mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/04/03 18:12:08
This commit is contained in:
parent
a11f0c20a8
commit
323ceba5f5
150 changed files with 6663 additions and 52 deletions
|
@ -128,8 +128,8 @@
|
|||
"description": "Anaysis cve-2017-11176 \/ mq_notify issue",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-15T05:01:34Z",
|
||||
"updated_at": "2021-03-07T13:36:48Z",
|
||||
"pushed_at": "2021-03-07T13:36:46Z",
|
||||
"updated_at": "2021-04-03T05:38:28Z",
|
||||
"pushed_at": "2021-04-03T05:38:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -67,5 +67,28 @@
|
|||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162431036,
|
||||
"name": "CVE-2018-0296",
|
||||
"full_name": "qiantu88\/CVE-2018-0296",
|
||||
"owner": {
|
||||
"login": "qiantu88",
|
||||
"id": 35452263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35452263?v=4",
|
||||
"html_url": "https:\/\/github.com\/qiantu88"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qiantu88\/CVE-2018-0296",
|
||||
"description": "https:\/\/github.com\/milo2012\/CVE-2018-0296.git",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T11:57:43Z",
|
||||
"updated_at": "2018-12-19T11:59:47Z",
|
||||
"pushed_at": "2018-12-19T11:59:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-0952.json
Normal file
25
2018/CVE-2018-0952.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 145615979,
|
||||
"name": "CVE-2018-0952-SystemCollector",
|
||||
"full_name": "atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"owner": {
|
||||
"login": "atredispartners",
|
||||
"id": 7254370,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7254370?v=4",
|
||||
"html_url": "https:\/\/github.com\/atredispartners"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T20:29:10Z",
|
||||
"updated_at": "2021-03-25T23:02:29Z",
|
||||
"pushed_at": "2018-08-21T20:30:24Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 108,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1000134.json
Normal file
25
2018/CVE-2018-1000134.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 156499957,
|
||||
"name": "cve-2018-1000134",
|
||||
"full_name": "dragotime\/cve-2018-1000134",
|
||||
"owner": {
|
||||
"login": "dragotime",
|
||||
"id": 43851975,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43851975?v=4",
|
||||
"html_url": "https:\/\/github.com\/dragotime"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dragotime\/cve-2018-1000134",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-07T06:22:47Z",
|
||||
"updated_at": "2018-11-07T06:22:47Z",
|
||||
"pushed_at": "2018-11-07T06:22:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1000802.json
Normal file
25
2018/CVE-2018-1000802.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148814288,
|
||||
"name": "CVE-2018-1000802-PoC",
|
||||
"full_name": "tna0y\/CVE-2018-1000802-PoC",
|
||||
"owner": {
|
||||
"login": "tna0y",
|
||||
"id": 22504374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22504374?v=4",
|
||||
"html_url": "https:\/\/github.com\/tna0y"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tna0y\/CVE-2018-1000802-PoC",
|
||||
"description": "Python CVE-2018-1000802 Proof-of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-14T16:22:12Z",
|
||||
"updated_at": "2020-05-29T07:36:51Z",
|
||||
"pushed_at": "2018-09-14T16:38:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 160451056,
|
||||
"name": "cve-2018-1002105",
|
||||
"full_name": "gravitational\/cve-2018-1002105",
|
||||
"owner": {
|
||||
"login": "gravitational",
|
||||
"id": 10781132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10781132?v=4",
|
||||
"html_url": "https:\/\/github.com\/gravitational"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gravitational\/cve-2018-1002105",
|
||||
"description": "Test utility for cve-2018-1002105",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T02:51:43Z",
|
||||
"updated_at": "2021-03-02T14:25:22Z",
|
||||
"pushed_at": "2018-12-13T16:56:28Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160665138,
|
||||
"name": "poc_CVE-2018-1002105",
|
||||
"full_name": "evict\/poc_CVE-2018-1002105",
|
||||
"owner": {
|
||||
"login": "evict",
|
||||
"id": 7238650,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7238650?v=4",
|
||||
"html_url": "https:\/\/github.com\/evict"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/evict\/poc_CVE-2018-1002105",
|
||||
"description": "PoC for CVE-2018-1002105.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T11:28:02Z",
|
||||
"updated_at": "2021-03-04T03:16:53Z",
|
||||
"pushed_at": "2018-12-21T14:34:04Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161109755,
|
||||
"name": "Kubernetes-1.12.3-all-auto-install",
|
||||
|
|
25
2018/CVE-2018-10517.json
Normal file
25
2018/CVE-2018-10517.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 156886365,
|
||||
"name": "CVE-2018-10517",
|
||||
"full_name": "0x00-0x00\/CVE-2018-10517",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10517",
|
||||
"description": "CMS Made Simple 2.2.7 RCE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-09T16:09:39Z",
|
||||
"updated_at": "2020-06-07T11:21:05Z",
|
||||
"pushed_at": "2018-11-09T16:09:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-10920.json
Normal file
25
2018/CVE-2018-10920.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 167577440,
|
||||
"name": "CVE-2018-10920_PoC",
|
||||
"full_name": "shutingrz\/CVE-2018-10920_PoC",
|
||||
"owner": {
|
||||
"login": "shutingrz",
|
||||
"id": 2587857,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2587857?v=4",
|
||||
"html_url": "https:\/\/github.com\/shutingrz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shutingrz\/CVE-2018-10920_PoC",
|
||||
"description": "Knot Resolver CVE-2018-10920 \/ DO NOT ABUSE",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-25T16:24:49Z",
|
||||
"updated_at": "2019-01-25T16:26:11Z",
|
||||
"pushed_at": "2019-01-25T16:26:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 153427159,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "SoledaD208\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "SoledaD208",
|
||||
"id": 8731578,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8731578?v=4",
|
||||
"html_url": "https:\/\/github.com\/SoledaD208"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SoledaD208\/CVE-2018-10933",
|
||||
"description": "CVE-2018-10933 very simple POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T09:01:44Z",
|
||||
"updated_at": "2020-12-18T03:51:25Z",
|
||||
"pushed_at": "2018-10-23T13:51:06Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153468806,
|
||||
"name": "CVE-2018-10933",
|
||||
|
@ -22,6 +45,328 @@
|
|||
"watchers": 469,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153477523,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "hook-s3c\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "hook-s3c",
|
||||
"id": 31825993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4",
|
||||
"html_url": "https:\/\/github.com\/hook-s3c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-10933",
|
||||
"description": "CVE-2018-10933 sshlib user authentication attack - docker lab, test and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T15:09:41Z",
|
||||
"updated_at": "2018-10-17T15:09:44Z",
|
||||
"pushed_at": "2018-10-17T15:09:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153506738,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "kn6869610\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "kn6869610",
|
||||
"id": 6917744,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6917744?v=4",
|
||||
"html_url": "https:\/\/github.com\/kn6869610"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kn6869610\/CVE-2018-10933",
|
||||
"description": "Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T18:44:05Z",
|
||||
"updated_at": "2018-10-22T03:02:27Z",
|
||||
"pushed_at": "2018-10-17T18:45:30Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153534574,
|
||||
"name": "libssh-scanner",
|
||||
"full_name": "leapsecurity\/libssh-scanner",
|
||||
"owner": {
|
||||
"login": "leapsecurity",
|
||||
"id": 40601062,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40601062?v=4",
|
||||
"html_url": "https:\/\/github.com\/leapsecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leapsecurity\/libssh-scanner",
|
||||
"description": "Script to identify hosts vulnerable to CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T23:05:10Z",
|
||||
"updated_at": "2021-03-27T04:56:42Z",
|
||||
"pushed_at": "2018-11-04T17:29:33Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153562229,
|
||||
"name": "CVE-2018-10933_ssh",
|
||||
"full_name": "likescam\/CVE-2018-10933_ssh",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-10933_ssh",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T04:10:25Z",
|
||||
"updated_at": "2018-10-18T04:10:39Z",
|
||||
"pushed_at": "2018-10-18T04:10:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153562319,
|
||||
"name": "bpnd-libssh",
|
||||
"full_name": "trbpnd\/bpnd-libssh",
|
||||
"owner": {
|
||||
"login": "trbpnd",
|
||||
"id": 39193403,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39193403?v=4",
|
||||
"html_url": "https:\/\/github.com\/trbpnd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trbpnd\/bpnd-libssh",
|
||||
"description": "Multi-threaded, reliable scanner for CVE-2018-10933.",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T04:11:33Z",
|
||||
"updated_at": "2018-10-23T03:13:35Z",
|
||||
"pushed_at": "2018-10-22T16:44:13Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153598283,
|
||||
"name": "CVE-2018-10933-libSSH-Authentication-Bypass",
|
||||
"full_name": "likescam\/CVE-2018-10933-libSSH-Authentication-Bypass",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-10933-libSSH-Authentication-Bypass",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T09:27:08Z",
|
||||
"updated_at": "2018-10-18T16:47:53Z",
|
||||
"pushed_at": "2018-10-18T09:27:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153643745,
|
||||
"name": "hunt-for-cve-2018-10933",
|
||||
"full_name": "marco-lancini\/hunt-for-cve-2018-10933",
|
||||
"owner": {
|
||||
"login": "marco-lancini",
|
||||
"id": 1472968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1472968?v=4",
|
||||
"html_url": "https:\/\/github.com\/marco-lancini"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marco-lancini\/hunt-for-cve-2018-10933",
|
||||
"description": "Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T15:08:25Z",
|
||||
"updated_at": "2020-10-25T16:36:25Z",
|
||||
"pushed_at": "2018-10-18T15:11:35Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153675108,
|
||||
"name": "cve-2018-10933",
|
||||
"full_name": "hackerhouse-opensource\/cve-2018-10933",
|
||||
"owner": {
|
||||
"login": "hackerhouse-opensource",
|
||||
"id": 43967630,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43967630?v=4",
|
||||
"html_url": "https:\/\/github.com\/hackerhouse-opensource"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hackerhouse-opensource\/cve-2018-10933",
|
||||
"description": "cve-2018-10933 libssh authentication bypass",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T19:13:45Z",
|
||||
"updated_at": "2021-02-21T08:07:54Z",
|
||||
"pushed_at": "2018-10-21T21:24:29Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153681539,
|
||||
"name": "cve-2018-10933",
|
||||
"full_name": "cve-2018\/cve-2018-10933",
|
||||
"owner": {
|
||||
"login": "cve-2018",
|
||||
"id": 44275695,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44275695?v=4",
|
||||
"html_url": "https:\/\/github.com\/cve-2018"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cve-2018\/cve-2018-10933",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T20:11:22Z",
|
||||
"updated_at": "2018-10-23T03:22:26Z",
|
||||
"pushed_at": "2018-10-23T03:22:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153855090,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "jas502n\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-10933",
|
||||
"description": "libssh CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-20T00:24:04Z",
|
||||
"updated_at": "2019-07-31T09:33:04Z",
|
||||
"pushed_at": "2018-10-20T00:29:04Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153856713,
|
||||
"name": "cve-2018-10933_poc",
|
||||
"full_name": "ninp0\/cve-2018-10933_poc",
|
||||
"owner": {
|
||||
"login": "ninp0",
|
||||
"id": 1008583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1008583?v=4",
|
||||
"html_url": "https:\/\/github.com\/ninp0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ninp0\/cve-2018-10933_poc",
|
||||
"description": "Variant of hackerhouse-opensource\/cve-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-20T00:53:24Z",
|
||||
"updated_at": "2018-10-22T15:05:53Z",
|
||||
"pushed_at": "2018-10-20T01:53:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153878160,
|
||||
"name": "CVE-2018-10933_Scanner",
|
||||
"full_name": "pghook\/CVE-2018-10933_Scanner",
|
||||
"owner": {
|
||||
"login": "pghook",
|
||||
"id": 14160529,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14160529?v=4",
|
||||
"html_url": "https:\/\/github.com\/pghook"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pghook\/CVE-2018-10933_Scanner",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-20T06:53:59Z",
|
||||
"updated_at": "2020-05-15T17:20:56Z",
|
||||
"pushed_at": "2018-10-20T04:54:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153920395,
|
||||
"name": "POC-CVE-2018-10933",
|
||||
"full_name": "Virgula0\/POC-CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "Virgula0",
|
||||
"id": 16546435,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16546435?v=4",
|
||||
"html_url": "https:\/\/github.com\/Virgula0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Virgula0\/POC-CVE-2018-10933",
|
||||
"description": "LibSSH Authentication Bypass Exploit using RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-20T15:34:26Z",
|
||||
"updated_at": "2021-03-03T11:40:37Z",
|
||||
"pushed_at": "2018-10-25T18:23:52Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153975086,
|
||||
"name": "pythonprojects-CVE-2018-10933",
|
||||
"full_name": "shifa123\/pythonprojects-CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "shifa123",
|
||||
"id": 18241082,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18241082?v=4",
|
||||
"html_url": "https:\/\/github.com\/shifa123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shifa123\/pythonprojects-CVE-2018-10933",
