mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/07/12 18:32:25
This commit is contained in:
parent
7287063402
commit
3355f868e6
40 changed files with 339 additions and 432 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 8106302,
|
||||
"name": "MySQL-Fu.rb",
|
||||
"full_name": "Hood3dRob1n\/MySQL-Fu.rb",
|
||||
"owner": {
|
||||
"login": "Hood3dRob1n",
|
||||
"id": 1881344,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1881344?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n\/MySQL-Fu.rb",
|
||||
"description": "MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update\/Delete\/Drop Database\/Table, Add\/Delete Users, Dump Database(s)\/Table w\/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2013-02-09T04:59:43Z",
|
||||
"updated_at": "2023-06-21T15:30:06Z",
|
||||
"pushed_at": "2013-02-09T05:02:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 137385853,
|
||||
"name": "UDFPwn-CVE-2012-5613",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 7420891,
|
||||
"name": "rails-cve-2012-5664-test",
|
||||
"full_name": "phusion\/rails-cve-2012-5664-test",
|
||||
"owner": {
|
||||
"login": "phusion",
|
||||
"id": 830588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/830588?v=4",
|
||||
"html_url": "https:\/\/github.com\/phusion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test",
|
||||
"description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.",
|
||||
"fork": false,
|
||||
"created_at": "2013-01-03T10:07:27Z",
|
||||
"updated_at": "2018-03-12T19:42:18Z",
|
||||
"pushed_at": "2013-01-03T13:15:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 182935003,
|
||||
"name": "Payload_CVE_2013_2186",
|
||||
"full_name": "sa1g0n1337\/Payload_CVE_2013_2186",
|
||||
"owner": {
|
||||
"login": "sa1g0n1337",
|
||||
"id": 24432650,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24432650?v=4",
|
||||
"html_url": "https:\/\/github.com\/sa1g0n1337"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sa1g0n1337\/Payload_CVE_2013_2186",
|
||||
"description": "Code generate payload for CVE-2013-2186",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-23T04:49:13Z",
|
||||
"updated_at": "2019-04-25T14:52:38Z",
|
||||
"pushed_at": "2019-04-23T04:51:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 182935801,
|
||||
"name": "CVE_2013_2186",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56758577,
|
||||
"name": "CVE-2016-3141",
|
||||
"full_name": "peternguyen93\/CVE-2016-3141",
|
||||
"owner": {
|
||||
"login": "peternguyen93",
|
||||
"id": 1802870,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1802870?v=4",
|
||||
"html_url": "https:\/\/github.com\/peternguyen93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peternguyen93\/CVE-2016-3141",
|
||||
"description": "CVE-2016-3141",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-21T08:59:05Z",
|
||||
"updated_at": "2023-03-11T18:41:15Z",
|
||||
"pushed_at": "2016-04-23T15:55:01Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -89,36 +89,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 405175225,
|
||||
"name": "EternalBlueTrojan",
|
||||
"full_name": "Ali-Imangholi\/EternalBlueTrojan",
|
||||
"owner": {
|
||||
"login": "Ali-Imangholi",
|
||||
"id": 80327162,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80327162?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ali-Imangholi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ali-Imangholi\/EternalBlueTrojan",
|
||||
"description": "EternalBlueTrojan(CVE-2017-0144)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T18:18:53Z",
|
||||
"updated_at": "2021-09-10T18:44:07Z",
|
||||
"pushed_at": "2021-09-10T18:44:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 578982031,
|
||||
"name": "Detect-CVE-2017-0144-attack",
|
||||
|
|
32
2017/CVE-2017-1000250.json
Normal file
32
2017/CVE-2017-1000250.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 110457097,
|
||||
"name": "CVE-2017-1000250-PoC",
|
||||
"full_name": "olav-st\/CVE-2017-1000250-PoC",
|
||||
"owner": {
|
||||
"login": "olav-st",
