mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/05/24 06:29:00
This commit is contained in:
parent
e437d59629
commit
411cfe5bca
31 changed files with 214 additions and 146 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-03T16:47:32Z",
|
||||
"updated_at": "2022-10-11T23:32:52Z",
|
||||
"updated_at": "2023-05-24T01:42:08Z",
|
||||
"pushed_at": "2019-03-10T02:18:00Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2023-05-16T01:35:06Z",
|
||||
"updated_at": "2023-05-24T00:27:20Z",
|
||||
"pushed_at": "2022-12-27T20:25:09Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -164,10 +164,10 @@
|
|||
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-05T16:25:57Z",
|
||||
"updated_at": "2023-03-29T19:02:40Z",
|
||||
"updated_at": "2023-05-24T00:27:30Z",
|
||||
"pushed_at": "2021-03-09T09:12:55Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"has_discussions": false,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
|
@ -176,7 +176,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 257,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -377,19 +377,19 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"updated_at": "2023-05-24T01:45:03Z",
|
||||
"pushed_at": "2023-04-19T17:10:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -129,12 +129,12 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-05-23T08:09:38Z",
|
||||
"updated_at": "2023-05-24T02:33:07Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1026,
|
||||
"watchers_count": 1026,
|
||||
"stargazers_count": 1027,
|
||||
"watchers_count": 1027,
|
||||
"has_discussions": false,
|
||||
"forks_count": 323,
|
||||
"forks_count": 324,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -144,8 +144,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 323,
|
||||
"watchers": 1026,
|
||||
"forks": 324,
|
||||
"watchers": 1027,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,10 +105,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2023-05-08T13:17:52Z",
|
||||
"updated_at": "2023-05-24T03:44:09Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 494,
|
||||
"watchers": 495,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1645,19 +1645,19 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"updated_at": "2023-05-24T01:45:03Z",
|
||||
"pushed_at": "2023-04-19T17:10:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"updated_at": "2023-05-24T01:45:03Z",
|
||||
"pushed_at": "2023-04-19T17:10:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,12 +129,12 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-05-23T08:09:38Z",
|
||||
"updated_at": "2023-05-24T02:33:07Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1026,
|
||||
"watchers_count": 1026,
|
||||
"stargazers_count": 1027,
|
||||
"watchers_count": 1027,
|
||||
"has_discussions": false,
|
||||
"forks_count": 323,
|
||||
"forks_count": 324,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -144,8 +144,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 323,
|
||||
"watchers": 1026,
|
||||
"forks": 324,
|
||||
"watchers": 1027,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-05-23T02:42:02Z",
|
||||
"updated_at": "2023-05-24T06:19:55Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1263,10 +1263,10 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2023-05-18T00:45:27Z",
|
||||
"updated_at": "2023-05-24T03:21:05Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -1275,7 +1275,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2677,10 +2677,10 @@
|
|||
"description": "CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-27T15:17:38Z",
|
||||
"updated_at": "2023-05-22T17:34:23Z",
|
||||
"updated_at": "2023-05-24T06:22:02Z",
|
||||
"pushed_at": "2023-05-22T16:00:49Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -2689,7 +2689,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3174,7 +3174,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-11-01T05:58:59Z",
|
||||
"updated_at": "2023-02-06T08:31:06Z",
|
||||
"pushed_at": "2022-11-02T09:27:57Z",
|
||||
"pushed_at": "2023-05-24T05:48:55Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-05-20T20:36:29Z",
|
||||
"updated_at": "2023-05-24T05:33:26Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 573,
|
||||
"watchers_count": 573,
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 573,
|
||||
"watchers": 574,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-05-23T23:35:34Z",
|
||||
"updated_at": "2023-05-24T05:33:13Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1214,
|
||||
"watchers_count": 1214,
|
||||
"stargazers_count": 1215,
|
||||
"watchers_count": 1215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 310,
|
||||
"watchers": 1214,
|
||||
"watchers": 1215,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1409,10 +1409,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2023-05-08T13:03:04Z",
|
||||
"updated_at": "2023-05-24T05:54:55Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 847,
|
||||
"watchers_count": 847,
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -1434,7 +1434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 847,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -11801,10 +11801,10 @@
|
|||
"description": "Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-31T20:29:26Z",
|
||||
"updated_at": "2023-04-19T06:17:37Z",
|
||||
"updated_at": "2023-05-24T00:51:09Z",
|
||||
"pushed_at": "2023-01-31T20:35:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -11827,7 +11827,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-05-23T16:35:06Z",
|
||||
"updated_at": "2023-05-24T02:34:31Z",
|
||||
"pushed_at": "2023-03-23T10:26:41Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 115,
|
||||
"forks": 12,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-05-23T20:12:00Z",
|
||||
"updated_at": "2023-05-24T01:36:20Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-05-22T14:34:23Z",
|
||||
"pushed_at": "2023-05-11T10:35:16Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"updated_at": "2023-05-24T02:05:29Z",
|
||||
"pushed_at": "2023-05-24T03:29:01Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -46,12 +46,12 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-05-23T23:37:12Z",
|
||||
"updated_at": "2023-05-24T06:27:03Z",
|
||||
"pushed_at": "2023-05-22T04:23:04Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,8 +65,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 65,
|
||||
"forks": 13,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Simple flask application to implement an intentionally vulnerable web app to demo CVE-2023-2822.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T00:46:24Z",
|
||||
"updated_at": "2023-05-22T00:47:52Z",
|
||||
"updated_at": "2023-05-24T00:47:04Z",
|
||||
"pushed_at": "2023-05-22T23:30:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-05-23T20:05:12Z",
|
||||
"updated_at": "2023-05-24T03:50:13Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,8 +26,8 @@
|
|||
"cve-2023-28771"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
31
2023/CVE-2023-31594.json
Normal file
31
2023/CVE-2023-31594.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 644694025,
|
||||
"name": "CVE-2023-31594",
|
||||
"full_name": "Yozarseef95\/CVE-2023-31594",
|
||||
"owner": {
|
||||
"login": "Yozarseef95",
|
||||
"id": 128100303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128100303?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yozarseef95"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yozarseef95\/CVE-2023-31594",
|
||||
"description": "IC Realtime ICIP-P2012T 2.420 is vulnerable to Incorrect Access Control",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-24T04:09:24Z",
|
||||
"updated_at": "2023-05-24T04:09:24Z",
|
||||
"pushed_at": "2023-05-24T04:59:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-31595.json
Normal file
31
2023/CVE-2023-31595.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 644699285,
|
||||
"name": "CVE-2023-31595",
|
||||
"full_name": "Yozarseef95\/CVE-2023-31595",
|
||||
"owner": {
|
||||
"login": "Yozarseef95",
|
||||
"id": 128100303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128100303?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yozarseef95"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yozarseef95\/CVE-2023-31595",
|
||||
"description": "IC Realtime ICIP-P2012T is vulnerable to Incorrect Access Control via an open port",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-24T04:32:19Z",
|
||||
"updated_at": "2023-05-24T04:46:58Z",
|
||||
"pushed_at": "2023-05-24T05:00:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-31664 WSO2",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-19T05:48:57Z",
|
||||
"updated_at": "2023-05-22T01:04:26Z",
|
||||
"updated_at": "2023-05-24T06:24:47Z",
|
||||
"pushed_at": "2023-05-19T06:22:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-05-23T13:47:58Z",
|
||||
"updated_at": "2023-05-24T02:33:15Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 212,
|
||||
"watchers": 213,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"description": "CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2023-05-23T23:34:53Z",
|
||||
"updated_at": "2023-05-24T05:39:45Z",
|
||||
"pushed_at": "2023-05-16T11:36:22Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -86,8 +86,8 @@
|
|||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 34,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -109,13 +109,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -167,13 +167,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-05-24T00:14:29Z",
|
||||
"updated_at": "2023-05-24T05:56:55Z",
|
||||
"pushed_at": "2023-05-23T18:17:12Z",
|
||||
"stargazers_count": 393,
|
||||
"watchers_count": 393,
|
||||
"stargazers_count": 395,
|
||||
"watchers_count": 395,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"keepass"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 393,
|
||||
"forks": 35,
|
||||
"watchers": 395,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -137,13 +137,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1256,6 +1256,12 @@ GitHub repository cu/silicon commit a9ef36 was discovered to contain a reflected
|
|||
|
||||
- [rootd4ddy/CVE-2023-31584](https://github.com/rootd4ddy/CVE-2023-31584)
|
||||
|
||||
### CVE-2023-31594
|
||||
- [Yozarseef95/CVE-2023-31594](https://github.com/Yozarseef95/CVE-2023-31594)
|
||||
|
||||
### CVE-2023-31595
|
||||
- [Yozarseef95/CVE-2023-31595](https://github.com/Yozarseef95/CVE-2023-31595)
|
||||
|
||||
### CVE-2023-31634
|
||||
- [XC9409/CVE-2023-31634](https://github.com/XC9409/CVE-2023-31634)
|
||||
|
||||
|
|
Loading…
Reference in a new issue