mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/06/07 06:39:26
This commit is contained in:
parent
146d7df0b3
commit
58c0575e4b
40 changed files with 256 additions and 186 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-06-06T14:05:05Z",
|
||||
"updated_at": "2023-06-07T01:06:38Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1700,
|
||||
"watchers": 1701,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-06-06T14:05:05Z",
|
||||
"updated_at": "2023-06-07T01:06:38Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1700,
|
||||
"watchers": 1701,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit script for Apache Struts2 REST Plugin XStream RCE (CVE-2017-9805)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-24T14:46:35Z",
|
||||
"updated_at": "2023-05-27T19:15:14Z",
|
||||
"updated_at": "2023-06-07T02:07:04Z",
|
||||
"pushed_at": "2020-11-26T18:35:29Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-06-06T14:05:05Z",
|
||||
"updated_at": "2023-06-07T01:06:38Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1700,
|
||||
"watchers": 1701,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2023-06-02T15:24:13Z",
|
||||
"updated_at": "2023-06-07T03:52:12Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 482,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -400,7 +400,7 @@
|
|||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"has_discussions": false,
|
||||
"forks_count": 197,
|
||||
"forks_count": 196,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -417,7 +417,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 197,
|
||||
"forks": 196,
|
||||
"watchers": 379,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -431,10 +431,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T21:46:57Z",
|
||||
"updated_at": "2023-05-09T14:17:39Z",
|
||||
"updated_at": "2023-06-07T01:57:40Z",
|
||||
"pushed_at": "2022-06-07T08:33:35Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -443,7 +443,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-06T06:16:30Z",
|
||||
"updated_at": "2023-06-07T04:29:54Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3775,
|
||||
"watchers_count": 3775,
|
||||
"stargazers_count": 3776,
|
||||
"watchers_count": 3776,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1083,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1083,
|
||||
"watchers": 3775,
|
||||
"watchers": 3776,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-05-26T09:02:42Z",
|
||||
"updated_at": "2023-06-07T02:33:31Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 892,
|
||||
"watchers_count": 892,
|
||||
"stargazers_count": 891,
|
||||
"watchers_count": 891,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 892,
|
||||
"watchers": 891,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-06-06T14:05:05Z",
|
||||
"updated_at": "2023-06-07T01:06:38Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1700,
|
||||
"watchers": 1701,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -408,7 +408,7 @@
|
|||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -419,7 +419,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"forks": 120,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1037,7 +1037,7 @@
|
|||
"stargazers_count": 1252,
|
||||
"watchers_count": 1252,
|
||||
"has_discussions": false,
|
||||
"forks_count": 368,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1049,7 +1049,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 368,
|
||||
"forks": 367,
|
||||
"watchers": 1252,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"tesla"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -41,7 +41,7 @@
|
|||
"vulnerability-detection"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 27,
|
||||
"watchers": 158,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-06T06:16:30Z",
|
||||
"updated_at": "2023-06-07T04:29:54Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3775,
|
||||
"watchers_count": 3775,
|
||||
"stargazers_count": 3776,
|
||||
"watchers_count": 3776,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1083,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1083,
|
||||
"watchers": 3775,
|
||||
"watchers": 3776,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-06-06T14:05:05Z",
|
||||
"updated_at": "2023-06-07T01:06:38Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1700,
|
||||
"watchers": 1701,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2023-06-04T08:46:49Z",
|
||||
"updated_at": "2023-06-07T01:20:26Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -164,10 +164,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2023-06-02T15:24:48Z",
|
||||
"updated_at": "2023-06-07T02:09:17Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 972,
|
||||
"watchers_count": 972,
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 972,
|
||||
"watchers": 971,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-06-05T08:35:51Z",
|
||||
"updated_at": "2023-06-07T03:42:38Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 788,
|
||||
"watchers_count": 788,
|
||||
"stargazers_count": 787,
|
||||
"watchers_count": 787,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 788,
|
||||
"watchers": 787,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -358,10 +358,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2023-06-02T15:24:45Z",
|
||||
"updated_at": "2023-06-07T00:33:17Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1063,
|
||||
"watchers_count": 1063,
|
||||
"stargazers_count": 1062,
|
||||
"watchers_count": 1062,
|
||||
"has_discussions": false,
|
||||
"forks_count": 501,
|
||||
"allow_forking": true,
|
||||
|
@ -372,7 +372,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 501,
|
||||
"watchers": 1063,
|
||||
"watchers": 1062,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -880,10 +880,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-06-05T14:04:40Z",
|
||||
"updated_at": "2023-06-07T02:10:59Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1591,
|
||||
"watchers_count": 1591,
|
||||
"stargazers_count": 1592,
|
||||
"watchers_count": 1592,
|
||||
"has_discussions": false,
|
||||
"forks_count": 467,
|
||||
"allow_forking": true,
|
||||
|
@ -897,7 +897,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 467,
|
||||
"watchers": 1591,
|
||||
"watchers": 1592,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2023-06-04T08:46:49Z",
|
||||
"updated_at": "2023-06-07T01:20:25Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 315,
|
||||
"watchers": 316,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2023-06-04T02:08:00Z",
|
||||
"updated_at": "2023-06-07T00:51:54Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1044,
|
||||
"watchers_count": 1044,
|
||||
"stargazers_count": 1043,
|
||||
"watchers_count": 1043,
|
||||
"has_discussions": false,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 1044,
|
||||
"watchers": 1043,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -91,10 +91,10 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2023-06-05T03:22:45Z",
|
||||
"updated_at": "2023-06-07T02:35:46Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -103,7 +103,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 366,
|
||||
"watchers": 367,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-06-04T12:46:37Z",
|
||||
"updated_at": "2023-06-07T05:15:30Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 707,
|
||||
"watchers_count": 707,
|
||||
"stargazers_count": 706,
|
||||
"watchers_count": 706,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 707,
|
||||
"watchers": 706,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -537,10 +537,10 @@
|
|||
"description": "Spring Cloud Gateway远程代码执行漏洞POC,基于命令执行的基础上,增加了反弹shell操作",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T07:24:13Z",
|
||||
"updated_at": "2022-08-12T16:04:07Z",
|
||||
"updated_at": "2023-06-07T03:35:55Z",
|
||||
"pushed_at": "2022-03-09T05:43:23Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -549,7 +549,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -60,14 +60,14 @@
|
|||
{
|
||||
"id": 615996454,
|
||||
"name": "CVE-2022-23773-Reproduce",
|
||||
"full_name": "Liuyushung\/CVE-2022-23773-Reproduce",
|
||||
"full_name": "YouShengLiu\/CVE-2022-23773-Reproduce",
|
||||
"owner": {
|
||||
"login": "Liuyushung",
|
||||
"login": "YouShengLiu",
|
||||
"id": 51371214,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51371214?v=4",
|
||||
"html_url": "https:\/\/github.com\/Liuyushung"
|
||||
"html_url": "https:\/\/github.com\/YouShengLiu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Liuyushung\/CVE-2022-23773-Reproduce",
|
||||
"html_url": "https:\/\/github.com\/YouShengLiu\/CVE-2022-23773-Reproduce",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-19T10:08:47Z",
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-06-06T16:19:03Z",
|
||||
"updated_at": "2023-06-07T06:04:28Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 982,
|
||||
"watchers_count": 982,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"has_discussions": true,
|
||||
"forks_count": 173,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,8 +44,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 982,
|
||||
"forks": 174,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2023-05-26T23:54:25Z",
|
||||
"updated_at": "2023-06-07T01:20:42Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 121,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": " CVE-2023-21823 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-20T11:26:48Z",
|
||||
"updated_at": "2023-05-08T03:43:55Z",
|
||||
"updated_at": "2023-06-07T05:38:13Z",
|
||||
"pushed_at": "2023-04-20T11:36:55Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-06-06T01:53:24Z",
|
||||
"updated_at": "2023-06-07T02:28:52Z",
|
||||
"pushed_at": "2023-06-02T02:52:35Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-06-07T00:00:04Z",
|
||||
"updated_at": "2023-06-07T04:53:51Z",
|
||||
"pushed_at": "2023-06-06T16:05:19Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-06-03T07:00:01Z",
|
||||
"updated_at": "2023-06-07T01:38:26Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -44,10 +44,10 @@
|
|||
"description": "The script is designed to facilitate testing and exploration of the IKEv2 protocol in vulnerable devices, based on Rapid7's exploitation techniques.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-03T15:40:50Z",
|
||||
"updated_at": "2023-06-03T22:36:51Z",
|
||||
"updated_at": "2023-06-07T01:35:35Z",
|
||||
"pushed_at": "2023-06-03T15:45:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-03T14:13:48Z",
|
||||
"updated_at": "2023-06-03T14:13:49Z",
|
||||
"updated_at": "2023-06-07T05:32:38Z",
|
||||
"pushed_at": "2023-06-03T14:15:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T02:18:29Z",
|
||||
"updated_at": "2023-06-06T17:41:03Z",
|
||||
"updated_at": "2023-06-07T06:03:39Z",
|
||||
"pushed_at": "2023-05-30T02:43:06Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 16,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -71,19 +71,19 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T02:17:20Z",
|
||||
"updated_at": "2023-06-04T12:18:31Z",
|
||||
"updated_at": "2023-06-07T06:22:39Z",
|
||||
"pushed_at": "2023-06-04T12:19:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,19 +100,19 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T06:27:09Z",
|
||||
"updated_at": "2023-06-06T16:05:31Z",
|
||||
"updated_at": "2023-06-07T03:03:04Z",
|
||||
"pushed_at": "2023-06-01T05:54:25Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 26,
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T14:48:26Z",
|
||||
"updated_at": "2023-06-06T19:36:12Z",
|
||||
"updated_at": "2023-06-07T06:03:22Z",
|
||||
"pushed_at": "2023-06-06T10:18:02Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -178,23 +178,23 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 650116580,
|
||||
"name": "CVE-2023-33246",
|
||||
"full_name": "Serendipity-Lucky\/CVE-2023-33246",
|
||||
"id": 650386903,
|
||||
"name": "CVE-2023-33246-rnkku",
|
||||
"full_name": "hheeyywweellccoommee\/CVE-2023-33246-rnkku",
|
||||
"owner": {
|
||||
"login": "Serendipity-Lucky",
|
||||
"id": 109351276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109351276?v=4",
|
||||
"html_url": "https:\/\/github.com\/Serendipity-Lucky"
|
||||
"login": "hheeyywweellccoommee",
|
||||
"id": 131327252,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131327252?v=4",
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Serendipity-Lucky\/CVE-2023-33246",
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee\/CVE-2023-33246-rnkku",
|
||||
"description": "Apache RocketMQ 漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T11:24:40Z",
|
||||
"updated_at": "2023-06-06T16:18:49Z",
|
||||
"created_at": "2023-06-07T01:01:26Z",
|
||||
"updated_at": "2023-06-07T05:28:37Z",
|
||||
"pushed_at": "2023-06-06T11:31:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -203,7 +203,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -32,5 +32,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 650435730,
|
||||
"name": "CVE-2023-33829-POC",
|
||||
"full_name": "CKevens\/CVE-2023-33829-POC",
|
||||
"owner": {
|
||||
"login": "CKevens",
|
||||
"id": 7390055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
|
||||
"html_url": "https:\/\/github.com\/CKevens"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CKevens\/CVE-2023-33829-POC",
|
||||
"description": "SCM Manager XSS",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-07T04:20:54Z",
|
||||
"updated_at": "2023-06-07T04:22:39Z",
|
||||
"pushed_at": "2023-06-07T04:21:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,14 +18,43 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 650423698,
|
||||
"name": "CVE-2023-34362",
|
||||
"full_name": "a3cipher\/CVE-2023-34362",
|
||||
"owner": {
|
||||
"login": "a3cipher",
|
||||
"id": 118157982,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118157982?v=4",
|
||||
"html_url": "https:\/\/github.com\/a3cipher"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/a3cipher\/CVE-2023-34362",
|
||||
"description": "An investigation into CVE-2023-34362.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-07T03:32:00Z",
|
||||
"updated_at": "2023-06-07T03:32:01Z",
|
||||
"pushed_at": "2023-06-07T05:16:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
20
README.md
20
README.md
|
@ -1540,7 +1540,7 @@ For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk
|
|||
- [SuperZero/CVE-2023-33246](https://github.com/SuperZero/CVE-2023-33246)
|
||||
- [Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT](https://github.com/Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT)
|
||||
- [CKevens/CVE-2023-33246](https://github.com/CKevens/CVE-2023-33246)
|
||||
- [Serendipity-Lucky/CVE-2023-33246](https://github.com/Serendipity-Lucky/CVE-2023-33246)
|
||||
- [hheeyywweellccoommee/CVE-2023-33246-rnkku](https://github.com/hheeyywweellccoommee/CVE-2023-33246-rnkku)
|
||||
|
||||
### CVE-2023-33381 (2023-06-06)
|
||||
|
||||
|
@ -1623,10 +1623,20 @@ Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying
|
|||
|
||||
- [c53elyas/CVE-2023-33733](https://github.com/c53elyas/CVE-2023-33733)
|
||||
|
||||
### CVE-2023-33781
|
||||
### CVE-2023-33781 (2023-06-06)
|
||||
|
||||
<code>
|
||||
An issue in D-Link DIR-842V2 v1.0.3 allows attackers to execute arbitrary commands via importing a crafted file.
|
||||
</code>
|
||||
|
||||
- [s0tr/CVE-2023-33781](https://github.com/s0tr/CVE-2023-33781)
|
||||
|
||||
### CVE-2023-33782
|
||||
### CVE-2023-33782 (2023-06-06)
|
||||
|
||||
<code>
|
||||
D-Link DIR-842V2 v1.0.3 was discovered to contain a command injection vulnerability via the iperf3 diagnostics function.
|
||||
</code>
|
||||
|
||||
- [s0tr/CVE-2023-33782](https://github.com/s0tr/CVE-2023-33782)
|
||||
|
||||
### CVE-2023-33829 (2023-05-24)
|
||||
|
@ -1636,6 +1646,7 @@ A stored cross-site scripting (XSS) vulnerability in Cloudogu GmbH SCM Manager v
|
|||
</code>
|
||||
|
||||
- [n3gox/CVE-2023-33829](https://github.com/n3gox/CVE-2023-33829)
|
||||
- [CKevens/CVE-2023-33829-POC](https://github.com/CKevens/CVE-2023-33829-POC)
|
||||
|
||||
### CVE-2023-33977 (2023-06-06)
|
||||
|
||||
|
@ -1652,6 +1663,7 @@ In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.
|
|||
</code>
|
||||
|
||||
- [deepinstinct/MOVEit_CVE-2023-34362_IOCs](https://github.com/deepinstinct/MOVEit_CVE-2023-34362_IOCs)
|
||||
- [a3cipher/CVE-2023-34362](https://github.com/a3cipher/CVE-2023-34362)
|
||||
|
||||
|
||||
## 2022
|
||||
|
@ -3739,7 +3751,7 @@ cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch nam
|
|||
|
||||
- [danbudris/CVE-2022-23773-repro](https://github.com/danbudris/CVE-2022-23773-repro)
|
||||
- [danbudris/CVE-2022-23773-repro-target](https://github.com/danbudris/CVE-2022-23773-repro-target)
|
||||
- [Liuyushung/CVE-2022-23773-Reproduce](https://github.com/Liuyushung/CVE-2022-23773-Reproduce)
|
||||
- [YouShengLiu/CVE-2022-23773-Reproduce](https://github.com/YouShengLiu/CVE-2022-23773-Reproduce)
|
||||
|
||||
### CVE-2022-23779 (2022-03-02)
|
||||
|
||||
|
|
Loading…
Reference in a new issue