Auto Update 2023/06/05 00:29:38

This commit is contained in:
motikan2010-bot 2023-06-05 09:29:38 +09:00
parent 0367906c4b
commit 3cd1cf2d33
39 changed files with 161 additions and 350 deletions

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
"fork": false,
"created_at": "2015-07-31T23:29:43Z",
"updated_at": "2022-11-06T15:48:55Z",
"updated_at": "2023-06-04T18:33:51Z",
"pushed_at": "2015-08-01T21:32:51Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 65,
"watchers": 66,
"score": 0
},
{

View file

@ -76,13 +76,13 @@
"stargazers_count": 706,
"watchers_count": 706,
"has_discussions": false,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 706,
"score": 0
},

View file

@ -71,10 +71,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2023-06-02T15:24:08Z",
"updated_at": "2023-06-04T18:36:53Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 346,
"watchers_count": 346,
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 110,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 110,
"watchers": 346,
"watchers": 347,
"score": 0
},
{

File diff suppressed because one or more lines are too long

View file

@ -1032,10 +1032,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2023-06-02T15:24:28Z",
"updated_at": "2023-06-04T20:34:40Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1254,
"watchers_count": 1254,
"stargazers_count": 1253,
"watchers_count": 1253,
"has_discussions": false,
"forks_count": 367,
"allow_forking": true,
@ -1050,7 +1050,7 @@
],
"visibility": "public",
"forks": 367,
"watchers": 1254,
"watchers": 1253,
"score": 0
},
{
@ -2313,7 +2313,7 @@
"fork": false,
"created_at": "2023-02-28T00:27:37Z",
"updated_at": "2023-03-08T09:52:59Z",
"pushed_at": "2023-06-04T08:47:56Z",
"pushed_at": "2023-06-04T23:18:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -1792,43 +1792,6 @@
"watchers": 0,
"score": 0
},
{
"id": 606729349,
"name": "zero-effort",
"full_name": "n3rada\/zero-effort",
"owner": {
"login": "n3rada",
"id": 72791564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4",
"html_url": "https:\/\/github.com\/n3rada"
},
"html_url": "https:\/\/github.com\/n3rada\/zero-effort",
"description": "Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort.",
"fork": false,
"created_at": "2023-02-26T11:49:44Z",
"updated_at": "2023-03-06T10:23:44Z",
"pushed_at": "2023-06-02T20:15:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"active-directory",
"cve-2020-1472",
"evil-winrm",
"exploit",
"impacket-secretsdump",
"windows",
"zerologon"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 634597926,
"name": "CVE-2020-1472",

View file

@ -831,35 +831,6 @@
"watchers": 0,
"score": 0
},
{
"id": 606007728,
"name": "CVE-2020-14882_ALL",
"full_name": "Serendipity-Lucky\/CVE-2020-14882_ALL",
"owner": {
"login": "Serendipity-Lucky",
"id": 109351276,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109351276?v=4",
"html_url": "https:\/\/github.com\/Serendipity-Lucky"
},
"html_url": "https:\/\/github.com\/Serendipity-Lucky\/CVE-2020-14882_ALL",
"description": "综合利用工具",
"fork": false,
"created_at": "2023-02-24T11:44:06Z",
"updated_at": "2023-02-24T11:44:49Z",
"pushed_at": "2023-02-25T04:01:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 626325185,
"name": "CVE-2020-14882",

View file

@ -1,31 +0,0 @@
[
{
"id": 598663438,
"name": "CVE-2020-26733",
"full_name": "swzhouu\/CVE-2020-26733",
"owner": {
"login": "swzhouu",
"id": 74352439,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74352439?v=4",
"html_url": "https:\/\/github.com\/swzhouu"
},
"html_url": "https:\/\/github.com\/swzhouu\/CVE-2020-26733",
"description": "SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability",
"fork": false,
"created_at": "2023-02-07T15:11:27Z",
"updated_at": "2023-02-07T15:12:09Z",
"pushed_at": "2023-02-07T15:11:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,33 +1,4 @@
[
{
"id": 597735999,
"name": "CVE-2020-35391-POC",
"full_name": "dumitory-dev\/CVE-2020-35391-POC",
"owner": {
"login": "dumitory-dev",
"id": 45358107,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45358107?v=4",
"html_url": "https:\/\/github.com\/dumitory-dev"
},
"html_url": "https:\/\/github.com\/dumitory-dev\/CVE-2020-35391-POC",
"description": "Tenda N300 Authentication Bypass via Malformed HTTP Request Header",
"fork": false,
"created_at": "2023-02-05T13:42:55Z",
"updated_at": "2023-02-05T14:36:31Z",
"pushed_at": "2023-02-05T14:40:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 611809594,
"name": "CVE-2020-35391",

View file

@ -77,10 +77,10 @@
"description": "Verificador de Vulnerabilidade CVE-2020-35489 em Sites Wordpress",
"fork": false,
"created_at": "2023-05-31T02:12:26Z",
"updated_at": "2023-06-02T18:29:51Z",
"updated_at": "2023-06-04T19:31:26Z",
"pushed_at": "2023-06-02T13:07:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 602954265,
"name": "CVE-2020-5245",
"full_name": "LycsHub\/CVE-2020-5245",
"owner": {
"login": "LycsHub",
"id": 44913383,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44913383?v=4",
"html_url": "https:\/\/github.com\/LycsHub"
},
"html_url": "https:\/\/github.com\/LycsHub\/CVE-2020-5245",
"description": null,
"fork": false,
"created_at": "2023-02-17T09:55:45Z",
"updated_at": "2023-02-17T09:58:26Z",
"pushed_at": "2023-02-17T09:58:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -235,38 +235,5 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 609009434,
"name": "CVE-2020-7247",
"full_name": "gatariee\/CVE-2020-7247",
"owner": {
"login": "gatariee",
"id": 79693291,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79693291?v=4",
"html_url": "https:\/\/github.com\/gatariee"
},
"html_url": "https:\/\/github.com\/gatariee\/CVE-2020-7247",
"description": "CVE-2020-7247 Remote Code Execution POC",
"fork": false,
"created_at": "2023-03-03T07:21:06Z",
"updated_at": "2023-03-04T12:35:47Z",
"pushed_at": "2023-03-04T11:03:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"go",
"python"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device",
"fork": false,
"created_at": "2020-09-16T23:35:22Z",
"updated_at": "2023-05-21T11:07:53Z",
"updated_at": "2023-06-04T19:22:58Z",
"pushed_at": "2020-09-23T14:52:06Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 65,
"watchers": 66,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2023-06-04T14:03:15Z",
"updated_at": "2023-06-04T23:11:12Z",
"pushed_at": "2023-06-01T08:54:00Z",
"stargazers_count": 438,
"watchers_count": 438,
"stargazers_count": 439,
"watchers_count": 439,
"has_discussions": false,
"forks_count": 146,
"allow_forking": true,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 146,
"watchers": 438,
"watchers": 439,
"score": 0
},
{

View file

@ -306,10 +306,10 @@
"description": "Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution",
"fork": false,
"created_at": "2022-04-16T22:49:47Z",
"updated_at": "2023-04-23T16:37:41Z",
"updated_at": "2023-06-04T19:40:21Z",
"pushed_at": "2022-06-07T23:09:29Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": true,
"forks_count": 3,
"allow_forking": true,
@ -331,7 +331,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Atlassian Confluence Server 7.5.1 Pre-Authorization Arbitrary File Read vulnerability (CVE-2021-26085)",
"fork": false,
"created_at": "2021-10-05T08:20:25Z",
"updated_at": "2022-12-09T06:23:46Z",
"updated_at": "2023-06-04T20:38:53Z",
"pushed_at": "2021-10-12T05:08:47Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Atlassian Jira Server\/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)",
"fork": false,
"created_at": "2021-10-05T14:09:52Z",
"updated_at": "2023-06-04T08:25:10Z",
"updated_at": "2023-06-04T20:38:57Z",
"pushed_at": "2021-10-12T05:16:48Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -455,13 +455,13 @@
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 62,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 62,
"forks": 61,
"watchers": 95,
"score": 0
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 72,
"score": 0
}

View file

@ -85,5 +85,34 @@
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 649472205,
"name": "CVE-2021-31956-POC",
"full_name": "hoangprod\/CVE-2021-31956-POC",
"owner": {
"login": "hoangprod",
"id": 41701929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41701929?v=4",
"html_url": "https:\/\/github.com\/hoangprod"
},
"html_url": "https:\/\/github.com\/hoangprod\/CVE-2021-31956-POC",
"description": null,
"fork": false,
"created_at": "2023-06-05T00:03:10Z",
"updated_at": "2023-06-05T00:03:37Z",
"pushed_at": "2023-06-05T00:08:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Windows Etw LPE",
"fork": false,
"created_at": "2021-10-12T03:50:44Z",
"updated_at": "2023-03-12T15:03:23Z",
"updated_at": "2023-06-04T20:38:46Z",
"pushed_at": "2021-10-12T05:52:00Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 45,
"watchers": 46,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 34,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,7 +31,7 @@
"windowsexploits"
],
"visibility": "public",
"forks": 34,
"forks": 33,
"watchers": 87,
"score": 0
},

View file

@ -120,6 +120,35 @@
"watchers": 0,
"score": 0
},
{
"id": 389878651,
"name": "CVE-2021-36934",
"full_name": "exploitblizzard\/CVE-2021-36934",
"owner": {
"login": "exploitblizzard",
"id": 61627070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
"html_url": "https:\/\/github.com\/exploitblizzard"
},
"html_url": "https:\/\/github.com\/exploitblizzard\/CVE-2021-36934",
"description": "HiveNightmare aka SeriousSAM ",
"fork": false,
"created_at": "2021-07-27T06:54:30Z",
"updated_at": "2023-04-21T05:37:19Z",
"pushed_at": "2021-07-27T06:56:18Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0
},
{
"id": 390844451,
"name": "CVE-2021-36934",

View file

@ -1,31 +0,0 @@
[
{
"id": 396614956,
"name": "CVE-2021-38710",
"full_name": "security-n\/CVE-2021-38710",
"owner": {
"login": "security-n",
"id": 88956475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88956475?v=4",
"html_url": "https:\/\/github.com\/security-n"
},
"html_url": "https:\/\/github.com\/security-n\/CVE-2021-38710",
"description": null,
"fork": false,
"created_at": "2021-08-16T04:22:29Z",
"updated_at": "2021-08-17T02:01:42Z",
"pushed_at": "2021-08-16T04:39:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -192,13 +192,13 @@
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 75,
"score": 0
},
@ -221,13 +221,13 @@
"stargazers_count": 1468,
"watchers_count": 1468,
"has_discussions": false,
"forks_count": 487,
"forks_count": 486,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 487,
"forks": 486,
"watchers": 1468,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2023-06-04T16:22:02Z",
"updated_at": "2023-06-05T00:21:01Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 140,
"watchers": 141,
"score": 0
}
]

View file

@ -2026,10 +2026,10 @@
"description": "CVE-2022-22965\\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具基于JavaFx开发图形化操作更简单提高效率。",
"fork": false,
"created_at": "2022-12-28T04:50:16Z",
"updated_at": "2023-05-31T16:15:33Z",
"updated_at": "2023-06-04T21:50:47Z",
"pushed_at": "2022-12-29T03:32:45Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -2038,7 +2038,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "🐍 Python Exploit for CVE-2022-23935",
"fork": false,
"created_at": "2023-02-10T18:22:44Z",
"updated_at": "2023-03-06T09:29:31Z",
"updated_at": "2023-06-04T19:04:12Z",
"pushed_at": "2023-02-10T21:00:05Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -88,7 +88,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-20T12:16:38Z",
"updated_at": "2023-05-20T05:45:37Z",
"updated_at": "2023-06-04T23:02:19Z",
"pushed_at": "2023-01-09T11:28:00Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 77,
"watchers": 79,
"score": 0
},
{

View file

@ -552,10 +552,10 @@
"description": "This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.",
"fork": false,
"created_at": "2023-05-01T20:00:23Z",
"updated_at": "2023-06-04T14:41:09Z",
"updated_at": "2023-06-04T20:46:00Z",
"pushed_at": "2023-05-05T14:38:57Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -564,7 +564,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-06-04T13:28:46Z",
"updated_at": "2023-06-05T00:14:07Z",
"pushed_at": "2023-06-02T02:52:35Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 123,
"watchers": 124,
"score": 0
}
]

View file

@ -458,10 +458,10 @@
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
"fork": false,
"created_at": "2023-03-24T11:50:16Z",
"updated_at": "2023-05-02T18:44:27Z",
"updated_at": "2023-06-04T20:00:42Z",
"pushed_at": "2023-03-27T07:22:00Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -477,7 +477,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 62,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-06-04T12:59:36Z",
"updated_at": "2023-06-04T19:50:34Z",
"pushed_at": "2023-06-03T23:23:11Z",
"stargazers_count": 454,
"watchers_count": 454,
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 454,
"watchers": 455,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
"fork": false,
"created_at": "2023-06-01T14:48:26Z",
"updated_at": "2023-06-04T12:42:39Z",
"updated_at": "2023-06-04T20:22:08Z",
"pushed_at": "2023-06-03T13:01:35Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -145,7 +145,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -11386,6 +11386,7 @@ Windows NTFS Elevation of Privilege Vulnerability
- [hzshang/CVE-2021-31956](https://github.com/hzshang/CVE-2021-31956)
- [aazhuliang/CVE-2021-31956-EXP](https://github.com/aazhuliang/CVE-2021-31956-EXP)
- [Y3A/CVE-2021-31956](https://github.com/Y3A/CVE-2021-31956)
- [hoangprod/CVE-2021-31956-POC](https://github.com/hoangprod/CVE-2021-31956-POC)
### CVE-2021-32099 (2021-05-06)
@ -12001,6 +12002,7 @@ Windows Elevation of Privilege Vulnerability
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
- [WiredPulse/Invoke-HiveNightmare](https://github.com/WiredPulse/Invoke-HiveNightmare)
- [tda90/CVE-2021-36934](https://github.com/tda90/CVE-2021-36934)
- [exploitblizzard/CVE-2021-36934](https://github.com/exploitblizzard/CVE-2021-36934)
- [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934)
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
- [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934)
@ -12303,14 +12305,6 @@ Persistent cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow
- [sudonoodle/CVE-2021-38707](https://github.com/sudonoodle/CVE-2021-38707)
### CVE-2021-38710 (2021-08-18)
<code>
Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.
</code>
- [security-n/CVE-2021-38710](https://github.com/security-n/CVE-2021-38710)
### CVE-2021-38817
- [HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection](https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection)
@ -15790,7 +15784,6 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [likeww/MassZeroLogon](https://github.com/likeww/MassZeroLogon)
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [n3rada/zero-effort](https://github.com/n3rada/zero-effort)
- [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472)
- [G0urmetD/Zerologon-CVE-2020-1472](https://github.com/G0urmetD/Zerologon-CVE-2020-1472)
@ -16241,14 +16234,6 @@ Waitress version 1.4.2 allows a DOS attack When waitress receives a header that
- [motikan2010/CVE-2020-5236](https://github.com/motikan2010/CVE-2020-5236)
### CVE-2020-5245 (2020-02-24)
<code>
Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2.
</code>
- [LycsHub/CVE-2020-5245](https://github.com/LycsHub/CVE-2020-5245)
### CVE-2020-5248 (2020-05-12)
<code>
@ -16613,7 +16598,6 @@ smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and oth
- [f4T1H21/CVE-2020-7247](https://github.com/f4T1H21/CVE-2020-7247)
- [SimonSchoeni/CVE-2020-7247-POC](https://github.com/SimonSchoeni/CVE-2020-7247-POC)
- [presentdaypresenttime/shai_hulud](https://github.com/presentdaypresenttime/shai_hulud)
- [gatariee/CVE-2020-7247](https://github.com/gatariee/CVE-2020-7247)
### CVE-2020-7283 (2020-07-03)
@ -18444,7 +18428,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
- [qianniaoge/CVE-2020-14882_Exploit_Gui](https://github.com/qianniaoge/CVE-2020-14882_Exploit_Gui)
- [N0Coriander/CVE-2020-14882-14883](https://github.com/N0Coriander/CVE-2020-14882-14883)
- [Manor99/CVE-2020-14882-](https://github.com/Manor99/CVE-2020-14882-)
- [Serendipity-Lucky/CVE-2020-14882_ALL](https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL)
- [nik0nz7/CVE-2020-14882](https://github.com/nik0nz7/CVE-2020-14882)
- [PoSH-Father/CVE-2020-14882](https://github.com/PoSH-Father/CVE-2020-14882)
@ -19651,14 +19634,6 @@ SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the sessio
- [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732)
### CVE-2020-26733 (2021-01-14)
<code>
Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 allows authenticated attacker to inject their own script into the page via DDNS Configuration Section.
</code>
- [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733)
### CVE-2020-26878 (2020-10-26)
<code>
@ -20127,7 +20102,6 @@ A remote code execution vulnerability in the installUpdateThemePluginAction func
Tenda N300 F3 12.01.01.48 devices allow remote attackers to obtain sensitive information (possibly including an http_passwd line) via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg, a related issue to CVE-2017-14942. NOTE: the vulnerability report may suggest that either a ? character must be placed after the RouterCfm.cfg filename, or that the HTTP request headers must be unusual, but it is not known why these are relevant to the device's HTTP response behavior.
</code>
- [dumitory-dev/CVE-2020-35391-POC](https://github.com/dumitory-dev/CVE-2020-35391-POC)
- [H454NSec/CVE-2020-35391](https://github.com/H454NSec/CVE-2020-35391)
### CVE-2020-35476 (2020-12-16)