mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/08/03 06:33:26
This commit is contained in:
parent
5b252b60a4
commit
3be397cdd2
44 changed files with 215 additions and 211 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2014-4210+Redis未授权访问",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T02:09:48Z",
|
||||
"updated_at": "2023-05-12T01:34:44Z",
|
||||
"updated_at": "2023-08-03T04:42:54Z",
|
||||
"pushed_at": "2017-03-10T08:35:42Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2023-07-16T04:11:01Z",
|
||||
"updated_at": "2023-08-03T04:27:20Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 704,
|
||||
"watchers_count": 704,
|
||||
"stargazers_count": 703,
|
||||
"watchers_count": 703,
|
||||
"has_discussions": false,
|
||||
"forks_count": 290,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 290,
|
||||
"watchers": 704,
|
||||
"watchers": 703,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2023-07-07T19:09:16Z",
|
||||
"updated_at": "2023-08-03T05:37:31Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-02T06:35:45Z",
|
||||
"updated_at": "2023-08-03T01:59:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3825,
|
||||
"watchers_count": 3825,
|
||||
"stargazers_count": 3826,
|
||||
"watchers_count": 3826,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3825,
|
||||
"watchers": 3826,
|
||||
"score": 0,
|
||||
"subscribers_count": 154
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T21:19:32Z",
|
||||
"updated_at": "2022-07-30T07:14:32Z",
|
||||
"updated_at": "2023-08-03T03:47:03Z",
|
||||
"pushed_at": "2019-04-18T10:08:12Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 33,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270467011,
|
||||
"name": "simplefilelist1.7",
|
||||
"full_name": "0x05010705\/simplefilelist1.7",
|
||||
"owner": {
|
||||
"login": "0x05010705",
|
||||
"id": 47504230,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504230?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x05010705"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x05010705\/simplefilelist1.7",
|
||||
"description": "Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T23:57:08Z",
|
||||
"updated_at": "2020-06-08T01:26:58Z",
|
||||
"pushed_at": "2020-06-08T01:26:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-08-02T10:18:04Z",
|
||||
"updated_at": "2023-08-03T05:18:30Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1619,
|
||||
"watchers_count": 1619,
|
||||
"stargazers_count": 1620,
|
||||
"watchers_count": 1620,
|
||||
"has_discussions": false,
|
||||
"forks_count": 362,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 362,
|
||||
"watchers": 1619,
|
||||
"watchers": 1620,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-08-02T13:09:22Z",
|
||||
"updated_at": "2023-08-03T04:28:36Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"has_discussions": false,
|
||||
"forks_count": 282,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 282,
|
||||
"watchers": 1060,
|
||||
"watchers": 1059,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-02T06:35:45Z",
|
||||
"updated_at": "2023-08-03T01:59:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3825,
|
||||
"watchers_count": 3825,
|
||||
"stargazers_count": 3826,
|
||||
"watchers_count": 3826,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3825,
|
||||
"watchers": 3826,
|
||||
"score": 0,
|
||||
"subscribers_count": 154
|
||||
},
|
||||
|
@ -63,10 +63,10 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2023-07-30T07:24:19Z",
|
||||
"updated_at": "2023-08-03T03:22:12Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-07-31T10:48:49Z",
|
||||
"updated_at": "2023-08-03T02:17:38Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1059,
|
||||
"watchers": 1060,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -90,10 +90,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2023-08-02T08:21:08Z",
|
||||
"updated_at": "2023-08-03T03:47:50Z",
|
||||
"pushed_at": "2023-06-08T04:01:33Z",
|
||||
"stargazers_count": 444,
|
||||
"watchers_count": 444,
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 444,
|
||||
"watchers": 445,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-07-31T10:48:49Z",
|
||||
"updated_at": "2023-08-03T02:17:38Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1059,
|
||||
"watchers": 1060,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -202,10 +202,10 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2023-07-21T08:49:35Z",
|
||||
"updated_at": "2023-08-03T04:28:51Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -214,7 +214,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 111,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -84,13 +84,13 @@
|
|||
"stargazers_count": 1839,
|
||||
"watchers_count": 1839,
|
||||
"has_discussions": false,
|
||||
"forks_count": 513,
|
||||
"forks_count": 514,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 513,
|
||||
"forks": 514,
|
||||
"watchers": 1839,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-08-02T21:09:03Z",
|
||||
"updated_at": "2023-08-03T04:28:59Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 822,
|
||||
"watchers_count": 822,
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 822,
|
||||
"watchers": 821,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -3545,10 +3545,10 @@
|
|||
"description": "Exploit CVE-2021-41773 and CVE-2021-42013",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T09:50:10Z",
|
||||
"updated_at": "2023-08-02T11:49:49Z",
|
||||
"updated_at": "2023-08-03T01:13:15Z",
|
||||
"pushed_at": "2023-08-02T09:51:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -3557,7 +3557,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2023-08-01T10:15:20Z",
|
||||
"updated_at": "2023-08-03T05:58:59Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 911,
|
||||
"watchers_count": 911,
|
||||
"stargazers_count": 912,
|
||||
"watchers_count": 912,
|
||||
"has_discussions": false,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 911,
|
||||
"watchers": 912,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -857,10 +857,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2023-07-31T14:03:52Z",
|
||||
"updated_at": "2023-08-03T04:28:57Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 904,
|
||||
"watchers_count": 904,
|
||||
"stargazers_count": 903,
|
||||
"watchers_count": 903,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
|
@ -889,7 +889,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 904,
|
||||
"watchers": 903,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -1273,7 +1273,7 @@
|
|||
"stargazers_count": 711,
|
||||
"watchers_count": 711,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1284,7 +1284,7 @@
|
|||
"log4jshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"forks": 115,
|
||||
"watchers": 711,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
@ -3703,10 +3703,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-08-02T14:08:57Z",
|
||||
"updated_at": "2023-08-03T04:28:57Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"stargazers_count": 3278,
|
||||
"watchers_count": 3278,
|
||||
"has_discussions": true,
|
||||
"forks_count": 745,
|
||||
"allow_forking": true,
|
||||
|
@ -3715,7 +3715,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 745,
|
||||
"watchers": 3279,
|
||||
"watchers": 3278,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
},
|
||||
|
@ -10305,10 +10305,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-08-02T09:33:45Z",
|
||||
"updated_at": "2023-08-03T02:26:46Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -10322,7 +10322,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 166,
|
||||
"watchers": 167,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Sunflower CVE-2022-10270 vulnerability exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T08:56:15Z",
|
||||
"updated_at": "2023-05-11T08:12:55Z",
|
||||
"updated_at": "2023-08-03T03:02:56Z",
|
||||
"pushed_at": "2023-01-10T10:27:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-07-23T03:59:26Z",
|
||||
"updated_at": "2023-08-03T01:20:29Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 236,
|
||||
"watchers": 238,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
32
2022/CVE-2022-24500.json
Normal file
32
2022/CVE-2022-24500.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 674032505,
|
||||
"name": "CVE-2022-24500",
|
||||
"full_name": "yusufazizmustofa\/CVE-2022-24500",
|
||||
"owner": {
|
||||
"login": "yusufazizmustofa",
|
||||
"id": 73413581,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73413581?v=4",
|
||||
"html_url": "https:\/\/github.com\/yusufazizmustofa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yusufazizmustofa\/CVE-2022-24500",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-03T01:55:15Z",
|
||||
"updated_at": "2023-08-03T01:55:15Z",
|
||||
"pushed_at": "2023-08-03T01:55:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-28T17:42:33Z",
|
||||
"updated_at": "2023-08-01T18:07:10Z",
|
||||
"updated_at": "2023-08-03T00:34:57Z",
|
||||
"pushed_at": "2023-07-28T17:54:59Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2022-24990 TerraMaster TOS unauthenticated RCE via PHP Object Instantiation",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-20T05:15:16Z",
|
||||
"updated_at": "2023-07-19T19:04:01Z",
|
||||
"updated_at": "2023-08-03T03:25:40Z",
|
||||
"pushed_at": "2022-04-25T04:58:24Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2023-07-12T12:08:46Z",
|
||||
"updated_at": "2023-08-03T04:29:06Z",
|
||||
"pushed_at": "2023-03-04T05:52:28Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 447,
|
||||
"watchers": 446,
|
||||
"score": 0,
|
||||
"subscribers_count": 51
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-23T10:41:44Z",
|
||||
"updated_at": "2023-03-10T01:13:38Z",
|
||||
"pushed_at": "2023-07-28T02:28:34Z",
|
||||
"pushed_at": "2023-08-03T05:24:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Zimbra <9.0.0.p27 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T20:58:08Z",
|
||||
"updated_at": "2023-07-27T02:57:32Z",
|
||||
"updated_at": "2023-08-03T06:05:25Z",
|
||||
"pushed_at": "2022-11-24T14:59:35Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 19,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-20126",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-17T08:59:40Z",
|
||||
"updated_at": "2023-08-02T16:45:58Z",
|
||||
"updated_at": "2023-08-03T00:46:39Z",
|
||||
"pushed_at": "2023-06-20T12:45:45Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2023-08-02T21:35:18Z",
|
||||
"updated_at": "2023-08-03T06:23:30Z",
|
||||
"pushed_at": "2023-08-02T12:40:17Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -150,8 +150,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-21707 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-30T10:15:07Z",
|
||||
"updated_at": "2023-07-28T10:21:20Z",
|
||||
"updated_at": "2023-08-03T00:35:22Z",
|
||||
"pushed_at": "2023-07-06T07:43:24Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -35,6 +35,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-08-02T10:58:02Z",
|
||||
"updated_at": "2023-08-03T02:28:41Z",
|
||||
"pushed_at": "2023-06-15T01:25:03Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-24489 PoC & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T03:19:20Z",
|
||||
"updated_at": "2023-07-31T06:51:56Z",
|
||||
"updated_at": "2023-08-03T01:19:28Z",
|
||||
"pushed_at": "2023-07-26T03:24:22Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-18T10:45:42Z",
|
||||
"updated_at": "2023-04-18T10:45:43Z",
|
||||
"updated_at": "2023-08-03T01:31:14Z",
|
||||
"pushed_at": "2023-04-18T10:45:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T20:15:36Z",
|
||||
"updated_at": "2023-07-27T08:53:18Z",
|
||||
"updated_at": "2023-08-03T00:56:57Z",
|
||||
"pushed_at": "2023-06-20T21:32:56Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-08-02T09:14:59Z",
|
||||
"updated_at": "2023-08-03T03:01:13Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 268,
|
||||
"watchers": 269,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-08-02T15:19:49Z",
|
||||
"updated_at": "2023-08-03T04:39:53Z",
|
||||
"pushed_at": "2023-06-20T06:58:04Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2023-08-02T07:47:29Z",
|
||||
"updated_at": "2023-08-03T05:33:41Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 396,
|
||||
"watchers": 398,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "Exploit for the vulnerability of Ultimate Member Plugin.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-27T15:19:16Z",
|
||||
"updated_at": "2023-07-27T15:54:58Z",
|
||||
"updated_at": "2023-08-03T01:16:34Z",
|
||||
"pushed_at": "2023-08-01T15:44:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"description": "This tool is built in golang language to exploit CVE-2023-35078 vulnerability inspired by similar tool in python language https:\/\/github.com\/vchan-in\/CVE-2023-35078-Exploit-POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T02:24:24Z",
|
||||
"updated_at": "2023-08-01T00:15:55Z",
|
||||
"updated_at": "2023-08-03T05:34:33Z",
|
||||
"pushed_at": "2023-07-31T02:42:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-37979",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:13:29Z",
|
||||
"updated_at": "2023-08-02T21:12:28Z",
|
||||
"pushed_at": "2023-08-01T11:57:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2023-08-03T05:13:17Z",
|
||||
"pushed_at": "2023-08-03T05:05:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:40:14Z",
|
||||
"updated_at": "2023-08-02T21:05:40Z",
|
||||
"updated_at": "2023-08-03T01:17:02Z",
|
||||
"pushed_at": "2023-08-02T20:49:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -234,13 +234,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
@ -344,6 +344,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
20
README.md
20
README.md
|
@ -2597,7 +2597,11 @@
|
|||
- [Zenmovie/CVE-2023-38646](https://github.com/Zenmovie/CVE-2023-38646)
|
||||
- [shamo0/CVE-2023-38646-PoC](https://github.com/shamo0/CVE-2023-38646-PoC)
|
||||
|
||||
### CVE-2023-39144
|
||||
### CVE-2023-39144 (2023-08-02)
|
||||
|
||||
<code>Element55 KnowMore appliances version 21 and older was discovered to store passwords in plaintext.
|
||||
</code>
|
||||
|
||||
- [cduram/CVE-2023-39144](https://github.com/cduram/CVE-2023-39144)
|
||||
|
||||
### CVE-2023-51504
|
||||
|
@ -4694,6 +4698,13 @@
|
|||
|
||||
- [corelight/CVE-2022-24497](https://github.com/corelight/CVE-2022-24497)
|
||||
|
||||
### CVE-2022-24500 (2022-04-15)
|
||||
|
||||
<code>Windows SMB Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [yusufazizmustofa/CVE-2022-24500](https://github.com/yusufazizmustofa/CVE-2022-24500)
|
||||
|
||||
### CVE-2022-24611 (2022-05-17)
|
||||
|
||||
<code>Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol specification in Silicon Labs Z-Wave 500 series allows local attackers to block S0/S2 protected Z-Wave network via crafted S0 NonceGet Z-Wave packages, utilizing included but absent NodeIDs.
|
||||
|
@ -17804,13 +17815,6 @@
|
|||
|
||||
- [0xsha/ZombieVPN](https://github.com/0xsha/ZombieVPN)
|
||||
|
||||
### CVE-2020-12832 (2020-05-13)
|
||||
|
||||
<code>WordPress Plugin Simple File List before 4.2.8 is prone to a vulnerability that lets attackers delete arbitrary files because the application fails to properly verify user-supplied input.
|
||||
</code>
|
||||
|
||||
- [0x05010705/simplefilelist1.7](https://github.com/0x05010705/simplefilelist1.7)
|
||||
|
||||
### CVE-2020-12856 (2020-05-17)
|
||||
|
||||
<code>OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is used.
|
||||
|
|
Loading…
Reference in a new issue