|
||||
"id": 1856634,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1856634?v=4",
|
||||
"html_url": "https:\/\/github.com\/olav-st"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/olav-st\/CVE-2017-1000250-PoC",
|
||||
"description": "Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-12T18:18:52Z",
|
||||
"updated_at": "2019-03-20T07:23:31Z",
|
||||
"pushed_at": "2017-11-12T19:46:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,94 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 80148945,
|
||||
"name": "extra_recipe",
|
||||
"full_name": "maximehip\/extra_recipe",
|
||||
"owner": {
|
||||
"login": "maximehip",
|
||||
"id": 6273425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6273425?v=4",
|
||||
"html_url": "https:\/\/github.com\/maximehip"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
|
||||
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-26T19:47:43Z",
|
||||
"updated_at": "2017-01-26T19:48:19Z",
|
||||
"pushed_at": "2017-01-26T19:48:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 80717942,
|
||||
"name": "extra_recipe",
|
||||
"full_name": "JackBro\/extra_recipe",
|
||||
"owner": {
|
||||
"login": "JackBro",
|
||||
"id": 21210712,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21210712?v=4",
|
||||
"html_url": "https:\/\/github.com\/JackBro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
|
||||
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-02T11:16:38Z",
|
||||
"updated_at": "2017-10-14T08:34:32Z",
|
||||
"pushed_at": "2017-01-27T17:44:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 81874110,
|
||||
"name": "extra_recipe-iOS-10.2",
|
||||
"full_name": "Rootkitsmm-zz\/extra_recipe-iOS-10.2",
|
||||
"owner": {
|
||||
"login": "Rootkitsmm-zz",
|
||||
"id": 5567904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5567904?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rootkitsmm-zz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rootkitsmm-zz\/extra_recipe-iOS-10.2",
|
||||
"description": "CVE-2017-2370",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-13T21:32:40Z",
|
||||
"updated_at": "2019-01-03T05:45:15Z",
|
||||
"pushed_at": "2017-02-01T11:36:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 142854846,
|
||||
"name": "CVE-2017-2370",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 79682713,
|
||||
"name": "CVE-2017-3730",
|
||||
"full_name": "guidovranken\/CVE-2017-3730",
|
||||
"owner": {
|
||||
"login": "guidovranken",
|
||||
"id": 6846644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6846644?v=4",
|
||||
"html_url": "https:\/\/github.com\/guidovranken"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
|
||||
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-22T00:40:34Z",
|
||||
"updated_at": "2018-12-04T20:01:55Z",
|
||||
"pushed_at": "2017-01-26T01:30:54Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 84158718,
|
||||
"name": "S2-045",
|
||||
"full_name": "PolarisLab\/S2-045",
|
||||
"owner": {
|
||||
"login": "PolarisLab",
|
||||
"id": 25890110,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25890110?v=4",
|
||||
"html_url": "https:\/\/github.com\/PolarisLab"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
|
||||
"description": "Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-07T05:30:30Z",
|
||||
"updated_at": "2022-03-22T17:04:53Z",
|
||||
"pushed_at": "2017-03-07T05:37:55Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 84186490,
|
||||
"name": "Struts2-045-Exp",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2023-04-09T04:04:44Z",
|
||||
"updated_at": "2023-07-12T17:51:08Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 245,
|
||||
"watchers": 246,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2023-07-12T09:17:42Z",
|
||||
"updated_at": "2023-07-12T17:56:01Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-07T06:45:27Z",
|
||||
"updated_at": "2023-05-30T09:27:38Z",
|
||||
"updated_at": "2023-07-12T14:08:18Z",
|
||||
