mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/10/24 18:31:33
This commit is contained in:
parent
d751cf1538
commit
3c94c244df
57 changed files with 455 additions and 314 deletions
|
@ -31,7 +31,7 @@
|
|||
"forks": 175,
|
||||
"watchers": 287,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
"subscribers_count": 34
|
||||
},
|
||||
{
|
||||
"id": 472212415,
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 12,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
"subscribers_count": 24
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 52,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
"subscribers_count": 16
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2024-08-12T19:32:50Z",
|
||||
"updated_at": "2024-10-24T16:20:02Z",
|
||||
"pushed_at": "2022-10-09T12:13:03Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "Fork of the send module to deal with CVE-2017-20165",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-11T10:20:27Z",
|
||||
"updated_at": "2024-09-13T11:27:23Z",
|
||||
"pushed_at": "2024-09-13T15:13:43Z",
|
||||
"updated_at": "2024-10-24T16:47:54Z",
|
||||
"pushed_at": "2024-10-24T16:47:51Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -92,10 +92,10 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2024-10-16T22:16:13Z",
|
||||
"updated_at": "2024-10-24T15:05:25Z",
|
||||
"pushed_at": "2024-07-12T08:47:49Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 518,
|
||||
"watchers_count": 518,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 520,
|
||||
"watchers": 518,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T01:20:34Z",
|
||||
"updated_at": "2024-08-29T01:22:26Z",
|
||||
"updated_at": "2024-10-24T14:43:31Z",
|
||||
"pushed_at": "2019-03-01T13:35:59Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -375,10 +375,10 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2024-10-18T06:36:31Z",
|
||||
"updated_at": "2024-10-24T17:01:18Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -387,7 +387,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 44,
|
||||
"watchers": 207,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2024-09-06T06:50:29Z",
|
||||
"updated_at": "2024-10-24T15:05:35Z",
|
||||
"pushed_at": "2023-08-29T17:49:28Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -95,7 +95,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 161,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-10T13:08:21Z",
|
||||
"updated_at": "2024-10-17T10:32:03Z",
|
||||
"updated_at": "2024-10-24T17:20:01Z",
|
||||
"pushed_at": "2021-02-14T15:08:01Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
|
|
|
@ -176,10 +176,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-10-16T16:08:50Z",
|
||||
"updated_at": "2024-10-24T14:26:10Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
"stargazers_count": 632,
|
||||
"watchers_count": 632,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 631,
|
||||
"watchers": 632,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -825,37 +825,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 584015261,
|
||||
"name": "CVE-2020-14882-",
|
||||
"full_name": "Manor99\/CVE-2020-14882-",
|
||||
"owner": {
|
||||
"login": "Manor99",
|
||||
"id": 97856285,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97856285?v=4",
|
||||
"html_url": "https:\/\/github.com\/Manor99",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Manor99\/CVE-2020-14882-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-31T23:17:40Z",
|
||||
"updated_at": "2022-12-31T23:24:56Z",
|
||||
"pushed_at": "2022-12-31T23:26:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 607712987,
|
||||
"name": "CVE-2020-14882_ALL",
|
||||
|
|
|
@ -93,10 +93,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2024-09-26T03:41:30Z",
|
||||
"updated_at": "2024-10-24T13:36:24Z",
|
||||
"pushed_at": "2023-06-08T04:01:33Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
|
@ -107,7 +107,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 481,
|
||||
"watchers": 482,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 486821585,
|
||||
"name": "Ethermint-CVE-2021-25837",
|
||||
"full_name": "iczc\/Ethermint-CVE-2021-25837",
|
||||
"owner": {
|
||||
"login": "iczc",
|
||||
"id": 12002459,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12002459?v=4",
|
||||
"html_url": "https:\/\/github.com\/iczc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iczc\/Ethermint-CVE-2021-25837",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T03:12:27Z",
|
||||
"updated_at": "2022-08-17T13:55:40Z",
|
||||
"pushed_at": "2022-05-05T06:10:24Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
39
2021/CVE-2021-31755.json
Normal file
39
2021/CVE-2021-31755.json
Normal file
|
@ -0,0 +1,39 @@
|
|||
[
|
||||
{
|
||||
"id": 877974401,
|
||||
"name": "CVE-2021-31755",
|
||||
"full_name": "r3s3tt\/CVE-2021-31755",
|
||||
"owner": {
|
||||
"login": "r3s3tt",
|
||||
"id": 186166201,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186166201?v=4",
|
||||
"html_url": "https:\/\/github.com\/r3s3tt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r3s3tt\/CVE-2021-31755",
|
||||
"description": "POC cve-2021-31755",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T15:01:17Z",
|
||||
"updated_at": "2024-10-24T15:03:46Z",
|
||||
"pushed_at": "2024-10-24T15:02:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2021-31755",
|
||||
"exploit",
|
||||
"poc",
|
||||
"poc-cve-2021-31755"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2021-3560 Local PrivEsc Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-11T14:28:43Z",
|
||||
"updated_at": "2024-08-12T20:13:50Z",
|
||||
"updated_at": "2024-10-24T15:05:45Z",
|
||||
"pushed_at": "2021-06-12T17:48:38Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 76,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -147,7 +147,7 @@
|
|||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"has_discussions": false,
|
||||
"forks_count": 308,
|
||||
"forks_count": 307,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -157,7 +157,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 308,
|
||||
"forks": 307,
|
||||
"watchers": 1059,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
@ -972,7 +972,7 @@
|
|||
"stargazers_count": 1075,
|
||||
"watchers_count": 1075,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -980,7 +980,7 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"forks": 189,
|
||||
"watchers": 1075,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2021-45468, an Imperva WAF bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T05:36:46Z",
|
||||
"updated_at": "2024-09-19T09:43:34Z",
|
||||
"updated_at": "2024-10-24T15:27:09Z",
|
||||
"pushed_at": "2021-12-21T21:03:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1194,10 +1194,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-10-24T10:23:10Z",
|
||||
"updated_at": "2024-10-24T15:45:50Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 545,
|
||||
"watchers_count": 545,
|
||||
"stargazers_count": 546,
|
||||
"watchers_count": 546,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -1206,7 +1206,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 545,
|
||||
"watchers": 546,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -2040,10 +2040,10 @@
|
|||
"description": "A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-30T01:10:05Z",
|
||||
"updated_at": "2024-07-26T10:21:33Z",
|
||||
"updated_at": "2024-10-24T16:54:35Z",
|
||||
"pushed_at": "2024-04-30T01:12:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -2052,7 +2052,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -296,8 +296,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T18:08:58Z",
|
||||
"updated_at": "2023-04-14T16:51:34Z",
|
||||
"pushed_at": "2022-09-16T16:09:25Z",
|
||||
"updated_at": "2024-10-24T13:39:32Z",
|
||||
"pushed_at": "2024-10-24T13:39:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2024-10-03T22:01:58Z",
|
||||
"updated_at": "2024-10-24T17:24:02Z",
|
||||
"pushed_at": "2022-11-20T03:03:53Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 216,
|
||||
"watchers": 215,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -223,5 +223,39 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 877906940,
|
||||
"name": "CVE-2022-41082",
|
||||
"full_name": "soltanali0\/CVE-2022-41082",
|
||||
"owner": {
|
||||
"login": "soltanali0",
|
||||
"id": 87374678,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87374678?v=4",
|
||||
"html_url": "https:\/\/github.com\/soltanali0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/soltanali0\/CVE-2022-41082",
|
||||
"description": "CVE-2022-41082-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T12:56:52Z",
|
||||
"updated_at": "2024-10-24T15:39:08Z",
|
||||
"pushed_at": "2024-10-24T15:39:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -282,10 +282,10 @@
|
|||
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T11:49:08Z",
|
||||
"updated_at": "2024-10-08T19:02:18Z",
|
||||
"updated_at": "2024-10-24T17:07:41Z",
|
||||
"pushed_at": "2023-12-29T14:57:34Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -306,7 +306,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "cve-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T03:36:52Z",
|
||||
"updated_at": "2024-09-14T08:14:55Z",
|
||||
"updated_at": "2024-10-24T16:47:31Z",
|
||||
"pushed_at": "2023-03-10T04:03:04Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Oracle VM VirtualBox 7.0.10 r158379 Escape",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-11T02:53:14Z",
|
||||
"updated_at": "2024-10-23T22:45:05Z",
|
||||
"updated_at": "2024-10-24T14:57:22Z",
|
||||
"pushed_at": "2024-10-23T18:01:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 36,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T22:40:10Z",
|
||||
"updated_at": "2024-06-21T00:11:29Z",
|
||||
"updated_at": "2024-10-24T17:09:32Z",
|
||||
"pushed_at": "2024-02-08T20:41:01Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -283,67 +283,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 876750760,
|
||||
"name": "CVE-2023-46747-Mass-RCE",
|
||||
"full_name": "Rizzler4562\/CVE-2023-46747-Mass-RCE",
|
||||
"owner": {
|
||||
"login": "Rizzler4562",
|
||||
"id": 185805926,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185805926?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rizzler4562",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rizzler4562\/CVE-2023-46747-Mass-RCE",
|
||||
"description": "CVE-2023-46747-Mass-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-22T13:51:37Z",
|
||||
"updated_at": "2024-10-22T21:52:50Z",
|
||||
"pushed_at": "2024-10-22T14:09:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 877332202,
|
||||
"name": "CVE-2023-46747-Mass-RCE",
|
||||
"full_name": "Xanexs\/CVE-2023-46747-Mass-RCE",
|
||||
"owner": {
|
||||
"login": "Xanexs",
|
||||
"id": 185939454,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185939454?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xanexs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Xanexs\/CVE-2023-46747-Mass-RCE",
|
||||
"description": "CVE-2023-46747-Mass-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-23T13:27:51Z",
|
||||
"updated_at": "2024-10-23T13:29:53Z",
|
||||
"pushed_at": "2024-10-23T13:29:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2023-4911 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:32:49Z",
|
||||
"updated_at": "2024-10-21T10:39:01Z",
|
||||
"updated_at": "2024-10-24T14:07:15Z",
|
||||
"pushed_at": "2023-10-08T23:24:24Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-10-24T11:35:16Z",
|
||||
"updated_at": "2024-10-24T13:07:30Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2266,
|
||||
"watchers_count": 2266,
|
||||
"stargazers_count": 2267,
|
||||
"watchers_count": 2267,
|
||||
"has_discussions": false,
|
||||
"forks_count": 297,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 297,
|
||||
"watchers": 2266,
|
||||
"watchers": 2267,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "exploits for CVE-2024-20017",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-30T05:54:36Z",
|
||||
"updated_at": "2024-10-22T17:28:57Z",
|
||||
"updated_at": "2024-10-24T13:10:39Z",
|
||||
"pushed_at": "2024-09-07T10:11:22Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-10-18T18:49:42Z",
|
||||
"updated_at": "2024-10-24T12:47:24Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 678,
|
||||
"watchers_count": 678,
|
||||
"stargazers_count": 679,
|
||||
"watchers_count": 679,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 678,
|
||||
"watchers": 679,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -448,19 +448,19 @@
|
|||
"description": "CVE-2024-21413 | Microsoft Outlook Remote Code Execution Vulnerability PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-31T13:18:43Z",
|
||||
"updated_at": "2024-10-24T07:14:09Z",
|
||||
"pushed_at": "2024-10-24T07:14:06Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"updated_at": "2024-10-24T16:38:33Z",
|
||||
"pushed_at": "2024-10-24T16:38:25Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T08:02:00Z",
|
||||
"updated_at": "2024-09-16T16:36:42Z",
|
||||
"updated_at": "2024-10-24T17:54:37Z",
|
||||
"pushed_at": "2024-02-01T06:50:32Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
33
2024/CVE-2024-24725.json
Normal file
33
2024/CVE-2024-24725.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 877945371,
|
||||
"name": "CVE-2024-24725-PoC",
|
||||
"full_name": "MelkorW\/CVE-2024-24725-PoC",
|
||||
"owner": {
|
||||
"login": "MelkorW",
|
||||
"id": 144314304,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144314304?v=4",
|
||||
"html_url": "https:\/\/github.com\/MelkorW",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MelkorW\/CVE-2024-24725-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T14:07:47Z",
|
||||
"updated_at": "2024-10-24T14:08:19Z",
|
||||
"pushed_at": "2024-10-24T14:08:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -169,10 +169,10 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-10-13T04:38:29Z",
|
||||
"updated_at": "2024-10-24T12:46:39Z",
|
||||
"pushed_at": "2024-07-01T09:29:02Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -271,10 +271,10 @@
|
|||
"description": "SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T17:05:48Z",
|
||||
"updated_at": "2024-09-18T22:48:09Z",
|
||||
"updated_at": "2024-10-24T16:54:42Z",
|
||||
"pushed_at": "2024-08-24T17:22:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -283,7 +283,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "Exploit for Microsoft SmartScreen malicious execution (april 2024)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-03T12:17:25Z",
|
||||
"updated_at": "2024-08-09T15:35:33Z",
|
||||
"updated_at": "2024-10-24T13:10:29Z",
|
||||
"pushed_at": "2024-05-03T12:57:49Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-30090 - LPE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-17T08:38:47Z",
|
||||
"updated_at": "2024-10-24T09:56:15Z",
|
||||
"updated_at": "2024-10-24T17:18:48Z",
|
||||
"pushed_at": "2024-10-17T09:53:33Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -983,10 +983,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-10-22T14:45:32Z",
|
||||
"updated_at": "2024-10-24T13:08:01Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3493,
|
||||
"watchers_count": 3493,
|
||||
"stargazers_count": 3492,
|
||||
"watchers_count": 3492,
|
||||
"has_discussions": false,
|
||||
"forks_count": 238,
|
||||
"allow_forking": true,
|
||||
|
@ -995,7 +995,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 238,
|
||||
"watchers": 3493,
|
||||
"watchers": 3492,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -293,10 +293,10 @@
|
|||
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T14:18:08Z",
|
||||
"updated_at": "2024-10-23T00:55:50Z",
|
||||
"updated_at": "2024-10-24T14:01:24Z",
|
||||
"pushed_at": "2024-04-16T22:35:43Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -305,7 +305,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-10-24T00:24:30Z",
|
||||
"updated_at": "2024-10-24T16:58:12Z",
|
||||
"pushed_at": "2024-10-17T18:36:54Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-15T07:23:47Z",
|
||||
"updated_at": "2024-10-24T02:38:49Z",
|
||||
"updated_at": "2024-10-24T12:37:17Z",
|
||||
"pushed_at": "2024-10-21T04:15:27Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -420,8 +420,8 @@
|
|||
"description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-31T13:56:26Z",
|
||||
"updated_at": "2024-09-25T11:13:12Z",
|
||||
"pushed_at": "2024-09-13T14:30:18Z",
|
||||
"updated_at": "2024-10-24T13:32:46Z",
|
||||
"pushed_at": "2024-10-24T13:32:42Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
|
|
33
2024/CVE-2024-38178.json
Normal file
33
2024/CVE-2024-38178.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 877973422,
|
||||
"name": "PoC-CVE-2024-38178",
|
||||
"full_name": "uixss\/PoC-CVE-2024-38178",
|
||||
"owner": {
|
||||
"login": "uixss",
|
||||
"id": 182799343,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/182799343?v=4",
|
||||
"html_url": "https:\/\/github.com\/uixss",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uixss\/PoC-CVE-2024-38178",
|
||||
"description": "A comprehensive analysis of the executing the malicious code without any user interaction",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T14:59:32Z",
|
||||
"updated_at": "2024-10-24T15:48:16Z",
|
||||
"pushed_at": "2024-10-24T15:48:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2024/CVE-2024-38812.json
Normal file
33
2024/CVE-2024-38812.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 877904889,
|
||||
"name": "CVE-2024-38812-POC-5-Hands-Private",
|
||||
"full_name": "groshi\/CVE-2024-38812-POC-5-Hands-Private",
|
||||
"owner": {
|
||||
"login": "groshi",
|
||||
"id": 16404178,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16404178?v=4",
|
||||
"html_url": "https:\/\/github.com\/groshi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/groshi\/CVE-2024-38812-POC-5-Hands-Private",
|
||||
"description": "CVE-2024-38812 : Critical Heap-Buffer Overflow vulnerability in VMWare vCenter.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T12:52:49Z",
|
||||
"updated_at": "2024-10-24T13:56:45Z",
|
||||
"pushed_at": "2024-10-24T13:23:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -308,10 +308,10 @@
|
|||
"description": "A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-03T23:29:53Z",
|
||||
"updated_at": "2024-07-26T10:21:33Z",
|
||||
"updated_at": "2024-10-24T16:54:36Z",
|
||||
"pushed_at": "2024-05-04T00:05:16Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -320,7 +320,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T00:15:18Z",
|
||||
"updated_at": "2024-10-22T01:16:09Z",
|
||||
"updated_at": "2024-10-24T15:37:03Z",
|
||||
"pushed_at": "2024-10-05T00:18:49Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 98,
|
||||
"watchers": 97,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T09:52:54Z",
|
||||
"updated_at": "2024-10-22T13:50:53Z",
|
||||
"updated_at": "2024-10-24T12:42:29Z",
|
||||
"pushed_at": "2024-06-22T15:13:52Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -965,10 +965,10 @@
|
|||
"description": "Argument injection vulnerability in PHP",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-15T02:49:37Z",
|
||||
"updated_at": "2024-08-08T14:36:29Z",
|
||||
"updated_at": "2024-10-24T16:54:38Z",
|
||||
"pushed_at": "2024-06-15T02:57:48Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -977,7 +977,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
33
2024/CVE-2024-4947.json
Normal file
33
2024/CVE-2024-4947.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 877975885,
|
||||
"name": "PoC-CVE-2024-4947",
|
||||
"full_name": "uixss\/PoC-CVE-2024-4947",
|
||||
"owner": {
|
||||
"login": "uixss",
|
||||
"id": 182799343,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/182799343?v=4",
|
||||
"html_url": "https:\/\/github.com\/uixss",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uixss\/PoC-CVE-2024-4947",
|
||||
"description": "A comprehensive analysis of the Chrome Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T15:03:47Z",
|
||||
"updated_at": "2024-10-24T15:49:20Z",
|
||||
"pushed_at": "2024-10-24T15:49:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1417,12 +1417,12 @@
|
|||
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T18:32:46Z",
|
||||
"updated_at": "2024-10-18T14:02:23Z",
|
||||
"updated_at": "2024-10-24T15:36:51Z",
|
||||
"pushed_at": "2024-07-05T15:19:28Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1437,8 +1437,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 62,
|
||||
"forks": 23,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -2273,10 +2273,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2024-10-24T08:45:51Z",
|
||||
"updated_at": "2024-10-24T15:55:08Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -2285,7 +2285,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A POC exploit for CVE-2024-5836 and CVE-2024-6778, allowing for a sandbox escape from a Chrome extension. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T06:27:59Z",
|
||||
"updated_at": "2024-10-24T12:23:23Z",
|
||||
"updated_at": "2024-10-24T17:39:27Z",
|
||||
"pushed_at": "2024-10-17T05:12:29Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 57,
|
||||
"watchers": 61,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-29T10:58:15Z",
|
||||
"updated_at": "2024-10-22T09:03:53Z",
|
||||
"updated_at": "2024-10-24T14:30:33Z",
|
||||
"pushed_at": "2024-10-04T09:39:09Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
33
2024/CVE-2024-8868.json
Normal file
33
2024/CVE-2024-8868.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 619573346,
|
||||
"name": "CVE-2024-8868",
|
||||
"full_name": "M0onc\/CVE-2024-8868",
|
||||
"owner": {
|
||||
"login": "M0onc",
|
||||
"id": 129066230,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129066230?v=4",
|
||||
"html_url": "https:\/\/github.com\/M0onc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M0onc\/CVE-2024-8868",
|
||||
"description": "1",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T12:08:34Z",
|
||||
"updated_at": "2024-10-24T18:03:03Z",
|
||||
"pushed_at": "2023-03-27T12:08:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -124,10 +124,10 @@
|
|||
"description": "Grafana RCE exploit (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-21T03:36:05Z",
|
||||
"updated_at": "2024-10-22T14:00:10Z",
|
||||
"updated_at": "2024-10-24T13:38:35Z",
|
||||
"pushed_at": "2024-10-21T22:31:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -143,7 +143,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
49
README.md
49
README.md
|
@ -1043,6 +1043,13 @@
|
|||
- [truonghuuphuc/CVE-2024-4898-Poc](https://github.com/truonghuuphuc/CVE-2024-4898-Poc)
|
||||
- [cve-2024/CVE-2024-4898-Poc](https://github.com/cve-2024/CVE-2024-4898-Poc)
|
||||
|
||||
### CVE-2024-4947 (2024-05-15)
|
||||
|
||||
<code>Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
|
||||
</code>
|
||||
|
||||
- [uixss/PoC-CVE-2024-4947](https://github.com/uixss/PoC-CVE-2024-4947)
|
||||
|
||||
### CVE-2024-4956 (2024-05-16)
|
||||
|
||||
<code>Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.
|
||||
|
@ -1594,6 +1601,13 @@
|
|||
|
||||
- [D3anSPGDMS/CVE-2024-8752](https://github.com/D3anSPGDMS/CVE-2024-8752)
|
||||
|
||||
### CVE-2024-8868 (2024-09-15)
|
||||
|
||||
<code>Eine Schwachstelle wurde in code-projects Crud Operation System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei savedata.php. Durch Manipulieren des Arguments sname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [M0onc/CVE-2024-8868](https://github.com/M0onc/CVE-2024-8868)
|
||||
|
||||
### CVE-2024-8949
|
||||
- [fa-rrel/CVE-2024-8949-POC](https://github.com/fa-rrel/CVE-2024-8949-POC)
|
||||
|
||||
|
@ -2680,6 +2694,13 @@
|
|||
|
||||
- [SpiralBL0CK/CVE-2024-24686](https://github.com/SpiralBL0CK/CVE-2024-24686)
|
||||
|
||||
### CVE-2024-24725 (2024-03-23)
|
||||
|
||||
<code>Gibbon through 26.0.00 allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the modules/System%20Admin/import_run.php&type=externalAssessment&step=4 URI.
|
||||
</code>
|
||||
|
||||
- [MelkorW/CVE-2024-24725-PoC](https://github.com/MelkorW/CVE-2024-24725-PoC)
|
||||
|
||||
### CVE-2024-24760 (2024-02-02)
|
||||
|
||||
<code>mailcow is a dockerized email package, with multiple containers linked in one bridged network. A security vulnerability has been identified in mailcow affecting versions < 2024-01c. This vulnerability potentially allows attackers on the same subnet to connect to exposed ports of a Docker container, even when the port is bound to 127.0.0.1. The vulnerability has been addressed by implementing additional iptables/nftables rules. These rules drop packets for Docker containers on ports 3306, 6379, 8983, and 12345, where the input interface is not `br-mailcow` and the output interface is `br-mailcow`.
|
||||
|
@ -4750,6 +4771,13 @@
|
|||
|
||||
- [Dor00tkit/CVE-2024-38144](https://github.com/Dor00tkit/CVE-2024-38144)
|
||||
|
||||
### CVE-2024-38178 (2024-08-13)
|
||||
|
||||
<code>Scripting Engine Memory Corruption Vulnerability
|
||||
</code>
|
||||
|
||||
- [uixss/PoC-CVE-2024-38178](https://github.com/uixss/PoC-CVE-2024-38178)
|
||||
|
||||
### CVE-2024-38189 (2024-08-13)
|
||||
|
||||
<code>Microsoft Project Remote Code Execution Vulnerability
|
||||
|
@ -4822,6 +4850,9 @@
|
|||
|
||||
- [ret2desync/CVE-2024-38793-PoC](https://github.com/ret2desync/CVE-2024-38793-PoC)
|
||||
|
||||
### CVE-2024-38812
|
||||
- [groshi/CVE-2024-38812-POC-5-Hands-Private](https://github.com/groshi/CVE-2024-38812-POC-5-Hands-Private)
|
||||
|
||||
### CVE-2024-38816 (2024-09-13)
|
||||
|
||||
<code>Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.\n\nSpecifically, an application is vulnerable when both of the following are true:\n\n * the web application uses RouterFunctions to serve static resources\n * resource handling is explicitly configured with a FileSystemResource location\n\n\nHowever, malicious requests are blocked and rejected when any of the following is true:\n\n * the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html is in use\n * the application runs on Tomcat or Jetty
|
||||
|
@ -12790,8 +12821,6 @@
|
|||
- [RevoltSecurities/CVE-2023-46747](https://github.com/RevoltSecurities/CVE-2023-46747)
|
||||
- [vidura2/cve-2023-46747](https://github.com/vidura2/cve-2023-46747)
|
||||
- [rainbowhatrkn/CVE-2023-46747-RCE](https://github.com/rainbowhatrkn/CVE-2023-46747-RCE)
|
||||
- [Rizzler4562/CVE-2023-46747-Mass-RCE](https://github.com/Rizzler4562/CVE-2023-46747-Mass-RCE)
|
||||
- [Xanexs/CVE-2023-46747-Mass-RCE](https://github.com/Xanexs/CVE-2023-46747-Mass-RCE)
|
||||
|
||||
### CVE-2023-46805 (2024-01-12)
|
||||
|
||||
|
@ -19345,6 +19374,7 @@
|
|||
- [bigherocenter/CVE-2022-41082-POC](https://github.com/bigherocenter/CVE-2022-41082-POC)
|
||||
- [notareaperbutDR34P3r/vuln-CVE-2022-41082](https://github.com/notareaperbutDR34P3r/vuln-CVE-2022-41082)
|
||||
- [SUPRAAA-1337/CVE-2022-41082](https://github.com/SUPRAAA-1337/CVE-2022-41082)
|
||||
- [soltanali0/CVE-2022-41082](https://github.com/soltanali0/CVE-2022-41082)
|
||||
|
||||
### CVE-2022-41099 (2022-11-09)
|
||||
|
||||
|
@ -22913,13 +22943,6 @@
|
|||
|
||||
- [DShankle/VLC_CVE-2021-25804_Analysis](https://github.com/DShankle/VLC_CVE-2021-25804_Analysis)
|
||||
|
||||
### CVE-2021-25837 (2021-02-08)
|
||||
|
||||
<code>Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. Due to the inconsistency between the Storage caching cycle and the Tx processing cycle, Storage changes caused by a failed transaction are improperly reserved in memory. Although the bad storage cache data will be discarded at EndBlock, it is still valid in the current block, which enables many possible attacks such as an "arbitrary mint token".
|
||||
</code>
|
||||
|
||||
- [iczc/Ethermint-CVE-2021-25837](https://github.com/iczc/Ethermint-CVE-2021-25837)
|
||||
|
||||
### CVE-2021-26084 (2021-08-30)
|
||||
|
||||
<code>In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.
|
||||
|
@ -23778,6 +23801,13 @@
|
|||
|
||||
- [irql/CVE-2021-31728](https://github.com/irql/CVE-2021-31728)
|
||||
|
||||
### CVE-2021-31755 (2021-05-07)
|
||||
|
||||
<code>An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request.
|
||||
</code>
|
||||
|
||||
- [r3s3tt/CVE-2021-31755](https://github.com/r3s3tt/CVE-2021-31755)
|
||||
|
||||
### CVE-2021-31760 (2021-04-25)
|
||||
|
||||
<code>Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.
|
||||
|
@ -30710,7 +30740,6 @@
|
|||
- [exploitblizzard/CVE-2020-14882-WebLogic](https://github.com/exploitblizzard/CVE-2020-14882-WebLogic)
|
||||
- [qianniaoge/CVE-2020-14882_Exploit_Gui](https://github.com/qianniaoge/CVE-2020-14882_Exploit_Gui)
|
||||
- [N0Coriander/CVE-2020-14882-14883](https://github.com/N0Coriander/CVE-2020-14882-14883)
|
||||
- [Manor99/CVE-2020-14882-](https://github.com/Manor99/CVE-2020-14882-)
|
||||
- [lolminerxmrig/CVE-2020-14882_ALL](https://github.com/lolminerxmrig/CVE-2020-14882_ALL)
|
||||
- [nik0nz7/CVE-2020-14882](https://github.com/nik0nz7/CVE-2020-14882)
|
||||
- [Danny-LLi/CVE-2020-14882](https://github.com/Danny-LLi/CVE-2020-14882)
|
||||
|
|
Loading…
Reference in a new issue