mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/05/31 12:29:51
This commit is contained in:
parent
02dde53ada
commit
334cf27899
55 changed files with 431 additions and 346 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2293,
|
||||
"watchers_count": 2293,
|
||||
"has_discussions": false,
|
||||
"forks_count": 489,
|
||||
"forks_count": 488,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 489,
|
||||
"forks": 488,
|
||||
"watchers": 2293,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-30T02:14:21Z",
|
||||
"updated_at": "2023-05-31T07:36:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -96,35 +96,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 303310240,
|
||||
"name": "Blue-Borne",
|
||||
"full_name": "CrackSoft900\/Blue-Borne",
|
||||
"owner": {
|
||||
"login": "CrackSoft900",
|
||||
"id": 69074572,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69074572?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackSoft900"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrackSoft900\/Blue-Borne",
|
||||
"description": "BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https:\/\/www.armis.com\/blueborne\/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https:\/\/www.armis.com\/blog\/ =============== Dependencies:",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-12T07:21:08Z",
|
||||
"updated_at": "2021-12-29T04:28:02Z",
|
||||
"pushed_at": "2020-11-04T16:49:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 440265596,
|
||||
"name": "sploit-bX",
|
||||
|
|
|
@ -226,7 +226,7 @@
|
|||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -234,7 +234,7 @@
|
|||
"cve-2017-11882"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"forks": 68,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -673,64 +673,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 311542568,
|
||||
"name": "CVE-2017-11882",
|
||||
"full_name": "HaoJame\/CVE-2017-11882",
|
||||
"owner": {
|
||||
"login": "HaoJame",
|
||||
"id": 24583124,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24583124?v=4",
|
||||
"html_url": "https:\/\/github.com\/HaoJame"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HaoJame\/CVE-2017-11882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-10T04:13:53Z",
|
||||
"updated_at": "2020-11-10T04:18:08Z",
|
||||
"pushed_at": "2020-11-10T04:18:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 316121189,
|
||||
"name": "rtfkit",
|
||||
"full_name": "5l1v3r1\/rtfkit",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/rtfkit",
|
||||
"description": "generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-26T04:19:03Z",
|
||||
"updated_at": "2023-01-04T09:31:52Z",
|
||||
"pushed_at": "2020-11-16T22:32:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 318228897,
|
||||
"name": "CVE-2017-11882",
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-30T02:14:21Z",
|
||||
"updated_at": "2023-05-31T07:36:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -193,6 +193,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 150413982,
|
||||
"name": "CVE-2017-8046",
|
||||
"full_name": "bkhablenko\/CVE-2017-8046",
|
||||
"owner": {
|
||||
"login": "bkhablenko",
|
||||
"id": 8275828,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8275828?v=4",
|
||||
"html_url": "https:\/\/github.com\/bkhablenko"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bkhablenko\/CVE-2017-8046",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-26T11:11:40Z",
|
||||
"updated_at": "2018-09-26T11:18:18Z",
|
||||
"pushed_at": "2018-09-26T11:18:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166270192,
|
||||
"name": "cve-2017-8046",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 309657694,
|
||||
"name": "CVE-2017-9769",
|
||||
"full_name": "kkent030315\/CVE-2017-9769",
|
||||
"owner": {
|
||||
"login": "kkent030315",
|
||||
"id": 37926134,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37926134?v=4",
|
||||
"html_url": "https:\/\/github.com\/kkent030315"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kkent030315\/CVE-2017-9769",
|
||||
"description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:58:53Z",
|
||||
"updated_at": "2023-04-28T15:06:33Z",
|
||||
"pushed_at": "2020-11-08T21:43:18Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-9769"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -327,35 +327,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 312564506,
|
||||
"name": "apache-struts-cve-2017-9805",
|
||||
"full_name": "rvermeulen\/apache-struts-cve-2017-9805",
|
||||
"owner": {
|
||||
"login": "rvermeulen",
|
||||
"id": 636626,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/636626?v=4",
|
||||
"html_url": "https:\/\/github.com\/rvermeulen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rvermeulen\/apache-struts-cve-2017-9805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T12:04:32Z",
|
||||
"updated_at": "2020-11-13T12:12:37Z",
|
||||
"pushed_at": "2020-11-13T12:07:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 316623697,