"pushed_at": "2022-06-26T06:08:02Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "php-fpm+Nginx RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T23:26:57Z",
|
||||
"updated_at": "2023-07-01T20:46:36Z",
|
||||
"updated_at": "2023-07-12T13:57:17Z",
|
||||
"pushed_at": "2020-08-20T04:43:25Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 1599,
|
||||
"watchers_count": 1599,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"forks_count": 358,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"forks": 358,
|
||||
"watchers": 1599,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2023-07-07T19:10:38Z",
|
||||
"updated_at": "2023-07-12T15:29:45Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 377,
|
||||
"watchers": 378,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-22T08:36:41Z",
|
||||
"updated_at": "2023-04-25T18:25:34Z",
|
||||
"updated_at": "2023-07-12T15:23:10Z",
|
||||
"pushed_at": "2020-07-23T12:55:28Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-38003 exploits extracted from https:\/\/twitter.com\/WhichbufferArda\/status\/1609604183535284224",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-07T06:09:14Z",
|
||||
"updated_at": "2023-05-15T13:37:03Z",
|
||||
"updated_at": "2023-07-12T17:02:58Z",
|
||||
"pushed_at": "2023-01-07T19:41:36Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -1815,5 +1815,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665620716,
|
||||
"name": "F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study",
|
||||
"full_name": "SudeepaShiranthaka\/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study",
|
||||
"owner": {
|
||||
"login": "SudeepaShiranthaka",
|
||||
"id": 58376903,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58376903?v=4",
|
||||
"html_url": "https:\/\/github.com\/SudeepaShiranthaka"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SudeepaShiranthaka\/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study",
|
||||
"description": "F5-BIG-IP Remote Code Execution Vulnerability CVE-2022-1388: A Case Study",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T15:53:33Z",
|
||||
"updated_at": "2023-07-12T15:53:34Z",
|
||||
"pushed_at": "2023-07-12T15:54:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -149,6 +149,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 544045744,
|
||||
"name": "CVE-2022-24086",
|
||||
"full_name": "akr3ch\/CVE-2022-24086",
|
||||
"owner": {
|
||||
"login": "akr3ch",
|
||||
"id": 97300177,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97300177?v=4",
|
||||
"html_url": "https:\/\/github.com\/akr3ch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/akr3ch\/CVE-2022-24086",
|
||||
"description": "PoC of CVE-2022-24086",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-01T13:53:49Z",
|
||||
"updated_at": "2023-01-30T13:33:22Z",
|
||||
"pushed_at": "2022-10-01T13:54:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 580408900,
|
||||
"name": "CVE-2022-24086",
|
||||
|
|
32
2022/CVE-2022-26631.json
Normal file
32
2022/CVE-2022-26631.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 548961433,
|
||||
"name": "CVE-2022-26631",
|
||||
"full_name": "5l1v3r1\/CVE-2022-26631",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-26631",
|
||||
"description": "CVE-2022-26631 - Automatic Question Paper Generator v1.0 SQLi",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-10T13:07:30Z",
|
||||
"updated_at": "2022-04-07T01:52:17Z",
|
||||
"pushed_at": "2022-04-06T15:15:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 158179079,
|
||||
"name": "CVE-2013-4002",
|
||||
"full_name": "tafamace\/CVE-2013-4002",
|
||||
"id": 557365504,
|
||||
"name": "CVE-2022-27228",
|
||||
"full_name": "trump88\/CVE-2022-27228",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace"
|
||||
"login": "trump88",
|
||||
"id": 67972622,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67972622?v=4",
|
||||
"html_url": "https:\/\/github.com\/trump88"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2013-4002",
|
||||
"html_url": "https:\/\/github.com\/trump88\/CVE-2022-27228",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T07:24:42Z",
|
||||
"updated_at": "2018-11-19T07:25:45Z",
|
||||
"pushed_at": "2018-11-19T07:25:43Z",
|
||||
"created_at": "2022-10-25T14:57:08Z",
|
||||
"updated_at": "2023-04-14T10:59:18Z",
|
||||
"pushed_at": "2022-08-30T11:07:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 556829048,
|
||||
"name": "CVE-2022-35737",
|
||||
"full_name": "gmh5225\/CVE-2022-35737",
|
||||
"owner": {
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-35737",
|
||||
"description": "Stranger strings: CVE-2022-35737",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-24T15:36:44Z",
|
||||
"updated_at": "2023-04-14T14:25:38Z",
|
||||
"pushed_at": "2022-08-03T18:40:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 604796426,
|
||||
"name": "codeql-cve-2022-35737",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-07-08T05:14:22Z",
|
||||
"updated_at": "2023-07-12T14:24:36Z",
|
||||
"pushed_at": "2023-07-08T14:51:32Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-3904 MonsterInsights < 8.9.1 - Stored Cross-Site Scripting via Google Analytics",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T09:51:32Z",
|
||||
"updated_at": "2023-07-12T09:52:09Z",
|
||||
"updated_at": "2023-07-12T16:18:42Z",
|
||||
"pushed_at": "2023-07-12T10:18:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -226,10 +226,10 @@
|
|||
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-06T10:44:43Z",
|
||||
"updated_at": "2023-07-08T10:03:47Z",
|
||||
"updated_at": "2023-07-12T15:40:13Z",
|
||||
"pushed_at": "2023-02-06T10:48:56Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -242,7 +242,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-07-12T02:13:49Z",
|
||||
"updated_at": "2023-07-12T16:06:53Z",
|
||||
"pushed_at": "2023-02-21T04:16:19Z",
|
||||
"stargazers_count": 816,
|
||||
"watchers_count": 816,
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 816,
|
||||
"watchers": 815,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2023-07-12T10:54:23Z",
|
||||
"updated_at": "2023-07-12T16:22:48Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T18:08:05Z",
|
||||
"updated_at": "2023-07-12T14:07:23Z",
|
||||
"updated_at": "2023-07-12T14:56:27Z",
|
||||
"pushed_at": "2023-07-12T01:37:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T02:41:26Z",
|
||||
"updated_at": "2023-07-12T03:00:15Z",
|
||||
"updated_at": "2023-07-12T15:21:26Z",
|
||||
"pushed_at": "2023-07-12T03:21:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 665662418,
|
||||
"name": "CVE-2023-28252",
|
||||
"full_name": "Malwareman007\/CVE-2023-28252",
|
||||
"owner": {
|
||||
"login": "Malwareman007",
|
||||
"id": 86009160,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
|
||||
"html_url": "https:\/\/github.com\/Malwareman007"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-28252",
|
||||
"description": "POC for CVE-2023-28252",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T17:52:30Z",
|
||||
"updated_at": "2023-07-12T18:28:57Z",
|
||||
"pushed_at": "2023-07-12T17:55:48Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T14:21:08Z",
|
||||
"updated_at": "2023-07-11T14:43:07Z",
|
||||
"updated_at": "2023-07-12T15:55:17Z",
|
||||
"pushed_at": "2023-07-06T08:14:17Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2023-07-12T11:32:21Z",
|
||||
"updated_at": "2023-07-12T16:24:15Z",
|
||||
"pushed_at": "2023-07-08T09:27:10Z",
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 272,
|
||||
"watchers": 274,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
}
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "POC for CVE-2023-34362 affecting MOVEit Transfer",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T18:44:22Z",
|
||||
"updated_at": "2023-07-11T13:05:54Z",
|
||||
"updated_at": "2023-07-12T18:26:12Z",
|
||||
"pushed_at": "2023-07-09T18:48:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -216,7 +216,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2023/CVE-2023-3640.json
Normal file
32
2023/CVE-2023-3640.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 656036271,
|
||||
"name": "CVE-2023-3640",
|
||||
"full_name": "pray77\/CVE-2023-3640",
|
||||
"owner": {
|
||||
"login": "pray77",
|
||||
"id": 74857519,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74857519?v=4",
|
||||
"html_url": "https:\/\/github.com\/pray77"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pray77\/CVE-2023-3640",
|
||||
"description": "SCTF 2023 kernel pwn && CVE-2023-3640",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-20T06:21:04Z",
|
||||
"updated_at": "2023-07-12T17:30:25Z",
|
||||
"pushed_at": "2023-07-12T18:08:09Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
59
README.md
59
README.md
|
@ -382,6 +382,9 @@
|
|||
- [hheeyywweellccoommee/CVE-2023-3460-obgen](https://github.com/hheeyywweellccoommee/CVE-2023-3460-obgen)
|
||||
- [Fire-Null/CVE-2023-3460](https://github.com/Fire-Null/CVE-2023-3460)
|
||||
|
||||
### CVE-2023-3640
|
||||
- [pray77/CVE-2023-3640](https://github.com/pray77/CVE-2023-3640)
|
||||
|
||||
### CVE-2023-10608
|
||||
- [b35363/cve-2023-10608-PoC](https://github.com/b35363/cve-2023-10608-PoC)
|
||||
|
||||
|
@ -1207,6 +1210,7 @@
|
|||
</code>
|
||||
|
||||
- [fortra/CVE-2023-28252](https://github.com/fortra/CVE-2023-28252)
|
||||
- [Malwareman007/CVE-2023-28252](https://github.com/Malwareman007/CVE-2023-28252)
|
||||
|
||||
### CVE-2023-28310 (2023-06-14)
|
||||
|
||||
|
@ -2720,6 +2724,7 @@
|
|||
- [devengpk/CVE-2022-1388](https://github.com/devengpk/CVE-2022-1388)
|
||||
- [vaelwolf/CVE-2022-1388](https://github.com/vaelwolf/CVE-2022-1388)
|
||||
- [j-baines/tippa-my-tongue](https://github.com/j-baines/tippa-my-tongue)
|
||||
- [SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study](https://github.com/SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study)
|
||||
|
||||
### CVE-2022-1421 (2022-06-06)
|
||||
|
||||
|
@ -4190,6 +4195,7 @@
|
|||
- [NHPT/CVE-2022-24086-RCE](https://github.com/NHPT/CVE-2022-24086-RCE)
|
||||
- [oK0mo/CVE-2022-24086-RCE-PoC](https://github.com/oK0mo/CVE-2022-24086-RCE-PoC)
|
||||
- [seymanurmutlu/CVE-2022-24086-CVE-2022-24087](https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087)
|
||||
- [akr3ch/CVE-2022-24086](https://github.com/akr3ch/CVE-2022-24086)
|
||||
- [pescepilota/CVE-2022-24086](https://github.com/pescepilota/CVE-2022-24086)
|
||||
|
||||
### CVE-2022-24087
|
||||
|
@ -4838,6 +4844,13 @@
|
|||
- [scopion/CVE-2022-26629](https://github.com/scopion/CVE-2022-26629)
|
||||
- [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629)
|
||||
|
||||
### CVE-2022-26631 (2022-04-18)
|
||||
|
||||
<code>Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2022-26631](https://github.com/5l1v3r1/CVE-2022-26631)
|
||||
|
||||
### CVE-2022-26717 (2022-11-01)
|
||||
|
||||
<code>A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
|
||||
|
@ -4928,6 +4941,13 @@
|
|||
|
||||
- [SakuraSamuraii/ez-iRZ](https://github.com/SakuraSamuraii/ez-iRZ)
|
||||
|
||||
### CVE-2022-27228 (2022-03-22)
|
||||
|
||||
<code>In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary code.
|
||||
</code>
|
||||
|
||||
- [trump88/CVE-2022-27228](https://github.com/trump88/CVE-2022-27228)
|
||||
|
||||
### CVE-2022-27251
|
||||
- [TheCyberGeek/CVE-2022-27251](https://github.com/TheCyberGeek/CVE-2022-27251)
|
||||
|
||||
|
@ -6406,6 +6426,7 @@
|
|||
<code>SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
|
||||
</code>
|
||||
|
||||
- [gmh5225/CVE-2022-35737](https://github.com/gmh5225/CVE-2022-35737)
|
||||
- [rvermeulen/codeql-cve-2022-35737](https://github.com/rvermeulen/codeql-cve-2022-35737)
|
||||
|
||||
### CVE-2022-35841 (2022-09-13)
|
||||
|
@ -26490,7 +26511,6 @@
|
|||
- [peterpt/eternal_scanner](https://github.com/peterpt/eternal_scanner)
|
||||
- [kimocoder/eternalblue](https://github.com/kimocoder/eternalblue)
|
||||
- [EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution)
|
||||
- [Ali-Imangholi/EternalBlueTrojan](https://github.com/Ali-Imangholi/EternalBlueTrojan)
|
||||
- [quynhold/Detect-CVE-2017-0144-attack](https://github.com/quynhold/Detect-CVE-2017-0144-attack)
