
"subscribers_count": 33
},
@ -1966,10 +1966,10 @@
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2023-11-26T11:45:59Z",
"updated_at": "2023-12-13T06:05:36Z",
"pushed_at": "2022-03-10T18:44:50Z",
"stargazers_count": 629,
"watchers_count": 629,
"stargazers_count": 630,
"watchers_count": 630,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -1990,7 +1990,7 @@
],
"visibility": "public",
"forks": 98,
"watchers": 629,
"watchers": 630,
"score": 0,
"subscribers_count": 28
},
@ -10586,10 +10586,10 @@
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
"fork": false,
"created_at": "2022-01-05T22:25:42Z",
"updated_at": "2023-11-24T12:10:14Z",
"updated_at": "2023-12-13T01:43:23Z",
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -10598,7 +10598,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 5
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2022-1292 OpenSSL c_rehash Vulnerability",
"fork": false,
"created_at": "2022-05-30T16:59:54Z",
"updated_at": "2022-07-04T08:54:45Z",
"updated_at": "2023-12-13T03:38:10Z",
"pushed_at": "2022-05-30T17:00:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-12-12T04:27:17Z",
"updated_at": "2023-12-13T03:07:46Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1172,
"watchers_count": 1172,
"stargazers_count": 1173,
"watchers_count": 1173,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 153,
"watchers": 1172,
"watchers": 1173,
"score": 0,
"subscribers_count": 11
},

View file

@ -103,10 +103,10 @@
"description": "检测域内常见一把梭漏洞包括NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare",
"fork": false,
"created_at": "2023-10-17T06:29:44Z",
"updated_at": "2023-12-05T14:28:01Z",
"updated_at": "2023-12-13T02:08:32Z",
"pushed_at": "2023-10-23T04:47:11Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2023-12-08T13:05:57Z",
"updated_at": "2023-12-13T04:30:06Z",
"pushed_at": "2022-12-13T15:26:57Z",
"stargazers_count": 383,
"watchers_count": 383,
"stargazers_count": 384,
"watchers_count": 384,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 383,
"watchers": 384,
"score": 0,
"subscribers_count": 8
},

View file

@ -175,10 +175,10 @@
"description": "「💥」CVE-2022-33891 - Apache Spark Command Injection",
"fork": false,
"created_at": "2022-07-30T23:02:16Z",
"updated_at": "2023-10-31T05:53:16Z",
"updated_at": "2023-12-13T06:14:52Z",
"pushed_at": "2022-08-01T21:30:09Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 28,
"watchers": 27,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Stranger strings: CVE-2022-35737",
"fork": false,
"created_at": "2022-10-24T15:36:44Z",
"updated_at": "2023-04-14T14:25:38Z",
"updated_at": "2023-12-13T02:31:56Z",
"pushed_at": "2022-08-03T18:40:15Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user",
"fork": false,
"created_at": "2023-04-16T10:05:13Z",
"updated_at": "2023-11-20T08:42:41Z",
"updated_at": "2023-12-13T03:14:42Z",
"pushed_at": "2023-05-31T16:06:34Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 4
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 44,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"cve-2023-20887"
],
"visibility": "public",
"forks": 44,
"forks": 45,
"watchers": 221,
"score": 0,
"subscribers_count": 4

View file

@ -1,62 +0,0 @@
[
{
"id": 699801559,
"name": "platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
"full_name": "pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
"description": null,
"fork": false,
"created_at": "2023-10-03T11:21:35Z",
"updated_at": "2023-10-03T11:29:10Z",
"pushed_at": "2023-10-03T11:29:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 699813635,
"name": "platform_frameworks_base_CVE-2023-20918",
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-20918",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-20918",
"description": null,
"fork": false,
"created_at": "2023-10-03T11:52:16Z",
"updated_at": "2023-10-03T11:59:03Z",
"pushed_at": "2023-10-03T11:58:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -27,7 +27,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 730528882,
@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 699780067,
"name": "platform_frameworks_base_CVE-2023-21281",
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21281",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21281",
"description": null,
"fork": false,
"created_at": "2023-10-03T10:23:48Z",
"updated_at": "2023-10-03T10:32:15Z",
"pushed_at": "2023-10-03T10:31:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 700249234,
"name": "external_aac_AOSP10_r33_CVE-2023-21282",
"full_name": "Trinadh465\/external_aac_AOSP10_r33_CVE-2023-21282",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/external_aac_AOSP10_r33_CVE-2023-21282",
"description": null,
"fork": false,
"created_at": "2023-10-04T08:31:10Z",
"updated_at": "2023-10-04T08:33:06Z",
"pushed_at": "2023-10-04T08:33:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 699793027,
"name": "platform_frameworks_base_CVE-2023-21286",
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21286",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21286",
"description": null,
"fork": false,
"created_at": "2023-10-03T10:58:51Z",
"updated_at": "2023-10-03T11:06:54Z",
"pushed_at": "2023-10-03T11:06:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 700206219,
"name": "platform_frameworks_base_CVE-2023-21288",
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21288",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21288",
"description": null,
"fork": false,
"created_at": "2023-10-04T06:42:19Z",
"updated_at": "2023-10-04T06:48:34Z",
"pushed_at": "2023-10-04T07:10:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -304,10 +304,10 @@
"description": "Confluence后台rce",
"fork": false,
"created_at": "2023-10-20T08:23:47Z",
"updated_at": "2023-12-12T02:53:56Z",
"updated_at": "2023-12-13T04:51:07Z",
"pushed_at": "2023-10-20T08:25:02Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -316,7 +316,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -173,10 +173,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-16T19:43:39Z",
"updated_at": "2023-12-12T19:54:52Z",
"updated_at": "2023-12-13T06:14:55Z",
"pushed_at": "2023-03-17T07:47:40Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 342,
"watchers_count": 342,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -185,7 +185,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 344,
"watchers": 342,
"score": 0,
"subscribers_count": 5
},

View file

@ -1110,5 +1110,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 730952063,
"name": "CVE-2023-23752",
"full_name": "C1ph3rX13\/CVE-2023-23752",
"owner": {
"login": "C1ph3rX13",
"id": 80873500,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80873500?v=4",
"html_url": "https:\/\/github.com\/C1ph3rX13"
},
"html_url": "https:\/\/github.com\/C1ph3rX13\/CVE-2023-23752",
"description": "CVE-2023-23752 Joomla Unauthenticated Information Disclosure",
"fork": false,
"created_at": "2023-12-13T03:13:54Z",
"updated_at": "2023-12-13T03:32:32Z",
"pushed_at": "2023-12-13T06:27:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit",
"fork": false,
"created_at": "2023-12-11T19:23:13Z",
"updated_at": "2023-12-11T23:27:40Z",
"updated_at": "2023-12-13T01:17:38Z",
"pushed_at": "2023-12-11T20:27:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -253,10 +253,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-12T17:50:38Z",
"updated_at": "2023-12-11T05:20:36Z",
"updated_at": "2023-12-13T01:08:44Z",
"pushed_at": "2023-10-12T18:13:23Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -265,7 +265,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -425,14 +425,14 @@
{
"id": 723777809,
"name": "CVE-2023-28432-minio_update_rce",
"full_name": "Fw-fW-fw\/CVE-2023-28432-minio_update_rce",
"full_name": "unam4\/CVE-2023-28432-minio_update_rce",
"owner": {
"login": "Fw-fW-fw",
"login": "unam4",
"id": 66824584,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66824584?v=4",
"html_url": "https:\/\/github.com\/Fw-fW-fw"
"html_url": "https:\/\/github.com\/unam4"
},
"html_url": "https:\/\/github.com\/Fw-fW-fw\/CVE-2023-28432-minio_update_rce",
"html_url": "https:\/\/github.com\/unam4\/CVE-2023-28432-minio_update_rce",
"description": "https:\/\/github.com\/AbelChe\/evil_minio\/tree\/main 打包留存",
"fork": false,
"created_at": "2023-11-26T18:23:33Z",

View file

@ -13,10 +13,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2023-12-07T06:43:20Z",
"updated_at": "2023-12-13T03:54:56Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 177,
"watchers_count": 177,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 176,
"watchers": 177,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "PoC Exploit for VM2 Sandbox Escape Vulnerability",
"fork": false,
"created_at": "2023-12-10T08:32:26Z",
"updated_at": "2023-12-12T20:34:44Z",
"updated_at": "2023-12-13T06:25:19Z",
"pushed_at": "2023-12-11T07:11:30Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 19,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -28,35 +28,5 @@
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
{
"id": 699866265,
"name": "Elasticsearch-CVE-2023-31419",
"full_name": "u238\/Elasticsearch-CVE-2023-31419",
"owner": {
"login": "u238",
"id": 2368573,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4",
"html_url": "https:\/\/github.com\/u238"
},
"html_url": "https:\/\/github.com\/u238\/Elasticsearch-CVE-2023-31419",
"description": "Elasticsearch DoS CVE-2023-31419 exploit",
"fork": false,
"created_at": "2023-10-03T13:51:37Z",
"updated_at": "2023-10-03T13:57:41Z",
"pushed_at": "2023-10-03T13:57:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,19 +43,19 @@
"description": "rce",
"fork": false,
"created_at": "2023-06-14T09:43:31Z",
"updated_at": "2023-12-12T23:38:26Z",
"updated_at": "2023-12-13T04:06:32Z",
"pushed_at": "2023-06-15T01:35:51Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 30,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 105,
"forks": 31,
"watchers": 108,
"score": 0,
"subscribers_count": 5
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 592,
"watchers_count": 592,
"has_discussions": false,
"forks_count": 51,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"keepass"
],
"visibility": "public",
"forks": 51,
"forks": 52,
"watchers": 592,
"score": 0,
"subscribers_count": 10
@ -111,13 +111,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 44,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 44,
"forks": 45,
"watchers": 128,
"score": 0,
"subscribers_count": 5

View file

@ -292,6 +292,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -96,6 +96,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-08T04:15:06Z",
"updated_at": "2023-12-08T04:15:06Z",
"pushed_at": "2023-12-12T10:05:45Z",
"pushed_at": "2023-12-13T01:38:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,32 +0,0 @@
[
{
"id": 700363228,
"name": "CVE-2023-43284",
"full_name": "MateusTesser\/CVE-2023-43284",
"owner": {
"login": "MateusTesser",
"id": 45717435,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45717435?v=4",
"html_url": "https:\/\/github.com\/MateusTesser"
},
"html_url": "https:\/\/github.com\/MateusTesser\/CVE-2023-43284",
"description": "DLink DIR-846 Authenticated Remote Code Execution",
"fork": false,
"created_at": "2023-10-04T13:07:37Z",
"updated_at": "2023-12-03T18:01:47Z",
"pushed_at": "2023-10-04T13:31:59Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 18,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 699309813,
"name": "ShellTorchChecker",
"full_name": "OligoCyberSecurity\/ShellTorchChecker",
"owner": {
"login": "OligoCyberSecurity",
"id": 102041143,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102041143?v=4",
"html_url": "https:\/\/github.com\/OligoCyberSecurity"
},
"html_url": "https:\/\/github.com\/OligoCyberSecurity\/ShellTorchChecker",
"description": "A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654",
"fork": false,
"created_at": "2023-10-02T11:33:37Z",
"updated_at": "2023-11-06T08:10:55Z",
"pushed_at": "2023-10-02T18:14:28Z",
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 32,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 700394746,
"name": "CVE-2023-4911",
"full_name": "leesh3288\/CVE-2023-4911",
"owner": {
"login": "leesh3288",
"id": 17825906,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17825906?v=4",
"html_url": "https:\/\/github.com\/leesh3288"
},
"html_url": "https:\/\/github.com\/leesh3288\/CVE-2023-4911",
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
"updated_at": "2023-12-12T19:50:50Z",
"pushed_at": "2023-10-04T14:16:36Z",
"stargazers_count": 357,
"watchers_count": 357,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 357,
"score": 0,
"subscribers_count": 5
},
{
"id": 700404689,
"name": "CVE-2023-4911",

View file

@ -816,7 +816,6 @@
</code>
- [Green-Avocado/CVE-2023-4911](https://github.com/Green-Avocado/CVE-2023-4911)
- [leesh3288/CVE-2023-4911](https://github.com/leesh3288/CVE-2023-4911)
- [RickdeJager/CVE-2023-4911](https://github.com/RickdeJager/CVE-2023-4911)
- [xiaoQ1z/CVE-2023-4911](https://github.com/xiaoQ1z/CVE-2023-4911)
- [silent6trinity/looney-tuneables](https://github.com/silent6trinity/looney-tuneables)
@ -1105,14 +1104,6 @@
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911)
### CVE-2023-20918 (2023-07-12)
<code>In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
</code>
- [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918)
- [Trinadh465/platform_frameworks_base_CVE-2023-20918](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918)
### CVE-2023-20921 (2023-01-24)
<code>In onPackageRemoved of AccessibilityManagerService.java, there is a possibility to automatically grant accessibility services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-243378132
@ -1250,20 +1241,6 @@
- [Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275](https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275)
### CVE-2023-21281 (2023-08-14)
<code>In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code. This could lead to local escalation of privilege across users with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
</code>
- [Trinadh465/platform_frameworks_base_CVE-2023-21281](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281)
### CVE-2023-21282 (2023-08-14)
<code>In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.\n\n
</code>
- [Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282](https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282)
### CVE-2023-21284 (2023-08-14)
<code>In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.\n\n
@ -1278,20 +1255,6 @@
- [uthrasri/framework_base_CVE-2023-21285_NoPatch](https://github.com/uthrasri/framework_base_CVE-2023-21285_NoPatch)
### CVE-2023-21286 (2023-08-14)
<code>In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
</code>
- [Trinadh465/platform_frameworks_base_CVE-2023-21286](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286)
### CVE-2023-21288 (2023-08-14)
<code>In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.\n\n
</code>
- [Trinadh465/platform_frameworks_base_CVE-2023-21288](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288)
### CVE-2023-21554 (2023-04-11)
<code>Microsoft Message Queuing Remote Code Execution Vulnerability
@ -1709,6 +1672,7 @@
- [Fernando-olv/Joomla-CVE-2023-23752](https://github.com/Fernando-olv/Joomla-CVE-2023-23752)
- [K3ysTr0K3R/CVE-2023-23752-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-23752-EXPLOIT)
- [hadrian3689/CVE-2023-23752_Joomla](https://github.com/hadrian3689/CVE-2023-23752_Joomla)
- [C1ph3rX13/CVE-2023-23752](https://github.com/C1ph3rX13/CVE-2023-23752)
### CVE-2023-23924 (2023-01-31)
@ -2350,7 +2314,7 @@
- [bingtangbanli/CVE-2023-28432](https://github.com/bingtangbanli/CVE-2023-28432)
- [Chocapikk/CVE-2023-28432](https://github.com/Chocapikk/CVE-2023-28432)
- [yTxZx/CVE-2023-28432](https://github.com/yTxZx/CVE-2023-28432)
- [Fw-fW-fw/CVE-2023-28432-minio_update_rce](https://github.com/Fw-fW-fw/CVE-2023-28432-minio_update_rce)
- [unam4/CVE-2023-28432-minio_update_rce](https://github.com/unam4/CVE-2023-28432-minio_update_rce)
- [C1ph3rX13/CVE-2023-28432](https://github.com/C1ph3rX13/CVE-2023-28432)
### CVE-2023-28434 (2023-03-22)
@ -2755,7 +2719,6 @@
</code>
- [sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419](https://github.com/sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419)
- [u238/Elasticsearch-CVE-2023-31419](https://github.com/u238/Elasticsearch-CVE-2023-31419)
### CVE-2023-31433 (2023-05-02)
@ -4810,13 +4773,6 @@
- [b0marek/CVE-2023-43263](https://github.com/b0marek/CVE-2023-43263)
### CVE-2023-43284 (2023-10-05)
<code>D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.
</code>
- [MateusTesser/CVE-2023-43284](https://github.com/MateusTesser/CVE-2023-43284)
### CVE-2023-43323 (2023-09-28)
<code>mooSocial 3.1.8 is vulnerable to external service interaction on post function. When executed, the server sends a HTTP and DNS request to external server. The Parameters effected are multiple - messageText, data[wall_photo], data[userShareVideo] and data[userShareLink].
@ -4957,13 +4913,6 @@
- [sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension](https://github.com/sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension)
### CVE-2023-43654 (2023-09-28)
<code>TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity of the system and sensitive data. This issue is present in versions 0.1.0 to 0.8.1. A user is able to load the model of their choice from any URL that they would like to use. The user of TorchServe is responsible for configuring both the allowed_urls and specifying the model URL to be used. A pull request to warn the user when the default value for allowed_urls is used has been merged in PR #2534. TorchServe release 0.8.2 includes this change. Users are advised to upgrade. There are no known workarounds for this issue.
</code>
- [OligoCyberSecurity/ShellTorchChecker](https://github.com/OligoCyberSecurity/ShellTorchChecker)
### CVE-2023-43770 (2023-09-22)
<code>Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.
@ -31512,7 +31461,6 @@
- [Bijaye/intel_amt_bypass](https://github.com/Bijaye/intel_amt_bypass)
- [embedi/amt_auth_bypass_poc](https://github.com/embedi/amt_auth_bypass_poc)
- [TheWay-hue/CVE-2017-5689-Checker](https://github.com/TheWay-hue/CVE-2017-5689-Checker)
- [lapis33/CVE-2017-5689](https://github.com/lapis33/CVE-2017-5689)
### CVE-2017-5693 (2018-07-31)