mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/01/29 00:25:44
This commit is contained in:
parent
e8709efbdb
commit
4eecc56823
32 changed files with 196 additions and 99 deletions
|
@ -838,5 +838,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 749531162,
|
||||
"name": "cve-2007-2447",
|
||||
"full_name": "Juantos\/cve-2007-2447",
|
||||
"owner": {
|
||||
"login": "Juantos",
|
||||
"id": 22524318,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22524318?v=4",
|
||||
"html_url": "https:\/\/github.com\/Juantos"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Juantos\/cve-2007-2447",
|
||||
"description": "Samba 3.0.0 - 3.0.25rc3",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-28T20:51:09Z",
|
||||
"updated_at": "2024-01-28T20:57:16Z",
|
||||
"pushed_at": "2024-01-28T20:52:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An implementation of CVE-2009-0689 for the Nintendo Wii.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-18T04:24:43Z",
|
||||
"updated_at": "2024-01-17T16:01:23Z",
|
||||
"updated_at": "2024-01-28T22:35:11Z",
|
||||
"pushed_at": "2019-09-30T23:38:11Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Go Exploit for CVE-2011-4862",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-02T18:12:56Z",
|
||||
"updated_at": "2024-01-16T16:25:32Z",
|
||||
"updated_at": "2024-01-28T21:34:53Z",
|
||||
"pushed_at": "2017-02-02T18:19:38Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T00:46:19Z",
|
||||
"updated_at": "2023-12-15T17:05:27Z",
|
||||
"updated_at": "2024-01-28T21:33:32Z",
|
||||
"pushed_at": "2020-04-12T19:46:40Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 11,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2024-01-15T12:00:30Z",
|
||||
"updated_at": "2024-01-28T19:13:39Z",
|
||||
"pushed_at": "2023-12-19T20:46:55Z",
|
||||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"stargazers_count": 496,
|
||||
"watchers_count": 496,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 495,
|
||||
"watchers": 496,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TP-Link TL-WR1043ND - Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-19T08:50:52Z",
|
||||
"updated_at": "2023-09-15T06:17:50Z",
|
||||
"updated_at": "2024-01-28T21:34:08Z",
|
||||
"pushed_at": "2019-04-29T15:26:28Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-31T04:51:43Z",
|
||||
"updated_at": "2024-01-18T03:52:38Z",
|
||||
"updated_at": "2024-01-28T23:52:40Z",
|
||||
"pushed_at": "2019-08-01T16:02:59Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 316,
|
||||
"watchers": 315,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Proof of concept scenario for exploitation of CVE2021-38297 GO WASM buffer-overflow",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-15T20:52:36Z",
|
||||
"updated_at": "2024-01-28T16:01:33Z",
|
||||
"updated_at": "2024-01-28T18:42:11Z",
|
||||
"pushed_at": "2023-12-05T21:38:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1100,13 +1100,13 @@
|
|||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T13:42:16Z",
|
||||
"updated_at": "2023-08-08T01:11:22Z",
|
||||
"updated_at": "2024-01-28T22:00:50Z",
|
||||
"pushed_at": "2022-02-01T12:18:42Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -313,10 +313,10 @@
|
|||
"description": "A malicious .cab creation tool for CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-11T16:31:05Z",
|
||||
"updated_at": "2024-01-17T16:03:33Z",
|
||||
"updated_at": "2024-01-28T23:43:55Z",
|
||||
"pushed_at": "2021-09-12T09:08:23Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -5715,10 +5715,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2024-01-24T11:17:55Z",
|
||||
"updated_at": "2024-01-28T23:10:47Z",
|
||||
"pushed_at": "2022-12-27T17:57:19Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"has_discussions": true,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -5736,7 +5736,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -1265,13 +1265,13 @@
|
|||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2024-01-08T13:34:40Z",
|
||||
"updated_at": "2024-01-28T23:52:08Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 142,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"forks": 86,
|
||||
"watchers": 427,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 749518886,
|
||||
"name": "fastjson-tp1fn1",
|
||||
"full_name": "scabench\/fastjson-tp1fn1",
|
||||
"owner": {
|
||||
"login": "scabench",
|
||||
"id": 154115874,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/154115874?v=4",
|
||||
"html_url": "https:\/\/github.com\/scabench"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/scabench\/fastjson-tp1fn1",
|
||||
"description": "a scenario based on CVE-2022-25845 yielding a TP for metadata based SCA but a FN if the callgraph is used",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-28T20:03:23Z",
|
||||
"updated_at": "2024-01-28T20:03:24Z",
|
||||
"pushed_at": "2024-01-28T20:03:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-24T11:58:54Z",
|
||||
"updated_at": "2024-01-28T13:42:42Z",
|
||||
"pushed_at": "2024-01-28T12:56:22Z",
|
||||
"pushed_at": "2024-01-29T00:03:02Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-02T15:34:28Z",
|
||||
"updated_at": "2024-01-13T02:51:29Z",
|
||||
"updated_at": "2024-01-28T20:35:55Z",
|
||||
"pushed_at": "2023-02-02T16:53:37Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -403,10 +403,10 @@
|
|||
"description": "Exploit for CVE-2023-22527 - Atlassian Confluence Data Center and Server",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-24T04:44:59Z",
|
||||
"updated_at": "2024-01-25T03:35:10Z",
|
||||
"updated_at": "2024-01-28T23:32:42Z",
|
||||
"pushed_at": "2024-01-27T04:40:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -418,7 +418,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -662,10 +662,10 @@
|
|||
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-09T13:20:48Z",
|
||||
"updated_at": "2024-01-23T14:05:12Z",
|
||||
"updated_at": "2024-01-28T20:30:05Z",
|
||||
"pushed_at": "2023-07-24T22:22:00Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -678,7 +678,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-22T10:38:02Z",
|
||||
"updated_at": "2024-01-28T17:38:25Z",
|
||||
"updated_at": "2024-01-29T00:23:17Z",
|
||||
"pushed_at": "2024-01-24T13:45:56Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -55,13 +55,13 @@
|
|||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 5,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-12-20T12:48:26Z",
|
||||
"updated_at": "2024-01-28T19:51:40Z",
|
||||
"pushed_at": "2023-06-20T06:58:04Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-01-24T11:24:30Z",
|
||||
"updated_at": "2024-01-28T23:52:06Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 438,
|
||||
"watchers": 437,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-20T07:14:06Z",
|
||||
"updated_at": "2024-01-26T07:45:17Z",
|
||||
"updated_at": "2024-01-28T23:21:07Z",
|
||||
"pushed_at": "2024-01-21T05:04:01Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-01-26T14:04:41Z",
|
||||
"updated_at": "2024-01-28T18:31:30Z",
|
||||
"pushed_at": "2024-01-20T00:01:52Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2023/CVE-2023-6933.json
Normal file
32
2023/CVE-2023-6933.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 749563403,
|
||||
"name": "CVE-2023-6933",
|
||||
"full_name": "w2xim3\/CVE-2023-6933",
|
||||
"owner": {
|
||||
"login": "w2xim3",
|
||||
"id": 91914344,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91914344?v=4",
|
||||
"html_url": "https:\/\/github.com\/w2xim3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w2xim3\/CVE-2023-6933",
|
||||
"description": "Introduction to CVE-2023-6933 Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-28T23:16:53Z",
|
||||
"updated_at": "2024-01-28T23:16:53Z",
|
||||
"pushed_at": "2024-01-29T00:22:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T08:02:00Z",
|
||||
"updated_at": "2024-01-28T18:00:55Z",
|
||||
"updated_at": "2024-01-29T00:20:56Z",
|
||||
"pushed_at": "2024-01-26T08:03:10Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 60,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-23897",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T09:44:32Z",
|
||||
"updated_at": "2024-01-28T13:10:24Z",
|
||||
"updated_at": "2024-01-29T00:21:39Z",
|
||||
"pushed_at": "2024-01-28T06:47:28Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1294,6 +1294,9 @@
|
|||
|
||||
- [FuBoLuSec/CVE-2023-6895](https://github.com/FuBoLuSec/CVE-2023-6895)
|
||||
|
||||
### CVE-2023-6933
|
||||
- [w2xim3/CVE-2023-6933](https://github.com/w2xim3/CVE-2023-6933)
|
||||
|
||||
### CVE-2023-7028 (2024-01-12)
|
||||
|
||||
<code>An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.
|
||||
|
@ -9497,6 +9500,7 @@
|
|||
|
||||
- [hosch3n/FastjsonVulns](https://github.com/hosch3n/FastjsonVulns)
|
||||
- [nerowander/CVE-2022-25845-exploit](https://github.com/nerowander/CVE-2022-25845-exploit)
|
||||
- [scabench/fastjson-tp1fn1](https://github.com/scabench/fastjson-tp1fn1)
|
||||
|
||||
### CVE-2022-25927 (2023-01-25)
|
||||
|
||||
|
@ -38939,6 +38943,7 @@
|
|||
- [MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE)
|
||||
- [0xTabun/CVE-2007-2447](https://github.com/0xTabun/CVE-2007-2447)
|
||||
- [ShivamDey/Samba-CVE-2007-2447-Exploit](https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit)
|
||||
- [Juantos/cve-2007-2447](https://github.com/Juantos/cve-2007-2447)
|
||||
|
||||
### CVE-2007-3830 (2007-07-17)
|
||||
|
||||
|
|
Loading…
Reference in a new issue