|
||||
|
||||
### CVE-2017-0145 (2017-03-16)
|
||||
|
@ -26696,9 +26716,6 @@
|
|||
<code>An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
|
||||
</code>
|
||||
|
||||
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
|
||||
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
|
||||
- [Rootkitsmm-zz/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2)
|
||||
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
|
||||
|
||||
### CVE-2017-2388 (2017-04-01)
|
||||
|
@ -26819,13 +26836,6 @@
|
|||
- [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599)
|
||||
- [jptr218/mysql_dos](https://github.com/jptr218/mysql_dos)
|
||||
|
||||
### CVE-2017-3730 (2017-05-04)
|
||||
|
||||
<code>In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
|
||||
</code>
|
||||
|
||||
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
|
||||
|
||||
### CVE-2017-3881 (2017-03-17)
|
||||
|
||||
<code>A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
|
||||
|
@ -26926,7 +26936,6 @@
|
|||
<code>The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
|
||||
</code>
|
||||
|
||||
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
|
||||
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
|
||||
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
|
||||
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
|
||||
|
@ -28591,6 +28600,13 @@
|
|||
|
||||
- [Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal](https://github.com/Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal)
|
||||
|
||||
### CVE-2017-1000250 (2017-09-12)
|
||||
|
||||
<code>All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.
|
||||
</code>
|
||||
|
||||
- [olav-st/CVE-2017-1000250-PoC](https://github.com/olav-st/CVE-2017-1000250-PoC)
|
||||
|
||||
### CVE-2017-1000251 (2017-09-12)
|
||||
|
||||
<code>The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
|
||||
|
@ -29090,13 +29106,6 @@
|
|||
|
||||
- [mxypoo/CVE-2016-3116-DropbearSSH](https://github.com/mxypoo/CVE-2016-3116-DropbearSSH)
|
||||
|
||||
### CVE-2016-3141 (2016-03-31)
|
||||
|
||||
<code>Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.
|
||||
</code>
|
||||
|
||||
- [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141)
|
||||
|
||||
### CVE-2016-3238 (2016-07-12)
|
||||
|
||||
<code>The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows man-in-the-middle attackers to execute arbitrary code by providing a crafted print driver during printer installation, aka "Windows Print Spooler Remote Code Execution Vulnerability."
|
||||
|
@ -31682,7 +31691,6 @@
|
|||
</code>
|
||||
|
||||
- [GrrrDog/ACEDcup](https://github.com/GrrrDog/ACEDcup)
|
||||
- [sa1g0n1337/Payload_CVE_2013_2186](https://github.com/sa1g0n1337/Payload_CVE_2013_2186)
|
||||
- [sa1g0n1337/CVE_2013_2186](https://github.com/sa1g0n1337/CVE_2013_2186)
|
||||
|
||||
### CVE-2013-2217 (2013-09-23)
|
||||
|
@ -31785,13 +31793,6 @@
|
|||
- [snoopopsec/vulnerability-CVE-2013-3900](https://github.com/snoopopsec/vulnerability-CVE-2013-3900)
|
||||
- [CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln](https://github.com/CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln)
|
||||
|
||||
### CVE-2013-4002 (2013-07-23)
|
||||
|
||||
<code>XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
|
||||
</code>
|
||||
|
||||
- [tafamace/CVE-2013-4002](https://github.com/tafamace/CVE-2013-4002)
|
||||
|
||||
### CVE-2013-4175 (2020-01-23)
|
||||
|
||||
<code>MySecureShell 1.31 has a Local Denial of Service Vulnerability
|
||||
|
@ -32163,12 +32164,8 @@
|
|||
<code>** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
|
||||
</code>
|
||||
|
||||
- [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb)
|
||||
- [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613)
|
||||
|
||||
### CVE-2012-5664
|
||||
- [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test)
|
||||
|
||||
### CVE-2012-5958 (2013-01-31)
|
||||
|
||||
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.
|
||||
|
|
Loading…
Add table
Reference in a new issue