mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/11/09 00:32:21
This commit is contained in:
parent
905068c86f
commit
35f1dc25a0
26 changed files with 111 additions and 103 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2023-10-17T01:41:52Z",
|
||||
"updated_at": "2023-11-08T23:11:04Z",
|
||||
"pushed_at": "2023-09-12T16:52:26Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T18:59:28Z",
|
||||
"updated_at": "2023-11-08T16:20:00Z",
|
||||
"updated_at": "2023-11-08T22:07:20Z",
|
||||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "Heartbleed (CVE-2014-0160) client exploit",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T16:41:51Z",
|
||||
"updated_at": "2022-11-01T18:40:40Z",
|
||||
"updated_at": "2023-11-08T19:25:11Z",
|
||||
"pushed_at": "2016-01-22T00:42:35Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"has_discussions": false,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 319,
|
||||
"watchers": 320,
|
||||
"score": 0,
|
||||
"subscribers_count": 32
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1158,10 +1158,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2023-11-02T13:24:40Z",
|
||||
"updated_at": "2023-11-08T20:20:44Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -1177,7 +1177,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 172,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-23T20:58:40Z",
|
||||
"updated_at": "2023-11-07T00:44:03Z",
|
||||
"updated_at": "2023-11-08T19:39:57Z",
|
||||
"pushed_at": "2018-10-11T16:54:31Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2023-10-28T18:03:47Z",
|
||||
"updated_at": "2023-11-08T21:19:38Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 345,
|
||||
"watchers": 346,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -31,7 +31,7 @@
|
|||
"forks": 49,
|
||||
"watchers": 146,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
"subscribers_count": 16
|
||||
},
|
||||
{
|
||||
"id": 277048370,
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2023-11-03T09:54:53Z",
|
||||
"updated_at": "2023-11-08T23:51:58Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 357,
|
||||
"watchers": 358,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -903,6 +903,6 @@
|
|||
"forks": 15,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T17:38:13Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -719,6 +719,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-11-08T16:20:02Z",
|
||||
"updated_at": "2023-11-08T22:07:22Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1857,
|
||||
"watchers_count": 1857,
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"has_discussions": false,
|
||||
"forks_count": 515,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 515,
|
||||
"watchers": 1857,
|
||||
"watchers": 1858,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2023-11-01T01:45:28Z",
|
||||
"updated_at": "2023-11-08T23:33:54Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 996,
|
||||
"watchers_count": 996,
|
||||
"stargazers_count": 995,
|
||||
"watchers_count": 995,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 996,
|
||||
"watchers": 995,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -633,10 +633,10 @@
|
|||
"description": "CVE-2021-44228 server-side fix for minecraft servers.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T19:25:31Z",
|
||||
"updated_at": "2023-06-05T13:45:59Z",
|
||||
"updated_at": "2023-11-08T22:32:59Z",
|
||||
"pushed_at": "2021-12-10T19:47:45Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -652,7 +652,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -908,11 +908,11 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-11-07T09:34:36Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"pushed_at": "2023-11-08T21:02:16Z",
|
||||
"stargazers_count": 1653,
|
||||
"watchers_count": 1653,
|
||||
"has_discussions": false,
|
||||
"forks_count": 487,
|
||||
"forks_count": 488,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -923,7 +923,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 487,
|
||||
"forks": 488,
|
||||
"watchers": 1653,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
|
@ -3298,7 +3298,7 @@
|
|||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -3310,7 +3310,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 34,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-11-08T16:20:02Z",
|
||||
"updated_at": "2023-11-08T22:07:22Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 731,
|
||||
"watchers_count": 731,
|
||||
"stargazers_count": 732,
|
||||
"watchers_count": 732,
|
||||
"has_discussions": false,
|
||||
"forks_count": 156,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"watchers": 731,
|
||||
"watchers": 732,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T12:09:19Z",
|
||||
"updated_at": "2023-11-08T16:20:05Z",
|
||||
"updated_at": "2023-11-08T22:07:24Z",
|
||||
"pushed_at": "2022-10-20T08:01:38Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Nexxt Router 15.03.06.60 Authentication Bypass and Remote Command Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-04T08:31:04Z",
|
||||
"updated_at": "2023-07-06T15:44:25Z",
|
||||
"updated_at": "2023-11-08T19:15:20Z",
|
||||
"pushed_at": "2023-07-04T08:31:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T05:35:00Z",
|
||||
"updated_at": "2023-11-08T16:59:58Z",
|
||||
"updated_at": "2023-11-08T23:43:52Z",
|
||||
"pushed_at": "2023-11-02T21:53:59Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T05:57:21Z",
|
||||
"updated_at": "2023-11-08T16:24:15Z",
|
||||
"updated_at": "2023-11-08T20:09:11Z",
|
||||
"pushed_at": "2023-11-03T12:50:06Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-06T04:05:51Z",
|
||||
"updated_at": "2023-11-08T16:23:14Z",
|
||||
"updated_at": "2023-11-08T23:44:52Z",
|
||||
"pushed_at": "2023-11-07T11:58:28Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-11-02T13:09:52Z",
|
||||
"updated_at": "2023-11-02T13:09:52Z",
|
||||
"pushed_at": "2023-11-08T18:39:40Z",
|
||||
"pushed_at": "2023-11-08T18:44:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-02T03:15:44Z",
|
||||
"updated_at": "2023-11-08T11:47:49Z",
|
||||
"updated_at": "2023-11-08T21:57:27Z",
|
||||
"pushed_at": "2023-11-02T17:57:55Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -128,7 +128,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
12
README.md
12
README.md
|
@ -4882,7 +4882,11 @@
|
|||
### CVE-2023-45828
|
||||
- [RandomRobbieBF/CVE-2023-45828](https://github.com/RandomRobbieBF/CVE-2023-45828)
|
||||
|
||||
### CVE-2023-45857
|
||||
### CVE-2023-45857 (2023-11-08)
|
||||
|
||||
<code>An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
|
||||
</code>
|
||||
|
||||
- [valentin-panov/CVE-2023-45857](https://github.com/valentin-panov/CVE-2023-45857)
|
||||
- [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo)
|
||||
|
||||
|
@ -16606,7 +16610,11 @@
|
|||
|
||||
- [xvnpw/k8s-CVE-2021-43557-poc](https://github.com/xvnpw/k8s-CVE-2021-43557-poc)
|
||||
|
||||
### CVE-2021-43609
|
||||
### CVE-2021-43609 (-)
|
||||
|
||||
<code>An issue was discovered in Spiceworks Help Desk Server before 1.3.3. A Blind Boolean SQL injection vulnerability within the order_by_for_ticket function in app/models/reporting/database_query.rb allows an authenticated attacker to execute arbitrary SQL commands via the sort parameter. This can be leveraged to leak local files from the host system, leading to remote code execution (RCE) through deserialization of malicious data.
|
||||
</code>
|
||||
|
||||
- [d5sec/CVE-2021-43609-POC](https://github.com/d5sec/CVE-2021-43609-POC)
|
||||
|
||||
### CVE-2021-43616 (2021-11-13)
|
||||
|
|
Loading…
Reference in a new issue