|
||||
"description": "CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-21T05:01:12Z",
|
||||
"updated_at": "2021-01-15T03:06:17Z",
|
||||
"pushed_at": "2018-10-21T05:13:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154050332,
|
||||
"name": "CVE-2018-10933",
|
||||
|
@ -45,6 +390,190 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154390432,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "Bifrozt\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "Bifrozt",
|
||||
"id": 8437560,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8437560?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bifrozt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bifrozt\/CVE-2018-10933",
|
||||
"description": "CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T20:11:35Z",
|
||||
"updated_at": "2018-10-23T20:14:53Z",
|
||||
"pushed_at": "2018-10-23T20:14:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154398082,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "r3dxpl0it\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "r3dxpl0it",
|
||||
"id": 43002597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43002597?v=4",
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it\/CVE-2018-10933",
|
||||
"description": "CVE-2018-10933 POC (LIBSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T21:17:52Z",
|
||||
"updated_at": "2021-03-03T11:40:35Z",
|
||||
"pushed_at": "2018-10-24T07:58:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154500673,
|
||||
"name": "libssh-scanner",
|
||||
"full_name": "ivanacostarubio\/libssh-scanner",
|
||||
"owner": {
|
||||
"login": "ivanacostarubio",
|
||||
"id": 16559,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16559?v=4",
|
||||
"html_url": "https:\/\/github.com\/ivanacostarubio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ivanacostarubio\/libssh-scanner",
|
||||
"description": "A libssh CVE-2018-10933 scanner written in rust",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T12:52:09Z",
|
||||
"updated_at": "2019-02-24T23:51:07Z",
|
||||
"pushed_at": "2018-10-24T12:52:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154520949,
|
||||
"name": "precompiled-CVE-2018-10933",
|
||||
"full_name": "throwawayaccount12312312\/precompiled-CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "throwawayaccount12312312",
|
||||
"id": 44440605,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44440605?v=4",
|
||||
"html_url": "https:\/\/github.com\/throwawayaccount12312312"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/throwawayaccount12312312\/precompiled-CVE-2018-10933",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T15:02:51Z",
|
||||
"updated_at": "2018-10-24T15:04:19Z",
|
||||
"pushed_at": "2018-10-24T15:04:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154621353,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "ensimag-security\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "ensimag-security",
|
||||
"id": 44459067,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44459067?v=4",
|
||||
"html_url": "https:\/\/github.com\/ensimag-security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ensimag-security\/CVE-2018-10933",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-25T06:32:06Z",
|
||||
"updated_at": "2018-11-28T14:11:24Z",
|
||||
"pushed_at": "2018-11-28T14:14:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 157908147,
|
||||
"name": "libSSH-bypass",
|
||||
"full_name": "Ad1bDaw\/libSSH-bypass",
|
||||
"owner": {
|
||||
"login": "Ad1bDaw",
|
||||
"id": 35436703,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35436703?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ad1bDaw"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ad1bDaw\/libSSH-bypass",
|
||||
"description": "Implementation of CVE-2018-10933 with CIDR block scanner ",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-16T18:46:28Z",
|
||||
"updated_at": "2018-11-16T19:00:29Z",
|
||||
"pushed_at": "2018-11-16T19:00:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158524069,
|
||||
"name": "CVE-2018-10933-POC",
|
||||
"full_name": "sambiyal\/CVE-2018-10933-POC",
|
||||
"owner": {
|
||||
"login": "sambiyal",
|
||||
"id": 25122043,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25122043?v=4",
|
||||
"html_url": "https:\/\/github.com\/sambiyal"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sambiyal\/CVE-2018-10933-POC",
|
||||
"description": "libSSH bypass",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-21T09:34:12Z",
|
||||
"updated_at": "2018-11-21T09:57:11Z",
|
||||
"pushed_at": "2018-11-21T09:43:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162456991,
|
||||
"name": "LibSSH-Authentication-Bypass",
|
||||
"full_name": "nikhil1232\/LibSSH-Authentication-Bypass",
|
||||
"owner": {
|
||||
"login": "nikhil1232",
|
||||
"id": 39535219,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39535219?v=4",
|
||||
"html_url": "https:\/\/github.com\/nikhil1232"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nikhil1232\/LibSSH-Authentication-Bypass",
|
||||
"description": "LibSSH Authentication Bypass CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T15:33:00Z",
|
||||
"updated_at": "2020-01-09T05:02:59Z",
|
||||
"pushed_at": "2018-12-19T15:46:37Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 169983604,
|
||||
"name": "LibSSH-exploit",
|
||||
|
|
25
2018/CVE-2018-10936.json
Normal file
25
2018/CVE-2018-10936.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158224861,
|
||||
"name": "CVE-2018-10936",
|
||||
"full_name": "tafamace\/CVE-2018-10936",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-10936",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T13:09:47Z",
|
||||
"updated_at": "2018-11-19T13:13:10Z",
|
||||
"pushed_at": "2018-11-19T13:13:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-10949.json
Normal file
25
2018/CVE-2018-10949.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 147528239,
|
||||
"name": "CVE-2018-10949",
|
||||
"full_name": "0x00-0x00\/CVE-2018-10949",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10949",
|
||||
"description": "Zimbra Collaboration Suite Username Enumeration ",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-05T14:09:13Z",
|
||||
"updated_at": "2020-10-20T18:45:33Z",
|
||||
"pushed_at": "2018-09-05T14:10:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -137,6 +137,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 143149359,
|
||||
"name": "CVE-2018-11235",
|
||||
"full_name": "knqyf263\/CVE-2018-11235",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11235",
|
||||
"description": "CVE-2018-11235 (Git)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-01T11:52:54Z",
|
||||
"updated_at": "2019-04-24T05:32:20Z",
|
||||
"pushed_at": "2018-11-23T14:34:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160238249,
|
||||
"name": "CVE-2018-11235",
|
||||
|
|
48
2018/CVE-2018-11759.json
Normal file
48
2018/CVE-2018-11759.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 155689679,
|
||||
"name": "CVE-2018-11759",
|
||||
"full_name": "immunIT\/CVE-2018-11759",
|
||||
"owner": {
|
||||
"login": "immunIT",
|
||||
"id": 17569882,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17569882?v=4",
|
||||
"html_url": "https:\/\/github.com\/immunIT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/immunIT\/CVE-2018-11759",
|
||||
"description": "Proof of concept showing how to exploit the CVE-2018-11759",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T09:11:07Z",
|
||||
"updated_at": "2020-07-13T15:43:59Z",
|
||||
"pushed_at": "2018-12-11T12:59:26Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160896534,
|
||||
"name": "Identificador-CVE-2018-11759",
|
||||
"full_name": "Jul10l1r4\/Identificador-CVE-2018-11759",
|
||||
"owner": {
|
||||
"login": "Jul10l1r4",
|
||||
"id": 32502168,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32502168?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jul10l1r4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jul10l1r4\/Identificador-CVE-2018-11759",
|
||||
"description": "This exploit for CVE 2018-11759, vulnerability in apache mod_jk, module for load-balancer",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-08T02:32:14Z",
|
||||
"updated_at": "2020-07-27T00:22:55Z",
|
||||
"pushed_at": "2019-01-21T20:03:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-11761.json
Normal file
25
2018/CVE-2018-11761.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 167112093,
|
||||
"name": "CVE-2018-11761",
|
||||
"full_name": "brianwrf\/CVE-2018-11761",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/CVE-2018-11761",
|
||||
"description": "Apache Tika Denial of Service Vulnerability (CVE-2018-11761)",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-23T03:40:26Z",
|
||||
"updated_at": "2020-03-29T03:51:16Z",
|
||||
"pushed_at": "2019-01-23T03:44:46Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 145897861,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "trbpnd\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "trbpnd",
|
||||
"id": 39193403,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39193403?v=4",
|
||||
"html_url": "https:\/\/github.com\/trbpnd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trbpnd\/CVE-2018-11776",
|
||||
"description": "Docker image for a vulnerable struts app",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-23T19:25:26Z",
|
||||
"updated_at": "2018-08-23T19:28:53Z",
|
||||
"pushed_at": "2018-08-23T19:28:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145901668,
|
||||
"name": "CVE-2018-11776",
|
||||
|
@ -22,6 +45,259 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145935231,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "jiguangin\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "jiguangin",
|
||||
"id": 22545712,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22545712?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiguangin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiguangin\/CVE-2018-11776",
|
||||
"description": "CVE-2018-11776(S2-057) EXPLOIT CODE",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-24T03:01:29Z",
|
||||
"updated_at": "2020-12-29T15:23:34Z",
|
||||
"pushed_at": "2018-08-24T03:27:02Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145985371,
|
||||
"name": "CVE-2018-11776-Python-PoC",
|
||||
"full_name": "hook-s3c\/CVE-2018-11776-Python-PoC",
|
||||
"owner": {
|
||||
"login": "hook-s3c",
|
||||
"id": 31825993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4",
|
||||
"html_url": "https:\/\/github.com\/hook-s3c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-11776-Python-PoC",
|
||||
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-24T11:53:02Z",
|
||||
"updated_at": "2021-03-01T18:21:49Z",
|
||||
"pushed_at": "2018-08-25T02:14:49Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 49,
|
||||
"forks": 49,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146056002,
|
||||
"name": "struts-pwn_CVE-2018-11776",
|
||||
"full_name": "mazen160\/struts-pwn_CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "mazen160",
|
||||
"id": 8996052,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996052?v=4",
|
||||
"html_url": "https:\/\/github.com\/mazen160"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mazen160\/struts-pwn_CVE-2018-11776",
|
||||
"description": " An exploit for Apache Struts CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T01:53:30Z",
|
||||
"updated_at": "2021-03-27T09:06:12Z",
|
||||
"pushed_at": "2018-08-26T02:31:39Z",
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"forks_count": 102,
|
||||
"forks": 102,
|
||||
"watchers": 299,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146060181,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "bhdresh\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "bhdresh",
|
||||
"id": 8931885,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8931885?v=4",
|
||||
"html_url": "https:\/\/github.com\/bhdresh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bhdresh\/CVE-2018-11776",
|
||||
"description": "Vulnerable docker container for CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T03:06:30Z",
|
||||
"updated_at": "2020-01-06T22:41:00Z",
|
||||
"pushed_at": "2018-08-25T04:53:35Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146094544,
|
||||
"name": "CVE-2018-11776",
|
||||
"full_name": "knqyf263\/CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11776",
|
||||
"description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T12:45:15Z",
|
||||
"updated_at": "2021-01-19T03:50:38Z",
|
||||
"pushed_at": "2018-08-25T14:20:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146330536,
|
||||
"name": "Strutter",
|
||||
"full_name": "Ekultek\/Strutter",
|
||||
"owner": {
|
||||
"login": "Ekultek",
|
||||
"id": 14183473,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14183473?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ekultek"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ekultek\/Strutter",
|
||||
"description": "Proof of Concept for CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-27T17:22:16Z",
|
||||
"updated_at": "2020-12-12T20:05:33Z",
|
||||
"pushed_at": "2018-09-12T14:28:35Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146373342,
|
||||
"name": "cve-2018-11776-docker",
|
||||
"full_name": "tuxotron\/cve-2018-11776-docker",
|
||||
"owner": {
|
||||
"login": "tuxotron",
|
||||
"id": 937637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/937637?v=4",
|
||||
"html_url": "https:\/\/github.com\/tuxotron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tuxotron\/cve-2018-11776-docker",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T01:14:52Z",
|
||||
"updated_at": "2019-09-24T14:38:18Z",
|
||||
"pushed_at": "2018-08-29T17:58:27Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146519519,
|
||||
"name": "S2-057-CVE-2018-11776",
|
||||
"full_name": "brianwrf\/S2-057-CVE-2018-11776",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/S2-057-CVE-2018-11776",
|
||||
"description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T23:48:14Z",
|
||||
"updated_at": "2018-12-23T03:47:07Z",
|
||||
"pushed_at": "2018-08-29T00:03:56Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146650579,
|
||||
"name": "Apache-Struts-Shodan-Exploit",
|
||||
"full_name": "649\/Apache-Struts-Shodan-Exploit",
|
||||
"owner": {
|
||||
"login": "649",
|
||||
"id": 23534047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23534047?v=4",
|
||||
"html_url": "https:\/\/github.com\/649"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/649\/Apache-Struts-Shodan-Exploit",
|
||||
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-29T19:50:26Z",
|
||||
"updated_at": "2021-03-25T22:36:46Z",
|
||||
"pushed_at": "2018-08-30T00:16:01Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147746262,
|
||||
"name": "CVE-2018-11776-Python-PoC",
|
||||
"full_name": "jezzus\/CVE-2018-11776-Python-PoC",
|
||||
"owner": {
|
||||
"login": "jezzus",
|
||||
"id": 9899999,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9899999?v=4",
|
||||
"html_url": "https:\/\/github.com\/jezzus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jezzus\/CVE-2018-11776-Python-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-06T23:49:20Z",
|
||||
"updated_at": "2018-09-06T23:49:20Z",
|
||||
"pushed_at": "2018-09-06T23:49:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164352202,
|
||||
"name": "cve-2018-11776",
|
||||
"full_name": "cved-sources\/cve-2018-11776",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-11776",
|
||||
"description": "cve-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T22:47:25Z",
|
||||
"updated_at": "2019-09-12T19:52:44Z",
|
||||
"pushed_at": "2019-02-01T21:29:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 193423029,
|
||||
"name": "apche-struts-vuln-demo-cve-2018-11776",
|
||||
|
|
25
2018/CVE-2018-11788.json
Normal file
25
2018/CVE-2018-11788.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 164298909,
|
||||
"name": "CVE-2018-11788",
|
||||
"full_name": "brianwrf\/CVE-2018-11788",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/CVE-2018-11788",
|
||||
"description": "Apache Karaf XXE Vulnerability (CVE-2018-11788)",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T11:01:39Z",
|
||||
"updated_at": "2020-03-29T02:47:45Z",
|
||||
"pushed_at": "2019-01-06T11:50:43Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12018.json
Normal file
25
2018/CVE-2018-12018.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 153770795,
|
||||
"name": "CVE-2018-12018",
|
||||
"full_name": "k3v142\/CVE-2018-12018",
|
||||
"owner": {
|
||||
"login": "k3v142",
|
||||
"id": 12337759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12337759?v=4",
|
||||
"html_url": "https:\/\/github.com\/k3v142"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k3v142\/CVE-2018-12018",
|
||||
"description": "EPoD (Ethereum Packet of Death)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-19T11:11:01Z",
|
||||
"updated_at": "2019-12-14T15:32:33Z",
|
||||
"pushed_at": "2018-10-20T21:07:42Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12038.json
Normal file
25
2018/CVE-2018-12038.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 162155985,
|
||||
"name": "remote-bitlocker-encryption-report",
|
||||
"full_name": "gdraperi\/remote-bitlocker-encryption-report",
|
||||
"owner": {
|
||||
"login": "gdraperi",
|
||||
"id": 33750242,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33750242?v=4",
|
||||
"html_url": "https:\/\/github.com\/gdraperi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gdraperi\/remote-bitlocker-encryption-report",
|
||||
"description": "PowerShell script to mitigate CVE-2018-12038. The script takes a list of PC as input, gets their BitLocker encryption type remotely, and outputs a report as a CSV file",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-17T16:02:26Z",
|
||||
"updated_at": "2019-02-11T14:30:38Z",
|
||||
"pushed_at": "2018-12-07T20:11:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12418.json
Normal file
25
2018/CVE-2018-12418.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158208279,
|
||||
"name": "CVE-2018-12418",
|
||||
"full_name": "tafamace\/CVE-2018-12418",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-12418",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T11:12:00Z",
|
||||
"updated_at": "2018-11-19T11:15:44Z",
|
||||
"pushed_at": "2018-11-19T11:15:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12463.json
Normal file
25
2018/CVE-2018-12463.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 140411928,
|
||||
"name": "CVE-2018-12463",
|
||||
"full_name": "alt3kx\/CVE-2018-12463",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463",
|
||||
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T09:51:40Z",
|
||||
"updated_at": "2021-01-12T12:20:23Z",
|
||||
"pushed_at": "2018-07-17T08:13:34Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12537.json
Normal file
25
2018/CVE-2018-12537.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158209208,
|
||||
"name": "CVE-2018-12537",
|
||||
"full_name": "tafamace\/CVE-2018-12537",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-12537",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T11:18:35Z",
|
||||
"updated_at": "2018-11-19T11:32:44Z",
|
||||
"pushed_at": "2018-11-19T11:32:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-12540.json
Normal file
25
2018/CVE-2018-12540.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158212154,
|
||||
"name": "CVE-2018-12540",
|
||||
"full_name": "tafamace\/CVE-2018-12540",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-12540",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T11:41:16Z",
|
||||
"updated_at": "2018-11-19T11:46:57Z",
|
||||
"pushed_at": "2018-11-19T11:46:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1259.json
Normal file
25
2018/CVE-2018-1259.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158194793,
|
||||
"name": "CVE-2018-1259",
|
||||
"full_name": "tafamace\/CVE-2018-1259",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-1259",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T09:25:32Z",
|
||||
"updated_at": "2018-11-19T09:32:46Z",
|
||||
"pushed_at": "2018-11-19T09:32:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 156870746,
|
||||
"name": "CVE-2018-12613",
|
||||
"full_name": "0x00-0x00\/CVE-2018-12613",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-12613",
|
||||
"description": "PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-09T14:10:20Z",
|
||||
"updated_at": "2020-03-11T07:23:14Z",
|
||||
"pushed_at": "2018-11-09T14:42:23Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 208791479,
|
||||
"name": "CVE-2018-12613",
|
||||
|
|
|
@ -45,6 +45,52 @@
|
|||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158213121,
|
||||
"name": "CVE-2018-1270",
|
||||
"full_name": "tafamace\/CVE-2018-1270",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-1270",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T11:47:40Z",
|
||||
"updated_at": "2018-11-19T12:00:19Z",
|
||||
"pushed_at": "2018-11-19T12:00:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162062968,
|
||||
"name": "CVE-2018-1270",
|
||||
"full_name": "Venscor\/CVE-2018-1270",
|
||||
"owner": {
|
||||
"login": "Venscor",
|
||||
"id": 13192497,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13192497?v=4",
|
||||
"html_url": "https:\/\/github.com\/Venscor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Venscor\/CVE-2018-1270",
|
||||
"description": "CVE-2018-1270 表达式RCE环境",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-17T02:22:53Z",
|
||||
"updated_at": "2018-12-17T02:28:09Z",
|
||||
"pushed_at": "2018-12-17T02:28:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 295839871,
|
||||
"name": "owasp-formation-cve-2018-1270",
|
||||
|
|
|
@ -45,6 +45,52 @@
|
|||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151734933,
|
||||
"name": "poc-cve-2018-1273",
|
||||
"full_name": "webr0ck\/poc-cve-2018-1273",
|
||||
"owner": {
|
||||
"login": "webr0ck",
|
||||
"id": 30629042,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30629042?v=4",
|
||||
"html_url": "https:\/\/github.com\/webr0ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/webr0ck\/poc-cve-2018-1273",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-05T14:42:07Z",
|
||||
"updated_at": "2018-10-09T09:26:39Z",
|
||||
"pushed_at": "2018-10-05T14:42:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166271014,
|
||||
"name": "cve-2018-1273",
|
||||
"full_name": "cved-sources\/cve-2018-1273",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-1273",
|
||||
"description": "cve-2018-1273",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:55:17Z",
|
||||
"updated_at": "2019-02-01T21:30:32Z",
|
||||
"pushed_at": "2019-02-01T21:30:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183995263,
|
||||
"name": "cve-2018-1273",
|
||||
|
|
25
2018/CVE-2018-12895.json
Normal file
25
2018/CVE-2018-12895.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 139890292,
|
||||
"name": "cve-2018-12895-hotfix",
|
||||
"full_name": "bloom-ux\/cve-2018-12895-hotfix",
|
||||
"owner": {
|
||||
"login": "bloom-ux",
|
||||
"id": 22582007,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22582007?v=4",
|
||||
"html_url": "https:\/\/github.com\/bloom-ux"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix",
|
||||
"description": "Hotfix for file deletion to to code execution vulnerability in WordPress",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-05T19:09:17Z",
|
||||
"updated_at": "2018-07-05T19:48:44Z",
|
||||
"pushed_at": "2018-07-05T19:48:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1313.json
Normal file
25
2018/CVE-2018-1313.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158220324,
|
||||
"name": "CVE-2018-1313",
|
||||
"full_name": "tafamace\/CVE-2018-1313",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-1313",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T12:38:21Z",
|
||||
"updated_at": "2018-11-19T12:48:53Z",
|
||||
"pushed_at": "2018-11-19T12:48:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-1324.json
Normal file
25
2018/CVE-2018-1324.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158221452,
|
||||
"name": "CVE-2018-1324",
|
||||
"full_name": "tafamace\/CVE-2018-1324",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-1324",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T12:46:37Z",
|
||||
"updated_at": "2018-11-19T13:04:11Z",
|
||||
"pushed_at": "2018-11-19T13:04:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-13784.json
Normal file
25
2018/CVE-2018-13784.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 141165293,
|
||||
"name": "prestashop-exploits",
|
||||
"full_name": "ambionics\/prestashop-exploits",
|
||||
"owner": {
|
||||
"login": "ambionics",
|
||||
"id": 29630660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4",
|
||||
"html_url": "https:\/\/github.com\/ambionics"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits",
|
||||
"description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-16T16:33:41Z",
|
||||
"updated_at": "2021-03-17T03:38:56Z",
|
||||
"pushed_at": "2018-07-17T09:02:34Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-13864.json
Normal file
25
2018/CVE-2018-13864.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158196795,
|
||||
"name": "CVE-2018-13864",
|
||||
"full_name": "tafamace\/CVE-2018-13864",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2018-13864",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T09:40:47Z",
|
||||
"updated_at": "2018-11-19T09:45:34Z",
|
||||
"pushed_at": "2018-11-19T09:45:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-14.json
Normal file
25
2018/CVE-2018-14.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 144012223,
|
||||
"name": "legacySymfony",
|
||||
"full_name": "lckJack\/legacySymfony",
|
||||
"owner": {
|
||||
"login": "lckJack",
|
||||
"id": 38405856,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38405856?v=4",
|
||||
"html_url": "https:\/\/github.com\/lckJack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lckJack\/legacySymfony",
|
||||
"description": "Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T12:42:56Z",
|
||||
"updated_at": "2018-08-08T17:28:27Z",
|
||||
"pushed_at": "2018-08-08T12:46:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-14083.json
Normal file
25
2018/CVE-2018-14083.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 142094467,
|
||||
"name": "CVE-2018-14083",
|
||||
"full_name": "pudding2\/CVE-2018-14083",
|
||||
"owner": {
|
||||
"login": "pudding2",
|
||||
"id": 28480779,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28480779?v=4",
|
||||
"html_url": "https:\/\/github.com\/pudding2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pudding2\/CVE-2018-14083",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-24T02:36:08Z",
|
||||
"updated_at": "2019-01-14T11:31:59Z",
|
||||
"pushed_at": "2018-07-24T02:56:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 163386526,
|
||||
"name": "CVE-2018-14442",
|
||||
"full_name": "payatu\/CVE-2018-14442",
|
||||
"owner": {
|
||||
"login": "payatu",
|
||||
"id": 16715624,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16715624?v=4",
|
||||
"html_url": "https:\/\/github.com\/payatu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/payatu\/CVE-2018-14442",
|
||||
"description": "PoC for Foxit Reader CVE-2018-14442",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-28T08:29:28Z",
|
||||
"updated_at": "2021-03-26T15:16:17Z",
|
||||
"pushed_at": "2018-12-28T09:46:29Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 215229045,
|
||||
"name": "PS-2018-002---CVE-2018-14442",
|
||||
|
|
25
2018/CVE-2018-14634.json
Normal file
25
2018/CVE-2018-14634.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 152124947,
|
||||
"name": "cve-2018-14634",
|
||||
"full_name": "luan0ap\/cve-2018-14634",
|
||||
"owner": {
|
||||
"login": "luan0ap",
|
||||
"id": 26953960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26953960?v=4",
|
||||
"html_url": "https:\/\/github.com\/luan0ap"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/luan0ap\/cve-2018-14634",
|
||||
"description": "proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-08T18:12:03Z",
|
||||
"updated_at": "2020-03-29T03:02:36Z",
|
||||
"pushed_at": "2018-10-09T16:44:32Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 154950649,
|
||||
"name": "CVE-2018-14665",
|
||||
"full_name": "jas502n\/CVE-2018-14665",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-14665",
|
||||
"description": "OpenBsd_CVE-2018-14665",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-27T10:12:05Z",
|
||||
"updated_at": "2020-10-26T10:10:05Z",
|
||||
