mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/06/18 00:11:34
This commit is contained in:
parent
18769af719
commit
58ed22d0a8
29 changed files with 157 additions and 124 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2017/CVE-2017-14980.json
Normal file
25
2017/CVE-2017-14980.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 377775623,
|
||||
"name": "CVE-2017-14980",
|
||||
"full_name": "bmdyy\/CVE-2017-14980",
|
||||
"owner": {
|
||||
"login": "bmdyy",
|
||||
"id": 45366012,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45366012?v=4",
|
||||
"html_url": "https:\/\/github.com\/bmdyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bmdyy\/CVE-2017-14980",
|
||||
"description": "A PoC for CVE-2017-14980 which works on systems with DEP enabled",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-17T09:28:57Z",
|
||||
"updated_at": "2021-06-17T09:34:29Z",
|
||||
"pushed_at": "2021-06-17T09:34:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2021-04-23T12:49:54Z",
|
||||
"updated_at": "2021-06-17T14:06:36Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 100,
|
||||
"forks": 100,
|
||||
"watchers": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 101,
|
||||
"forks": 101,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"forks_count": 54,
|
||||
"forks": 54,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-05-30T03:33:14Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1236,8 +1236,8 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 817,
|
||||
"watchers_count": 817,
|
||||
"forks_count": 205,
|
||||
"forks": 205,
|
||||
"forks_count": 206,
|
||||
"forks": 206,
|
||||
"watchers": 817,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2405,13 +2405,13 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2021-06-09T05:26:36Z",
|
||||
"updated_at": "2021-06-17T13:31:53Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 204,
|
||||
"watchers": 206,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-09-24T02:06:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -504,5 +504,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 377824354,
|
||||
"name": "CVE-2019-14287",
|
||||
"full_name": "3hydraking\/CVE-2019-14287",
|
||||
"owner": {
|
||||
"login": "3hydraking",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/3hydraking"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3hydraking\/CVE-2019-14287",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-17T12:33:08Z",
|
||||
"updated_at": "2021-06-17T12:34:49Z",
|
||||
"pushed_at": "2021-06-17T12:34:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -201,8 +201,8 @@
|
|||
"pushed_at": "2020-06-22T13:04:55Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -113,28 +113,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 374646605,
|
||||
"name": "CVE_2020_0041",
|
||||
"full_name": "Byte-Master-101\/CVE_2020_0041",
|
||||
"owner": {
|
||||
"login": "Byte-Master-101",
|
||||
"id": 36032977,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36032977?v=4",
|
||||
"html_url": "https:\/\/github.com\/Byte-Master-101"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Byte-Master-101\/CVE_2020_0041",
|
||||
"description": "My implementation for an exploit of the CVE-2020-0041 bug",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-07T11:48:43Z",
|
||||
"updated_at": "2021-06-08T16:08:10Z",
|
||||
"pushed_at": "2021-06-08T16:08:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -247,8 +247,8 @@
|
|||
"pushed_at": "2020-02-24T18:41:10Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2021-06-04T08:13:51Z",
|
||||
"updated_at": "2021-06-17T09:30:52Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -868,8 +868,8 @@
|
|||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1124,
|
||||
"watchers_count": 1124,
|
||||
"forks_count": 354,
|
||||
"forks": 354,
|
||||
"forks_count": 353,
|
||||
"forks": 353,
|
||||
"watchers": 1124,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Double-Free BUG in WhatsApp exploit poc.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-10T15:25:59Z",
|
||||
"updated_at": "2021-06-16T03:01:27Z",
|
||||
"updated_at": "2021-06-17T10:13:18Z",
|
||||
"pushed_at": "2020-05-10T15:32:54Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-06-17T03:18:30Z",
|
||||
"updated_at": "2021-06-17T10:10:05Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"stargazers_count": 802,
|
||||
"watchers_count": 802,
|
||||
"forks_count": 230,
|
||||
"forks": 230,
|
||||
"watchers": 801,
|
||||
"watchers": 802,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2021-06-03T08:05:36Z",
|
||||
"updated_at": "2021-06-17T09:38:56Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 226,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-06-16T08:07:36Z",
|
||||
"updated_at": "2021-06-17T09:50:24Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 236,
|
||||
"forks": 236,
|
||||
"watchers": 1067,
|
||||
"stargazers_count": 1068,
|
||||
"watchers_count": 1068,
|
||||
"forks_count": 237,
|
||||
"forks": 237,
|
||||
"watchers": 1068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-23T17:01:57Z",
|
||||
"updated_at": "2021-04-03T19:43:24Z",
|
||||
"updated_at": "2021-06-17T10:58:15Z",
|
||||
"pushed_at": "2020-04-03T19:23:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-12-22T16:04:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-07-22T12:34:47Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2021-06-09T02:48:14Z",
|
||||
"updated_at": "2021-06-17T13:59:18Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T13:07:14Z",
|
||||
"updated_at": "2021-06-17T09:08:05Z",
|
||||
"updated_at": "2021-06-17T14:40:10Z",
|
||||
"pushed_at": "2021-06-03T21:29:39Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 143,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-06-16T17:03:54Z",
|
||||
"updated_at": "2021-06-17T14:16:36Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 736,
|
||||
"watchers_count": 736,
|
||||
"stargazers_count": 737,
|
||||
"watchers_count": 737,
|
||||
"forks_count": 119,
|
||||
"forks": 119,
|
||||
"watchers": 736,
|
||||
"watchers": 737,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -730,8 +730,8 @@
|
|||
"pushed_at": "2021-05-29T10:48:54Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
|
|
10
README.md
10
README.md
|
@ -1411,7 +1411,6 @@ In binder_transaction of binder.c, there is a possible out of bounds write due t
|
|||
- [minutesinch/CVE-2020-0041](https://github.com/minutesinch/CVE-2020-0041)
|
||||
- [minutesinch/CVE-2020-0041-Original](https://github.com/minutesinch/CVE-2020-0041-Original)
|
||||
- [TechnoHT/CVE-2020-0041](https://github.com/TechnoHT/CVE-2020-0041)
|
||||
- [Byte-Master-101/CVE_2020_0041](https://github.com/Byte-Master-101/CVE_2020_0041)
|
||||
|
||||
### CVE-2020-0069 (2020-03-10)
|
||||
|
||||
|
@ -8323,6 +8322,7 @@ In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can
|
|||
- [M108Falcon/Sudo-CVE-2019-14287](https://github.com/M108Falcon/Sudo-CVE-2019-14287)
|
||||
- [edsonjt81/CVE-2019-14287-](https://github.com/edsonjt81/CVE-2019-14287-)
|
||||
- [DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights](https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights)
|
||||
- [3hydraking/CVE-2019-14287](https://github.com/3hydraking/CVE-2019-14287)
|
||||
|
||||
### CVE-2019-14314 (2019-08-27)
|
||||
|
||||
|
@ -14412,6 +14412,14 @@ Certain D-Link products are affected by: Buffer Overflow. This affects DIR-880L
|
|||
|
||||
- [badnack/d_link_880_bug](https://github.com/badnack/d_link_880_bug)
|
||||
|
||||
### CVE-2017-14980 (2017-10-09)
|
||||
|
||||
<code>
|
||||
Buffer overflow in Sync Breeze Enterprise 10.0.28 allows remote attackers to have unspecified impact via a long username parameter to /login.
|
||||
</code>
|
||||
|
||||
- [bmdyy/CVE-2017-14980](https://github.com/bmdyy/CVE-2017-14980)
|
||||
|
||||
### CVE-2017-15120 (2018-07-27)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue