mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 01:24:10 +01:00
Auto Update 2023/02/23 18:33:17
This commit is contained in:
parent
f246ef1758
commit
41d2b1148a
44 changed files with 368 additions and 232 deletions
2016
2017
2019
2020
CVE-2020-0418.jsonCVE-2020-0796.jsonCVE-2020-10560.jsonCVE-2020-14882.jsonCVE-2020-15568.jsonCVE-2020-2555.json
2021
CVE-2021-34527.jsonCVE-2021-36260.jsonCVE-2021-39670.jsonCVE-2021-4034.jsonCVE-2021-42278.jsonCVE-2021-42287.jsonCVE-2021-42756.jsonCVE-2021-44228.json
2022
CVE-2022-0337.jsonCVE-2022-0811.jsonCVE-2022-1388.jsonCVE-2022-21974.jsonCVE-2022-21999.jsonCVE-2022-22947.jsonCVE-2022-22965.jsonCVE-2022-23222.jsonCVE-2022-31898.jsonCVE-2022-36067.jsonCVE-2022-36537.jsonCVE-2022-39952.jsonCVE-2022-40684.jsonCVE-2022-41082.jsonCVE-2022-44666.jsonCVE-2022-44789.json
2023
CVE-2023-21839.jsonCVE-2023-22809.jsonCVE-2023-22974.jsonCVE-2023-23752.jsonCVE-2023-25136.jsonCVE-2023-999991.json
README.md
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-13T21:33:55Z",
|
||||
"updated_at": "2023-01-13T03:31:42Z",
|
||||
"updated_at": "2023-02-23T12:11:37Z",
|
||||
"pushed_at": "2017-11-14T10:26:28Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 158,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -3153,6 +3153,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 318113571,
|
||||
"name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"owner": {
|
||||
"login": "DeathStroke-source",
|
||||
"id": 23089257,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4",
|
||||
"html_url": "https:\/\/github.com\/DeathStroke-source"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"description": "Scan through given ip list",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-03T07:40:19Z",
|
||||
"updated_at": "2021-01-29T14:08:43Z",
|
||||
"pushed_at": "2019-05-22T22:32:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 330872202,
|
||||
"name": "CVE-2019-0708-EXP-Windows",
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T02:53:03Z",
|
||||
"updated_at": "2022-07-22T10:51:25Z",
|
||||
"updated_at": "2023-02-23T15:29:12Z",
|
||||
"pushed_at": "2019-09-10T15:57:23Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 64,
|
||||
"forks": 28,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -86,6 +86,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 276850480,
|
||||
"name": "CVE-2019-16113-Dockerfile",
|
||||
"full_name": "Kenun99\/CVE-2019-16113-Dockerfile",
|
||||
"owner": {
|
||||
"login": "Kenun99",
|
||||
"id": 43341053,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43341053?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kenun99"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kenun99\/CVE-2019-16113-Dockerfile",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-03T08:37:43Z",
|
||||
"updated_at": "2020-07-04T08:34:53Z",
|
||||
"pushed_at": "2020-07-04T08:34:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 280433276,
|
||||
"name": "CVE-2019-16113",
|
||||
|
|
|
@ -134,52 +134,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 602277724,
|
||||
"name": "Popular-CVEs",
|
||||
"full_name": "kuckibf\/Popular-CVEs",
|
||||
"owner": {
|
||||
"login": "kuckibf",
|
||||
"id": 125511909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125511909?v=4",
|
||||
"html_url": "https:\/\/github.com\/kuckibf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kuckibf\/Popular-CVEs",
|
||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340 ",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T21:43:32Z",
|
||||
"updated_at": "2023-02-23T02:37:32Z",
|
||||
"pushed_at": "2023-02-19T15:20:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"0day",
|
||||
"1-day",
|
||||
"1day",
|
||||
"cve-2019-0708",
|
||||
"cve-2020-0796",
|
||||
"cve-2020-2551",
|
||||
"cve-2021",
|
||||
"cve-2021-4034",
|
||||
"cve-2021-44228",
|
||||
"cve-2021-45046",
|
||||
"cve-2022-22965",
|
||||
"cve-2022-26134",
|
||||
"cve-2022-42889",
|
||||
"cve-2023-21608",
|
||||
"cve-scanning",
|
||||
"cve-search"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 276340960,
|
||||
"name": "CVE-2019-18988",
|
||||
"full_name": "reversebrain\/CVE-2019-18988",
|
||||
"owner": {
|
||||
"login": "reversebrain",
|
||||
"id": 8024261,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8024261?v=4",
|
||||
"html_url": "https:\/\/github.com\/reversebrain"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/reversebrain\/CVE-2019-18988",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-01T09:56:29Z",
|
||||
"updated_at": "2021-10-29T06:37:37Z",
|
||||
"pushed_at": "2020-07-01T10:03:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 279341511,
|
||||
"name": "CVE-2019-18988",
|
||||
|
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 605678403,
|
||||
"name": "CVE-2020-0418",
|
||||
"full_name": "fernandodruszcz\/CVE-2020-0418",
|
||||
"owner": {
|
||||
"login": "fernandodruszcz",
|
||||
"id": 55147100,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55147100?v=4",
|
||||
"html_url": "https:\/\/github.com\/fernandodruszcz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fernandodruszcz\/CVE-2020-0418",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T17:05:42Z",
|
||||
"updated_at": "2023-02-23T17:08:36Z",
|
||||
"pushed_at": "2023-02-23T17:18:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,7 +105,7 @@
|
|||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"has_discussions": false,
|
||||
"forks_count": 208,
|
||||
"forks_count": 207,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -113,7 +113,7 @@
|
|||
"cve-2020-0796"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 208,
|
||||
"forks": 207,
|
||||
"watchers": 633,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-03-28T22:09:39Z",
|
||||
"updated_at": "2022-11-09T18:06:56Z",
|
||||
"pushed_at": "2023-02-22T17:29:31Z",
|
||||
"pushed_at": "2023-02-23T17:25:17Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -830,52 +830,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 602277724,
|
||||
"name": "Popular-CVEs",
|
||||
"full_name": "kuckibf\/Popular-CVEs",
|
||||
"owner": {
|
||||
"login": "kuckibf",
|
||||
"id": 125511909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125511909?v=4",
|
||||
"html_url": "https:\/\/github.com\/kuckibf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kuckibf\/Popular-CVEs",
|
||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340 ",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T21:43:32Z",
|
||||
"updated_at": "2023-02-23T02:37:32Z",
|
||||
"pushed_at": "2023-02-19T15:20:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"0day",
|
||||
"1-day",
|
||||
"1day",
|
||||
"cve-2019-0708",
|
||||
"cve-2020-0796",
|
||||
"cve-2020-2551",
|
||||
"cve-2021",
|
||||
"cve-2021-4034",
|
||||
"cve-2021-44228",
|
||||
"cve-2021-45046",
|
||||
"cve-2022-22965",
|
||||
"cve-2022-26134",
|
||||
"cve-2022-42889",
|
||||
"cve-2023-21608",
|
||||
"cve-scanning",
|
||||
"cve-search"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Repository for CVE-2020-15568 Metasploit module",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T13:10:45Z",
|
||||
"updated_at": "2023-02-22T08:59:57Z",
|
||||
"updated_at": "2023-02-23T14:14:43Z",
|
||||
"pushed_at": "2023-02-21T13:10:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,19 +71,19 @@
|
|||
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T18:58:09Z",
|
||||
"updated_at": "2023-02-21T04:21:43Z",
|
||||
"updated_at": "2023-02-23T12:45:49Z",
|
||||
"pushed_at": "2022-12-15T00:36:55Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 172,
|
||||
"forks": 54,
|
||||
"watchers": 173,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -54,13 +54,13 @@
|
|||
"stargazers_count": 710,
|
||||
"watchers_count": 710,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"forks": 115,
|
||||
"watchers": 710,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -134,7 +134,7 @@
|
|||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -143,7 +143,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit app for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T06:36:47Z",
|
||||
"updated_at": "2023-02-23T09:15:13Z",
|
||||
"updated_at": "2023-02-23T18:14:54Z",
|
||||
"pushed_at": "2023-02-23T09:15:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,19 +77,19 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-02-22T14:19:15Z",
|
||||
"updated_at": "2023-02-23T14:12:22Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1747,
|
||||
"watchers_count": 1747,
|
||||
"stargazers_count": 1748,
|
||||
"watchers_count": 1748,
|
||||
"has_discussions": false,
|
||||
"forks_count": 505,
|
||||
"forks_count": 506,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 505,
|
||||
"watchers": 1747,
|
||||
"forks": 506,
|
||||
"watchers": 1748,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -913,7 +913,7 @@
|
|||
"stargazers_count": 742,
|
||||
"watchers_count": 742,
|
||||
"has_discussions": false,
|
||||
"forks_count": 152,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -921,7 +921,7 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"forks": 153,
|
||||
"watchers": 742,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1819,7 +1819,7 @@
|
|||
"description": "LSM BPF module to block pwnkit (CVE-2021-4034) like exploits",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T10:26:46Z",
|
||||
"updated_at": "2023-02-21T13:38:21Z",
|
||||
"updated_at": "2023-02-23T15:39:06Z",
|
||||
"pushed_at": "2022-02-17T16:46:44Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-02-22T14:29:20Z",
|
||||
"updated_at": "2023-02-23T14:33:59Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"has_discussions": false,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 532,
|
||||
"watchers": 533,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-02-23T12:01:49Z",
|
||||
"updated_at": "2023-02-23T13:49:33Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1185,
|
||||
"watchers_count": 1185,
|
||||
"stargazers_count": 1186,
|
||||
"watchers_count": 1186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 305,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 305,
|
||||
"watchers": 1185,
|
||||
"watchers": 1186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2021/CVE-2021-42756.json
Normal file
31
2021/CVE-2021-42756.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 605630069,
|
||||
"name": "CVE-2021-42756",
|
||||
"full_name": "3ndorph1n\/CVE-2021-42756",
|
||||
"owner": {
|
||||
"login": "3ndorph1n",
|
||||
"id": 126174263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126174263?v=4",
|
||||
"html_url": "https:\/\/github.com\/3ndorph1n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3ndorph1n\/CVE-2021-42756",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T15:10:06Z",
|
||||
"updated_at": "2023-02-23T15:10:49Z",
|
||||
"pushed_at": "2023-02-23T15:10:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -909,10 +909,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-02-23T07:26:09Z",
|
||||
"updated_at": "2023-02-23T15:42:23Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1537,
|
||||
"watchers_count": 1537,
|
||||
"stargazers_count": 1536,
|
||||
"watchers_count": 1536,
|
||||
"has_discussions": false,
|
||||
"forks_count": 444,
|
||||
"allow_forking": true,
|
||||
|
@ -926,7 +926,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 444,
|
||||
"watchers": 1537,
|
||||
"watchers": 1536,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1414,7 +1414,7 @@
|
|||
"stargazers_count": 841,
|
||||
"watchers_count": 841,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1433,7 +1433,7 @@
|
|||
"scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"forks": 178,
|
||||
"watchers": 841,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2023-02-17T07:36:56Z",
|
||||
"updated_at": "2023-02-23T14:17:25Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Simple webhook to block exploitation of CVE-2022-0811",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-21T09:39:22Z",
|
||||
"updated_at": "2023-01-31T14:05:08Z",
|
||||
"updated_at": "2023-02-23T13:04:49Z",
|
||||
"pushed_at": "2022-03-21T09:58:35Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
|
|
|
@ -368,7 +368,7 @@
|
|||
"description": "POC for CVE-2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T11:46:45Z",
|
||||
"updated_at": "2023-01-08T20:56:27Z",
|
||||
"updated_at": "2023-02-23T12:44:11Z",
|
||||
"pushed_at": "2022-05-09T20:52:07Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T18:53:56Z",
|
||||
"updated_at": "2023-02-23T12:09:24Z",
|
||||
"updated_at": "2023-02-23T16:24:54Z",
|
||||
"pushed_at": "2022-02-26T19:12:12Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 56,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-02-23T03:47:42Z",
|
||||
"updated_at": "2023-02-23T13:29:21Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 694,
|
||||
"watchers_count": 694,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"cve-2022-22718"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 694,
|
||||
"forks": 149,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1237,10 +1237,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T15:41:36Z",
|
||||
"updated_at": "2023-02-20T04:55:23Z",
|
||||
"updated_at": "2023-02-23T12:27:26Z",
|
||||
"pushed_at": "2022-04-15T15:48:07Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1256,7 +1256,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -304,10 +304,10 @@
|
|||
"description": "Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T15:01:12Z",
|
||||
"updated_at": "2022-11-12T14:45:21Z",
|
||||
"updated_at": "2023-02-23T15:42:41Z",
|
||||
"pushed_at": "2022-04-06T15:00:14Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -316,7 +316,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 41,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2023-02-21T05:53:34Z",
|
||||
"updated_at": "2023-02-23T12:37:38Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"has_discussions": false,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 526,
|
||||
"watchers": 527,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T05:11:14Z",
|
||||
"updated_at": "2022-12-12T21:11:21Z",
|
||||
"updated_at": "2023-02-23T14:52:52Z",
|
||||
"pushed_at": "2022-11-17T12:58:20Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,19 +42,19 @@
|
|||
"description": "This repo contains payload for the CVE-2022-36067",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-05T13:28:27Z",
|
||||
"updated_at": "2023-02-06T13:17:58Z",
|
||||
"updated_at": "2023-02-23T14:50:19Z",
|
||||
"pushed_at": "2022-12-28T15:55:24Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -46,10 +46,10 @@
|
|||
"description": "POC of CVE-2022-36537",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T14:15:52Z",
|
||||
"updated_at": "2023-02-12T21:31:16Z",
|
||||
"updated_at": "2023-02-23T15:26:03Z",
|
||||
"pushed_at": "2022-12-11T13:13:21Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -66,7 +66,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "POC for CVE-2022-39952",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-20T15:12:33Z",
|
||||
"updated_at": "2023-02-23T11:36:56Z",
|
||||
"updated_at": "2023-02-23T18:19:19Z",
|
||||
"pushed_at": "2023-02-20T15:14:51Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 144,
|
||||
"forks": 33,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2023-02-22T22:27:07Z",
|
||||
"updated_at": "2023-02-23T18:11:35Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 306,
|
||||
"watchers": 307,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T09:35:26Z",
|
||||
"updated_at": "2023-02-23T04:38:45Z",
|
||||
"updated_at": "2023-02-23T14:14:16Z",
|
||||
"pushed_at": "2023-01-10T08:09:36Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T18:12:04Z",
|
||||
"updated_at": "2023-02-23T12:14:18Z",
|
||||
"updated_at": "2023-02-23T14:23:26Z",
|
||||
"pushed_at": "2023-02-15T18:18:21Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-22T23:11:08Z",
|
||||
"updated_at": "2023-02-22T05:58:06Z",
|
||||
"updated_at": "2023-02-23T18:04:30Z",
|
||||
"pushed_at": "2023-01-28T10:31:02Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2023-02-23T10:55:49Z",
|
||||
"updated_at": "2023-02-23T16:54:41Z",
|
||||
"pushed_at": "2023-02-21T16:32:33Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 112,
|
||||
"forks": 27,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T15:19:23Z",
|
||||
"updated_at": "2023-02-23T01:53:37Z",
|
||||
"updated_at": "2023-02-23T15:14:21Z",
|
||||
"pushed_at": "2023-02-15T18:10:53Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2023/CVE-2023-22974.json
Normal file
31
2023/CVE-2023-22974.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 605704470,
|
||||
"name": "CVE-2023-22974",
|
||||
"full_name": "gbrsh\/CVE-2023-22974",
|
||||
"owner": {
|
||||
"login": "gbrsh",
|
||||
"id": 36970331,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36970331?v=4",
|
||||
"html_url": "https:\/\/github.com\/gbrsh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gbrsh\/CVE-2023-22974",
|
||||
"description": "OpenEMR < 7.0.0 Arbitrary File Read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T18:14:05Z",
|
||||
"updated_at": "2023-02-23T18:15:38Z",
|
||||
"pushed_at": "2023-02-23T18:15:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -224,13 +224,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T15:33:41Z",
|
||||
"updated_at": "2023-02-23T03:42:38Z",
|
||||
"updated_at": "2023-02-23T15:56:26Z",
|
||||
"pushed_at": "2023-02-09T09:06:15Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2023/CVE-2023-999991.json
Normal file
31
2023/CVE-2023-999991.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 605646637,
|
||||
"name": "CVE-2023-999991",
|
||||
"full_name": "yrtsec\/CVE-2023-999991",
|
||||
"owner": {
|
||||
"login": "yrtsec",
|
||||
"id": 38080956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38080956?v=4",
|
||||
"html_url": "https:\/\/github.com\/yrtsec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yrtsec\/CVE-2023-999991",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T15:48:55Z",
|
||||
"updated_at": "2023-02-23T16:13:47Z",
|
||||
"pushed_at": "2023-02-23T15:55:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
README.md
25
README.md
|
@ -114,6 +114,14 @@ Lexmark products through 2023-01-10 have Improper Control of Interaction Frequen
|
|||
- [t3l3machus/CVE-2023-22960](https://github.com/t3l3machus/CVE-2023-22960)
|
||||
- [manas3c/CVE-2023-22960](https://github.com/manas3c/CVE-2023-22960)
|
||||
|
||||
### CVE-2023-22974 (2023-02-22)
|
||||
|
||||
<code>
|
||||
A Path Traversal in setup.php in OpenEMR < 7.0.0 allows remote unauthenticated users to read arbitrary files by controlling a connection to an attacker-controlled MySQL server.
|
||||
</code>
|
||||
|
||||
- [gbrsh/CVE-2023-22974](https://github.com/gbrsh/CVE-2023-22974)
|
||||
|
||||
### CVE-2023-23333 (2023-02-06)
|
||||
|
||||
<code>
|
||||
|
@ -202,6 +210,9 @@ A possible security vulnerability has been identified in Apache Kafka Connect. T
|
|||
|
||||
- [ohnonoyesyes/CVE-2023-25194](https://github.com/ohnonoyesyes/CVE-2023-25194)
|
||||
|
||||
### CVE-2023-999991
|
||||
- [yrtsec/CVE-2023-999991](https://github.com/yrtsec/CVE-2023-999991)
|
||||
|
||||
|
||||
## 2022
|
||||
### CVE-2022-0185 (2022-02-11)
|
||||
|
@ -11311,6 +11322,14 @@ ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafte
|
|||
|
||||
- [EkamSinghWalia/Detection-and-Mitigation-script-for-CVE-2021-42717](https://github.com/EkamSinghWalia/Detection-and-Mitigation-script-for-CVE-2021-42717)
|
||||
|
||||
### CVE-2021-42756 (2023-02-16)
|
||||
|
||||
<code>
|
||||
Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically crafted HTTP requests.
|
||||
</code>
|
||||
|
||||
- [3ndorph1n/CVE-2021-42756](https://github.com/3ndorph1n/CVE-2021-42756)
|
||||
|
||||
### CVE-2021-42835 (2021-12-08)
|
||||
|
||||
<code>
|
||||
|
@ -12936,6 +12955,7 @@ In getPermissionInfosForGroup of Utils.java, there is a logic error. This could
|
|||
</code>
|
||||
|
||||
- [Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418](https://github.com/Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418)
|
||||
- [fernandodruszcz/CVE-2020-0418](https://github.com/fernandodruszcz/CVE-2020-0418)
|
||||
|
||||
### CVE-2020-0421 (2020-10-14)
|
||||
|
||||
|
@ -16199,7 +16219,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [exploitblizzard/CVE-2020-14882-WebLogic](https://github.com/exploitblizzard/CVE-2020-14882-WebLogic)
|
||||
- [N0Coriander/CVE-2020-14882-14883](https://github.com/N0Coriander/CVE-2020-14882-14883)
|
||||
- [Manor99/CVE-2020-14882-](https://github.com/Manor99/CVE-2020-14882-)
|
||||
- [kuckibf/Popular-CVEs](https://github.com/kuckibf/Popular-CVEs)
|
||||
|
||||
### CVE-2020-14883 (2020-10-21)
|
||||
|
||||
|
@ -18275,6 +18294,7 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
|
|||
- [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708)
|
||||
- [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI)
|
||||
- [AaronCaiii/CVE-2019-0708-POC](https://github.com/AaronCaiii/CVE-2019-0708-POC)
|
||||
- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit)
|
||||
- [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows)
|
||||
- [FroydCod3r/CVE-2019-0708](https://github.com/FroydCod3r/CVE-2019-0708)
|
||||
- [pywc/CVE-2019-0708](https://github.com/pywc/CVE-2019-0708)
|
||||
|
@ -21271,6 +21291,7 @@ Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php b
|
|||
- [ynots0ups/CVE-2019-16113](https://github.com/ynots0ups/CVE-2019-16113)
|
||||
- [cybervaca/CVE-2019-16113](https://github.com/cybervaca/CVE-2019-16113)
|
||||
- [hg8/CVE-2019-16113-PoC](https://github.com/hg8/CVE-2019-16113-PoC)
|
||||
- [Kenun99/CVE-2019-16113-Dockerfile](https://github.com/Kenun99/CVE-2019-16113-Dockerfile)
|
||||
- [itsjeffersonli/CVE-2019-16113](https://github.com/itsjeffersonli/CVE-2019-16113)
|
||||
- [0xkasra/CVE-2019-16113](https://github.com/0xkasra/CVE-2019-16113)
|
||||
- [DXY0411/CVE-2019-16113](https://github.com/DXY0411/CVE-2019-16113)
|
||||
|
@ -21565,7 +21586,6 @@ Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution
|
|||
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
|
||||
- [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558)
|
||||
- [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE)
|
||||
- [kuckibf/Popular-CVEs](https://github.com/kuckibf/Popular-CVEs)
|
||||
|
||||
### CVE-2019-17564 (2020-04-01)
|
||||
|
||||
|
@ -21791,6 +21811,7 @@ Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deseria
|
|||
TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the same key is used for different customers' installations. It used a shared AES key for all installations since at least as far back as v7.0.43148, and used it for at least OptionsPasswordAES in the current version of the product. If an attacker were to know this key, they could decrypt protect information stored in the registry or configuration files of TeamViewer. With versions before v9.x , this allowed for attackers to decrypt the Unattended Access password to the system (which allows for remote login to the system as well as headless file browsing). The latest version still uses the same key for OptionPasswordAES but appears to have changed how the Unattended Access password is stored. While in most cases an attacker requires an existing session on a system, if the registry/configuration keys were stored off of the machine (such as in a file share or online), an attacker could then decrypt the required password to login to the system.
|
||||
</code>
|
||||
|
||||
- [reversebrain/CVE-2019-18988](https://github.com/reversebrain/CVE-2019-18988)
|
||||
- [mr-r3b00t/CVE-2019-18988](https://github.com/mr-r3b00t/CVE-2019-18988)
|
||||
|
||||
### CVE-2019-19012 (2019-11-16)
|
||||
|
|
Loading…
Add table
Reference in a new issue