"pushed_at": "2018-10-27T10:44:35Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155795794,
|
||||
"name": "CVE-2018-14665",
|
||||
|
|
|
@ -1,4 +1,96 @@
|
|||
[
|
||||
{
|
||||
"id": 158057391,
|
||||
"name": "cve-2018-14667",
|
||||
"full_name": "nareshmail\/cve-2018-14667",
|
||||
"owner": {
|
||||
"login": "nareshmail",
|
||||
"id": 6008091,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6008091?v=4",
|
||||
"html_url": "https:\/\/github.com\/nareshmail"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nareshmail\/cve-2018-14667",
|
||||
"description": "cve-2018-14667 demo",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-18T06:43:46Z",
|
||||
"updated_at": "2020-04-01T03:46:35Z",
|
||||
"pushed_at": "2018-11-17T04:13:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158791727,
|
||||
"name": "CVE-2018-14667",
|
||||
"full_name": "zeroto01\/CVE-2018-14667",
|
||||
"owner": {
|
||||
"login": "zeroto01",
|
||||
"id": 45281392,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45281392?v=4",
|
||||
"html_url": "https:\/\/github.com\/zeroto01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zeroto01\/CVE-2018-14667",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-23T06:44:49Z",
|
||||
"updated_at": "2018-11-27T04:22:10Z",
|
||||
"pushed_at": "2018-11-23T06:50:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 159462372,
|
||||
"name": "CVE-2018-14667",
|
||||
"full_name": "r00t4dm\/CVE-2018-14667",
|
||||
"owner": {
|
||||
"login": "r00t4dm",
|
||||
"id": 36941976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36941976?v=4",
|
||||
"html_url": "https:\/\/github.com\/r00t4dm"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r00t4dm\/CVE-2018-14667",
|
||||
"description": "about CVE-2018-14667 from RichFaces Framework 3.3.4",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-28T07:35:28Z",
|
||||
"updated_at": "2018-11-29T02:48:19Z",
|
||||
"pushed_at": "2018-11-29T02:48:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 159766854,
|
||||
"name": "CVE-2018-14667",
|
||||
"full_name": "syriusbughunt\/CVE-2018-14667",
|
||||
"owner": {
|
||||
"login": "syriusbughunt",
|
||||
"id": 45476916,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45476916?v=4",
|
||||
"html_url": "https:\/\/github.com\/syriusbughunt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/syriusbughunt\/CVE-2018-14667",
|
||||
"description": "All about CVE-2018-14667; From what it is to how to successfully exploit it.",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-30T04:06:08Z",
|
||||
"updated_at": "2021-02-18T03:16:19Z",
|
||||
"pushed_at": "2018-11-30T07:10:44Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 199370771,
|
||||
"name": "cve-2018-14667",
|
||||
|
|
25
2018/CVE-2018-14729.json
Normal file
25
2018/CVE-2018-14729.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 146291248,
|
||||
"name": "CVE-2018-14729",
|
||||
"full_name": "FoolMitAh\/CVE-2018-14729",
|
||||
"owner": {
|
||||
"login": "FoolMitAh",
|
||||
"id": 23001766,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23001766?v=4",
|
||||
"html_url": "https:\/\/github.com\/FoolMitAh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FoolMitAh\/CVE-2018-14729",
|
||||
"description": "Discuz backend getshell",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-27T11:58:49Z",
|
||||
"updated_at": "2020-08-06T02:38:53Z",
|
||||
"pushed_at": "2018-12-15T10:30:34Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-14772.json
Normal file
25
2018/CVE-2018-14772.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148241935,
|
||||
"name": "CVE-2018-14772",
|
||||
"full_name": "spencerdodd\/CVE-2018-14772",
|
||||
"owner": {
|
||||
"login": "spencerdodd",
|
||||
"id": 9969454,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9969454?v=4",
|
||||
"html_url": "https:\/\/github.com\/spencerdodd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/spencerdodd\/CVE-2018-14772",
|
||||
"description": "RCE exploit for CVE-2018-14772",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-11T01:24:21Z",
|
||||
"updated_at": "2020-10-21T22:16:16Z",
|
||||
"pushed_at": "2018-11-01T01:47:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,82 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2021-03-30T13:22:40Z",
|
||||
"updated_at": "2021-04-03T05:43:03Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 413,
|
||||
"watchers_count": 413,
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"forks_count": 393,
|
||||
"forks": 393,
|
||||
"watchers": 413,
|
||||
"watchers": 412,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 148370201,
|
||||
"name": "WinboxExploit",
|
||||
"full_name": "msterusky\/WinboxExploit",
|
||||
"owner": {
|
||||
"login": "msterusky",
|
||||
"id": 29436829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29436829?v=4",
|
||||
"html_url": "https:\/\/github.com\/msterusky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/msterusky\/WinboxExploit",
|
||||
"description": "C# implementation of BasuCert\/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-11T19:36:49Z",
|
||||
"updated_at": "2021-03-13T16:56:42Z",
|
||||
"pushed_at": "2018-09-11T20:12:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 152906288,
|
||||
"name": "MikroRoot",
|
||||
"full_name": "syrex1013\/MikroRoot",
|
||||
"owner": {
|
||||
"login": "syrex1013",
|
||||
"id": 31669127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31669127?v=4",
|
||||
"html_url": "https:\/\/github.com\/syrex1013"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/syrex1013\/MikroRoot",
|
||||
"description": "Automated version of CVE-2018-14847 (MikroTik Exploit)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-13T19:17:42Z",
|
||||
"updated_at": "2020-11-02T06:16:27Z",
|
||||
"pushed_at": "2018-10-14T08:39:24Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161894724,
|
||||
"name": "CVE-2018-14847",
|
||||
"full_name": "jas502n\/CVE-2018-14847",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-14847",
|
||||
"description": "MikroTik RouterOS Winbox未经身份验证的任意文件读\/写漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-15T10:38:26Z",
|
||||
"updated_at": "2020-09-19T14:14:39Z",
|
||||
"pushed_at": "2018-12-16T04:15:01Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2018/CVE-2018-15131.json
Normal file
25
2018/CVE-2018-15131.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 147528539,
|
||||
"name": "CVE-2018-15131",
|
||||
"full_name": "0x00-0x00\/CVE-2018-15131",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-15131",
|
||||
"description": "Zimbra Collaboration Suite Username Enumeration ",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-05T14:11:16Z",
|
||||
"updated_at": "2018-10-28T04:05:13Z",
|
||||
"pushed_at": "2018-09-05T14:11:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 144760095,
|
||||
"name": "laravel-poc-CVE-2018-15133",
|
||||
"full_name": "kozmic\/laravel-poc-CVE-2018-15133",
|
||||
"owner": {
|
||||
"login": "kozmic",
|
||||
"id": 6666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6666?v=4",
|
||||
"html_url": "https:\/\/github.com\/kozmic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kozmic\/laravel-poc-CVE-2018-15133",
|
||||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2021-03-25T11:02:27Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 224,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243072477,
|
||||
"name": "Laravel-CVE-2018-15133",
|
||||
|
|
25
2018/CVE-2018-15365.json
Normal file
25
2018/CVE-2018-15365.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 150475298,
|
||||
"name": "CVE-2018-15365",
|
||||
"full_name": "nixwizard\/CVE-2018-15365",
|
||||
"owner": {
|
||||
"login": "nixwizard",
|
||||
"id": 3982790,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3982790?v=4",
|
||||
"html_url": "https:\/\/github.com\/nixwizard"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nixwizard\/CVE-2018-15365",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-26T18:56:41Z",
|
||||
"updated_at": "2018-09-27T07:31:12Z",
|
||||
"pushed_at": "2018-09-27T07:31:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 123,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145296891,
|
||||
"name": "opensshenum",
|
||||
"full_name": "gbonacini\/opensshenum",
|
||||
"owner": {
|
||||
"login": "gbonacini",
|
||||
"id": 5440458,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5440458?v=4",
|
||||
"html_url": "https:\/\/github.com\/gbonacini"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gbonacini\/opensshenum",
|
||||
"description": "CVE-2018-15473 - Opensshenum is an user enumerator exploiting an OpenSsh bug",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-19T11:23:54Z",
|
||||
"updated_at": "2019-09-15T11:44:34Z",
|
||||
"pushed_at": "2018-10-17T12:27:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145483388,
|
||||
"name": "CVE-2018-15473-Exploit",
|
||||
|
@ -114,6 +137,75 @@
|
|||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155492594,
|
||||
"name": "SSHUsernameBruter-SSHUB",
|
||||
"full_name": "JoeBlackSecurity\/SSHUsernameBruter-SSHUB",
|
||||
"owner": {
|
||||
"login": "JoeBlackSecurity",
|
||||
"id": 44617164,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44617164?v=4",
|
||||
"html_url": "https:\/\/github.com\/JoeBlackSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JoeBlackSecurity\/SSHUsernameBruter-SSHUB",
|
||||
"description": "Fully functional script for brute forcing SSH and trying credentials - CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-31T03:23:46Z",
|
||||
"updated_at": "2020-04-23T05:36:20Z",
|
||||
"pushed_at": "2018-12-05T12:04:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165318682,
|
||||
"name": "cve-2018-15473",
|
||||
"full_name": "cved-sources\/cve-2018-15473",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-15473",
|
||||
"description": "cve-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T22:17:08Z",
|
||||
"updated_at": "2019-02-01T21:35:54Z",
|
||||
"pushed_at": "2019-02-01T21:35:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 167137381,
|
||||
"name": "CVE-2018-15473-exp",
|
||||
"full_name": "LINYIKAI\/CVE-2018-15473-exp",
|
||||
"owner": {
|
||||
"login": "LINYIKAI",
|
||||
"id": 18764303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18764303?v=4",
|
||||
"html_url": "https:\/\/github.com\/LINYIKAI"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LINYIKAI\/CVE-2018-15473-exp",
|
||||
"description": "This is a exp of CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-23T07:25:21Z",
|
||||
"updated_at": "2019-09-06T06:03:44Z",
|
||||
"pushed_at": "2019-01-23T07:30:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183799054,
|
||||
"name": "enumpossible",
|
||||
|
|
25
2018/CVE-2018-15499.json
Normal file
25
2018/CVE-2018-15499.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 145583266,
|
||||
"name": "CVE-2018-15499",
|
||||
"full_name": "DownWithUp\/CVE-2018-15499",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499",
|
||||
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T15:26:35Z",
|
||||
"updated_at": "2021-02-27T22:04:13Z",
|
||||
"pushed_at": "2018-08-23T12:55:23Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-15727.json
Normal file
25
2018/CVE-2018-15727.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 146628899,
|
||||
"name": "grafana-CVE-2018-15727",
|
||||
"full_name": "u238\/grafana-CVE-2018-15727",
|
||||
"owner": {
|
||||
"login": "u238",
|
||||
"id": 2368573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4",
|
||||
"html_url": "https:\/\/github.com\/u238"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u238\/grafana-CVE-2018-15727",
|
||||
"description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-29T16:35:22Z",
|
||||
"updated_at": "2020-07-29T06:48:10Z",
|
||||
"pushed_at": "2018-08-31T20:31:12Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-15832.json
Normal file
25
2018/CVE-2018-15832.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148423840,
|
||||
"name": "Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
|
||||
"full_name": "JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
|
||||
"owner": {
|
||||
"login": "JacksonKuo",
|
||||
"id": 5520730,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5520730?v=4",
|
||||
"html_url": "https:\/\/github.com\/JacksonKuo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
|
||||
"description": "CVE-2018-15832",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-12T04:59:11Z",
|
||||
"updated_at": "2018-09-12T05:05:37Z",
|
||||
"pushed_at": "2018-09-12T05:00:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-15912.json
Normal file
25
2018/CVE-2018-15912.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 146484081,
|
||||
"name": "CVE-2018-15912-PoC",
|
||||
"full_name": "coderobe\/CVE-2018-15912-PoC",
|
||||
"owner": {
|
||||
"login": "coderobe",
|
||||
"id": 8442384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8442384?v=4",
|
||||
"html_url": "https:\/\/github.com\/coderobe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/coderobe\/CVE-2018-15912-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T17:40:52Z",
|
||||
"updated_at": "2018-08-30T10:59:24Z",
|
||||
"pushed_at": "2018-08-28T17:54:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 160696698,
|
||||
"name": "CVE-2018-15961",
|
||||
"full_name": "vah13\/CVE-2018-15961",
|
||||
"owner": {
|
||||
"login": "vah13",
|
||||
"id": 7976421,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7976421?v=4",
|
||||
"html_url": "https:\/\/github.com\/vah13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vah13\/CVE-2018-15961",
|
||||
"description": "Unrestricted file upload in Adobe ColdFusion",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T15:47:57Z",
|
||||
"updated_at": "2019-10-21T04:12:24Z",
|
||||
"pushed_at": "2018-12-11T16:06:39Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166859165,
|
||||
"name": "cve-2018-15961",
|
||||
"full_name": "cved-sources\/cve-2018-15961",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-15961",
|
||||
"description": "cve-2018-15961",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-21T18:15:17Z",
|
||||
"updated_at": "2019-01-21T18:15:36Z",
|
||||
"pushed_at": "2019-01-21T18:15:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 351227548,
|
||||
"name": "CVE-2018-15961",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 160592463,
|
||||
"name": "CVE-2018-15982",
|
||||
"full_name": "FlatL1neAPT\/CVE-2018-15982",
|
||||
"owner": {
|
||||
"login": "FlatL1neAPT",
|
||||
"id": 33692082,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33692082?v=4",
|
||||
"html_url": "https:\/\/github.com\/FlatL1neAPT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FlatL1neAPT\/CVE-2018-15982",
|
||||
"description": "Flash sources for CVE-2018-15982 used by NK",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T23:41:37Z",
|
||||
"updated_at": "2020-03-30T04:44:32Z",
|
||||
"pushed_at": "2018-12-05T21:42:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160650543,
|
||||
"name": "CVE-2018-15982_PoC",
|
||||
|
@ -22,6 +45,29 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161118743,
|
||||
"name": "CVE-2018-15982_EXP",
|
||||
"full_name": "Ridter\/CVE-2018-15982_EXP",
|
||||
"owner": {
|
||||
"login": "Ridter",
|
||||
"id": 6007471,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ridter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ridter\/CVE-2018-15982_EXP",
|
||||
"description": "exp of CVE-2018-15982",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-10T04:53:31Z",
|
||||
"updated_at": "2021-01-13T19:57:16Z",
|
||||
"pushed_at": "2019-01-04T09:29:01Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161362902,
|
||||
"name": "adobe-flash-cve2018-15982",
|
||||
|
@ -45,6 +91,29 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161422909,
|
||||
"name": "CVE-2018-15982_EXP_IE",
|
||||
"full_name": "jas502n\/CVE-2018-15982_EXP_IE",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-15982_EXP_IE",
|
||||
"description": "CVE-2018-15982_EXP_IE",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-12T02:41:31Z",
|
||||
"updated_at": "2020-04-06T10:50:19Z",
|
||||
"pushed_at": "2018-12-12T02:54:01Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 161431093,
|
||||
"name": "CVE-2018-15982",
|
||||
|
@ -68,6 +137,29 @@
|
|||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162516879,
|
||||
"name": "CVE-2018-15982",
|
||||
"full_name": "SyFi\/CVE-2018-15982",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-15982",
|
||||
"description": "Flash 2018-15982 UAF ",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-20T02:40:22Z",
|
||||
"updated_at": "2020-02-13T14:33:56Z",
|
||||
"pushed_at": "2018-12-20T11:14:56Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 219955315,
|
||||
"name": "CVE-2018-15982",
|
||||
|
|
25
2018/CVE-2018-16156.json
Normal file
25
2018/CVE-2018-16156.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 161401564,
|
||||
"name": "CVE-2018-16156-Exploit",
|
||||
"full_name": "securifera\/CVE-2018-16156-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2018-16156-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-11T22:25:22Z",
|
||||
"updated_at": "2020-03-30T03:50:41Z",
|
||||
"pushed_at": "2018-12-11T22:29:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16323.json
Normal file
25
2018/CVE-2018-16323.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 158098266,
|
||||
"name": "XBadManners",
|
||||
"full_name": "ttffdd\/XBadManners",
|
||||
"owner": {
|
||||
"login": "ttffdd",
|
||||
"id": 5412272,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5412272?v=4",
|
||||
"html_url": "https:\/\/github.com\/ttffdd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ttffdd\/XBadManners",
|
||||
"description": "Tool for CVE-2018-16323",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-18T15:30:46Z",
|
||||
"updated_at": "2021-03-17T05:55:22Z",
|
||||
"pushed_at": "2019-01-17T21:01:56Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16370.json
Normal file
25
2018/CVE-2018-16370.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 147602690,
|
||||
"name": "CVE-2018-16370",
|
||||
"full_name": "snappyJack\/CVE-2018-16370",
|
||||
"owner": {
|
||||
"login": "snappyJack",
|
||||
"id": 16055573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4",
|
||||
"html_url": "https:\/\/github.com\/snappyJack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16370",
|
||||
"description": "In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through \/Public\/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive.",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-06T01:52:47Z",
|
||||
"updated_at": "2018-09-06T02:02:55Z",
|
||||
"pushed_at": "2018-09-06T02:02:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16373.json
Normal file
25
2018/CVE-2018-16373.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 147603389,
|
||||
"name": "CVE-2018-16373",
|
||||
"full_name": "snappyJack\/CVE-2018-16373",
|
||||
"owner": {
|
||||
"login": "snappyJack",
|
||||
"id": 16055573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4",
|
||||
"html_url": "https:\/\/github.com\/snappyJack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16373",
|
||||
"description": "Frog CMS 0.9.5 has an Upload > vulnerability that can create files via > \/admin\/?\/plugin\/file_manager\/save",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-06T02:00:24Z",
|
||||
"updated_at": "2018-09-06T02:01:33Z",
|
||||
"pushed_at": "2018-09-06T02:01:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,52 @@
|
|||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 157982249,
|
||||
"name": "CVE-2018-16509",
|
||||
"full_name": "knqyf263\/CVE-2018-16509",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-16509",
|
||||
"description": "CVE-2018-16509 (Ghostscript contains multiple -dSAFER sandbox bypass vulnerabilities)",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-17T12:26:38Z",
|
||||
"updated_at": "2020-05-07T13:31:56Z",
|
||||
"pushed_at": "2019-02-01T05:14:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165319040,
|
||||
"name": "cve-2018-16509",
|
||||
"full_name": "cved-sources\/cve-2018-16509",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-16509",
|
||||
"description": "cve-2018-16509",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T22:19:46Z",
|
||||
"updated_at": "2019-01-11T22:20:11Z",
|
||||
"pushed_at": "2019-01-11T22:20:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 200477390,
|
||||
"name": "CVE-2018-16509",
|
||||
|
|
25
2018/CVE-2018-16711.json
Normal file
25
2018/CVE-2018-16711.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 149358711,
|
||||
"name": "CVE-2018-16711",
|
||||
"full_name": "DownWithUp\/CVE-2018-16711",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-16711",
|
||||
"description": "PoC code for CVE-2018-16711 (exploit by wrmsr)",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-18T22:18:32Z",
|
||||
"updated_at": "2021-02-27T22:04:11Z",
|
||||
"pushed_at": "2018-09-25T12:15:50Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16712.json
Normal file
25
2018/CVE-2018-16712.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 150000695,
|
||||
"name": "CVE-2018-16712",
|
||||
"full_name": "DownWithUp\/CVE-2018-16712",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-16712",
|
||||
"description": "PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-23T16:03:06Z",
|
||||
"updated_at": "2021-02-27T22:03:59Z",
|
||||
"pushed_at": "2018-12-01T23:02:46Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16713.json
Normal file
25
2018/CVE-2018-16713.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148797728,
|
||||
"name": "CVE-2018-16713",
|
||||
"full_name": "DownWithUp\/CVE-2018-16713",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-16713",
|
||||
"description": "PoC code for CVE-2018-16713 (exploit by rdmsr)",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-14T14:10:22Z",
|
||||
"updated_at": "2021-02-27T22:04:10Z",
|
||||
"pushed_at": "2018-09-25T12:15:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16875.json
Normal file
25
2018/CVE-2018-16875.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 161712530,
|
||||
"name": "poc-cve-2018-16875",
|
||||
"full_name": "alexzorin\/poc-cve-2018-16875",
|
||||
"owner": {
|
||||
"login": "alexzorin",
|
||||
"id": 311534,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/311534?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexzorin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexzorin\/poc-cve-2018-16875",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-14T00:53:46Z",
|
||||
"updated_at": "2020-04-06T10:49:41Z",
|
||||
"pushed_at": "2018-12-14T00:54:01Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-16987.json
Normal file
25
2018/CVE-2018-16987.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148659258,
|
||||
"name": "CVE-2018-16987",
|
||||
"full_name": "gquere\/CVE-2018-16987",
|
||||
"owner": {
|
||||
"login": "gquere",
|
||||
"id": 1585000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1585000?v=4",
|
||||
"html_url": "https:\/\/github.com\/gquere"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gquere\/CVE-2018-16987",
|
||||
"description": "Details about CVE-2018-16987 - Cleartext storage of TA servers' passwords in Squash TM",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T15:32:48Z",
|
||||
"updated_at": "2018-09-14T06:17:55Z",
|
||||
"pushed_at": "2018-09-13T16:47:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2018/CVE-2018-17144.json
Normal file
48
2018/CVE-2018-17144.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 152480350,
|
||||
"name": "ban-exploitable-bitcoin-nodes",
|
||||
"full_name": "iioch\/ban-exploitable-bitcoin-nodes",
|
||||
"owner": {
|
||||
"login": "iioch",
|
||||
"id": 18705326,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18705326?v=4",
|
||||
"html_url": "https:\/\/github.com\/iioch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iioch\/ban-exploitable-bitcoin-nodes",
|
||||
"description": "Ban all denial-of-service vulnerability exploitable nodes from your node CVE-2018-17144 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-10T19:44:09Z",
|
||||
"updated_at": "2018-10-16T13:56:34Z",
|
||||
"pushed_at": "2018-10-10T20:08:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155528435,
|
||||
"name": "CVE-2018-17144_POC",
|
||||
"full_name": "hikame\/CVE-2018-17144_POC",
|
||||
"owner": {
|
||||
"login": "hikame",
|
||||
"id": 6397196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6397196?v=4",
|
||||
"html_url": "https:\/\/github.com\/hikame"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hikame\/CVE-2018-17144_POC",
|
||||
"description": "Put the *.py files to test\/functional folder of bitcoin sourcecode (commit: 4901c00792c1dabae4bb01e6373c9b1ed9ef3008)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-31T09:07:35Z",
|
||||
"updated_at": "2020-12-05T14:05:15Z",
|
||||
"pushed_at": "2018-11-12T10:11:00Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2018/CVE-2018-17182.json
Normal file
71
2018/CVE-2018-17182.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 150880187,
|
||||
"name": "CVE-2018-17182",
|
||||
"full_name": "jas502n\/CVE-2018-17182",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-17182",
|
||||
"description": "Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-29T15:58:55Z",
|
||||
"updated_at": "2021-02-18T02:36:02Z",
|
||||
"pushed_at": "2018-10-02T09:03:37Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"forks_count": 49,
|
||||
"forks": 49,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151031561,
|
||||
"name": "CVE-2018-17182",
|
||||
"full_name": "likescam\/CVE-2018-17182",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-17182",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-01T03:20:05Z",
|
||||
"updated_at": "2018-10-01T03:20:17Z",
|
||||
"pushed_at": "2018-10-01T03:20:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151032211,
|
||||
"name": "vmacache_CVE-2018-17182",
|
||||
"full_name": "likescam\/vmacache_CVE-2018-17182",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/vmacache_CVE-2018-17182",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-01T03:29:04Z",
|
||||
"updated_at": "2018-10-01T16:07:20Z",
|
||||
"pushed_at": "2018-10-01T03:34:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-17207.json
Normal file
25
2018/CVE-2018-17207.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 168757000,
|
||||
"name": "cve-2018-17207",
|
||||
"full_name": "cved-sources\/cve-2018-17207",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2018-17207",
|
||||
"description": "cve-2018-17207",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-01T20:36:08Z",
|
||||
"updated_at": "2019-02-01T20:46:34Z",
|
||||
"pushed_at": "2019-02-01T20:46:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-17418.json
Normal file
25
2018/CVE-2018-17418.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 149421281,
|
||||
"name": "monstra_cms-3.0.4--getshell",
|
||||
"full_name": "AlwaysHereFight\/monstra_cms-3.0.4--getshell",
|
||||
"owner": {
|
||||
"login": "AlwaysHereFight",
|
||||
"id": 21152658,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21152658?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlwaysHereFight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlwaysHereFight\/monstra_cms-3.0.4--getshell",
|
||||
"description": "monstra_cms-3.0.4-上传getshell CVE-2018-17418",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-19T08:54:45Z",
|
||||
"updated_at": "2018-10-09T06:40:44Z",
|
||||
"pushed_at": "2018-09-24T15:58:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 154035813,
|
||||
"name": "CVE-2018-17456",
|
||||
"full_name": "shpik-kr\/CVE-2018-17456",
|
||||
"owner": {
|
||||
"login": "shpik-kr",
|
||||
"id": 12602773,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12602773?v=4",
|
||||
"html_url": "https:\/\/github.com\/shpik-kr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shpik-kr\/CVE-2018-17456",
|
||||
"description": "1-day",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-21T17:46:10Z",
|
||||
"updated_at": "2018-10-23T11:22:27Z",
|
||||
"pushed_at": "2018-10-23T11:22:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 156715728,
|
||||
"name": "CVE-2018-17456",
|
||||
"full_name": "matlink\/CVE-2018-17456",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/CVE-2018-17456",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-08T14:03:52Z",
|
||||
"updated_at": "2018-11-08T14:21:16Z",
|
||||
"pushed_at": "2018-11-08T14:21:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 190417594,
|
||||
"name": "CVE-2018-17456",
|
||||
|
|
25
2018/CVE-2018-17961.json
Normal file
25
2018/CVE-2018-17961.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 155720048,
|
||||
"name": "CVE-2018-17961",
|
||||
"full_name": "matlink\/CVE-2018-17961",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/CVE-2018-17961",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T13:33:12Z",
|
||||
"updated_at": "2019-09-02T09:36:54Z",
|
||||
"pushed_at": "2018-11-01T13:33:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-18026.json
Normal file
25
2018/CVE-2018-18026.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 153657332,
|
||||
"name": "CVE-2018-18026",
|
||||
"full_name": "DownWithUp\/CVE-2018-18026",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-18026",
|
||||
"description": "PoC Code for CVE-2018-18026 (exploit by stack overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T16:51:26Z",
|
||||
"updated_at": "2021-02-27T22:04:04Z",
|
||||
"pushed_at": "2018-11-07T04:00:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-18387.json
Normal file
25
2018/CVE-2018-18387.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 153663293,
|
||||
"name": "CVE-2018-18387",
|
||||
"full_name": "TheeBlind\/CVE-2018-18387",
|
||||
"owner": {
|
||||
"login": "TheeBlind",
|
||||
"id": 26583110,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26583110?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheeBlind"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheeBlind\/CVE-2018-18387",
|
||||
"description": "playSMS < = 1.4.2 - Privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T17:40:42Z",
|
||||
"updated_at": "2021-03-03T11:40:30Z",
|
||||
"pushed_at": "2018-10-26T16:00:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-18714.json
Normal file
25
2018/CVE-2018-18714.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 155772208,
|
||||
"name": "CVE-2018-18714",
|
||||
"full_name": "DownWithUp\/CVE-2018-18714",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-18714",
|
||||
"description": "PoC Code for CVE-2018-18714 (exploit by stack overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T20:31:50Z",
|
||||
"updated_at": "2021-02-27T22:04:02Z",
|
||||
"pushed_at": "2018-11-09T21:08:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 167646347,
|
||||
"name": "CVE-2018-18852",
|
||||
"full_name": "hook-s3c\/CVE-2018-18852",
|
||||
"owner": {
|
||||
"login": "hook-s3c",
|
||||
"id": 31825993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4",
|
||||
"html_url": "https:\/\/github.com\/hook-s3c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-18852",
|
||||
"description": "CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-26T03:41:24Z",
|
||||
"updated_at": "2021-02-07T12:15:05Z",
|
||||
"pushed_at": "2019-01-26T03:49:09Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 197655822,
|
||||
"name": "CVE-2018-18852",
|
||||
|
|
25
2018/CVE-2018-19126.json
Normal file
25
2018/CVE-2018-19126.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 159935158,
|
||||
"name": "PrestaShop-CVE-2018-19126",
|
||||
"full_name": "farisv\/PrestaShop-CVE-2018-19126",
|
||||
"owner": {
|
||||
"login": "farisv",
|
||||
"id": 44131180,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44131180?v=4",
|
||||
"html_url": "https:\/\/github.com\/farisv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/farisv\/PrestaShop-CVE-2018-19126",
|
||||
"description": "PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-01T10:53:45Z",
|
||||
"updated_at": "2020-11-28T10:03:37Z",
|
||||
"pushed_at": "2018-12-12T22:11:45Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-19127.json
Normal file
25
2018/CVE-2018-19127.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 156842411,
|
||||
"name": "phpcms-2008-CVE-2018-19127",
|
||||
"full_name": "ab1gale\/phpcms-2008-CVE-2018-19127",
|
||||
"owner": {
|
||||
"login": "ab1gale",
|
||||
"id": 5143253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5143253?v=4",
|
||||
"html_url": "https:\/\/github.com\/ab1gale"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ab1gale\/phpcms-2008-CVE-2018-19127",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-09T09:51:26Z",
|
||||
"updated_at": "2020-06-27T16:23:09Z",
|
||||
"pushed_at": "2018-11-09T09:55:35Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-19131.json
Normal file
25
2018/CVE-2018-19131.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 157386452,
|
||||
"name": "CVE-2018-19131",
|
||||
"full_name": "JonathanWilbur\/CVE-2018-19131",
|
||||
"owner": {
|
||||
"login": "JonathanWilbur",
|
||||
"id": 20342114,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20342114?v=4",
|
||||
"html_url": "https:\/\/github.com\/JonathanWilbur"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JonathanWilbur\/CVE-2018-19131",
|
||||
"description": "Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-13T13:40:10Z",
|
||||
"updated_at": "2020-09-12T08:28:34Z",
|
||||
"pushed_at": "2018-11-14T02:40:24Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 159347902,
|
||||
"name": "WP-GDPR-Compliance-Plugin-Exploit",
|
||||
"full_name": "aeroot\/WP-GDPR-Compliance-Plugin-Exploit",
|
||||
"owner": {
|
||||
"login": "aeroot",
|
||||
"id": 281911,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/281911?v=4",
|
||||
"html_url": "https:\/\/github.com\/aeroot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aeroot\/WP-GDPR-Compliance-Plugin-Exploit",
|
||||
"description": "Exploit of the privilege escalation vulnerability of the WordPress plugin \"WP GDPR Compliance\" by \"Van Ons\" (https:\/\/de.wordpress.org\/plugins\/wp-gdpr-compliance\/) CVE-2018-19207",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-27T14:27:06Z",
|
||||
"updated_at": "2019-05-02T21:05:50Z",
|
||||
"pushed_at": "2018-11-27T14:51:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 175869819,
|
||||
"name": "cve-2018-19207",
|
||||
|
|
25
2018/CVE-2018-19518.json
Normal file
25
2018/CVE-2018-19518.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 163683497,
|
||||
"name": "CVE-2018-19518",
|
||||
"full_name": "ensimag-security\/CVE-2018-19518",
|
||||
"owner": {
|
||||
"login": "ensimag-security",
|
||||
"id": 44459067,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44459067?v=4",
|
||||
"html_url": "https:\/\/github.com\/ensimag-security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ensimag-security\/CVE-2018-19518",
|
||||
"description": "some works on CVE-2018-19518 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-31T16:36:49Z",
|
||||
"updated_at": "2020-09-10T01:55:49Z",
|
||||
"pushed_at": "2019-01-14T09:48:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-19537.json
Normal file
25
2018/CVE-2018-19537.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 159082952,
|
||||
"name": "TP-Link-ArcherC5-RCE",
|
||||
"full_name": "JackDoan\/TP-Link-ArcherC5-RCE",
|
||||
"owner": {
|
||||
"login": "JackDoan",
|
||||
"id": 1024837,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1024837?v=4",
|
||||
"html_url": "https:\/\/github.com\/JackDoan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JackDoan\/TP-Link-ArcherC5-RCE",
|
||||
"description": "CVE-2018-19537",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-25T23:03:19Z",
|
||||
"updated_at": "2021-01-26T15:41:10Z",
|
||||
"pushed_at": "2018-11-26T22:39:08Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
2018/CVE-2018-19788.json
Normal file
94
2018/CVE-2018-19788.json
Normal file
|
@ -0,0 +1,94 @@
|
|||
[
|
||||
{
|
||||
"id": 160750436,
|
||||
"name": "CVE-2018-19788",
|
||||
"full_name": "AbsoZed\/CVE-2018-19788",
|
||||
"owner": {
|
||||
"login": "AbsoZed",
|
||||
"id": 17788335,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17788335?v=4",
|
||||
"html_url": "https:\/\/github.com\/AbsoZed"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AbsoZed\/CVE-2018-19788",
|
||||
"description": "Silly easy exploit for CVE-2018-19788",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-07T00:42:35Z",
|
||||
"updated_at": "2019-06-09T08:58:32Z",
|
||||
"pushed_at": "2018-12-07T00:56:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160872186,
|
||||
"name": "CVE-2018-19788",
|
||||
"full_name": "d4gh0s7\/CVE-2018-19788",
|
||||
"owner": {
|
||||
"login": "d4gh0s7",
|
||||
"id": 29960687,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29960687?v=4",
|
||||
"html_url": "https:\/\/github.com\/d4gh0s7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d4gh0s7\/CVE-2018-19788",
|
||||
"description": "Ansible role to check the vulnerability tracked as CVE-2018-19788, impacts PolicyKit version 0.115 which comes pre-installed on a wide range of Linux distributions",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-07T20:27:01Z",
|
||||
"updated_at": "2019-12-17T20:34:48Z",
|
||||
"pushed_at": "2018-12-10T15:57:47Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162179568,
|
||||
"name": "PoC",
|
||||
"full_name": "Ekultek\/PoC",
|
||||
"owner": {
|
||||
"login": "Ekultek",
|
||||
"id": 14183473,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14183473?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ekultek"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ekultek\/PoC",
|
||||
"description": "Leveraging CVE-2018-19788 without root shells",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-17T19:26:22Z",
|
||||
"updated_at": "2020-11-10T06:38:31Z",
|
||||
"pushed_at": "2018-12-18T19:11:25Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 163684618,
|
||||
"name": "CVE-2018-19788",
|
||||
"full_name": "jhlongjr\/CVE-2018-19788",
|
||||
"owner": {
|
||||
"login": "jhlongjr",
|
||||
"id": 39674727,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39674727?v=4",
|
||||
"html_url": "https:\/\/github.com\/jhlongjr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jhlongjr\/CVE-2018-19788",
|
||||
"description": "Exploiting The CVE-2018-19788 PolicyKit Bug",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-31T16:54:58Z",
|
||||
"updated_at": "2020-08-27T02:29:39Z",
|
||||
"pushed_at": "2018-12-31T17:12:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-19911.json
Normal file
25
2018/CVE-2018-19911.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 160625335,
|
||||
"name": "freeswitch_rce",
|
||||
"full_name": "iSafeBlue\/freeswitch_rce",
|
||||
"owner": {
|
||||
"login": "iSafeBlue",
|
||||
"id": 25784279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25784279?v=4",
|
||||
"html_url": "https:\/\/github.com\/iSafeBlue"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iSafeBlue\/freeswitch_rce",
|
||||
"description": "freeswitch all version remote command execute (cve-2018-19911)",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T05:48:02Z",
|
||||
"updated_at": "2019-06-30T16:07:31Z",
|
||||
"pushed_at": "2018-12-06T08:47:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-20165.json
Normal file
25
2018/CVE-2018-20165.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 167376412,
|
||||
"name": "Reflected-XSS-on-Opentext-Portal-v7.4.4",
|
||||
"full_name": "hect0rS\/Reflected-XSS-on-Opentext-Portal-v7.4.4",
|
||||
"owner": {
|
||||
"login": "hect0rS",
|
||||
"id": 47000097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47000097?v=4",
|
||||
"html_url": "https:\/\/github.com\/hect0rS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hect0rS\/Reflected-XSS-on-Opentext-Portal-v7.4.4",
|
||||
"description": "Reflected XSS on Opentext Portal v7.4.4: CVE-2018-20165",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T13:59:14Z",
|
||||
"updated_at": "2019-01-24T14:17:24Z",
|
||||
"pushed_at": "2019-01-24T14:17:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -344,6 +344,98 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 139417715,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "likescam\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-02T09:00:34Z",
|
||||
"updated_at": "2019-05-26T06:58:12Z",
|
||||
"pushed_at": "2018-07-02T09:00:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147341225,
|
||||
"name": "WebLogic-RCE-exploit",
|
||||
"full_name": "Nervous\/WebLogic-RCE-exploit",
|
||||
"owner": {
|
||||
"login": "Nervous",
|
||||
"id": 172442,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172442?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nervous"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nervous\/WebLogic-RCE-exploit",
|
||||
"description": "A remote code execution exploit for WebLogic based on CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-04T12:17:21Z",
|
||||
"updated_at": "2019-10-11T08:19:19Z",
|
||||
"pushed_at": "2018-09-04T12:21:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155318699,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "Lighird\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "Lighird",
|
||||
"id": 28284964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28284964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Lighird"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Lighird\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628漏洞工具包",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T03:26:16Z",
|
||||
"updated_at": "2020-07-13T02:21:36Z",
|
||||
"pushed_at": "2018-10-30T03:35:42Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164424976,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "0xMJ\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "0xMJ",
|
||||
"id": 31585175,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31585175?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xMJ"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xMJ\/CVE-2018-2628",
|
||||
"description": "漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-07T11:47:59Z",
|
||||
"updated_at": "2020-04-04T06:55:15Z",
|
||||
"pushed_at": "2019-01-07T12:13:37Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233997916,
|
||||
"name": "weblogicScanner",
|
||||
|
|
25
2018/CVE-2018-2844.json
Normal file
25
2018/CVE-2018-2844.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 146413224,
|
||||
"name": "virtualbox-cve-2018-2844",
|
||||
"full_name": "renorobert\/virtualbox-cve-2018-2844",
|
||||
"owner": {
|
||||
"login": "renorobert",
|
||||
"id": 4233909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4233909?v=4",
|
||||
"html_url": "https:\/\/github.com\/renorobert"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/renorobert\/virtualbox-cve-2018-2844",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T08:04:19Z",
|
||||
"updated_at": "2021-02-08T17:01:33Z",
|
||||
"pushed_at": "2018-08-28T08:06:21Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 142485401,
|
||||
"name": "Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
|
||||
"full_name": "MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
|
||||
"owner": {
|
||||
"login": "MostafaSoliman",
|
||||
"id": 13528184,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13528184?v=4",
|
||||
"html_url": "https:\/\/github.com\/MostafaSoliman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-26T19:31:45Z",
|
||||
"updated_at": "2020-07-10T13:31:49Z",
|
||||
"pushed_at": "2018-07-27T12:09:40Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142787515,
|
||||
"name": "oracle-oam-authentication-bypas-exploit",
|
||||
|
|
|
@ -1,4 +1,142 @@
|
|||
[
|
||||
{
|
||||
"id": 141531715,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "sry309\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "sry309",
|
||||
"id": 15671013,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15671013?v=4",
|
||||
"html_url": "https:\/\/github.com\/sry309"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sry309\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T06:06:10Z",
|
||||
"updated_at": "2020-12-10T06:55:01Z",
|
||||
"pushed_at": "2018-07-19T05:59:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141534186,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "ryanInf\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "ryanInf",
|
||||
"id": 19621374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19621374?v=4",
|
||||
"html_url": "https:\/\/github.com\/ryanInf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T06:28:12Z",
|
||||
"updated_at": "2020-12-16T09:58:12Z",
|
||||
"pushed_at": "2018-07-19T06:12:51Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141678694,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "bigsizeme\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "bigsizeme",
|
||||
"id": 17845094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17845094?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigsizeme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigsizeme\/CVE-2018-2893",
|
||||
"description": "反弹shell生成器",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T07:26:43Z",
|
||||
"updated_at": "2019-04-22T04:46:36Z",
|
||||
"pushed_at": "2018-07-23T04:31:27Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141856470,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "pyn3rd\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-22T01:15:58Z",
|
||||
"updated_at": "2021-02-07T08:16:47Z",
|
||||
"pushed_at": "2018-10-27T01:42:20Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142403659,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "qianl0ng\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "qianl0ng",
|
||||
"id": 26949233,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26949233?v=4",
|
||||
"html_url": "https:\/\/github.com\/qianl0ng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qianl0ng\/CVE-2018-2893",
|
||||
"description": "可以直接反弹shell",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-26T07:16:38Z",
|
||||
"updated_at": "2020-08-19T01:40:23Z",
|
||||
"pushed_at": "2018-07-26T07:50:15Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151921677,
|
||||
"name": "CVE-2018-2893",
|
||||
"full_name": "jas502n\/CVE-2018-2893",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-2893",
|
||||
"description": "CVE-2018-2893",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-07T08:41:14Z",
|
||||
"updated_at": "2020-12-16T08:25:44Z",
|
||||
"pushed_at": "2018-10-07T09:53:54Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 219763712,
|
||||
"name": "CVE-2018-2893",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 141601079,
|
||||
"name": "cve-2018-2894",
|
||||
"full_name": "111ddea\/cve-2018-2894",
|
||||
"owner": {
|
||||
"login": "111ddea",
|
||||
"id": 41444127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41444127?v=4",
|
||||
"html_url": "https:\/\/github.com\/111ddea"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894",
|
||||
"description": "cve-2018-2894 不同别人的利用方法。",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T15:50:35Z",
|
||||
"updated_at": "2020-11-26T11:40:23Z",
|
||||
"pushed_at": "2018-07-22T08:34:27Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141661586,
|
||||
"name": "CVE-2018-2894",
|
||||
"full_name": "LandGrey\/CVE-2018-2894",
|
||||
"owner": {
|
||||
"login": "LandGrey",
|
||||
"id": 16769779,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16769779?v=4",
|
||||
"html_url": "https:\/\/github.com\/LandGrey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894",
|
||||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2021-02-04T08:53:23Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151928392,
|
||||
"name": "CVE-2018-2894",
|
||||
|
|
117
2018/CVE-2018-3191.json
Normal file
117
2018/CVE-2018-3191.json
Normal file
|
@ -0,0 +1,117 @@
|
|||
[
|
||||
{
|
||||
"id": 154076972,
|
||||
"name": "CVE-2018-3191",
|
||||
"full_name": "arongmh\/CVE-2018-3191",
|
||||
"owner": {
|
||||
"login": "arongmh",
|
||||
"id": 30547070,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30547070?v=4",
|
||||
"html_url": "https:\/\/github.com\/arongmh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/arongmh\/CVE-2018-3191",
|
||||
"description": "CVE-2018-3191 payload generator",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-22T02:29:12Z",
|
||||
"updated_at": "2020-04-06T11:03:47Z",
|
||||
"pushed_at": "2018-10-21T17:28:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154250933,
|
||||
"name": "CVE-2018-3191",
|
||||
"full_name": "pyn3rd\/CVE-2018-3191",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-3191",
|
||||
"description": "CVE-2018-3191-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T02:43:39Z",
|
||||
"updated_at": "2021-03-01T05:41:46Z",
|
||||
"pushed_at": "2018-10-26T17:54:54Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154368972,
|
||||
"name": "CVE-2018-3191",
|
||||
"full_name": "Libraggbond\/CVE-2018-3191",
|
||||
"owner": {
|
||||
"login": "Libraggbond",
|
||||
"id": 37012218,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37012218?v=4",
|
||||
"html_url": "https:\/\/github.com\/Libraggbond"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Libraggbond\/CVE-2018-3191",
|
||||
"description": "CVE-2018-3191 反弹shell",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T17:24:43Z",
|
||||
"updated_at": "2021-03-22T07:47:56Z",
|
||||
"pushed_at": "2018-10-23T17:28:05Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154426418,
|
||||
"name": "CVE-2018-3191",
|
||||
"full_name": "jas502n\/CVE-2018-3191",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3191",
|
||||
"description": "Weblogic-CVE-2018-3191远程代码命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T02:26:53Z",
|
||||
"updated_at": "2020-12-22T15:35:45Z",
|
||||
"pushed_at": "2018-10-24T17:42:47Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154477893,
|
||||
"name": "CVE-2018-3191-Rce-Exploit",
|
||||
"full_name": "mackleadmire\/CVE-2018-3191-Rce-Exploit",
|
||||
"owner": {
|
||||
"login": "mackleadmire",
|
||||
"id": 10216868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10216868?v=4",
|
||||
"html_url": "https:\/\/github.com\/mackleadmire"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mackleadmire\/CVE-2018-3191-Rce-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T09:54:00Z",
|
||||
"updated_at": "2020-11-19T04:08:52Z",
|
||||
"pushed_at": "2018-10-25T08:12:46Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 154452586,
|
||||
"name": "CVE-2018-3245",
|
||||
"full_name": "pyn3rd\/CVE-2018-3245",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-3245",
|
||||
"description": "CVE-2018-3245-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T06:49:33Z",
|
||||
"updated_at": "2020-10-26T07:34:53Z",
|
||||
"pushed_at": "2018-10-27T01:41:18Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"forks_count": 62,
|
||||
"forks": 62,
|
||||
"watchers": 154,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 154593773,
|
||||
"name": "CVE-2018-3245",
|
||||
"full_name": "jas502n\/CVE-2018-3245",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3245",
|
||||
"description": "CVE-2018-3245",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-25T01:46:56Z",
|
||||
"updated_at": "2019-08-23T03:53:49Z",
|
||||
"pushed_at": "2018-10-25T02:01:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 219765536,
|
||||
"name": "CVE-2018-3245",
|
||||
|
|
71
2018/CVE-2018-3252.json
Normal file
71
2018/CVE-2018-3252.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 154596948,
|
||||
"name": "CVE-2018-3252",
|
||||
"full_name": "jas502n\/CVE-2018-3252",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3252",
|
||||
"description": "Weblogic-CVE-2018-3252",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-25T02:16:49Z",
|
||||
"updated_at": "2019-03-12T05:44:19Z",
|
||||
"pushed_at": "2018-10-25T02:16:50Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160289379,
|
||||
"name": "CVE-2018-3252",
|
||||
"full_name": "b1ueb0y\/CVE-2018-3252",
|
||||
"owner": {
|
||||
"login": "b1ueb0y",
|
||||
"id": 13690411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13690411?v=4",
|
||||
"html_url": "https:\/\/github.com\/b1ueb0y"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b1ueb0y\/CVE-2018-3252",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-04T03:14:21Z",
|
||||
"updated_at": "2020-10-12T02:02:08Z",
|
||||
"pushed_at": "2018-12-04T04:01:01Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160681161,
|
||||
"name": "CVE-2018-3252",
|
||||
"full_name": "pyn3rd\/CVE-2018-3252",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-3252",
|
||||
"description": "CVE-2018-3252-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T13:48:53Z",
|
||||
"updated_at": "2020-05-22T02:13:16Z",
|
||||
"pushed_at": "2018-12-07T04:31:50Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2018/CVE-2018-4013.json
Normal file
48
2018/CVE-2018-4013.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 154464449,
|
||||
"name": "cve-2018-4013",
|
||||
"full_name": "DoubleMice\/cve-2018-4013",
|
||||
"owner": {
|
||||
"login": "DoubleMice",
|
||||
"id": 22325256,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22325256?v=4",
|
||||
"html_url": "https:\/\/github.com\/DoubleMice"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DoubleMice\/cve-2018-4013",
|
||||
"description": "TALOS-2018-0684\/cve-2018-4013 poc",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T08:19:25Z",
|
||||
"updated_at": "2018-12-05T10:24:48Z",
|
||||
"pushed_at": "2018-11-24T03:01:25Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158950902,
|
||||
"name": "RTSPServer-Code-Execution-Vulnerability",
|
||||
"full_name": "r3dxpl0it\/RTSPServer-Code-Execution-Vulnerability",
|
||||
"owner": {
|
||||
"login": "r3dxpl0it",
|
||||
"id": 43002597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43002597?v=4",
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it\/RTSPServer-Code-Execution-Vulnerability",
|
||||
"description": "RTSPServer Code Execution Vulnerability CVE-2018-4013",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-24T15:49:53Z",
|
||||
"updated_at": "2020-08-06T07:17:07Z",
|
||||
"pushed_at": "2018-11-26T23:35:57Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,51 @@
|
|||
"forks": 34,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141314432,
|
||||
"name": "CVE-2018-4121",
|
||||
"full_name": "likescam\/CVE-2018-4121",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-4121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-17T16:15:29Z",
|
||||
"updated_at": "2018-07-17T16:15:44Z",
|
||||
"pushed_at": "2018-07-17T16:15:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147746670,
|
||||
"name": "CVE-2018-4121",
|
||||
"full_name": "jezzus\/CVE-2018-4121",
|
||||
"owner": {
|
||||
"login": "jezzus",
|
||||
"id": 9899999,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9899999?v=4",
|
||||
"html_url": "https:\/\/github.com\/jezzus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jezzus\/CVE-2018-4121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-06T23:55:43Z",
|
||||
"updated_at": "2018-09-06T23:55:53Z",
|
||||
"pushed_at": "2018-09-06T23:55:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-4233.json
Normal file
25
2018/CVE-2018-4233.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 144027153,
|
||||
"name": "cve-2018-4233",
|
||||
"full_name": "saelo\/cve-2018-4233",
|
||||
"owner": {
|
||||
"login": "saelo",
|
||||
"id": 2453290,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4",
|
||||
"html_url": "https:\/\/github.com\/saelo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saelo\/cve-2018-4233",
|
||||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2021-03-25T12:25:48Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-4242.json
Normal file
25
2018/CVE-2018-4242.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 160888223,
|
||||
"name": "Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-",
|
||||
"full_name": "yeonnic\/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-",
|
||||
"owner": {
|
||||
"login": "yeonnic",
|
||||
"id": 23390602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23390602?v=4",
|
||||
"html_url": "https:\/\/github.com\/yeonnic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yeonnic\/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-08T00:13:28Z",
|
||||
"updated_at": "2018-12-21T06:43:45Z",
|
||||
"pushed_at": "2018-12-08T02:15:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2018/CVE-2018-4327.json
Normal file
48
2018/CVE-2018-4327.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 148367467,
|
||||
"name": "brokentooth",
|
||||
"full_name": "omerporze\/brokentooth",
|
||||
"owner": {
|
||||
"login": "omerporze",
|
||||
"id": 6332303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6332303?v=4",
|
||||
"html_url": "https:\/\/github.com\/omerporze"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omerporze\/brokentooth",
|
||||
"description": " POC for CVE-2018-4327",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-11T19:15:09Z",
|
||||
"updated_at": "2020-12-26T09:15:03Z",
|
||||
"pushed_at": "2018-09-13T15:59:05Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 148547298,
|
||||
"name": "POC-CVE-2018-4327-and-CVE-2018-4330",