|
||||
"name": "-CVE-2017-9805-",
|
||||
|
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-30T02:14:21Z",
|
||||
"updated_at": "2023-05-31T07:36:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -89,14 +89,14 @@
|
|||
{
|
||||
"id": 298551247,
|
||||
"name": "CVE-2019-0808-32-64-exp",
|
||||
"full_name": "avboy1337\/CVE-2019-0808-32-64-exp",
|
||||
"full_name": "0x0000000000-03\/CVE-2019-0808-32-64-exp",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2019-0808-32-64-exp",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2019-0808-32-64-exp",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-25T11:17:41Z",
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-30T02:14:21Z",
|
||||
"updated_at": "2023-05-31T07:36:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2428,10 +2428,10 @@
|
|||
"description": "WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-29T06:31:51Z",
|
||||
"updated_at": "2023-05-30T15:55:45Z",
|
||||
"updated_at": "2023-05-31T08:30:59Z",
|
||||
"pushed_at": "2023-05-29T06:37:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -2440,7 +2440,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-05-28T08:48:40Z",
|
||||
"updated_at": "2023-05-31T07:51:12Z",
|
||||
"pushed_at": "2023-05-01T21:48:01Z",
|
||||
"stargazers_count": 1583,
|
||||
"watchers_count": 1583,
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1583,
|
||||
"watchers": 1584,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-30T02:14:21Z",
|
||||
"updated_at": "2023-05-31T07:36:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -31,14 +31,14 @@
|
|||
{
|
||||
"id": 256080140,
|
||||
"name": "CVE-2020-3952",
|
||||
"full_name": "avboy1337\/CVE-2020-3952",
|
||||
"full_name": "0x0000000000-03\/CVE-2020-3952",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2020-3952",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2020-3952",
|
||||
"description": "Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T01:39:33Z",
|
||||
|
|
|
@ -92,14 +92,14 @@
|
|||
{
|
||||
"id": 438109938,
|
||||
"name": "CVE-2021-20837",
|
||||
"full_name": "avboy1337\/CVE-2021-20837",
|
||||
"full_name": "0x0000000000-03\/CVE-2021-20837",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2021-20837",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2021-20837",
|
||||
"description": "Unauthenticated RCE In MovableType",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T03:54:28Z",
|
||||
|
|
|
@ -274,19 +274,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2023-05-31T01:25:49Z",
|
||||
"updated_at": "2023-05-31T06:39:39Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 158,
|
||||
"forks": 45,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -479,10 +479,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-10T05:21:19Z",
|
||||
"updated_at": "2023-04-06T01:31:03Z",
|
||||
"updated_at": "2023-05-31T11:19:58Z",
|
||||
"pushed_at": "2021-03-12T16:19:50Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -491,7 +491,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 438109831,
|
||||
"name": "CVE-2021-32849",
|
||||
"full_name": "avboy1337\/CVE-2021-32849",
|
||||
"full_name": "0x0000000000-03\/CVE-2021-32849",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2021-32849",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2021-32849",
|
||||
"description": "Gerapy clone background remote command execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T03:53:55Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T23:47:14Z",
|
||||
"updated_at": "2022-10-19T22:05:26Z",
|
||||
"updated_at": "2023-05-31T07:42:40Z",
|
||||
"pushed_at": "2021-02-28T16:29:07Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -208,10 +208,10 @@
|
|||
"description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T23:48:44Z",
|
||||
"updated_at": "2023-05-15T09:10:12Z",
|
||||
"updated_at": "2023-05-31T11:23:37Z",
|
||||
"pushed_at": "2022-09-06T14:07:31Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-05-28T17:05:42Z",
|
||||
"updated_at": "2023-05-31T08:02:27Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"stargazers_count": 1820,
|
||||
"watchers_count": 1820,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1819,
|
||||
"watchers": 1820,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3221,10 +3221,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2023-05-31T05:21:34Z",
|
||||
"updated_at": "2023-05-31T09:07:17Z",
|
||||
"pushed_at": "2022-12-21T21:11:58Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -3239,7 +3239,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-0185 POC and Docker and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T09:27:34Z",
|
||||
"updated_at": "2023-03-10T02:14:20Z",
|
||||
"updated_at": "2023-05-31T09:56:57Z",
|
||||
"pushed_at": "2022-05-24T11:18:03Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-05-29T16:42:22Z",
|
||||
"updated_at": "2023-05-31T07:47:58Z",
|
||||
"pushed_at": "2023-05-27T15:39:41Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 128,
|
||||
"forks": 17,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-20456.json
Normal file
31
2022/CVE-2022-20456.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 647688194,
|
||||
"name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20456",
|
||||
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20456",
|
||||
"owner": {
|
||||
"login": "hshivhare67",
|
||||
"id": 67005408,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
|
||||
"html_url": "https:\/\/github.com\/hshivhare67"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20456",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T10:07:10Z",
|
||||
"updated_at": "2023-05-31T10:15:36Z",
|
||||
"pushed_at": "2023-05-31T10:13:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
2022/CVE-2022-20489.json
Normal file
60
2022/CVE-2022-20489.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 647715589,
|
||||
"name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old",
|
||||
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old",
|
||||
"owner": {
|
||||
"login": "hshivhare67",
|
||||
"id": 67005408,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
|
||||
"html_url": "https:\/\/github.com\/hshivhare67"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T11:22:01Z",
|
||||
"updated_at": "2023-05-31T11:56:29Z",
|
||||
"pushed_at": "2023-05-31T11:55:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 647728712,
|
||||
"name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20489",
|
||||
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489",
|
||||
"owner": {
|
||||
"login": "hshivhare67",
|
||||
"id": 67005408,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
|
||||
"html_url": "https:\/\/github.com\/hshivhare67"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T11:56:48Z",
|
||||
"updated_at": "2023-05-31T12:05:37Z",
|
||||
"pushed_at": "2023-05-31T12:03:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-20490.json
Normal file
31
2022/CVE-2022-20490.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 647702001,
|
||||
"name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20490",
|
||||
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20490",
|
||||
"owner": {
|
||||
"login": "hshivhare67",
|
||||
"id": 67005408,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
|
||||
"html_url": "https:\/\/github.com\/hshivhare67"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20490",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T10:45:35Z",
|
||||
"updated_at": "2023-05-31T10:52:34Z",
|
||||
"pushed_at": "2023-05-31T10:51:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-20492.json
Normal file
31
2022/CVE-2022-20492.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 647620143,
|
||||
"name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20492",
|
||||
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20492",
|
||||
"owner": {
|
||||
"login": "hshivhare67",
|
||||
"id": 67005408,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
|
||||
"html_url": "https:\/\/github.com\/hshivhare67"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20492",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T07:07:40Z",
|
||||
"updated_at": "2023-05-31T07:12:57Z",
|
||||
"pushed_at": "2023-05-31T09:59:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,6 +1,6 @@
|
|||
[
|
||||
{
|
||||
"id": 647266988,
|
||||
"id": 647669098,
|
||||
"name": "frameworks_base_CVE-2022-20493",
|
||||
"full_name": "Trinadh465\/frameworks_base_CVE-2022-20493",
|
||||
"owner": {
|
||||
|
@ -12,9 +12,9 @@
|
|||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_CVE-2022-20493",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T12:16:35Z",
|
||||
"updated_at": "2023-05-30T12:16:36Z",
|
||||
"pushed_at": "2023-05-30T12:16:36Z",
|
||||
"created_at": "2023-05-31T09:18:01Z",
|
||||
"updated_at": "2023-05-31T09:25:13Z",
|
||||
"pushed_at": "2023-05-31T09:24:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -118,14 +118,14 @@
|
|||
{
|
||||
"id": 480676740,
|
||||
"name": "CVE-2022-22954-VMware-RCE",
|
||||
"full_name": "avboy1337\/CVE-2022-22954-VMware-RCE",
|
||||
"full_name": "0x0000000000-03\/CVE-2022-22954-VMware-RCE",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2022-22954-VMware-RCE",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2022-22954-VMware-RCE",
|
||||
"description": "CVE-2022-22954-VMware-RCE批量检测POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T06:09:55Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 519963010,
|
||||
"name": "CVE-2022-22966",
|
||||
"full_name": "avboy1337\/CVE-2022-22966",
|
||||
"full_name": "0x0000000000-03\/CVE-2022-22966",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2022-22966",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2022-22966",
|
||||
"description": "Exploit for SpringShell.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-01T04:29:02Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2023-05-27T08:19:02Z",
|
||||
"updated_at": "2023-05-31T07:34:42Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"stargazers_count": 534,
|
||||
"watchers_count": 534,
|
||||
"has_discussions": false,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 533,
|
||||
"watchers": 534,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,8 +71,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-19T10:08:47Z",
|
||||
"updated_at": "2023-03-19T10:12:25Z",
|
||||
"pushed_at": "2023-05-24T11:10:26Z",
|
||||
"updated_at": "2023-05-31T07:52:38Z",
|
||||
"pushed_at": "2023-05-31T07:56:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -742,10 +742,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2023-05-30T07:49:10Z",
|
||||
"updated_at": "2023-05-31T09:03:31Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 532959565,
|
||||
"name": "CVE-2022-2639-PipeVersion",
|
||||
"full_name": "avboy1337\/CVE-2022-2639-PipeVersion",
|
||||
"full_name": "0x0000000000-03\/CVE-2022-2639-PipeVersion",
|
||||
"owner": {
|
||||
"login": "avboy1337",
|
||||
"login": "0x0000000000-03",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/avboy1337"
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avboy1337\/CVE-2022-2639-PipeVersion",
|
||||
"html_url": "https:\/\/github.com\/0x0000000000-03\/CVE-2022-2639-PipeVersion",
|
||||
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T15:31:56Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T15:29:04Z",
|
||||
"updated_at": "2023-05-31T05:11:41Z",
|
||||
"updated_at": "2023-05-31T08:30:56Z",
|
||||
"pushed_at": "2022-08-08T04:13:33Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -398,10 +398,10 @@
|
|||
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T06:31:38Z",
|
||||
"updated_at": "2023-05-25T09:50:08Z",
|
||||
"updated_at": "2023-05-31T09:19:45Z",
|
||||
"pushed_at": "2023-04-28T07:10:00Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -410,7 +410,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T15:27:40Z",
|
||||
"updated_at": "2023-05-27T08:19:08Z",
|
||||
"updated_at": "2023-05-31T11:19:13Z",
|
||||
"pushed_at": "2023-01-21T01:57:59Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -802,10 +802,10 @@
|
|||
"description": "Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-04T19:26:23Z",
|
||||
"updated_at": "2023-04-05T06:17:38Z",
|
||||
"updated_at": "2023-05-31T06:45:03Z",
|
||||
"pushed_at": "2022-11-21T10:17:03Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -821,7 +821,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -190,10 +190,10 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2023-05-27T08:19:12Z",
|
||||
"updated_at": "2023-05-31T12:07:18Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -202,7 +202,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 146,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-05-30T03:11:35Z",
|
||||
"updated_at": "2023-05-31T08:34:18Z",
|
||||
"pushed_at": "2023-05-08T07:19:34Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"stargazers_count": 304,
|
||||
"watchers_count": 304,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 302,
|
||||
"watchers": 304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -164,7 +164,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-29T02:08:37Z",
|
||||
"updated_at": "2023-05-30T08:43:02Z",
|
||||
"pushed_at": "2023-05-30T09:18:15Z",
|
||||
"pushed_at": "2023-05-31T09:09:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-05-31T02:27:32Z",
|
||||
"pushed_at": "2023-05-24T03:29:01Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"updated_at": "2023-05-31T10:57:31Z",
|
||||
"pushed_at": "2023-05-31T07:33:10Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 55,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -494,10 +494,10 @@
|
|||
"description": "Joomla Unauthorized Access Vulnerability (CVE-2023-23752) Dockerized",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-25T06:18:46Z",
|
||||
"updated_at": "2023-03-25T06:40:40Z",
|
||||
"updated_at": "2023-05-31T08:34:55Z",
|
||||
"pushed_at": "2023-03-25T06:40:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -511,7 +511,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MStore API <= 3.9.2 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T10:18:48Z",
|
||||
"updated_at": "2023-05-26T13:22:06Z",
|
||||
"updated_at": "2023-05-31T08:18:32Z",
|
||||
"pushed_at": "2023-05-25T11:09:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"gitlab"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-05-31T01:04:34Z",
|
||||
"updated_at": "2023-05-31T08:59:45Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"forks": 54,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-05-30T20:21:54Z",
|
||||
"updated_at": "2023-05-31T08:06:16Z",
|
||||
"pushed_at": "2023-05-27T12:32:24Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"keepass"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 441,
|
||||
"forks": 39,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,48 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T02:18:29Z",
|
||||
"updated_at": "2023-05-31T05:07:45Z",
|
||||
"updated_at": "2023-05-31T07:45:45Z",
|
||||
"pushed_at": "2023-05-30T02:43:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 647628006,
|
||||
"name": "CVE-2023-33246-Copy",
|
||||
"full_name": "yizhimanpadewoniu\/CVE-2023-33246-Copy",
|
||||
"owner": {
|
||||
"login": "yizhimanpadewoniu",
|
||||
"id": 22395846,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22395846?v=4",
|
||||
"html_url": "https:\/\/github.com\/yizhimanpadewoniu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yizhimanpadewoniu\/CVE-2023-33246-Copy",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-31T07:28:46Z",
|
||||
"updated_at": "2023-05-31T07:28:46Z",
|
||||
"pushed_at": "2023-05-31T07:29:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated OS command injection vulnerability (CVE-2023-33617)",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-26T22:16:00Z",
|
||||
"updated_at": "2023-05-26T22:16:43Z",
|
||||
"updated_at": "2023-05-31T09:47:36Z",
|
||||
"pushed_at": "2023-05-26T22:29:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-33733 reportlab RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T22:22:50Z",
|
||||
"updated_at": "2023-05-31T01:35:32Z",
|
||||
"updated_at": "2023-05-31T09:15:31Z",
|
||||
"pushed_at": "2023-05-30T22:22:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
61
README.md
61
README.md
|
@ -1468,6 +1468,7 @@ For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk
|
|||
</code>
|
||||
|
||||
- [I5N0rth/CVE-2023-33246](https://github.com/I5N0rth/CVE-2023-33246)
|
||||
- [yizhimanpadewoniu/CVE-2023-33246-Copy](https://github.com/yizhimanpadewoniu/CVE-2023-33246-Copy)
|
||||
|
||||
### CVE-2023-33617 (2023-05-23)
|
||||
|
||||
|
@ -2217,7 +2218,7 @@ The All-in-One WP Migration WordPress plugin before 7.63 uses the wrong content
|
|||
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
|
||||
</code>
|
||||
|
||||
- [avboy1337/CVE-2022-2639-PipeVersion](https://github.com/avboy1337/CVE-2022-2639-PipeVersion)
|
||||
- [0x0000000000-03/CVE-2022-2639-PipeVersion](https://github.com/0x0000000000-03/CVE-2022-2639-PipeVersion)
|
||||
- [EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639](https://github.com/EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639)
|
||||
|
||||
### CVE-2022-2650 (2022-11-24)
|
||||
|
@ -2643,6 +2644,14 @@ In initializeFromParcelLocked of BaseBundle.java, there is a possible method arb
|
|||
|
||||
- [michalbednarski/LeakValue](https://github.com/michalbednarski/LeakValue)
|
||||
|
||||
### CVE-2022-20456 (2023-01-24)
|
||||
|
||||
<code>
|
||||
In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703780
|
||||
</code>
|
||||
|
||||
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456)
|
||||
|
||||
### CVE-2022-20470 (2022-12-13)
|
||||
|
||||
<code>
|
||||
|
@ -2668,6 +2677,31 @@ In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read
|
|||
- [Trinadh465/frameworks_minikin_AOSP10_r33_CVE-2022-20473](https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33_CVE-2022-20473)
|
||||
- [Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473](https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473)
|
||||
|
||||
### CVE-2022-20489 (2023-01-24)
|
||||
|
||||
<code>
|
||||
In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703460
|
||||
</code>
|
||||
|
||||
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old)
|
||||
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489)
|
||||
|
||||
### CVE-2022-20490 (2023-01-24)
|
||||
|
||||
<code>
|
||||
In multiple functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703505
|
||||
</code>
|
||||
|
||||
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490)
|
||||
|
||||
### CVE-2022-20492 (2023-01-24)
|
||||
|
||||
<code>
|
||||
In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242704043
|
||||
</code>
|
||||
|
||||
- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492)
|
||||
|
||||
### CVE-2022-20493 (2023-01-24)
|
||||
|
||||
<code>
|
||||
|
@ -3192,7 +3226,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
|
|||
- [Vulnmachines/VMWare_CVE-2022-22954](https://github.com/Vulnmachines/VMWare_CVE-2022-22954)
|
||||
- [aniqfakhrul/CVE-2022-22954](https://github.com/aniqfakhrul/CVE-2022-22954)
|
||||
- [jax7sec/CVE-2022-22954](https://github.com/jax7sec/CVE-2022-22954)
|
||||
- [avboy1337/CVE-2022-22954-VMware-RCE](https://github.com/avboy1337/CVE-2022-22954-VMware-RCE)
|
||||
- [0x0000000000-03/CVE-2022-22954-VMware-RCE](https://github.com/0x0000000000-03/CVE-2022-22954-VMware-RCE)
|
||||
- [lucksec/VMware-CVE-2022-22954](https://github.com/lucksec/VMware-CVE-2022-22954)
|
||||
- [mumu2020629/-CVE-2022-22954-scanner](https://github.com/mumu2020629/-CVE-2022-22954-scanner)
|
||||
- [MSeymenD/CVE-2022-22954-Testi](https://github.com/MSeymenD/CVE-2022-22954-Testi)
|
||||
|
@ -3332,7 +3366,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the server.
|
||||
</code>
|
||||
|
||||
- [avboy1337/CVE-2022-22966](https://github.com/avboy1337/CVE-2022-22966)
|
||||
- [0x0000000000-03/CVE-2022-22966](https://github.com/0x0000000000-03/CVE-2022-22966)
|
||||
|
||||
### CVE-2022-22968 (2022-04-14)
|
||||
|
||||
|
@ -9380,7 +9414,7 @@ Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 an
|
|||
- [ghost-nemesis/cve-2021-20837-poc](https://github.com/ghost-nemesis/cve-2021-20837-poc)
|
||||
- [orangmuda/CVE-2021-20837](https://github.com/orangmuda/CVE-2021-20837)
|
||||
- [Cosemz/CVE-2021-20837](https://github.com/Cosemz/CVE-2021-20837)
|
||||
- [avboy1337/CVE-2021-20837](https://github.com/avboy1337/CVE-2021-20837)
|
||||
- [0x0000000000-03/CVE-2021-20837](https://github.com/0x0000000000-03/CVE-2021-20837)
|
||||
|
||||
### CVE-2021-21014 (2021-02-11)
|
||||
|
||||
|
@ -11438,7 +11472,7 @@ Squirrelly is a template engine implemented in JavaScript that works out of the
|
|||
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenticated user could execute arbitrary commands. This issue is fixed in version 0.9.9. There are no known workarounds.
|
||||
</code>
|
||||
|
||||
- [avboy1337/CVE-2021-32849](https://github.com/avboy1337/CVE-2021-32849)
|
||||
- [0x0000000000-03/CVE-2021-32849](https://github.com/0x0000000000-03/CVE-2021-32849)
|
||||
- [lowkey0808/cve-2021-32849](https://github.com/lowkey0808/cve-2021-32849)
|
||||
|
||||
### CVE-2021-33026 (2021-05-13)
|
||||
|
@ -16049,7 +16083,7 @@ Under certain conditions, vmdir that ships with VMware vCenter Server, as part o
|
|||
</code>
|
||||
|
||||
- [commandermoon/CVE-2020-3952](https://github.com/commandermoon/CVE-2020-3952)
|
||||
- [avboy1337/CVE-2020-3952](https://github.com/avboy1337/CVE-2020-3952)
|
||||
- [0x0000000000-03/CVE-2020-3952](https://github.com/0x0000000000-03/CVE-2020-3952)
|
||||
- [guardicore/vmware_vcenter_cve_2020_3952](https://github.com/guardicore/vmware_vcenter_cve_2020_3952)
|
||||
- [gelim/CVE-2020-3952](https://github.com/gelim/CVE-2020-3952)
|
||||
- [Fa1c0n35/vmware_vcenter_cve_2020_3952](https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952)
|
||||
|
@ -20507,7 +20541,7 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon
|
|||
- [ze0r/cve-2019-0808-poc](https://github.com/ze0r/cve-2019-0808-poc)
|
||||
- [rakesh143/CVE-2019-0808](https://github.com/rakesh143/CVE-2019-0808)
|
||||
- [exodusintel/CVE-2019-0808](https://github.com/exodusintel/CVE-2019-0808)
|
||||
- [avboy1337/CVE-2019-0808-32-64-exp](https://github.com/avboy1337/CVE-2019-0808-32-64-exp)
|
||||
- [0x0000000000-03/CVE-2019-0808-32-64-exp](https://github.com/0x0000000000-03/CVE-2019-0808-32-64-exp)
|
||||
|
||||
### CVE-2019-0841 (2019-04-09)
|
||||
|
||||
|
@ -28118,7 +28152,6 @@ A remote code execution vulnerability in the Android system (bluetooth). Product
|
|||
- [ojasookert/CVE-2017-0781](https://github.com/ojasookert/CVE-2017-0781)
|
||||
- [marcinguy/android712-blueborne](https://github.com/marcinguy/android712-blueborne)
|
||||
- [mjancek/BlueborneDetection](https://github.com/mjancek/BlueborneDetection)
|
||||
- [CrackSoft900/Blue-Borne](https://github.com/CrackSoft900/Blue-Borne)
|
||||
- [CarlosDelRosario7/sploit-bX](https://github.com/CarlosDelRosario7/sploit-bX)
|
||||
|
||||
### CVE-2017-0785 (2017-09-14)
|
||||
|
@ -28893,6 +28926,7 @@ Malicious PATCH requests submitted to servers using Spring Data REST versions pr
|
|||
- [m3ssap0/spring-break_cve-2017-8046](https://github.com/m3ssap0/spring-break_cve-2017-8046)
|
||||
- [FixYourFace/SpringBreakPoC](https://github.com/FixYourFace/SpringBreakPoC)
|
||||
- [jkutner/spring-break-cve-2017-8046](https://github.com/jkutner/spring-break-cve-2017-8046)
|
||||
- [bkhablenko/CVE-2017-8046](https://github.com/bkhablenko/CVE-2017-8046)
|
||||
- [cved-sources/cve-2017-8046](https://github.com/cved-sources/cve-2017-8046)
|
||||
- [jsotiro/VulnerableSpringDataRest](https://github.com/jsotiro/VulnerableSpringDataRest)
|
||||
- [guanjivip/CVE-2017-8046](https://github.com/guanjivip/CVE-2017-8046)
|
||||
|
@ -29176,14 +29210,6 @@ An Uncontrolled Resource Consumption issue was discovered in Schneider Electric
|
|||
|
||||
- [USSCltd/aaLogger](https://github.com/USSCltd/aaLogger)
|
||||
|
||||
### CVE-2017-9769 (2017-08-02)
|
||||
|
||||
<code>
|
||||
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
|
||||
</code>
|
||||
|
||||
- [kkent030315/CVE-2017-9769](https://github.com/kkent030315/CVE-2017-9769)
|
||||
|
||||
### CVE-2017-9779 (2017-09-07)
|
||||
|
||||
<code>
|
||||
|
@ -29230,7 +29256,6 @@ The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x bef
|
|||
- [UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit](https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit)
|
||||
- [AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378](https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378)
|
||||
- [wifido/CVE-2017-9805-Exploit](https://github.com/wifido/CVE-2017-9805-Exploit)
|
||||
- [rvermeulen/apache-struts-cve-2017-9805](https://github.com/rvermeulen/apache-struts-cve-2017-9805)
|
||||
- [jongmartinez/-CVE-2017-9805-](https://github.com/jongmartinez/-CVE-2017-9805-)
|
||||
- [z3bd/CVE-2017-9805](https://github.com/z3bd/CVE-2017-9805)
|
||||
- [0xd3vil/CVE-2017-9805-Exploit](https://github.com/0xd3vil/CVE-2017-9805-Exploit)
|
||||
|
@ -29474,8 +29499,6 @@ Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Micr
|
|||
- [chanbin/CVE-2017-11882](https://github.com/chanbin/CVE-2017-11882)
|
||||
- [littlebin404/CVE-2017-11882](https://github.com/littlebin404/CVE-2017-11882)
|
||||
- [ekgg/Overflow-Demo-CVE-2017-11882](https://github.com/ekgg/Overflow-Demo-CVE-2017-11882)
|
||||
- [HaoJame/CVE-2017-11882](https://github.com/HaoJame/CVE-2017-11882)
|
||||
- [5l1v3r1/rtfkit](https://github.com/5l1v3r1/rtfkit)
|
||||
- [ActorExpose/CVE-2017-11882](https://github.com/ActorExpose/CVE-2017-11882)
|
||||
- [Retr0-code/SignHere](https://github.com/Retr0-code/SignHere)
|
||||
- [lisinan988/CVE-2017-11882-exp](https://github.com/lisinan988/CVE-2017-11882-exp)
|
||||
|
|
Loading…
Reference in a new issue