mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/12/31 06:31:44
This commit is contained in:
parent
5e0e8188bd
commit
3f2f8becae
32 changed files with 173 additions and 133 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "This app verifies if your device is still vulnerable to CVE-2015-3825 \/ CVE-2015-3837, aka \"One Class to Rule Them All\", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-13T08:57:44Z",
|
||||
"updated_at": "2024-10-25T17:46:02Z",
|
||||
"updated_at": "2024-12-31T01:32:43Z",
|
||||
"pushed_at": "2016-02-13T09:16:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-06T12:00:27Z",
|
||||
"updated_at": "2024-10-25T17:43:27Z",
|
||||
"updated_at": "2024-12-31T01:32:26Z",
|
||||
"pushed_at": "2017-08-30T15:17:08Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This app checks if you're vulnerable to CVE-2016-8467 and\/or if your bootmode property has been tampered with.",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T12:14:57Z",
|
||||
"updated_at": "2024-10-25T17:46:49Z",
|
||||
"updated_at": "2024-12-31T01:32:42Z",
|
||||
"pushed_at": "2017-01-08T13:17:27Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 36,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
|
|
@ -1902,10 +1902,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2024-12-01T14:42:56Z",
|
||||
"updated_at": "2024-12-31T02:23:31Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1175,
|
||||
"watchers_count": 1175,
|
||||
"stargazers_count": 1176,
|
||||
"watchers_count": 1176,
|
||||
"has_discussions": false,
|
||||
"forks_count": 346,
|
||||
"allow_forking": true,
|
||||
|
@ -1914,7 +1914,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 346,
|
||||
"watchers": 1175,
|
||||
"watchers": 1176,
|
||||
"score": 0,
|
||||
"subscribers_count": 69
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2024-12-16T11:17:13Z",
|
||||
"updated_at": "2024-12-31T03:51:15Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 224,
|
||||
"watchers": 225,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 1746,
|
||||
"watchers_count": 1746,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"forks_count": 358,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"forks": 358,
|
||||
"watchers": 1746,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
|
|
33
2021/CVE-2021-21772.json
Normal file
33
2021/CVE-2021-21772.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 910351207,
|
||||
"name": "New-lib3mf.dll-for-MeshMixer",
|
||||
"full_name": "3dluvr\/New-lib3mf.dll-for-MeshMixer",
|
||||
"owner": {
|
||||
"login": "3dluvr",
|
||||
"id": 3603819,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3603819?v=4",
|
||||
"html_url": "https:\/\/github.com\/3dluvr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3dluvr\/New-lib3mf.dll-for-MeshMixer",
|
||||
"description": "Precompiled lib3mf.dll for MeshMixer which includes a backported patch for CVE-2021-21772 and zlib 1.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-31T03:48:46Z",
|
||||
"updated_at": "2024-12-31T04:26:07Z",
|
||||
"pushed_at": "2024-12-31T04:25:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -60,36 +60,5 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447857478,
|
||||
"name": "CVE-2021-35211",
|
||||
"full_name": "BishopFox\/CVE-2021-35211",
|
||||
"owner": {
|
||||
"login": "BishopFox",
|
||||
"id": 4523757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4",
|
||||
"html_url": "https:\/\/github.com\/BishopFox",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BishopFox\/CVE-2021-35211",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2024-12-03T03:14:04Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -2352,12 +2352,12 @@
|
|||
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T21:24:55Z",
|
||||
"updated_at": "2024-12-15T22:43:51Z",
|
||||
"updated_at": "2024-12-31T03:18:22Z",
|
||||
"pushed_at": "2022-03-12T21:30:58Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -2372,8 +2372,8 @@
|
|||
"thehackersbrain"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 103,
|
||||
"forks": 35,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -381,10 +381,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-12-30T13:34:08Z",
|
||||
"updated_at": "2024-12-31T02:58:20Z",
|
||||
"pushed_at": "2024-04-26T03:16:26Z",
|
||||
"stargazers_count": 1111,
|
||||
"watchers_count": 1111,
|
||||
"stargazers_count": 1110,
|
||||
"watchers_count": 1110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 534,
|
||||
"allow_forking": true,
|
||||
|
@ -395,7 +395,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 534,
|
||||
"watchers": 1111,
|
||||
"watchers": 1110,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -1467,7 +1467,7 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2024-12-28T13:11:35Z",
|
||||
"updated_at": "2024-12-31T01:18:28Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 851,
|
||||
"watchers_count": 851,
|
||||
|
@ -6374,7 +6374,7 @@
|
|||
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T23:33:51Z",
|
||||
"updated_at": "2024-12-21T07:23:09Z",
|
||||
"updated_at": "2024-12-31T01:18:23Z",
|
||||
"pushed_at": "2022-03-23T18:12:51Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
|
|
|
@ -1611,10 +1611,10 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2024-12-02T21:29:46Z",
|
||||
"updated_at": "2024-12-31T05:22:20Z",
|
||||
"pushed_at": "2022-06-16T07:28:13Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -1633,7 +1633,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2024-12-23T08:59:44Z",
|
||||
"updated_at": "2024-12-31T02:53:03Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"stargazers_count": 884,
|
||||
"watchers_count": 884,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 883,
|
||||
"watchers": 884,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "JDK CVE-2023-21939",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T06:45:26Z",
|
||||
"updated_at": "2024-10-24T02:44:54Z",
|
||||
"updated_at": "2024-12-31T01:23:52Z",
|
||||
"pushed_at": "2023-08-26T06:57:55Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 96,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 47,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2024-12-26T06:26:47Z",
|
||||
"updated_at": "2024-12-31T05:58:53Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 46,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1665,6 +1665,37 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 910356526,
|
||||
"name": "CVE-2023-38831WinRAR-dai-ma-zhi-xing-lou-dong-fu-xian-zi-yuan-wen-jian",
|
||||
"full_name": "chaos198800\/CVE-2023-38831WinRAR-dai-ma-zhi-xing-lou-dong-fu-xian-zi-yuan-wen-jian",
|
||||
"owner": {
|
||||
"login": "chaos198800",
|
||||
"id": 190506189,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190506189?v=4",
|
||||
"html_url": "https:\/\/github.com\/chaos198800",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chaos198800\/CVE-2023-38831WinRAR-dai-ma-zhi-xing-lou-dong-fu-xian-zi-yuan-wen-jian",
|
||||
"description": "CVE-2023-38831WinRAR代码执行漏洞复现资源文件",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-31T04:14:34Z",
|
||||
"updated_at": "2024-12-31T04:15:31Z",
|
||||
"pushed_at": "2024-12-31T04:15:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2023-4911 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:32:49Z",
|
||||
"updated_at": "2024-12-27T14:00:23Z",
|
||||
"updated_at": "2024-12-31T04:46:52Z",
|
||||
"pushed_at": "2023-10-08T23:24:24Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 165,
|
||||
"watchers": 166,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-52251 There is a Remote Code Execution vulnerability provectus\/kafka-ui.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-06T11:07:36Z",
|
||||
"updated_at": "2024-12-17T15:21:38Z",
|
||||
"updated_at": "2024-12-31T02:23:38Z",
|
||||
"pushed_at": "2024-01-23T19:06:14Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2024-21182",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-29T15:48:03Z",
|
||||
"updated_at": "2024-12-30T21:08:09Z",
|
||||
"updated_at": "2024-12-31T05:15:18Z",
|
||||
"pushed_at": "2024-12-29T15:56:14Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-31317",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-05T01:36:59Z",
|
||||
"updated_at": "2024-12-17T15:42:10Z",
|
||||
"updated_at": "2024-12-31T03:39:46Z",
|
||||
"pushed_at": "2024-12-05T01:52:45Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-3400",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T14:00:31Z",
|
||||
"updated_at": "2024-12-19T14:25:45Z",
|
||||
"updated_at": "2024-12-31T01:26:44Z",
|
||||
"pushed_at": "2024-04-18T07:11:17Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2024-12-26T06:26:47Z",
|
||||
"updated_at": "2024-12-31T05:58:53Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 46,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Apache Tomcat(CVE-2024-50379)条件竞争致远程代码执行漏洞批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-20T05:24:10Z",
|
||||
"updated_at": "2024-12-28T09:53:18Z",
|
||||
"updated_at": "2024-12-31T04:22:20Z",
|
||||
"pushed_at": "2024-12-20T05:41:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -262,8 +262,8 @@
|
|||
"description": "CVE-2024-50379-exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-25T02:41:31Z",
|
||||
"updated_at": "2024-12-30T01:38:07Z",
|
||||
"pushed_at": "2024-12-26T08:52:15Z",
|
||||
"updated_at": "2024-12-31T06:26:31Z",
|
||||
"pushed_at": "2024-12-31T06:26:28Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "s2-067(CVE-2024-53677)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-12T08:30:14Z",
|
||||
"updated_at": "2024-12-25T05:40:04Z",
|
||||
"updated_at": "2024-12-31T02:36:33Z",
|
||||
"pushed_at": "2024-12-17T10:37:17Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-30T01:07:48Z",
|
||||
"updated_at": "2024-12-30T19:11:16Z",
|
||||
"updated_at": "2024-12-31T03:48:11Z",
|
||||
"pushed_at": "2024-12-30T01:08:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,8 +26,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Wux Blog Editor <= 3.0.0 - Unauthenticated Arbitrary File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T15:00:39Z",
|
||||
"updated_at": "2024-11-19T06:00:58Z",
|
||||
"updated_at": "2024-12-31T05:05:46Z",
|
||||
"pushed_at": "2024-11-05T15:02:04Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13483,6 +13483,7 @@
|
|||
- [RonF98/CVE-2023-38831-POC](https://github.com/RonF98/CVE-2023-38831-POC)
|
||||
- [VictoriousKnight/CVE-2023-38831_Exploit](https://github.com/VictoriousKnight/CVE-2023-38831_Exploit)
|
||||
- [kuyrathdaro/winrar-cve-2023-38831](https://github.com/kuyrathdaro/winrar-cve-2023-38831)
|
||||
- [chaos198800/CVE-2023-38831WinRAR-dai-ma-zhi-xing-lou-dong-fu-xian-zi-yuan-wen-jian](https://github.com/chaos198800/CVE-2023-38831WinRAR-dai-ma-zhi-xing-lou-dong-fu-xian-zi-yuan-wen-jian)
|
||||
|
||||
### CVE-2023-38836 (2023-08-21)
|
||||
|
||||
|
@ -24702,6 +24703,13 @@
|
|||
### CVE-2021-21716
|
||||
- [MojithaR/CVE-2023-21716-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py)
|
||||
|
||||
### CVE-2021-21772 (2021-03-10)
|
||||
|
||||
<code>A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
|
||||
</code>
|
||||
|
||||
- [3dluvr/New-lib3mf.dll-for-MeshMixer](https://github.com/3dluvr/New-lib3mf.dll-for-MeshMixer)
|
||||
|
||||
### CVE-2021-21809 (2021-06-23)
|
||||
|
||||
<code>A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities.
|
||||
|
@ -26863,7 +26871,6 @@
|
|||
|
||||
- [NattiSamson/Serv-U-CVE-2021-35211](https://github.com/NattiSamson/Serv-U-CVE-2021-35211)
|
||||
- [0xhaggis/CVE-2021-35211](https://github.com/0xhaggis/CVE-2021-35211)
|
||||
- [BishopFox/CVE-2021-35211](https://github.com/BishopFox/CVE-2021-35211)
|
||||
|
||||
### CVE-2021-35215 (2021-09-01)
|
||||
|
||||
|
|
Loading…
Reference in a new issue