|
||||
"full_name": "harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330",
|
||||
"owner": {
|
||||
"login": "harryanon",
|
||||
"id": 37672417,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37672417?v=4",
|
||||
"html_url": "https:\/\/github.com\/harryanon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-12T22:00:58Z",
|
||||
"updated_at": "2018-09-30T09:47:45Z",
|
||||
"pushed_at": "2018-09-12T22:01:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-4330.json
Normal file
25
2018/CVE-2018-4330.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 148663645,
|
||||
"name": "toothfairy",
|
||||
"full_name": "omerporze\/toothfairy",
|
||||
"owner": {
|
||||
"login": "omerporze",
|
||||
"id": 6332303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6332303?v=4",
|
||||
"html_url": "https:\/\/github.com\/omerporze"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omerporze\/toothfairy",
|
||||
"description": "CVE-2018-4330 POC for iOS",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T16:05:20Z",
|
||||
"updated_at": "2021-02-05T15:44:05Z",
|
||||
"pushed_at": "2018-09-13T18:34:20Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,96 @@
|
|||
[
|
||||
{
|
||||
"id": 155684007,
|
||||
"name": "check_icmp_dos",
|
||||
"full_name": "Pa55w0rd\/check_icmp_dos",
|
||||
"owner": {
|
||||
"login": "Pa55w0rd",
|
||||
"id": 16274549,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16274549?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pa55w0rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pa55w0rd\/check_icmp_dos",
|
||||
"description": "iOS 12 \/ OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T08:21:59Z",
|
||||
"updated_at": "2020-04-06T11:00:33Z",
|
||||
"pushed_at": "2018-11-01T08:53:23Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155748281,
|
||||
"name": "cve-2018-4407",
|
||||
"full_name": "unixpickle\/cve-2018-4407",
|
||||
"owner": {
|
||||
"login": "unixpickle",
|
||||
"id": 406021,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/406021?v=4",
|
||||
"html_url": "https:\/\/github.com\/unixpickle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/unixpickle\/cve-2018-4407",
|
||||
"description": "Crash macOS and iOS devices with one packet",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-01T17:03:25Z",
|
||||
"updated_at": "2020-12-21T17:36:52Z",
|
||||
"pushed_at": "2018-11-15T21:13:37Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155810193,
|
||||
"name": "check_icmp_dos-CVE-2018-4407-",
|
||||
"full_name": "s2339956\/check_icmp_dos-CVE-2018-4407-",
|
||||
"owner": {
|
||||
"login": "s2339956",
|
||||
"id": 17181670,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17181670?v=4",
|
||||
"html_url": "https:\/\/github.com\/s2339956"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s2339956\/check_icmp_dos-CVE-2018-4407-",
|
||||
"description": "CVE-2018-4407 概述與實現",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T03:38:41Z",
|
||||
"updated_at": "2018-11-02T03:48:36Z",
|
||||
"pushed_at": "2018-11-02T03:48:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155836421,
|
||||
"name": "AppleDOS",
|
||||
"full_name": "farisv\/AppleDOS",
|
||||
"owner": {
|
||||
"login": "farisv",
|
||||
"id": 44131180,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44131180?v=4",
|
||||
"html_url": "https:\/\/github.com\/farisv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/farisv\/AppleDOS",
|
||||
"description": "Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T08:29:29Z",
|
||||
"updated_at": "2020-10-03T07:29:19Z",
|
||||
"pushed_at": "2018-12-04T08:21:43Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155837722,
|
||||
"name": "CVE-2018-4407",
|
||||
|
@ -22,6 +114,167 @@
|
|||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155885238,
|
||||
"name": "CVE-2018-4407-IOS",
|
||||
"full_name": "zteeed\/CVE-2018-4407-IOS",
|
||||
"owner": {
|
||||
"login": "zteeed",
|
||||
"id": 34286541,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34286541?v=4",
|
||||
"html_url": "https:\/\/github.com\/zteeed"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zteeed\/CVE-2018-4407-IOS",
|
||||
"description": "POC: Heap buffer overflow in the networking code in the XNU operating system kernel",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T15:26:47Z",
|
||||
"updated_at": "2021-02-20T08:54:05Z",
|
||||
"pushed_at": "2018-12-01T23:17:56Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155925880,
|
||||
"name": "node-cve-2018-4407",
|
||||
"full_name": "SamDecrock\/node-cve-2018-4407",
|
||||
"owner": {
|
||||
"login": "SamDecrock",
|
||||
"id": 550487,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/550487?v=4",
|
||||
"html_url": "https:\/\/github.com\/SamDecrock"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SamDecrock\/node-cve-2018-4407",
|
||||
"description": "Node.js PoC exploit code for CVE-2018-4407",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T22:00:17Z",
|
||||
"updated_at": "2020-06-19T07:48:32Z",
|
||||
"pushed_at": "2018-11-02T22:13:40Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 156039963,
|
||||
"name": "CVE-2018-4407",
|
||||
"full_name": "r3dxpl0it\/CVE-2018-4407",
|
||||
"owner": {
|
||||
"login": "r3dxpl0it",
|
||||
"id": 43002597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43002597?v=4",
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r3dxpl0it\/CVE-2018-4407",
|
||||
"description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-04T01:47:05Z",
|
||||
"updated_at": "2020-12-28T15:24:25Z",
|
||||
"pushed_at": "2018-11-04T02:25:08Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 156051346,
|
||||
"name": "CVE-2018-4407",
|
||||
"full_name": "lucagiovagnoli\/CVE-2018-4407",
|
||||
"owner": {
|
||||
"login": "lucagiovagnoli",
|
||||
"id": 4341034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4341034?v=4",
|
||||
"html_url": "https:\/\/github.com\/lucagiovagnoli"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lucagiovagnoli\/CVE-2018-4407",
|
||||
"description": "A buffer overflow vulnerability in the XNU kernel's ICMP error code causes IOS devices to crash (laptops and mobiles).",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-04T05:10:38Z",
|
||||
"updated_at": "2019-12-06T13:15:13Z",
|
||||
"pushed_at": "2018-11-04T19:00:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 156611823,
|
||||
"name": "Apple-Remote-Crash-Tool-CVE-2018-4407",
|
||||
"full_name": "anonymouz4\/Apple-Remote-Crash-Tool-CVE-2018-4407",
|
||||
"owner": {
|
||||
"login": "anonymouz4",
|
||||
"id": 32394757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32394757?v=4",
|
||||
"html_url": "https:\/\/github.com\/anonymouz4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/anonymouz4\/Apple-Remote-Crash-Tool-CVE-2018-4407",
|
||||
"description": "Crashes any macOS High Sierra or iOS 11 device that is on the same WiFi network",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-07T21:41:39Z",
|
||||
"updated_at": "2019-12-10T23:32:18Z",
|
||||
"pushed_at": "2019-01-17T18:55:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 159180451,
|
||||
"name": "wifi",
|
||||
"full_name": "soccercab\/wifi",
|
||||
"owner": {
|
||||
"login": "soccercab",
|
||||
"id": 26183552,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26183552?v=4",
|
||||
"html_url": "https:\/\/github.com\/soccercab"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/soccercab\/wifi",
|
||||
"description": "iOS 11 WiFi Exploit - icmp_error_CVE-2018-4407",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-26T14:14:55Z",
|
||||
"updated_at": "2018-11-26T20:38:51Z",
|
||||
"pushed_at": "2018-11-26T20:38:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 163652093,
|
||||
"name": "CVE-2018-4407-iOS-exploit",
|
||||
"full_name": "zeng9t\/CVE-2018-4407-iOS-exploit",
|
||||
"owner": {
|
||||
"login": "zeng9t",
|
||||
"id": 10195620,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10195620?v=4",
|
||||
"html_url": "https:\/\/github.com\/zeng9t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zeng9t\/CVE-2018-4407-iOS-exploit",
|
||||
"description": "CVE-2018-4407,iOS exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-31T08:24:06Z",
|
||||
"updated_at": "2019-12-06T03:03:03Z",
|
||||
"pushed_at": "2018-12-31T08:48:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183878561,
|
||||
"name": "CVE-2018-4407",
|
||||
|
|
25
2018/CVE-2018-4415.json
Normal file
25
2018/CVE-2018-4415.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 159675683,
|
||||
"name": "CVE-2018-4415",
|
||||
"full_name": "T1V0h\/CVE-2018-4415",
|
||||
"owner": {
|
||||
"login": "T1V0h",
|
||||
"id": 27940897,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27940897?v=4",
|
||||
"html_url": "https:\/\/github.com\/T1V0h"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/T1V0h\/CVE-2018-4415",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-29T14:06:50Z",
|
||||
"updated_at": "2018-11-29T14:12:49Z",
|
||||
"pushed_at": "2018-11-29T14:09:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2018/CVE-2018-4431.json
Normal file
25
2018/CVE-2018-4431.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 163434196,
|
||||
"name": "PoC_iOS12",
|
||||
"full_name": "ktiOSz\/PoC_iOS12",
|
||||
"owner": {
|
||||
"login": "ktiOSz",
|
||||
"id": 37155945,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37155945?v=4",
|
||||
"html_url": "https:\/\/github.com\/ktiOSz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ktiOSz\/PoC_iOS12",
|
||||
"description": "PoC Exploit iOS 12 to iOS 12.1 (CVE-2018-4431)",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-28T17:26:35Z",
|
||||
"updated_at": "2019-03-17T10:28:32Z",
|
||||
"pushed_at": "2018-12-28T17:31:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -160,6 +160,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153381902,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "B0fH\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "B0fH",
|
||||
"id": 1335037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1335037?v=4",
|
||||
"html_url": "https:\/\/github.com\/B0fH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B0fH\/CVE-2018-4878",
|
||||
"description": "Metasploit module for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T02:11:24Z",
|
||||
"updated_at": "2018-12-26T09:33:54Z",
|
||||
"pushed_at": "2018-10-24T02:18:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162440583,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "Yable\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "Yable",
|
||||
"id": 33931550,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33931550?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yable"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yable\/CVE-2018-4878",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T13:22:03Z",
|
||||
"updated_at": "2018-12-20T08:11:04Z",
|
||||
"pushed_at": "2018-12-20T08:11:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 197427494,
|
||||
"name": "SoftwareSystemSecurity-2019",
|
||||
|
|
25
2018/CVE-2018-5740.json
Normal file
25
2018/CVE-2018-5740.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 144792218,
|
||||
"name": "cve-2018-5740",
|
||||
"full_name": "sischkg\/cve-2018-5740",
|
||||
"owner": {
|
||||
"login": "sischkg",
|
||||
"id": 3468384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3468384?v=4",
|
||||
"html_url": "https:\/\/github.com\/sischkg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sischkg\/cve-2018-5740",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-15T01:50:41Z",
|
||||
"updated_at": "2019-02-25T15:06:06Z",
|
||||
"pushed_at": "2018-08-15T06:25:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 148261072,
|
||||
"name": "GitStackRCE",
|
||||
"full_name": "cisp\/GitStackRCE",
|
||||
"owner": {
|
||||
"login": "cisp",
|
||||
"id": 11972644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11972644?v=4",
|
||||
"html_url": "https:\/\/github.com\/cisp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cisp\/GitStackRCE",
|
||||
"description": "GitStackRCE漏洞(CVE-2018-5955)EXP",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-11T04:39:43Z",
|
||||
"updated_at": "2018-09-21T15:13:18Z",
|
||||
"pushed_at": "2018-09-11T04:40:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 229491909,
|
||||
"name": "Cerberus",
|
||||
|
|
|
@ -344,6 +344,75 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146678844,
|
||||
"name": "trellis-cve-2018-6389",
|
||||
"full_name": "ItinerisLtd\/trellis-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "ItinerisLtd",
|
||||
"id": 32365928,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32365928?v=4",
|
||||
"html_url": "https:\/\/github.com\/ItinerisLtd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ItinerisLtd\/trellis-cve-2018-6389",
|
||||
"description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-30T01:25:20Z",
|
||||
"updated_at": "2020-08-11T04:43:27Z",
|
||||
"pushed_at": "2018-08-30T01:47:48Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155115549,
|
||||
"name": "Wordpress-DOS",
|
||||
"full_name": "Zazzzles\/Wordpress-DOS",
|
||||
"owner": {
|
||||
"login": "Zazzzles",
|
||||
"id": 16189557,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16189557?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zazzzles"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zazzzles\/Wordpress-DOS",
|
||||
"description": "Exploit for vulnerability CVE-2018-6389 on wordpress sites",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-28T21:05:04Z",
|
||||
"updated_at": "2020-06-17T01:53:45Z",
|
||||
"pushed_at": "2018-11-01T06:45:17Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164352797,
|
||||
"name": "tvsz",
|
||||
"full_name": "fakedob\/tvsz",
|
||||
"owner": {
|
||||
"login": "fakedob",
|
||||
"id": 8687970,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8687970?v=4",
|
||||
"html_url": "https:\/\/github.com\/fakedob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fakedob\/tvsz",
|
||||
"description": "CVE-2018-6389 PoC node js multisite with proxy",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T22:57:48Z",
|
||||
"updated_at": "2019-07-08T20:41:54Z",
|
||||
"pushed_at": "2019-01-06T23:37:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 220969745,
|
||||
"name": "Wordpress-DOS-Attack-CVE-2018-6389",
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue