From 609714e6b292829a6948e6271e2d50b904eb8cdd Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 15 Jan 2025 21:32:30 +0900 Subject: [PATCH] Auto Update 2025/01/15 12:32:30 --- 2007/CVE-2007-4559.json | 8 +- 2014/CVE-2014-4210.json | 8 +- 2014/CVE-2014-6271.json | 8 +- 2016/CVE-2016-0638.json | 8 +- 2017/CVE-2017-10271.json | 8 +- 2017/CVE-2017-3248.json | 8 +- 2017/CVE-2017-8759.json | 4 +- 2018/CVE-2018-16763.json | 31 - 2018/CVE-2018-2628.json | 16 +- 2019/CVE-2019-2618.json | 8 +- 2019/CVE-2019-3396.json | 4 +- 2020/CVE-2020-2551.json | 8 +- 2021/CVE-2021-30860.json | 4 +- 2021/CVE-2021-3156.json | 4 +- 2021/CVE-2021-4034.json | 8 +- 2021/CVE-2021-42278.json | 4 +- 2021/CVE-2021-44228.json | 24 +- 2022/CVE-2022-20452.json | 8 +- 2022/CVE-2022-25636.json | 8 +- 2022/CVE-2022-26809.json | 8 +- 2022/CVE-2022-38694.json | 8 +- 2022/CVE-2022-46689.json | 4 +- 2023/CVE-2023-1177.json | 31 - 2023/CVE-2023-20073.json | 33 - 2023/CVE-2023-20110.json | 33 - 2023/CVE-2023-2023.json | 31 - 2023/CVE-2023-2033.json | 62 -- 2023/CVE-2023-20562.json | 64 -- 2023/CVE-2023-20593.json | 37 - 2023/CVE-2023-21554.json | 31 - 2023/CVE-2023-21746.json | 33 - 2023/CVE-2023-21752.json | 31 - 2023/CVE-2023-21939.json | 33 - 2023/CVE-2023-2255.json | 31 - 2023/CVE-2023-22809.json | 31 - 2023/CVE-2023-23333.json | 31 - 2023/CVE-2023-23397.json | 31 - 2023/CVE-2023-23752.json | 31 - 2023/CVE-2023-24329.json | 62 -- 2023/CVE-2023-24488.json | 128 ---- 2023/CVE-2023-24489.json | 64 -- 2023/CVE-2023-25157.json | 31 - 2023/CVE-2023-2523.json | 31 - 2023/CVE-2023-25725.json | 33 - 2023/CVE-2023-26067.json | 33 - 2023/CVE-2023-26255.json | 31 - 2023/CVE-2023-26256.json | 62 -- 2023/CVE-2023-2640.json | 31 - 2023/CVE-2023-27163.json | 325 -------- 2023/CVE-2023-2732.json | 35 - 2023/CVE-2023-27372.json | 97 --- 2023/CVE-2023-27997.json | 31 - 2023/CVE-2023-28121.json | 101 --- 2023/CVE-2023-28252.json | 31 - 2023/CVE-2023-28343.json | 31 - 2023/CVE-2023-28432.json | 31 - 2023/CVE-2023-28467.json | 33 - 2023/CVE-2023-2868.json | 62 -- 2023/CVE-2023-29017.json | 31 - 2023/CVE-2023-29409.json | 33 - 2023/CVE-2023-29439.json | 33 - 2023/CVE-2023-29489.json | 31 - 2023/CVE-2023-2982.json | 31 - 2023/CVE-2023-30226.json | 33 - 2023/CVE-2023-30383.json | 33 - 2023/CVE-2023-30533.json | 33 - 2023/CVE-2023-30765.json | 33 - 2023/CVE-2023-3079.json | 33 - 2023/CVE-2023-31704.json | 33 - 2023/CVE-2023-31705.json | 33 - 2023/CVE-2023-31753.json | 33 - 2023/CVE-2023-32117.json | 33 - 2023/CVE-2023-32235.json | 33 - 2023/CVE-2023-32243.json | 31 - 2023/CVE-2023-32315.json | 66 -- 2023/CVE-2023-32681.json | 33 - 2023/CVE-2023-32961.json | 33 - 2023/CVE-2023-33242.json | 33 - 2023/CVE-2023-33246.json | 31 - 2023/CVE-2023-33592.json | 33 - 2023/CVE-2023-33668.json | 33 - 2023/CVE-2023-33768.json | 31 - 2023/CVE-2023-34035.json | 31 - 2023/CVE-2023-34040.json | 31 - 2023/CVE-2023-34312.json | 31 - 2023/CVE-2023-34362.json | 73 -- 2023/CVE-2023-3460.json | 189 ----- 2023/CVE-2023-34634.json | 33 - 2023/CVE-2023-34853.json | 33 - 2023/CVE-2023-34960.json | 97 --- 2023/CVE-2023-35078.json | 188 ----- 2023/CVE-2023-35082.json | 33 - 2023/CVE-2023-35086.json | 33 - 2023/CVE-2023-3519.json | 288 ------- 2023/CVE-2023-35744.json | 33 - 2023/CVE-2023-35801.json | 33 - 2023/CVE-2023-35803.json | 33 - 2023/CVE-2023-35828.json | 33 - 2023/CVE-2023-35843.json | 31 - 2023/CVE-2023-35885.json | 31 - 2023/CVE-2023-36158.json | 33 - 2023/CVE-2023-36159.json | 33 - 2023/CVE-2023-36163.json | 33 - 2023/CVE-2023-36164.json | 33 - 2023/CVE-2023-36165.json | 33 - 2023/CVE-2023-36168.json | 33 - 2023/CVE-2023-36169.json | 33 - 2023/CVE-2023-36531.json | 33 - 2023/CVE-2023-36664.json | 31 - 2023/CVE-2023-36844.json | 31 - 2023/CVE-2023-36846.json | 33 - 2023/CVE-2023-36874.json | 93 --- 2023/CVE-2023-36884.json | 256 ------- 2023/CVE-2023-36899.json | 64 -- 2023/CVE-2023-37164.json | 33 - 2023/CVE-2023-37189.json | 33 - 2023/CVE-2023-37190.json | 33 - 2023/CVE-2023-37191.json | 33 - 2023/CVE-2023-37474.json | 33 - 2023/CVE-2023-37582.json | 33 - 2023/CVE-2023-37596.json | 33 - 2023/CVE-2023-37597.json | 33 - 2023/CVE-2023-37598.json | 33 - 2023/CVE-2023-37599.json | 33 - 2023/CVE-2023-37625.json | 33 - 2023/CVE-2023-37771.json | 33 - 2023/CVE-2023-37772.json | 33 - 2023/CVE-2023-37778.json | 33 - 2023/CVE-2023-37779.json | 33 - 2023/CVE-2023-37786.json | 33 - 2023/CVE-2023-37800.json | 33 - 2023/CVE-2023-37979.json | 64 -- 2023/CVE-2023-38035.json | 62 -- 2023/CVE-2023-38434.json | 33 - 2023/CVE-2023-38490.json | 40 - 2023/CVE-2023-38632.json | 33 - 2023/CVE-2023-38646.json | 376 --------- 2023/CVE-2023-38820.json | 33 - 2023/CVE-2023-38821.json | 33 - 2023/CVE-2023-38822.json | 33 - 2023/CVE-2023-38831.json | 348 --------- 2023/CVE-2023-38890.json | 33 - 2023/CVE-2023-39062.json | 33 - 2023/CVE-2023-39063.json | 39 - 2023/CVE-2023-39115.json | 33 - 2023/CVE-2023-39144.json | 33 - 2023/CVE-2023-39526.json | 33 - 2023/CVE-2023-39707.json | 33 - 2023/CVE-2023-39708.json | 33 - 2023/CVE-2023-39709.json | 33 - 2023/CVE-2023-39710.json | 33 - 2023/CVE-2023-39711.json | 33 - 2023/CVE-2023-39712.json | 33 - 2023/CVE-2023-39714.json | 33 - 2023/CVE-2023-40294.json | 33 - 2023/CVE-2023-40296.json | 33 - 2023/CVE-2023-40477.json | 31 - 2023/CVE-2023-4174.json | 33 - 2023/CVE-2023-43770.json | 4 +- 2023/CVE-2023-44452.json | 8 +- 2023/CVE-2023-4460.json | 35 - 2023/CVE-2023-46604.json | 33 - 2023/CVE-2023-5546.json | 33 - 2024/CVE-2024-1086.json | 8 +- 2024/CVE-2024-1247.json | 33 + 2024/CVE-2024-21762.json | 16 +- 2024/CVE-2024-3393.json | 8 +- 2024/CVE-2024-38819.json | 8 +- 2024/CVE-2024-4367.json | 8 +- 2024/CVE-2024-4577.json | 8 +- 2024/CVE-2024-49113.json | 4 +- 2024/CVE-2024-49138.json | 12 +- 2024/CVE-2024-50603.json | 4 +- 2024/CVE-2024-52940.json | 4 +- .../CVE-2024-53407.json | 26 +- 2024/CVE-2024-54498.json | 12 +- 2024/CVE-2024-6387.json | 8 +- README.md | 721 +----------------- 178 files changed, 196 insertions(+), 7873 deletions(-) delete mode 100644 2023/CVE-2023-20073.json delete mode 100644 2023/CVE-2023-20110.json delete mode 100644 2023/CVE-2023-20562.json delete mode 100644 2023/CVE-2023-20593.json delete mode 100644 2023/CVE-2023-21746.json delete mode 100644 2023/CVE-2023-21939.json delete mode 100644 2023/CVE-2023-24488.json delete mode 100644 2023/CVE-2023-24489.json delete mode 100644 2023/CVE-2023-25725.json delete mode 100644 2023/CVE-2023-26067.json delete mode 100644 2023/CVE-2023-28467.json delete mode 100644 2023/CVE-2023-29409.json delete mode 100644 2023/CVE-2023-29439.json delete mode 100644 2023/CVE-2023-30226.json delete mode 100644 2023/CVE-2023-30383.json delete mode 100644 2023/CVE-2023-30533.json delete mode 100644 2023/CVE-2023-30765.json delete mode 100644 2023/CVE-2023-3079.json delete mode 100644 2023/CVE-2023-31704.json delete mode 100644 2023/CVE-2023-31705.json delete mode 100644 2023/CVE-2023-31753.json delete mode 100644 2023/CVE-2023-32117.json delete mode 100644 2023/CVE-2023-32235.json delete mode 100644 2023/CVE-2023-32681.json delete mode 100644 2023/CVE-2023-32961.json delete mode 100644 2023/CVE-2023-33242.json delete mode 100644 2023/CVE-2023-33592.json delete mode 100644 2023/CVE-2023-33668.json delete mode 100644 2023/CVE-2023-34634.json delete mode 100644 2023/CVE-2023-34853.json delete mode 100644 2023/CVE-2023-35082.json delete mode 100644 2023/CVE-2023-35086.json delete mode 100644 2023/CVE-2023-35744.json delete mode 100644 2023/CVE-2023-35801.json delete mode 100644 2023/CVE-2023-35803.json delete mode 100644 2023/CVE-2023-35828.json delete mode 100644 2023/CVE-2023-36158.json delete mode 100644 2023/CVE-2023-36159.json delete mode 100644 2023/CVE-2023-36163.json delete mode 100644 2023/CVE-2023-36164.json delete mode 100644 2023/CVE-2023-36165.json delete mode 100644 2023/CVE-2023-36168.json delete mode 100644 2023/CVE-2023-36169.json delete mode 100644 2023/CVE-2023-36531.json delete mode 100644 2023/CVE-2023-36846.json delete mode 100644 2023/CVE-2023-36899.json delete mode 100644 2023/CVE-2023-37164.json delete mode 100644 2023/CVE-2023-37189.json delete mode 100644 2023/CVE-2023-37190.json delete mode 100644 2023/CVE-2023-37191.json delete mode 100644 2023/CVE-2023-37474.json delete mode 100644 2023/CVE-2023-37582.json delete mode 100644 2023/CVE-2023-37596.json delete mode 100644 2023/CVE-2023-37597.json delete mode 100644 2023/CVE-2023-37598.json delete mode 100644 2023/CVE-2023-37599.json delete mode 100644 2023/CVE-2023-37625.json delete mode 100644 2023/CVE-2023-37771.json delete mode 100644 2023/CVE-2023-37772.json delete mode 100644 2023/CVE-2023-37778.json delete mode 100644 2023/CVE-2023-37779.json delete mode 100644 2023/CVE-2023-37786.json delete mode 100644 2023/CVE-2023-37800.json delete mode 100644 2023/CVE-2023-37979.json delete mode 100644 2023/CVE-2023-38434.json delete mode 100644 2023/CVE-2023-38490.json delete mode 100644 2023/CVE-2023-38632.json delete mode 100644 2023/CVE-2023-38820.json delete mode 100644 2023/CVE-2023-38821.json delete mode 100644 2023/CVE-2023-38822.json delete mode 100644 2023/CVE-2023-38890.json delete mode 100644 2023/CVE-2023-39062.json delete mode 100644 2023/CVE-2023-39063.json delete mode 100644 2023/CVE-2023-39115.json delete mode 100644 2023/CVE-2023-39144.json delete mode 100644 2023/CVE-2023-39526.json delete mode 100644 2023/CVE-2023-39707.json delete mode 100644 2023/CVE-2023-39708.json delete mode 100644 2023/CVE-2023-39709.json delete mode 100644 2023/CVE-2023-39710.json delete mode 100644 2023/CVE-2023-39711.json delete mode 100644 2023/CVE-2023-39712.json delete mode 100644 2023/CVE-2023-39714.json delete mode 100644 2023/CVE-2023-40294.json delete mode 100644 2023/CVE-2023-40296.json delete mode 100644 2023/CVE-2023-4174.json delete mode 100644 2023/CVE-2023-4460.json delete mode 100644 2023/CVE-2023-5546.json create mode 100644 2024/CVE-2024-1247.json rename 2023/CVE-2023-2916.json => 2024/CVE-2024-53407.json (50%) diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json index 89f822efbb..4c31b1a267 100644 --- a/2007/CVE-2007-4559.json +++ b/2007/CVE-2007-4559.json @@ -14,10 +14,10 @@ "description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.", "fork": false, "created_at": "2022-09-20T17:03:57Z", - "updated_at": "2024-08-12T20:27:11Z", + "updated_at": "2025-01-15T07:02:14Z", "pushed_at": "2022-09-23T08:24:16Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 9 }, diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 78e7a4836e..e1930e2b4d 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -45,10 +45,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -78,7 +78,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 }, diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 90c9e04b23..15cab9fe52 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1197,10 +1197,10 @@ "description": "Shellshock exploit + vulnerable environment", "fork": false, "created_at": "2016-12-07T23:38:50Z", - "updated_at": "2025-01-14T21:31:10Z", + "updated_at": "2025-01-15T07:39:53Z", "pushed_at": "2023-05-11T02:12:25Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -1216,7 +1216,7 @@ ], "visibility": "public", "forks": 56, - "watchers": 207, + "watchers": 208, "score": 0, "subscribers_count": 5 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index c62b87cf05..e68b210b5c 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -14,10 +14,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -47,7 +47,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 }, diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index d38ff94d9d..ef60b0e01a 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -769,10 +769,10 @@ "description": "CVE-2017-10271", "fork": false, "created_at": "2020-11-18T02:31:18Z", - "updated_at": "2024-08-12T20:07:44Z", + "updated_at": "2025-01-15T07:53:57Z", "pushed_at": "2020-11-18T02:31:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -785,7 +785,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 1dfb5010da..39793e2648 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -45,10 +45,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -78,7 +78,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 }, diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index d72e542f18..3f1855b7b1 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -50,13 +50,13 @@ "stargazers_count": 95, "watchers_count": 95, "has_discussions": false, - "forks_count": 42, + "forks_count": 43, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 42, + "forks": 43, "watchers": 95, "score": 0, "subscribers_count": 15 diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index a83ad4c3ae..b8a18a4fa3 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -513,36 +513,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 916783216, - "name": "CVE-2018-16763", - "full_name": "Kz0x-337\/CVE-2018-16763", - "owner": { - "login": "Kz0x-337", - "id": 193463900, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193463900?v=4", - "html_url": "https:\/\/github.com\/Kz0x-337", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Kz0x-337\/CVE-2018-16763", - "description": null, - "fork": false, - "created_at": "2025-01-14T18:48:30Z", - "updated_at": "2025-01-15T06:06:51Z", - "pushed_at": "2025-01-15T06:06:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 3bb7356f41..abb072c15e 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -390,10 +390,10 @@ "description": "Weblogic 反序列化漏洞(CVE-2018-2628)", "fork": false, "created_at": "2018-06-05T11:00:40Z", - "updated_at": "2024-01-08T16:34:19Z", + "updated_at": "2025-01-15T07:52:44Z", "pushed_at": "2019-09-30T01:18:02Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -402,7 +402,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 103, + "watchers": 104, "score": 0, "subscribers_count": 1 }, @@ -576,10 +576,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -609,7 +609,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index e5906055a7..68d2c42773 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -200,10 +200,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -233,7 +233,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 } diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index befe8fadfb..52032f3a7f 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -489,13 +489,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 2 diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index aecd8df73f..9e7f239072 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -14,10 +14,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-01-12T12:46:16Z", + "updated_at": "2025-01-15T12:04:17Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2015, - "watchers_count": 2015, + "stargazers_count": 2019, + "watchers_count": 2019, "has_discussions": true, "forks_count": 339, "allow_forking": true, @@ -47,7 +47,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 2015, + "watchers": 2019, "score": 0, "subscribers_count": 38 }, diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index 6d68c7e3d4..55c07094a6 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -50,13 +50,13 @@ "stargazers_count": 95, "watchers_count": 95, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 25, "watchers": 95, "score": 0, "subscribers_count": 5 diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 82b45a991a..7be14f0afd 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -836,13 +836,13 @@ "stargazers_count": 147, "watchers_count": 147, "has_discussions": false, - "forks_count": 61, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 61, + "forks": 60, "watchers": 147, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 5453204bcc..29e989b072 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -301,10 +301,10 @@ "description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept", "fork": false, "created_at": "2022-01-26T03:20:18Z", - "updated_at": "2024-11-24T15:54:40Z", + "updated_at": "2025-01-15T08:34:35Z", "pushed_at": "2022-01-26T16:22:46Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -320,7 +320,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index bc7461e72c..7cf43a9d49 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -19,7 +19,7 @@ "stargazers_count": 996, "watchers_count": 996, "has_discussions": false, - "forks_count": 191, + "forks_count": 192, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,7 +30,7 @@ "s4u2self" ], "visibility": "public", - "forks": 191, + "forks": 192, "watchers": 996, "score": 0, "subscribers_count": 24 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 3fdfcce5ce..cdcda3df27 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -381,10 +381,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2025-01-12T10:32:11Z", + "updated_at": "2025-01-15T10:51:26Z", "pushed_at": "2024-04-26T03:16:26Z", - "stargazers_count": 1112, - "watchers_count": 1112, + "stargazers_count": 1113, + "watchers_count": 1113, "has_discussions": false, "forks_count": 536, "allow_forking": true, @@ -395,7 +395,7 @@ ], "visibility": "public", "forks": 536, - "watchers": 1112, + "watchers": 1113, "score": 0, "subscribers_count": 23 }, @@ -1307,10 +1307,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2025-01-12T14:20:00Z", + "updated_at": "2025-01-15T09:32:37Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 810, - "watchers_count": 810, + "stargazers_count": 811, + "watchers_count": 811, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -1324,7 +1324,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 810, + "watchers": 811, "score": 0, "subscribers_count": 11 }, @@ -3749,10 +3749,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2025-01-12T10:31:42Z", + "updated_at": "2025-01-15T07:32:58Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3407, - "watchers_count": 3407, + "stargazers_count": 3408, + "watchers_count": 3408, "has_discussions": true, "forks_count": 739, "allow_forking": true, @@ -3761,7 +3761,7 @@ "topics": [], "visibility": "public", "forks": 739, - "watchers": 3407, + "watchers": 3408, "score": 0, "subscribers_count": 55 }, diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json index acfc43821e..3b6887924e 100644 --- a/2022/CVE-2022-20452.json +++ b/2022/CVE-2022-20452.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "fork": false, "created_at": "2023-01-10T16:24:51Z", - "updated_at": "2024-12-30T08:15:22Z", + "updated_at": "2025-01-15T07:40:15Z", "pushed_at": "2023-04-12T17:28:49Z", - "stargazers_count": 281, - "watchers_count": 281, + "stargazers_count": 282, + "watchers_count": 282, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 281, + "watchers": 282, "score": 0, "subscribers_count": 9 } diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index 3b0ca5a69e..573b9ac778 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -14,10 +14,10 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2025-01-04T08:47:19Z", + "updated_at": "2025-01-15T08:40:19Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 427, - "watchers_count": 427, + "stargazers_count": 428, + "watchers_count": 428, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 427, + "watchers": 428, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 8bf9f2ba59..1405ecb732 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -266,10 +266,10 @@ "description": "警惕 一种针对红队的新型溯源手段!", "fork": false, "created_at": "2022-07-27T15:48:19Z", - "updated_at": "2025-01-13T10:03:02Z", + "updated_at": "2025-01-15T09:16:50Z", "pushed_at": "2022-07-27T15:55:01Z", - "stargazers_count": 396, - "watchers_count": 396, + "stargazers_count": 397, + "watchers_count": 397, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -278,7 +278,7 @@ "topics": [], "visibility": "public", "forks": 82, - "watchers": 396, + "watchers": 397, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 81c0720073..bc4fb856af 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2025-01-10T22:55:14Z", + "updated_at": "2025-01-15T10:19:14Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 320, - "watchers_count": 320, + "stargazers_count": 321, + "watchers_count": 321, "has_discussions": true, "forks_count": 48, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 320, + "watchers": 321, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 1f6456cb23..7c66dcf385 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -112,13 +112,13 @@ "stargazers_count": 884, "watchers_count": 884, "has_discussions": false, - "forks_count": 72, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 72, + "forks": 73, "watchers": 884, "score": 0, "subscribers_count": 25 diff --git a/2023/CVE-2023-1177.json b/2023/CVE-2023-1177.json index 26742ee828..5cdbb2657f 100644 --- a/2023/CVE-2023-1177.json +++ b/2023/CVE-2023-1177.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 669753010, - "name": "CVE-2023-1177-MLFlow", - "full_name": "iumiro\/CVE-2023-1177-MLFlow", - "owner": { - "login": "iumiro", - "id": 100076479, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100076479?v=4", - "html_url": "https:\/\/github.com\/iumiro", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/iumiro\/CVE-2023-1177-MLFlow", - "description": "CVE for 2023", - "fork": false, - "created_at": "2023-07-23T10:12:27Z", - "updated_at": "2023-08-03T10:17:43Z", - "pushed_at": "2023-08-03T10:10:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 721284951, "name": "CVE-2023-1177-rebuild", diff --git a/2023/CVE-2023-20073.json b/2023/CVE-2023-20073.json deleted file mode 100644 index a517781c70..0000000000 --- a/2023/CVE-2023-20073.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 679959255, - "name": "CVE-2023-20073", - "full_name": "RegularITCat\/CVE-2023-20073", - "owner": { - "login": "RegularITCat", - "id": 30820879, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30820879?v=4", - "html_url": "https:\/\/github.com\/RegularITCat", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RegularITCat\/CVE-2023-20073", - "description": "PoC based on https:\/\/unsafe[.]sh\/go-173464.html research", - "fork": false, - "created_at": "2023-08-18T02:42:50Z", - "updated_at": "2023-08-19T21:11:24Z", - "pushed_at": "2023-08-18T04:00:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-20110.json b/2023/CVE-2023-20110.json deleted file mode 100644 index b983dbefcb..0000000000 --- a/2023/CVE-2023-20110.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 667012414, - "name": "CVE-2023-20110", - "full_name": "redfr0g\/CVE-2023-20110", - "owner": { - "login": "redfr0g", - "id": 26508085, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26508085?v=4", - "html_url": "https:\/\/github.com\/redfr0g", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/redfr0g\/CVE-2023-20110", - "description": "PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability", - "fork": false, - "created_at": "2023-07-16T10:53:51Z", - "updated_at": "2024-04-20T01:38:50Z", - "pushed_at": "2023-07-16T11:11:33Z", - "stargazers_count": 16, - "watchers_count": 16, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 16, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-2023.json b/2023/CVE-2023-2023.json index 93ba868bdd..36a65c6b51 100644 --- a/2023/CVE-2023-2023.json +++ b/2023/CVE-2023-2023.json @@ -1,35 +1,4 @@ [ - { - "id": 679185431, - "name": "Hvv2023", - "full_name": "thatformat\/Hvv2023", - "owner": { - "login": "thatformat", - "id": 46617017, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46617017?v=4", - "html_url": "https:\/\/github.com\/thatformat", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thatformat\/Hvv2023", - "description": "HW2023@POC@EXP@CVE-2023-2023", - "fork": false, - "created_at": "2023-08-16T09:30:24Z", - "updated_at": "2024-07-02T05:49:56Z", - "pushed_at": "2023-08-16T08:17:30Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 23, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 23, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 758110379, "name": "PHP-CVE-2023-2023-2640-POC-Escalation", diff --git a/2023/CVE-2023-2033.json b/2023/CVE-2023-2033.json index e9a205ee88..fab42fe3d5 100644 --- a/2023/CVE-2023-2033.json +++ b/2023/CVE-2023-2033.json @@ -96,67 +96,5 @@ "watchers": 0, "score": 0, "subscribers_count": 2 - }, - { - "id": 673776946, - "name": "CVE-2023-2033", - "full_name": "mistymntncop\/CVE-2023-2033", - "owner": { - "login": "mistymntncop", - "id": 105329747, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105329747?v=4", - "html_url": "https:\/\/github.com\/mistymntncop", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mistymntncop\/CVE-2023-2033", - "description": null, - "fork": false, - "created_at": "2023-08-02T11:55:30Z", - "updated_at": "2024-10-24T07:34:42Z", - "pushed_at": "2023-08-15T03:31:13Z", - "stargazers_count": 63, - "watchers_count": 63, - "has_discussions": false, - "forks_count": 17, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 17, - "watchers": 63, - "score": 0, - "subscribers_count": 7 - }, - { - "id": 679512175, - "name": "CVE-2023-2033", - "full_name": "tianstcht\/CVE-2023-2033", - "owner": { - "login": "tianstcht", - "id": 32213198, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32213198?v=4", - "html_url": "https:\/\/github.com\/tianstcht", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tianstcht\/CVE-2023-2033", - "description": null, - "fork": false, - "created_at": "2023-08-17T02:40:42Z", - "updated_at": "2023-08-17T02:40:43Z", - "pushed_at": "2023-08-17T02:41:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-20562.json b/2023/CVE-2023-20562.json deleted file mode 100644 index 6a7d27a599..0000000000 --- a/2023/CVE-2023-20562.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 680961189, - "name": "HITCON-2023-Demo-CVE-2023-20562", - "full_name": "zeze-zeze\/HITCON-2023-Demo-CVE-2023-20562", - "owner": { - "login": "zeze-zeze", - "id": 33378686, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33378686?v=4", - "html_url": "https:\/\/github.com\/zeze-zeze", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zeze-zeze\/HITCON-2023-Demo-CVE-2023-20562", - "description": null, - "fork": false, - "created_at": "2023-08-21T00:31:50Z", - "updated_at": "2024-11-15T16:48:15Z", - "pushed_at": "2023-08-21T00:33:08Z", - "stargazers_count": 57, - "watchers_count": 57, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 57, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 681042384, - "name": "HITCON-2023-Demo-CVE-2023-20562", - "full_name": "passwa11\/HITCON-2023-Demo-CVE-2023-20562", - "owner": { - "login": "passwa11", - "id": 112363374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4", - "html_url": "https:\/\/github.com\/passwa11", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/passwa11\/HITCON-2023-Demo-CVE-2023-20562", - "description": null, - "fork": false, - "created_at": "2023-08-21T06:25:09Z", - "updated_at": "2024-01-12T02:38:02Z", - "pushed_at": "2023-08-21T06:25:26Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-20593.json b/2023/CVE-2023-20593.json deleted file mode 100644 index e5f790da4a..0000000000 --- a/2023/CVE-2023-20593.json +++ /dev/null @@ -1,37 +0,0 @@ -[ - { - "id": 671214196, - "name": "stop-zenbleed-win", - "full_name": "sbaresearch\/stop-zenbleed-win", - "owner": { - "login": "sbaresearch", - "id": 1678129, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1678129?v=4", - "html_url": "https:\/\/github.com\/sbaresearch", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sbaresearch\/stop-zenbleed-win", - "description": "PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows", - "fork": false, - "created_at": "2023-07-26T20:03:11Z", - "updated_at": "2023-09-08T12:14:54Z", - "pushed_at": "2023-07-31T09:21:45Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-20593", - "windows", - "zenbleed" - ], - "visibility": "public", - "forks": 0, - "watchers": 8, - "score": 0, - "subscribers_count": 5 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-21554.json b/2023/CVE-2023-21554.json index 57860d7700..b36723d855 100644 --- a/2023/CVE-2023-21554.json +++ b/2023/CVE-2023-21554.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 679812800, - "name": "CVE-2023-21554", - "full_name": "3tternp\/CVE-2023-21554", - "owner": { - "login": "3tternp", - "id": 26215963, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26215963?v=4", - "html_url": "https:\/\/github.com\/3tternp", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/3tternp\/CVE-2023-21554", - "description": null, - "fork": false, - "created_at": "2023-08-17T17:16:46Z", - "updated_at": "2024-12-10T07:00:42Z", - "pushed_at": "2023-08-21T21:22:40Z", - "stargazers_count": 20, - "watchers_count": 20, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 20, - "score": 0, - "subscribers_count": 1 - }, { "id": 904027205, "name": "CVE-2023-21554", diff --git a/2023/CVE-2023-21746.json b/2023/CVE-2023-21746.json deleted file mode 100644 index 60e33588e2..0000000000 --- a/2023/CVE-2023-21746.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 667091173, - "name": "LocalPotato_CVE-2023-21746", - "full_name": "Muhammad-Ali007\/LocalPotato_CVE-2023-21746", - "owner": { - "login": "Muhammad-Ali007", - "id": 64638296, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64638296?v=4", - "html_url": "https:\/\/github.com\/Muhammad-Ali007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Muhammad-Ali007\/LocalPotato_CVE-2023-21746", - "description": null, - "fork": false, - "created_at": "2023-07-16T15:57:37Z", - "updated_at": "2024-02-24T07:35:51Z", - "pushed_at": "2023-07-16T16:05:35Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 4, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json index 5e282f8e2f..d87939b433 100644 --- a/2023/CVE-2023-21752.json +++ b/2023/CVE-2023-21752.json @@ -29,36 +29,5 @@ "watchers": 309, "score": 0, "subscribers_count": 5 - }, - { - "id": 677068156, - "name": "CVE-2023-21752", - "full_name": "yosef0x01\/CVE-2023-21752", - "owner": { - "login": "yosef0x01", - "id": 96077889, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96077889?v=4", - "html_url": "https:\/\/github.com\/yosef0x01", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/yosef0x01\/CVE-2023-21752", - "description": null, - "fork": false, - "created_at": "2023-08-10T16:55:06Z", - "updated_at": "2023-08-10T16:55:07Z", - "pushed_at": "2023-08-23T04:07:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21939.json b/2023/CVE-2023-21939.json deleted file mode 100644 index 5a37293da5..0000000000 --- a/2023/CVE-2023-21939.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 683311147, - "name": "CVE-2023-21939", - "full_name": "Y4Sec-Team\/CVE-2023-21939", - "owner": { - "login": "Y4Sec-Team", - "id": 141109859, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141109859?v=4", - "html_url": "https:\/\/github.com\/Y4Sec-Team", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Y4Sec-Team\/CVE-2023-21939", - "description": "JDK CVE-2023-21939", - "fork": false, - "created_at": "2023-08-26T06:45:26Z", - "updated_at": "2024-12-31T01:23:52Z", - "pushed_at": "2023-08-26T06:57:55Z", - "stargazers_count": 95, - "watchers_count": 95, - "has_discussions": false, - "forks_count": 14, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 14, - "watchers": 95, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-2255.json b/2023/CVE-2023-2255.json index 2acaf46b8f..f231357df4 100644 --- a/2023/CVE-2023-2255.json +++ b/2023/CVE-2023-2255.json @@ -1,35 +1,4 @@ [ - { - "id": 664827690, - "name": "CVE-2023-2255", - "full_name": "elweth-sec\/CVE-2023-2255", - "owner": { - "login": "elweth-sec", - "id": 39616215, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39616215?v=4", - "html_url": "https:\/\/github.com\/elweth-sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/elweth-sec\/CVE-2023-2255", - "description": "CVE-2023-2255 Libre Office ", - "fork": false, - "created_at": "2023-07-10T20:54:56Z", - "updated_at": "2024-12-10T18:37:38Z", - "pushed_at": "2023-07-10T21:00:09Z", - "stargazers_count": 57, - "watchers_count": 57, - "has_discussions": false, - "forks_count": 12, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 12, - "watchers": 57, - "score": 0, - "subscribers_count": 1 - }, { "id": 792716677, "name": "CVE-2023-2255", diff --git a/2023/CVE-2023-22809.json b/2023/CVE-2023-22809.json index 596172c865..665042dc89 100644 --- a/2023/CVE-2023-22809.json +++ b/2023/CVE-2023-22809.json @@ -194,37 +194,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 664513700, - "name": "CVE-2023-22809", - "full_name": "asepsaepdin\/CVE-2023-22809", - "owner": { - "login": "asepsaepdin", - "id": 122620685, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122620685?v=4", - "html_url": "https:\/\/github.com\/asepsaepdin", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/asepsaepdin\/CVE-2023-22809", - "description": null, - "fork": false, - "created_at": "2023-07-10T06:38:14Z", - "updated_at": "2025-01-05T17:10:39Z", - "pushed_at": "2023-07-13T06:20:19Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 6, - "score": 0, - "subscribers_count": 1 - }, { "id": 675212080, "name": "CVE-2023-22809", diff --git a/2023/CVE-2023-23333.json b/2023/CVE-2023-23333.json index d1774a462e..8c01961c0f 100644 --- a/2023/CVE-2023-23333.json +++ b/2023/CVE-2023-23333.json @@ -60,36 +60,5 @@ "watchers": 13, "score": 0, "subscribers_count": 2 - }, - { - "id": 673443044, - "name": "nmap-CVE-2023-23333-exploit", - "full_name": "emanueldosreis\/nmap-CVE-2023-23333-exploit", - "owner": { - "login": "emanueldosreis", - "id": 5330737, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5330737?v=4", - "html_url": "https:\/\/github.com\/emanueldosreis", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/emanueldosreis\/nmap-CVE-2023-23333-exploit", - "description": "Nmap NSE script to dump \/ test Solarwinds CVE-2023-23333 vulnerability", - "fork": false, - "created_at": "2023-08-01T16:24:37Z", - "updated_at": "2024-06-06T21:51:33Z", - "pushed_at": "2023-08-01T16:36:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json index 549a8c3379..64fbb404bd 100644 --- a/2023/CVE-2023-23397.json +++ b/2023/CVE-2023-23397.json @@ -724,37 +724,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 666573953, - "name": "OutlookNTLM_CVE-2023-23397", - "full_name": "Muhammad-Ali007\/OutlookNTLM_CVE-2023-23397", - "owner": { - "login": "Muhammad-Ali007", - "id": 64638296, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64638296?v=4", - "html_url": "https:\/\/github.com\/Muhammad-Ali007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Muhammad-Ali007\/OutlookNTLM_CVE-2023-23397", - "description": null, - "fork": false, - "created_at": "2023-07-14T22:02:55Z", - "updated_at": "2024-12-01T08:06:36Z", - "pushed_at": "2023-07-15T11:21:52Z", - "stargazers_count": 21, - "watchers_count": 21, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 21, - "score": 0, - "subscribers_count": 2 - }, { "id": 710229482, "name": "CVE-2023-23397", diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index f6c3a560fe..163a157a6e 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -670,37 +670,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 670890725, - "name": "CVE-2023-23752", - "full_name": "MrP4nda1337\/CVE-2023-23752", - "owner": { - "login": "MrP4nda1337", - "id": 138918718, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/138918718?v=4", - "html_url": "https:\/\/github.com\/MrP4nda1337", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MrP4nda1337\/CVE-2023-23752", - "description": "simple program for joomla scanner CVE-2023-23752 with target list", - "fork": false, - "created_at": "2023-07-26T04:33:46Z", - "updated_at": "2023-07-28T13:48:27Z", - "pushed_at": "2023-07-26T18:47:39Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 705283440, "name": "CVE-2023-23752", diff --git a/2023/CVE-2023-24329.json b/2023/CVE-2023-24329.json index fc1109f8f0..b985b81edc 100644 --- a/2023/CVE-2023-24329.json +++ b/2023/CVE-2023-24329.json @@ -1,66 +1,4 @@ [ - { - "id": 679660290, - "name": "CVE-2023-24329-PoC", - "full_name": "H4R335HR\/CVE-2023-24329-PoC", - "owner": { - "login": "H4R335HR", - "id": 121650077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121650077?v=4", - "html_url": "https:\/\/github.com\/H4R335HR", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/H4R335HR\/CVE-2023-24329-PoC", - "description": null, - "fork": false, - "created_at": "2023-08-17T10:33:52Z", - "updated_at": "2023-08-17T10:37:28Z", - "pushed_at": "2023-08-17T10:41:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 680228161, - "name": "CVE-2023-24329-codeql-test", - "full_name": "Pandante-Central\/CVE-2023-24329-codeql-test", - "owner": { - "login": "Pandante-Central", - "id": 128833419, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128833419?v=4", - "html_url": "https:\/\/github.com\/Pandante-Central", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Pandante-Central\/CVE-2023-24329-codeql-test", - "description": null, - "fork": false, - "created_at": "2023-08-18T16:53:11Z", - "updated_at": "2023-08-18T16:55:17Z", - "pushed_at": "2023-08-18T17:34:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 795324648, "name": "CVE-2023-24329-Exploit", diff --git a/2023/CVE-2023-24488.json b/2023/CVE-2023-24488.json deleted file mode 100644 index 43074865df..0000000000 --- a/2023/CVE-2023-24488.json +++ /dev/null @@ -1,128 +0,0 @@ -[ - { - "id": 661072883, - "name": "CVE-2023-24488-PoC", - "full_name": "SirBugs\/CVE-2023-24488-PoC", - "owner": { - "login": "SirBugs", - "id": 37689994, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37689994?v=4", - "html_url": "https:\/\/github.com\/SirBugs", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/SirBugs\/CVE-2023-24488-PoC", - "description": "CVE-2023-24488 PoC", - "fork": false, - "created_at": "2023-07-01T17:47:17Z", - "updated_at": "2024-11-16T19:54:52Z", - "pushed_at": "2023-07-01T17:49:16Z", - "stargazers_count": 9, - "watchers_count": 9, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 9, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 662260047, - "name": "CVE-2023-24488", - "full_name": "securitycipher\/CVE-2023-24488", - "owner": { - "login": "securitycipher", - "id": 111536600, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111536600?v=4", - "html_url": "https:\/\/github.com\/securitycipher", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/securitycipher\/CVE-2023-24488", - "description": "POC for CVE-2023-24488", - "fork": false, - "created_at": "2023-07-04T18:02:50Z", - "updated_at": "2024-11-14T08:33:30Z", - "pushed_at": "2023-07-04T18:39:03Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 663114176, - "name": "CVE-2023-24488-SIEM-Sigma-Rule", - "full_name": "NSTCyber\/CVE-2023-24488-SIEM-Sigma-Rule", - "owner": { - "login": "NSTCyber", - "id": 128680605, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128680605?v=4", - "html_url": "https:\/\/github.com\/NSTCyber", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/NSTCyber\/CVE-2023-24488-SIEM-Sigma-Rule", - "description": "Detect CVE-2023-24488 Exploitation Attempts", - "fork": false, - "created_at": "2023-07-06T15:23:45Z", - "updated_at": "2024-04-20T01:39:03Z", - "pushed_at": "2023-07-06T16:32:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672880378, - "name": "CVE-2023-24488", - "full_name": "raytheon0x21\/CVE-2023-24488", - "owner": { - "login": "raytheon0x21", - "id": 92903333, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92903333?v=4", - "html_url": "https:\/\/github.com\/raytheon0x21", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/raytheon0x21\/CVE-2023-24488", - "description": "Tools to perform exploit CVE-2023-24488", - "fork": false, - "created_at": "2023-07-31T11:29:16Z", - "updated_at": "2023-08-27T15:14:52Z", - "pushed_at": "2023-07-31T11:37:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-24488" - ], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-24489.json b/2023/CVE-2023-24489.json deleted file mode 100644 index 7de2ce2f5e..0000000000 --- a/2023/CVE-2023-24489.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 665550383, - "name": "CVE-2023-24489-ShareFile", - "full_name": "adhikara13\/CVE-2023-24489-ShareFile", - "owner": { - "login": "adhikara13", - "id": 44716348, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44716348?v=4", - "html_url": "https:\/\/github.com\/adhikara13", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/adhikara13\/CVE-2023-24489-ShareFile", - "description": "This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.", - "fork": false, - "created_at": "2023-07-12T13:01:33Z", - "updated_at": "2024-10-23T18:39:56Z", - "pushed_at": "2023-07-12T13:17:54Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 683690698, - "name": "CVE-2023-24489-poc", - "full_name": "whalebone7\/CVE-2023-24489-poc", - "owner": { - "login": "whalebone7", - "id": 125891350, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125891350?v=4", - "html_url": "https:\/\/github.com\/whalebone7", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/whalebone7\/CVE-2023-24489-poc", - "description": "POC for CVE-2023-24489 with bash. ", - "fork": false, - "created_at": "2023-08-27T11:53:59Z", - "updated_at": "2023-10-22T21:09:08Z", - "pushed_at": "2023-08-27T11:59:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json index 5a02f5f37b..23974079ae 100644 --- a/2023/CVE-2023-25157.json +++ b/2023/CVE-2023-25157.json @@ -123,37 +123,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 672729005, - "name": "CVE-2023-25157", - "full_name": "Rubikcuv5\/CVE-2023-25157", - "owner": { - "login": "Rubikcuv5", - "id": 47946047, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47946047?v=4", - "html_url": "https:\/\/github.com\/Rubikcuv5", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Rubikcuv5\/CVE-2023-25157", - "description": " GeoServer OGC Filter SQL Injection Vulnerabilities", - "fork": false, - "created_at": "2023-07-31T03:10:41Z", - "updated_at": "2023-07-31T19:38:13Z", - "pushed_at": "2023-07-31T22:44:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 724490342, "name": "Geoserver-CVE-2023-25157", diff --git a/2023/CVE-2023-2523.json b/2023/CVE-2023-2523.json index db6c78c6b7..abfa20100d 100644 --- a/2023/CVE-2023-2523.json +++ b/2023/CVE-2023-2523.json @@ -1,35 +1,4 @@ [ - { - "id": 683376877, - "name": "cve-2023-2523-and-cve-2023-2648", - "full_name": "bingtangbanli\/cve-2023-2523-and-cve-2023-2648", - "owner": { - "login": "bingtangbanli", - "id": 77956516, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77956516?v=4", - "html_url": "https:\/\/github.com\/bingtangbanli", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bingtangbanli\/cve-2023-2523-and-cve-2023-2648", - "description": "cve-2023-2523-and-cve-2023-2648", - "fork": false, - "created_at": "2023-08-26T11:23:58Z", - "updated_at": "2024-02-02T03:20:29Z", - "pushed_at": "2023-08-26T15:35:20Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 696169058, "name": "CVE-2023-2523", diff --git a/2023/CVE-2023-25725.json b/2023/CVE-2023-25725.json deleted file mode 100644 index be4c01f6cc..0000000000 --- a/2023/CVE-2023-25725.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 681930748, - "name": "LAB-CVE-2023-25725", - "full_name": "sgwgsw\/LAB-CVE-2023-25725", - "owner": { - "login": "sgwgsw", - "id": 43614862, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43614862?v=4", - "html_url": "https:\/\/github.com\/sgwgsw", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sgwgsw\/LAB-CVE-2023-25725", - "description": "Lab environment to test CVE-2023-25725", - "fork": false, - "created_at": "2023-08-23T04:32:54Z", - "updated_at": "2023-08-23T16:53:12Z", - "pushed_at": "2023-08-23T17:02:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-26067.json b/2023/CVE-2023-26067.json deleted file mode 100644 index 51638a5246..0000000000 --- a/2023/CVE-2023-26067.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 675834921, - "name": "CVE-2023-26067", - "full_name": "horizon3ai\/CVE-2023-26067", - "owner": { - "login": "horizon3ai", - "id": 79593994, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4", - "html_url": "https:\/\/github.com\/horizon3ai", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/horizon3ai\/CVE-2023-26067", - "description": "Lexmark CVE-2023-26067", - "fork": false, - "created_at": "2023-08-07T20:55:15Z", - "updated_at": "2024-12-26T01:24:31Z", - "pushed_at": "2023-08-08T13:54:06Z", - "stargazers_count": 23, - "watchers_count": 23, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 23, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-26255.json b/2023/CVE-2023-26255.json index 0323a7c816..17a7e8a8d5 100644 --- a/2023/CVE-2023-26255.json +++ b/2023/CVE-2023-26255.json @@ -1,35 +1,4 @@ [ - { - "id": 683213602, - "name": "CVE-2023-26255-Exp", - "full_name": "tucommenceapousser\/CVE-2023-26255-Exp", - "owner": { - "login": "tucommenceapousser", - "id": 129875733, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4", - "html_url": "https:\/\/github.com\/tucommenceapousser", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-26255-Exp", - "description": null, - "fork": false, - "created_at": "2023-08-25T21:56:48Z", - "updated_at": "2023-08-25T21:59:39Z", - "pushed_at": "2023-08-25T22:00:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 685301639, "name": "CVE-2023-26255-6", diff --git a/2023/CVE-2023-26256.json b/2023/CVE-2023-26256.json index e5ba9c58be..7efe704875 100644 --- a/2023/CVE-2023-26256.json +++ b/2023/CVE-2023-26256.json @@ -1,66 +1,4 @@ [ - { - "id": 682354311, - "name": "CVE-2023-26256", - "full_name": "0x7eTeam\/CVE-2023-26256", - "owner": { - "login": "0x7eTeam", - "id": 96908273, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96908273?v=4", - "html_url": "https:\/\/github.com\/0x7eTeam", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x7eTeam\/CVE-2023-26256", - "description": "CVE-2023-26255_POC,CVE-2023-26256_POC", - "fork": false, - "created_at": "2023-08-24T01:57:00Z", - "updated_at": "2024-12-09T01:45:14Z", - "pushed_at": "2023-08-24T02:27:52Z", - "stargazers_count": 31, - "watchers_count": 31, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 31, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 683988114, - "name": "CVE-2023-26256", - "full_name": "xhs-d\/CVE-2023-26256", - "owner": { - "login": "xhs-d", - "id": 87455689, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87455689?v=4", - "html_url": "https:\/\/github.com\/xhs-d", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xhs-d\/CVE-2023-26256", - "description": "CVE-2023-26256_POC", - "fork": false, - "created_at": "2023-08-28T08:00:16Z", - "updated_at": "2023-08-28T08:04:58Z", - "pushed_at": "2023-08-29T14:38:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 685129397, "name": "CVE-2023-26256", diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json index 02f0eaabf9..ff3fe956f4 100644 --- a/2023/CVE-2023-2640.json +++ b/2023/CVE-2023-2640.json @@ -1,35 +1,4 @@ [ - { - "id": 678951072, - "name": "gameoverlay", - "full_name": "OllaPapito\/gameoverlay", - "owner": { - "login": "OllaPapito", - "id": 95946350, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95946350?v=4", - "html_url": "https:\/\/github.com\/OllaPapito", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/OllaPapito\/gameoverlay", - "description": "CVE-2023-2640 CVE-2023-32629", - "fork": false, - "created_at": "2023-08-15T19:07:02Z", - "updated_at": "2024-10-07T19:39:44Z", - "pushed_at": "2023-08-15T19:49:07Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 12, - "score": 0, - "subscribers_count": 1 - }, { "id": 692901270, "name": "GameOverlayFS", diff --git a/2023/CVE-2023-27163.json b/2023/CVE-2023-27163.json index 5fb03c9bde..6eec6d18b6 100644 --- a/2023/CVE-2023-27163.json +++ b/2023/CVE-2023-27163.json @@ -1,329 +1,4 @@ [ - { - "id": 665224442, - "name": "CVE-2023-27163", - "full_name": "entr0pie\/CVE-2023-27163", - "owner": { - "login": "entr0pie", - "id": 73120825, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73120825?v=4", - "html_url": "https:\/\/github.com\/entr0pie", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/entr0pie\/CVE-2023-27163", - "description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)", - "fork": false, - "created_at": "2023-07-11T18:08:05Z", - "updated_at": "2024-12-29T11:24:36Z", - "pushed_at": "2023-08-09T15:11:09Z", - "stargazers_count": 28, - "watchers_count": 28, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cybersecurity", - "exploit", - "go", - "golang", - "poc", - "python3", - "request-baskets", - "server-side-request-forgery", - "ssrf" - ], - "visibility": "public", - "forks": 5, - "watchers": 28, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 668120487, - "name": "cve-2023-27163", - "full_name": "seanrdev\/cve-2023-27163", - "owner": { - "login": "seanrdev", - "id": 20375619, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20375619?v=4", - "html_url": "https:\/\/github.com\/seanrdev", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/seanrdev\/cve-2023-27163", - "description": "To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163", - "fork": false, - "created_at": "2023-07-19T04:35:58Z", - "updated_at": "2023-07-31T23:33:29Z", - "pushed_at": "2023-07-22T05:56:55Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 668492282, - "name": "CVE-2023-27163", - "full_name": "overgrowncarrot1\/CVE-2023-27163", - "owner": { - "login": "overgrowncarrot1", - "id": 78485709, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78485709?v=4", - "html_url": "https:\/\/github.com\/overgrowncarrot1", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/overgrowncarrot1\/CVE-2023-27163", - "description": "CVE-2023-27163", - "fork": false, - "created_at": "2023-07-20T00:18:38Z", - "updated_at": "2023-07-20T00:19:34Z", - "pushed_at": "2023-07-20T00:58:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 671018679, - "name": "CVE-2023-27163-POC", - "full_name": "ThickCoco\/CVE-2023-27163-POC", - "owner": { - "login": "ThickCoco", - "id": 26300723, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26300723?v=4", - "html_url": "https:\/\/github.com\/ThickCoco", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ThickCoco\/CVE-2023-27163-POC", - "description": "Poc of SSRF for Request-Baskets (CVE-2023-27163)", - "fork": false, - "created_at": "2023-07-26T11:00:59Z", - "updated_at": "2025-01-09T13:48:13Z", - "pushed_at": "2023-07-26T13:35:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 671124763, - "name": "CVE-2023-27163", - "full_name": "davuXVI\/CVE-2023-27163", - "owner": { - "login": "davuXVI", - "id": 99289325, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99289325?v=4", - "html_url": "https:\/\/github.com\/davuXVI", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/davuXVI\/CVE-2023-27163", - "description": "PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1", - "fork": false, - "created_at": "2023-07-26T15:37:26Z", - "updated_at": "2023-08-05T10:44:44Z", - "pushed_at": "2023-07-26T16:20:43Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 674953694, - "name": "CVE-2023-27163-AND-Mailtrail-v0.53", - "full_name": "HusenjanDev\/CVE-2023-27163-AND-Mailtrail-v0.53", - "owner": { - "login": "HusenjanDev", - "id": 88688451, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88688451?v=4", - "html_url": "https:\/\/github.com\/HusenjanDev", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/HusenjanDev\/CVE-2023-27163-AND-Mailtrail-v0.53", - "description": "Requests Baskets (CVE-2023-27163) and Mailtrail v0.53", - "fork": false, - "created_at": "2023-08-05T09:32:00Z", - "updated_at": "2024-01-07T07:09:20Z", - "pushed_at": "2023-08-05T09:36:18Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 676501688, - "name": "CVE-2023-27163", - "full_name": "rvizx\/CVE-2023-27163", - "owner": { - "login": "rvizx", - "id": 84989569, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4", - "html_url": "https:\/\/github.com\/rvizx", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rvizx\/CVE-2023-27163", - "description": "CVE-2023-27163 - Request Baskets SSRF", - "fork": false, - "created_at": "2023-08-09T10:47:01Z", - "updated_at": "2024-11-02T19:55:00Z", - "pushed_at": "2023-08-09T20:44:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-27163", - "exploit", - "request-baskets", - "ssrf" - ], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 677914975, - "name": "CVE-2023-27163", - "full_name": "thomas-osgood\/CVE-2023-27163", - "owner": { - "login": "thomas-osgood", - "id": 20747585, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20747585?v=4", - "html_url": "https:\/\/github.com\/thomas-osgood", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thomas-osgood\/CVE-2023-27163", - "description": "Golang PoC for CVE-2023-27163 Mailtrail Exploit", - "fork": false, - "created_at": "2023-08-13T04:19:50Z", - "updated_at": "2024-11-19T01:29:58Z", - "pushed_at": "2023-08-14T06:11:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 677969095, - "name": "CVE-2023-27163", - "full_name": "cowsecurity\/CVE-2023-27163", - "owner": { - "login": "cowsecurity", - "id": 74612612, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74612612?v=4", - "html_url": "https:\/\/github.com\/cowsecurity", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cowsecurity\/CVE-2023-27163", - "description": "CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF)", - "fork": false, - "created_at": "2023-08-13T08:49:24Z", - "updated_at": "2023-08-13T08:52:33Z", - "pushed_at": "2023-08-13T09:04:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 684184490, - "name": "CVE-2023-27163-InternalProber", - "full_name": "samh4cks\/CVE-2023-27163-InternalProber", - "owner": { - "login": "samh4cks", - "id": 63656641, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63656641?v=4", - "html_url": "https:\/\/github.com\/samh4cks", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/samh4cks\/CVE-2023-27163-InternalProber", - "description": "A tool to perform port scanning using vulnerable Request-Baskets", - "fork": false, - "created_at": "2023-08-28T16:19:21Z", - "updated_at": "2024-08-12T20:32:38Z", - "pushed_at": "2023-08-28T17:52:19Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, { "id": 694447661, "name": "CVE-2023-27163", diff --git a/2023/CVE-2023-2732.json b/2023/CVE-2023-2732.json index a84c8d6d95..ad48ab47ea 100644 --- a/2023/CVE-2023-2732.json +++ b/2023/CVE-2023-2732.json @@ -60,40 +60,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 674914853, - "name": "CVE-2023-2732", - "full_name": "ThatNotEasy\/CVE-2023-2732", - "owner": { - "login": "ThatNotEasy", - "id": 25004320, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4", - "html_url": "https:\/\/github.com\/ThatNotEasy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-2732", - "description": "Perform With Massive Authentication Bypass (Wordpress Mstore-API)", - "fork": false, - "created_at": "2023-08-05T06:38:53Z", - "updated_at": "2024-08-12T20:32:21Z", - "pushed_at": "2023-08-05T06:43:33Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "authentication", - "bypass", - "wordpress" - ], - "visibility": "public", - "forks": 4, - "watchers": 3, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-27372.json b/2023/CVE-2023-27372.json index 818709cc1e..a377e06983 100644 --- a/2023/CVE-2023-27372.json +++ b/2023/CVE-2023-27372.json @@ -107,103 +107,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 662629965, - "name": "CVE-2023-27372-PoC", - "full_name": "0SPwn\/CVE-2023-27372-PoC", - "owner": { - "login": "0SPwn", - "id": 103416140, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103416140?v=4", - "html_url": "https:\/\/github.com\/0SPwn", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0SPwn\/CVE-2023-27372-PoC", - "description": "This is a PoC for CVE-2023-27372 which spawns a fully interactive shell. ", - "fork": false, - "created_at": "2023-07-05T14:41:03Z", - "updated_at": "2024-10-14T08:56:46Z", - "pushed_at": "2023-07-05T14:42:24Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 6, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 665042042, - "name": "CVE-2023-27372-POC", - "full_name": "izzz0\/CVE-2023-27372-POC", - "owner": { - "login": "izzz0", - "id": 88706802, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88706802?v=4", - "html_url": "https:\/\/github.com\/izzz0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/izzz0\/CVE-2023-27372-POC", - "description": "CVE-2023-27372-SPIP-CMS-Bypass", - "fork": false, - "created_at": "2023-07-11T10:00:04Z", - "updated_at": "2023-07-19T03:20:54Z", - "pushed_at": "2023-07-12T05:14:11Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 673080065, - "name": "CVE-2023-27372", - "full_name": "ThatNotEasy\/CVE-2023-27372", - "owner": { - "login": "ThatNotEasy", - "id": 25004320, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4", - "html_url": "https:\/\/github.com\/ThatNotEasy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-27372", - "description": "Perform With Mass Remote Code Execution In SPIP Version (4.2.1)", - "fork": false, - "created_at": "2023-07-31T20:32:36Z", - "updated_at": "2024-08-12T20:32:18Z", - "pushed_at": "2023-07-31T20:54:36Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "rce-exploit", - "remote-code-execution", - "spip-plugin" - ], - "visibility": "public", - "forks": 5, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 688571632, "name": "CVE-2023-27372-PoC", diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json index f7e5ad99c2..346e8202ff 100644 --- a/2023/CVE-2023-27997.json +++ b/2023/CVE-2023-27997.json @@ -123,37 +123,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 665271629, - "name": "ShodanFortiOS", - "full_name": "TechinsightsPro\/ShodanFortiOS", - "owner": { - "login": "TechinsightsPro", - "id": 116123212, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116123212?v=4", - "html_url": "https:\/\/github.com\/TechinsightsPro", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TechinsightsPro\/ShodanFortiOS", - "description": "Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)", - "fork": false, - "created_at": "2023-07-11T20:41:03Z", - "updated_at": "2025-01-03T00:54:38Z", - "pushed_at": "2023-07-11T20:41:54Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 686590287, "name": "CVE-2023-27997", diff --git a/2023/CVE-2023-28121.json b/2023/CVE-2023-28121.json index 9fb3bf6cd0..58bb60d1a4 100644 --- a/2023/CVE-2023-28121.json +++ b/2023/CVE-2023-28121.json @@ -30,107 +30,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 665349664, - "name": "Mass-CVE-2023-28121", - "full_name": "im-hanzou\/Mass-CVE-2023-28121", - "owner": { - "login": "im-hanzou", - "id": 61415393, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61415393?v=4", - "html_url": "https:\/\/github.com\/im-hanzou", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/im-hanzou\/Mass-CVE-2023-28121", - "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ", - "fork": false, - "created_at": "2023-07-12T02:41:26Z", - "updated_at": "2024-11-07T18:03:29Z", - "pushed_at": "2023-07-14T21:47:59Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-28121", - "exploit", - "mass", - "python", - "woocommerce", - "woocommerce-payment", - "wordpresss" - ], - "visibility": "public", - "forks": 3, - "watchers": 12, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 665401623, - "name": "Mass-CVE-2023-28121-kdoec", - "full_name": "rio128128\/Mass-CVE-2023-28121-kdoec", - "owner": { - "login": "rio128128", - "id": 136775778, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136775778?v=4", - "html_url": "https:\/\/github.com\/rio128128", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rio128128\/Mass-CVE-2023-28121-kdoec", - "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]", - "fork": false, - "created_at": "2023-07-12T06:04:56Z", - "updated_at": "2023-07-12T07:15:07Z", - "pushed_at": "2023-07-12T06:23:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 669932793, - "name": "CVE-2023-28121", - "full_name": "C04LA\/CVE-2023-28121", - "owner": { - "login": "C04LA", - "id": 21272230, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21272230?v=4", - "html_url": "https:\/\/github.com\/C04LA", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/C04LA\/CVE-2023-28121", - "description": null, - "fork": false, - "created_at": "2023-07-23T22:38:39Z", - "updated_at": "2023-07-23T22:38:39Z", - "pushed_at": "2023-07-23T22:38:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 713660150, "name": "WP-CVE-2023-28121", diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 5d37e6e520..92c86f050b 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 673742042, - "name": "CVE-2023-28252", - "full_name": "726232111\/CVE-2023-28252", - "owner": { - "login": "726232111", - "id": 34729943, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34729943?v=4", - "html_url": "https:\/\/github.com\/726232111", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/726232111\/CVE-2023-28252", - "description": null, - "fork": false, - "created_at": "2023-08-02T10:14:40Z", - "updated_at": "2023-11-24T02:55:08Z", - "pushed_at": "2023-08-02T10:16:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 718019226, "name": "CVE-2023-28252-", diff --git a/2023/CVE-2023-28343.json b/2023/CVE-2023-28343.json index 71ba874a48..3b43f7b103 100644 --- a/2023/CVE-2023-28343.json +++ b/2023/CVE-2023-28343.json @@ -60,36 +60,5 @@ "watchers": 9, "score": 0, "subscribers_count": 2 - }, - { - "id": 661672662, - "name": "CVE-2023-28343", - "full_name": "hba343434\/CVE-2023-28343", - "owner": { - "login": "hba343434", - "id": 120598843, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120598843?v=4", - "html_url": "https:\/\/github.com\/hba343434", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hba343434\/CVE-2023-28343", - "description": "CVE-2023-28343", - "fork": false, - "created_at": "2023-07-03T11:48:21Z", - "updated_at": "2024-10-23T13:08:05Z", - "pushed_at": "2023-07-03T11:50:59Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-28432.json b/2023/CVE-2023-28432.json index e02f18b6ec..763d67efb0 100644 --- a/2023/CVE-2023-28432.json +++ b/2023/CVE-2023-28432.json @@ -343,37 +343,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 681035124, - "name": "CVE-2023-28432", - "full_name": "bingtangbanli\/CVE-2023-28432", - "owner": { - "login": "bingtangbanli", - "id": 77956516, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77956516?v=4", - "html_url": "https:\/\/github.com\/bingtangbanli", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bingtangbanli\/CVE-2023-28432", - "description": "CVE-2023-28432检测工具", - "fork": false, - "created_at": "2023-08-21T06:03:25Z", - "updated_at": "2023-08-28T03:20:30Z", - "pushed_at": "2023-08-26T15:30:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 687511506, "name": "CVE-2023-28432", diff --git a/2023/CVE-2023-28467.json b/2023/CVE-2023-28467.json deleted file mode 100644 index 4a437dc2e3..0000000000 --- a/2023/CVE-2023-28467.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 669606296, - "name": "CVE-2023-28467", - "full_name": "ahmetaltuntas\/CVE-2023-28467", - "owner": { - "login": "ahmetaltuntas", - "id": 12846006, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12846006?v=4", - "html_url": "https:\/\/github.com\/ahmetaltuntas", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ahmetaltuntas\/CVE-2023-28467", - "description": null, - "fork": false, - "created_at": "2023-07-22T20:37:15Z", - "updated_at": "2023-11-17T00:57:47Z", - "pushed_at": "2023-07-22T21:06:26Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-2868.json b/2023/CVE-2023-2868.json index 3a7c1c02de..e456154104 100644 --- a/2023/CVE-2023-2868.json +++ b/2023/CVE-2023-2868.json @@ -29,67 +29,5 @@ "watchers": 10, "score": 0, "subscribers_count": 1 - }, - { - "id": 672605144, - "name": "CVE-2023-2868CVE-2023-2868", - "full_name": "cashapp323232\/CVE-2023-2868CVE-2023-2868", - "owner": { - "login": "cashapp323232", - "id": 64687677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64687677?v=4", - "html_url": "https:\/\/github.com\/cashapp323232", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cashapp323232\/CVE-2023-2868CVE-2023-2868", - "description": null, - "fork": false, - "created_at": "2023-07-30T16:42:27Z", - "updated_at": "2023-07-30T16:42:27Z", - "pushed_at": "2023-08-05T12:24:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 683041709, - "name": "CVE-2023-2868", - "full_name": "krmxd\/CVE-2023-2868", - "owner": { - "login": "krmxd", - "id": 48358384, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48358384?v=4", - "html_url": "https:\/\/github.com\/krmxd", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/krmxd\/CVE-2023-2868", - "description": null, - "fork": false, - "created_at": "2023-08-25T13:07:51Z", - "updated_at": "2023-08-25T13:07:51Z", - "pushed_at": "2023-08-25T13:08:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-29017.json b/2023/CVE-2023-29017.json index af213e3a8e..7c898e86e6 100644 --- a/2023/CVE-2023-29017.json +++ b/2023/CVE-2023-29017.json @@ -29,36 +29,5 @@ "watchers": 2, "score": 0, "subscribers_count": 1 - }, - { - "id": 668528727, - "name": "CVE-2023-29017-reverse-shell", - "full_name": "passwa11\/CVE-2023-29017-reverse-shell", - "owner": { - "login": "passwa11", - "id": 112363374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4", - "html_url": "https:\/\/github.com\/passwa11", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/passwa11\/CVE-2023-29017-reverse-shell", - "description": null, - "fork": false, - "created_at": "2023-07-20T03:04:26Z", - "updated_at": "2023-12-27T16:19:20Z", - "pushed_at": "2023-04-10T20:24:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-29409.json b/2023/CVE-2023-29409.json deleted file mode 100644 index 19d0e1be94..0000000000 --- a/2023/CVE-2023-29409.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 681256401, - "name": "CVE-2023-29409", - "full_name": "mateusz834\/CVE-2023-29409", - "owner": { - "login": "mateusz834", - "id": 19653795, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19653795?v=4", - "html_url": "https:\/\/github.com\/mateusz834", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mateusz834\/CVE-2023-29409", - "description": " CVE-2023-29409 reproducer", - "fork": false, - "created_at": "2023-08-21T15:59:26Z", - "updated_at": "2024-08-12T20:32:33Z", - "pushed_at": "2023-08-21T16:03:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-29439.json b/2023/CVE-2023-29439.json deleted file mode 100644 index a89a0955fd..0000000000 --- a/2023/CVE-2023-29439.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 662588518, - "name": "CVE-2023-29439", - "full_name": "LOURC0D3\/CVE-2023-29439", - "owner": { - "login": "LOURC0D3", - "id": 83567597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83567597?v=4", - "html_url": "https:\/\/github.com\/LOURC0D3", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LOURC0D3\/CVE-2023-29439", - "description": "PoC of CVE-2023-29439", - "fork": false, - "created_at": "2023-07-05T13:04:39Z", - "updated_at": "2023-08-06T14:54:28Z", - "pushed_at": "2023-07-05T13:06:37Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-29489.json b/2023/CVE-2023-29489.json index 0b96e8379c..74935f1f23 100644 --- a/2023/CVE-2023-29489.json +++ b/2023/CVE-2023-29489.json @@ -309,37 +309,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 674826920, - "name": "cpanel-xss-177", - "full_name": "ViperM4sk\/cpanel-xss-177", - "owner": { - "login": "ViperM4sk", - "id": 141459387, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141459387?v=4", - "html_url": "https:\/\/github.com\/ViperM4sk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ViperM4sk\/cpanel-xss-177", - "description": "Mass Exploitation For (CVE-2023-29489)", - "fork": false, - "created_at": "2023-08-04T22:21:57Z", - "updated_at": "2023-08-04T23:05:52Z", - "pushed_at": "2023-08-05T01:31:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 706134149, "name": "CVE-2023-29489", diff --git a/2023/CVE-2023-2982.json b/2023/CVE-2023-2982.json index eb518710bd..5cdfd408a0 100644 --- a/2023/CVE-2023-2982.json +++ b/2023/CVE-2023-2982.json @@ -61,37 +61,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 663411527, - "name": "CVE-2023-2982", - "full_name": "LoaiEsam37\/CVE-2023-2982", - "owner": { - "login": "LoaiEsam37", - "id": 114489561, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114489561?v=4", - "html_url": "https:\/\/github.com\/LoaiEsam37", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LoaiEsam37\/CVE-2023-2982", - "description": null, - "fork": false, - "created_at": "2023-07-07T08:25:38Z", - "updated_at": "2023-07-08T06:57:21Z", - "pushed_at": "2023-07-07T09:33:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 720332712, "name": "CVE-2023-2982", diff --git a/2023/CVE-2023-30226.json b/2023/CVE-2023-30226.json deleted file mode 100644 index 9c2d56ff5e..0000000000 --- a/2023/CVE-2023-30226.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664045595, - "name": "CVE-2023-30226", - "full_name": "ifyGecko\/CVE-2023-30226", - "owner": { - "login": "ifyGecko", - "id": 26214995, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26214995?v=4", - "html_url": "https:\/\/github.com\/ifyGecko", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ifyGecko\/CVE-2023-30226", - "description": "rizin denial of service bug", - "fork": false, - "created_at": "2023-07-08T19:14:30Z", - "updated_at": "2023-07-08T20:21:55Z", - "pushed_at": "2023-07-08T20:20:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-30383.json b/2023/CVE-2023-30383.json deleted file mode 100644 index 7cdf88f025..0000000000 --- a/2023/CVE-2023-30383.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 666689448, - "name": "CVE-2023-30383", - "full_name": "a2ure123\/CVE-2023-30383", - "owner": { - "login": "a2ure123", - "id": 121435237, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121435237?v=4", - "html_url": "https:\/\/github.com\/a2ure123", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/a2ure123\/CVE-2023-30383", - "description": null, - "fork": false, - "created_at": "2023-07-15T08:43:41Z", - "updated_at": "2023-07-15T08:43:41Z", - "pushed_at": "2023-07-15T08:43:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-30533.json b/2023/CVE-2023-30533.json deleted file mode 100644 index 458580ae6b..0000000000 --- a/2023/CVE-2023-30533.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 676418614, - "name": "CVE-2023-30533", - "full_name": "BenEdridge\/CVE-2023-30533", - "owner": { - "login": "BenEdridge", - "id": 8308258, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8308258?v=4", - "html_url": "https:\/\/github.com\/BenEdridge", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BenEdridge\/CVE-2023-30533", - "description": "There were no proper POCs for CVE-2023-30533 so I made one. (Reported by Vsevolod Kokorin)", - "fork": false, - "created_at": "2023-08-09T06:48:32Z", - "updated_at": "2024-09-11T09:15:58Z", - "pushed_at": "2023-08-09T06:52:13Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 10, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-30765.json b/2023/CVE-2023-30765.json deleted file mode 100644 index 8b859d3985..0000000000 --- a/2023/CVE-2023-30765.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 668319413, - "name": "CVE-2023-30765", - "full_name": "0xfml\/CVE-2023-30765", - "owner": { - "login": "0xfml", - "id": 40419304, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40419304?v=4", - "html_url": "https:\/\/github.com\/0xfml", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xfml\/CVE-2023-30765", - "description": "CVE-2023-30765 \/ ZDI-23-905 - Delta Electronics Infrasuite Device Master Privilege Escalation", - "fork": false, - "created_at": "2023-07-19T14:21:15Z", - "updated_at": "2023-07-19T14:30:56Z", - "pushed_at": "2023-07-19T14:30:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-3079.json b/2023/CVE-2023-3079.json deleted file mode 100644 index 07460b9bdc..0000000000 --- a/2023/CVE-2023-3079.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 678662540, - "name": "CVE-2023-3079", - "full_name": "mistymntncop\/CVE-2023-3079", - "owner": { - "login": "mistymntncop", - "id": 105329747, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105329747?v=4", - "html_url": "https:\/\/github.com\/mistymntncop", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mistymntncop\/CVE-2023-3079", - "description": null, - "fork": false, - "created_at": "2023-08-15T04:16:46Z", - "updated_at": "2025-01-04T18:52:43Z", - "pushed_at": "2023-08-17T11:43:26Z", - "stargazers_count": 118, - "watchers_count": 118, - "has_discussions": false, - "forks_count": 29, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 29, - "watchers": 118, - "score": 0, - "subscribers_count": 7 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-31704.json b/2023/CVE-2023-31704.json deleted file mode 100644 index b911529ad6..0000000000 --- a/2023/CVE-2023-31704.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 665771949, - "name": "CVE-2023-31704", - "full_name": "d34dun1c02n\/CVE-2023-31704", - "owner": { - "login": "d34dun1c02n", - "id": 16107315, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16107315?v=4", - "html_url": "https:\/\/github.com\/d34dun1c02n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d34dun1c02n\/CVE-2023-31704", - "description": null, - "fork": false, - "created_at": "2023-07-13T01:16:37Z", - "updated_at": "2023-07-18T15:40:30Z", - "pushed_at": "2023-07-13T01:24:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-31705.json b/2023/CVE-2023-31705.json deleted file mode 100644 index b89ba15acf..0000000000 --- a/2023/CVE-2023-31705.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 665771098, - "name": "CVE-2023-31705", - "full_name": "d34dun1c02n\/CVE-2023-31705", - "owner": { - "login": "d34dun1c02n", - "id": 16107315, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16107315?v=4", - "html_url": "https:\/\/github.com\/d34dun1c02n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d34dun1c02n\/CVE-2023-31705", - "description": "Reflected XSS", - "fork": false, - "created_at": "2023-07-13T01:12:35Z", - "updated_at": "2023-07-13T01:12:36Z", - "pushed_at": "2023-07-13T01:22:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-31753.json b/2023/CVE-2023-31753.json deleted file mode 100644 index 096e110015..0000000000 --- a/2023/CVE-2023-31753.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 668746815, - "name": "CVE-2023-31753", - "full_name": "khmk2k\/CVE-2023-31753", - "owner": { - "login": "khmk2k", - "id": 30557644, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30557644?v=4", - "html_url": "https:\/\/github.com\/khmk2k", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/khmk2k\/CVE-2023-31753", - "description": "Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7", - "fork": false, - "created_at": "2023-07-20T13:56:13Z", - "updated_at": "2023-07-20T13:56:13Z", - "pushed_at": "2023-07-20T14:53:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-32117.json b/2023/CVE-2023-32117.json deleted file mode 100644 index 214ffd069a..0000000000 --- a/2023/CVE-2023-32117.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 667371313, - "name": "CVE-2023-32117", - "full_name": "RandomRobbieBF\/CVE-2023-32117", - "owner": { - "login": "RandomRobbieBF", - "id": 51722811, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", - "html_url": "https:\/\/github.com\/RandomRobbieBF", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-32117", - "description": "Integrate Google Drive <= 1.1.99 - Missing Authorization via REST API Endpoints", - "fork": false, - "created_at": "2023-07-17T10:59:17Z", - "updated_at": "2024-08-12T20:32:09Z", - "pushed_at": "2023-07-17T11:05:38Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 7, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-32235.json b/2023/CVE-2023-32235.json deleted file mode 100644 index 1d9741c3d2..0000000000 --- a/2023/CVE-2023-32235.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664381353, - "name": "Ghost-Path-Traversal-CVE-2023-32235-", - "full_name": "AXRoux\/Ghost-Path-Traversal-CVE-2023-32235-", - "owner": { - "login": "AXRoux", - "id": 103153079, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103153079?v=4", - "html_url": "https:\/\/github.com\/AXRoux", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/AXRoux\/Ghost-Path-Traversal-CVE-2023-32235-", - "description": "A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder.", - "fork": false, - "created_at": "2023-07-09T20:01:11Z", - "updated_at": "2024-03-08T04:54:40Z", - "pushed_at": "2023-07-09T20:03:22Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-32243.json b/2023/CVE-2023-32243.json index 939bbf04e5..2885c0085d 100644 --- a/2023/CVE-2023-32243.json +++ b/2023/CVE-2023-32243.json @@ -287,36 +287,5 @@ "watchers": 5, "score": 0, "subscribers_count": 1 - }, - { - "id": 672367254, - "name": "Mass-CVE-2023-32243", - "full_name": "shaoyu521\/Mass-CVE-2023-32243", - "owner": { - "login": "shaoyu521", - "id": 46618432, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46618432?v=4", - "html_url": "https:\/\/github.com\/shaoyu521", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/shaoyu521\/Mass-CVE-2023-32243", - "description": "Mass-CVE-2023-32243", - "fork": false, - "created_at": "2023-07-29T20:43:16Z", - "updated_at": "2023-11-07T01:12:57Z", - "pushed_at": "2023-07-30T03:47:05Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index 0ece21866a..41170567ae 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -123,72 +123,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 661434094, - "name": "CVE-2023-32315", - "full_name": "ThatNotEasy\/CVE-2023-32315", - "owner": { - "login": "ThatNotEasy", - "id": 25004320, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4", - "html_url": "https:\/\/github.com\/ThatNotEasy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-32315", - "description": "Perform With Massive Openfire Unauthenticated Users", - "fork": false, - "created_at": "2023-07-02T20:38:14Z", - "updated_at": "2024-08-12T20:31:58Z", - "pushed_at": "2023-07-24T22:21:14Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "openfire", - "rce-exploit", - "unauthenticated" - ], - "visibility": "public", - "forks": 3, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 663397634, - "name": "CVE-2023-32315-POC", - "full_name": "izzz0\/CVE-2023-32315-POC", - "owner": { - "login": "izzz0", - "id": 88706802, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88706802?v=4", - "html_url": "https:\/\/github.com\/izzz0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/izzz0\/CVE-2023-32315-POC", - "description": "CVE-2023-32315-Openfire-Bypass", - "fork": false, - "created_at": "2023-07-07T07:48:24Z", - "updated_at": "2024-04-20T01:39:01Z", - "pushed_at": "2023-07-11T02:16:58Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, { "id": 685445091, "name": "CVE-2023-32315", diff --git a/2023/CVE-2023-32681.json b/2023/CVE-2023-32681.json deleted file mode 100644 index ecced25528..0000000000 --- a/2023/CVE-2023-32681.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 669382873, - "name": "POC-CVE-2023-32681", - "full_name": "hardikmodha\/POC-CVE-2023-32681", - "owner": { - "login": "hardikmodha", - "id": 22439276, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22439276?v=4", - "html_url": "https:\/\/github.com\/hardikmodha", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hardikmodha\/POC-CVE-2023-32681", - "description": "POC for the CVE-2023-32681", - "fork": false, - "created_at": "2023-07-22T05:24:58Z", - "updated_at": "2024-09-24T15:29:45Z", - "pushed_at": "2023-07-22T07:01:38Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-32961.json b/2023/CVE-2023-32961.json deleted file mode 100644 index b8bdc48e0b..0000000000 --- a/2023/CVE-2023-32961.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 662845455, - "name": "CVE-2023-32961", - "full_name": "LOURC0D3\/CVE-2023-32961", - "owner": { - "login": "LOURC0D3", - "id": 83567597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83567597?v=4", - "html_url": "https:\/\/github.com\/LOURC0D3", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LOURC0D3\/CVE-2023-32961", - "description": "PoC of CVE-2023-32961", - "fork": false, - "created_at": "2023-07-06T02:37:29Z", - "updated_at": "2024-02-21T22:32:55Z", - "pushed_at": "2023-07-06T03:59:25Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-33242.json b/2023/CVE-2023-33242.json deleted file mode 100644 index 8526a85582..0000000000 --- a/2023/CVE-2023-33242.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 678834741, - "name": "CVE-2023-33242", - "full_name": "d0rb\/CVE-2023-33242", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-33242", - "description": "CVE-2023-33242 PoC", - "fork": false, - "created_at": "2023-08-15T13:46:48Z", - "updated_at": "2024-05-07T07:00:59Z", - "pushed_at": "2023-08-15T13:54:26Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index b1291381cf..549b490b23 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -220,37 +220,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 677308198, - "name": "CVE-2023-33246", - "full_name": "d0rb\/CVE-2023-33246", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-33246", - "description": "CVE-2023-33246 POC", - "fork": false, - "created_at": "2023-08-11T08:45:29Z", - "updated_at": "2024-01-06T04:49:53Z", - "pushed_at": "2023-08-11T08:46:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 686986253, "name": "fetch-broker-conf", diff --git a/2023/CVE-2023-33592.json b/2023/CVE-2023-33592.json deleted file mode 100644 index 9faddbb388..0000000000 --- a/2023/CVE-2023-33592.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 666237071, - "name": "CVE-2023-33592", - "full_name": "ChineseOldboy\/CVE-2023-33592", - "owner": { - "login": "ChineseOldboy", - "id": 102947998, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102947998?v=4", - "html_url": "https:\/\/github.com\/ChineseOldboy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ChineseOldboy\/CVE-2023-33592", - "description": "CVE-2023-33592批量漏洞利用程序", - "fork": false, - "created_at": "2023-07-14T03:15:13Z", - "updated_at": "2023-08-07T03:08:51Z", - "pushed_at": "2023-07-14T03:17:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-33668.json b/2023/CVE-2023-33668.json deleted file mode 100644 index 870ffd9d01..0000000000 --- a/2023/CVE-2023-33668.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 663847404, - "name": "CVE-2023-33668", - "full_name": "lodi-g\/CVE-2023-33668", - "owner": { - "login": "lodi-g", - "id": 4528943, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4528943?v=4", - "html_url": "https:\/\/github.com\/lodi-g", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lodi-g\/CVE-2023-33668", - "description": null, - "fork": false, - "created_at": "2023-07-08T08:56:21Z", - "updated_at": "2023-07-08T10:12:36Z", - "pushed_at": "2023-07-08T10:11:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-33768.json b/2023/CVE-2023-33768.json index a398f56d33..d4ed6f6d64 100644 --- a/2023/CVE-2023-33768.json +++ b/2023/CVE-2023-33768.json @@ -29,36 +29,5 @@ "watchers": 1, "score": 0, "subscribers_count": 3 - }, - { - "id": 672113173, - "name": "CVE-2023-33768", - "full_name": "Fr0stM0urne\/CVE-2023-33768", - "owner": { - "login": "Fr0stM0urne", - "id": 33102679, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33102679?v=4", - "html_url": "https:\/\/github.com\/Fr0stM0urne", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Fr0stM0urne\/CVE-2023-33768", - "description": "DoS against Belkin smart plugs via crafted firmware injection", - "fork": false, - "created_at": "2023-07-29T01:11:34Z", - "updated_at": "2023-07-31T13:30:50Z", - "pushed_at": "2023-07-29T01:15:26Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-34035.json b/2023/CVE-2023-34035.json index 6336508bbf..8d66576cc0 100644 --- a/2023/CVE-2023-34035.json +++ b/2023/CVE-2023-34035.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 2 - }, - { - "id": 673535000, - "name": "cve-2023-34035-mitigations", - "full_name": "jzheaux\/cve-2023-34035-mitigations", - "owner": { - "login": "jzheaux", - "id": 3627351, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3627351?v=4", - "html_url": "https:\/\/github.com\/jzheaux", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jzheaux\/cve-2023-34035-mitigations", - "description": null, - "fork": false, - "created_at": "2023-08-01T21:15:01Z", - "updated_at": "2023-09-12T04:08:21Z", - "pushed_at": "2023-08-04T03:17:58Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-34040.json b/2023/CVE-2023-34040.json index ffdf85e886..019a5241b3 100644 --- a/2023/CVE-2023-34040.json +++ b/2023/CVE-2023-34040.json @@ -1,35 +1,4 @@ [ - { - "id": 685049637, - "name": "Spring-Kafka-POC-CVE-2023-34040", - "full_name": "Contrast-Security-OSS\/Spring-Kafka-POC-CVE-2023-34040", - "owner": { - "login": "Contrast-Security-OSS", - "id": 5577345, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5577345?v=4", - "html_url": "https:\/\/github.com\/Contrast-Security-OSS", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Contrast-Security-OSS\/Spring-Kafka-POC-CVE-2023-34040", - "description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040", - "fork": false, - "created_at": "2023-08-30T12:09:15Z", - "updated_at": "2024-11-09T01:58:03Z", - "pushed_at": "2023-08-30T12:18:35Z", - "stargazers_count": 44, - "watchers_count": 44, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 44, - "score": 0, - "subscribers_count": 3 - }, { "id": 697735132, "name": "CVE-2023-34040", diff --git a/2023/CVE-2023-34312.json b/2023/CVE-2023-34312.json index 19e6f65c3e..9b8e29a5cc 100644 --- a/2023/CVE-2023-34312.json +++ b/2023/CVE-2023-34312.json @@ -29,36 +29,5 @@ "watchers": 420, "score": 0, "subscribers_count": 3 - }, - { - "id": 675672553, - "name": "CVE-2023-34312-exp", - "full_name": "lan1oc\/CVE-2023-34312-exp", - "owner": { - "login": "lan1oc", - "id": 110882196, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110882196?v=4", - "html_url": "https:\/\/github.com\/lan1oc", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lan1oc\/CVE-2023-34312-exp", - "description": "复现CVE-2023-34312所需的两个恶意dll文件", - "fork": false, - "created_at": "2023-08-07T13:09:11Z", - "updated_at": "2024-09-01T07:08:32Z", - "pushed_at": "2023-08-10T07:41:28Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 8, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json index 0099e862ae..aa4d02e5c7 100644 --- a/2023/CVE-2023-34362.json +++ b/2023/CVE-2023-34362.json @@ -123,79 +123,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 664363660, - "name": "CVE-2023-34362", - "full_name": "Malwareman007\/CVE-2023-34362", - "owner": { - "login": "Malwareman007", - "id": 86009160, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4", - "html_url": "https:\/\/github.com\/Malwareman007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-34362", - "description": "POC for CVE-2023-34362 affecting MOVEit Transfer", - "fork": false, - "created_at": "2023-07-09T18:44:22Z", - "updated_at": "2024-08-10T17:57:09Z", - "pushed_at": "2023-07-09T18:48:21Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "api", - "arbitrary-user", - "cve-2023-34362", - "moveit", - "payload", - "rs256", - "sql-injection", - "sql-injection-exploitation", - "sysadmin", - "vulnerability" - ], - "visibility": "public", - "forks": 2, - "watchers": 10, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 667925831, - "name": "moveit-payload-decrypt-CVE-2023-34362", - "full_name": "toorandom\/moveit-payload-decrypt-CVE-2023-34362", - "owner": { - "login": "toorandom", - "id": 1768263, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1768263?v=4", - "html_url": "https:\/\/github.com\/toorandom", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/toorandom\/moveit-payload-decrypt-CVE-2023-34362", - "description": "This shellscript given the OrgKey 0 will parse the header of the base64 artifacts found in MOVEit Logs and decrypt the Serialized object used a payload", - "fork": false, - "created_at": "2023-07-18T15:58:00Z", - "updated_at": "2023-07-19T20:43:06Z", - "pushed_at": "2023-07-19T17:08:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 685546262, "name": "MOVEit-Exploit", diff --git a/2023/CVE-2023-3460.json b/2023/CVE-2023-3460.json index 4d57ded8e6..2fa8207e88 100644 --- a/2023/CVE-2023-3460.json +++ b/2023/CVE-2023-3460.json @@ -1,162 +1,4 @@ [ - { - "id": 662605583, - "name": "CVE-2023-3460", - "full_name": "gbrsh\/CVE-2023-3460", - "owner": { - "login": "gbrsh", - "id": 36970331, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36970331?v=4", - "html_url": "https:\/\/github.com\/gbrsh", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/gbrsh\/CVE-2023-3460", - "description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7", - "fork": false, - "created_at": "2023-07-05T13:44:50Z", - "updated_at": "2024-09-13T18:40:52Z", - "pushed_at": "2023-07-05T13:49:03Z", - "stargazers_count": 35, - "watchers_count": 35, - "has_discussions": false, - "forks_count": 13, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 13, - "watchers": 35, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 663499259, - "name": "CVE-2023-3460", - "full_name": "rizqimaulanaa\/CVE-2023-3460", - "owner": { - "login": "rizqimaulanaa", - "id": 27903200, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27903200?v=4", - "html_url": "https:\/\/github.com\/rizqimaulanaa", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rizqimaulanaa\/CVE-2023-3460", - "description": null, - "fork": false, - "created_at": "2023-07-07T12:40:37Z", - "updated_at": "2023-07-07T13:36:44Z", - "pushed_at": "2023-07-07T15:33:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 664332902, - "name": "Mass-CVE-2023-3460", - "full_name": "yon3zu\/Mass-CVE-2023-3460", - "owner": { - "login": "yon3zu", - "id": 51303087, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51303087?v=4", - "html_url": "https:\/\/github.com\/yon3zu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/yon3zu\/Mass-CVE-2023-3460", - "description": "Mass CVE-2023-3460.", - "fork": false, - "created_at": "2023-07-09T16:46:17Z", - "updated_at": "2024-04-20T01:39:04Z", - "pushed_at": "2023-07-09T16:50:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "mass-cve", - "mass-cve-2023-3460" - ], - "visibility": "public", - "forks": 4, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 665252870, - "name": "CVE-2023-3460", - "full_name": "EmadYaY\/CVE-2023-3460", - "owner": { - "login": "EmadYaY", - "id": 80041099, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80041099?v=4", - "html_url": "https:\/\/github.com\/EmadYaY", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/EmadYaY\/CVE-2023-3460", - "description": "CVE-2023-3460", - "fork": false, - "created_at": "2023-07-11T19:35:43Z", - "updated_at": "2023-12-18T10:59:33Z", - "pushed_at": "2023-07-11T14:02:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 665264567, - "name": "CVE-2023-3460", - "full_name": "diego-tella\/CVE-2023-3460", - "owner": { - "login": "diego-tella", - "id": 70545257, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70545257?v=4", - "html_url": "https:\/\/github.com\/diego-tella", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/diego-tella\/CVE-2023-3460", - "description": "Exploit and scanner for CVE-2023-3460", - "fork": false, - "created_at": "2023-07-11T20:15:20Z", - "updated_at": "2024-01-04T23:19:05Z", - "pushed_at": "2023-07-12T19:55:32Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 7, - "score": 0, - "subscribers_count": 3 - }, { "id": 671551353, "name": "CVE-2023-3460", @@ -188,37 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 678908060, - "name": "CVE-2023-3460_POC", - "full_name": "DiMarcoSK\/CVE-2023-3460_POC", - "owner": { - "login": "DiMarcoSK", - "id": 82294569, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82294569?v=4", - "html_url": "https:\/\/github.com\/DiMarcoSK", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/DiMarcoSK\/CVE-2023-3460_POC", - "description": "GitHub repository for CVE-2023-3460 POC", - "fork": false, - "created_at": "2023-08-15T16:56:53Z", - "updated_at": "2023-08-15T18:56:35Z", - "pushed_at": "2023-08-15T19:17:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 739155556, "name": "exploit-CVE-2023-3460", diff --git a/2023/CVE-2023-34634.json b/2023/CVE-2023-34634.json deleted file mode 100644 index f01729de74..0000000000 --- a/2023/CVE-2023-34634.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680065535, - "name": "CVE-2023-34634", - "full_name": "radman404\/CVE-2023-34634", - "owner": { - "login": "radman404", - "id": 7841214, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7841214?v=4", - "html_url": "https:\/\/github.com\/radman404", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/radman404\/CVE-2023-34634", - "description": "Python rewrite of the POC for CVE-2023-34634", - "fork": false, - "created_at": "2023-08-18T09:00:44Z", - "updated_at": "2023-08-19T15:12:50Z", - "pushed_at": "2023-08-18T09:03:24Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-34853.json b/2023/CVE-2023-34853.json deleted file mode 100644 index 0b083535a9..0000000000 --- a/2023/CVE-2023-34853.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 679318478, - "name": "CVE-2023-34853", - "full_name": "risuxx\/CVE-2023-34853", - "owner": { - "login": "risuxx", - "id": 47944560, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47944560?v=4", - "html_url": "https:\/\/github.com\/risuxx", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/risuxx\/CVE-2023-34853", - "description": null, - "fork": false, - "created_at": "2023-08-16T15:13:49Z", - "updated_at": "2023-08-18T03:02:41Z", - "pushed_at": "2023-08-17T03:37:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index a528281c84..6eefd295c8 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -68,72 +68,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 664245908, - "name": "CVE-2023-34960", - "full_name": "YongYe-Security\/CVE-2023-34960", - "owner": { - "login": "YongYe-Security", - "id": 90460865, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4", - "html_url": "https:\/\/github.com\/YongYe-Security", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/YongYe-Security\/CVE-2023-34960", - "description": "Chamilo CVE-2023-34960 Batch scan\/exploit ", - "fork": false, - "created_at": "2023-07-09T11:24:33Z", - "updated_at": "2024-11-06T23:16:30Z", - "pushed_at": "2023-07-09T11:57:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 669383465, - "name": "CVE-2023-34960", - "full_name": "ThatNotEasy\/CVE-2023-34960", - "owner": { - "login": "ThatNotEasy", - "id": 25004320, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4", - "html_url": "https:\/\/github.com\/ThatNotEasy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-34960", - "description": "Perform with Massive Command Injection (Chamilo)", - "fork": false, - "created_at": "2023-07-22T05:27:45Z", - "updated_at": "2024-11-08T07:10:17Z", - "pushed_at": "2023-07-31T20:39:37Z", - "stargazers_count": 21, - "watchers_count": 21, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "chamilo", - "command-injection", - "rce" - ], - "visibility": "public", - "forks": 6, - "watchers": 21, - "score": 0, - "subscribers_count": 1 - }, { "id": 670342637, "name": "CVE-2023-34960", @@ -165,37 +99,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 673254185, - "name": "CVE-2023-34960-ex", - "full_name": "tucommenceapousser\/CVE-2023-34960-ex", - "owner": { - "login": "tucommenceapousser", - "id": 129875733, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4", - "html_url": "https:\/\/github.com\/tucommenceapousser", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-34960-ex", - "description": "Perform with Massive Command Injection (Chamilo)", - "fork": false, - "created_at": "2023-08-01T08:09:51Z", - "updated_at": "2023-08-01T08:11:11Z", - "pushed_at": "2023-08-01T08:39:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 828139413, "name": "ChExp", diff --git a/2023/CVE-2023-35078.json b/2023/CVE-2023-35078.json index 0ce1965c1d..415daac566 100644 --- a/2023/CVE-2023-35078.json +++ b/2023/CVE-2023-35078.json @@ -1,192 +1,4 @@ [ - { - "id": 672152096, - "name": "CVE-2023-35078-Exploit-POC", - "full_name": "vchan-in\/CVE-2023-35078-Exploit-POC", - "owner": { - "login": "vchan-in", - "id": 17123227, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17123227?v=4", - "html_url": "https:\/\/github.com\/vchan-in", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/vchan-in\/CVE-2023-35078-Exploit-POC", - "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", - "fork": false, - "created_at": "2023-07-29T05:06:27Z", - "updated_at": "2024-12-06T23:51:28Z", - "pushed_at": "2023-07-29T16:58:16Z", - "stargazers_count": 118, - "watchers_count": 118, - "has_discussions": false, - "forks_count": 28, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 28, - "watchers": 118, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 672358707, - "name": "CVE-2023-35078", - "full_name": "lager1\/CVE-2023-35078", - "owner": { - "login": "lager1", - "id": 13869941, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13869941?v=4", - "html_url": "https:\/\/github.com\/lager1", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lager1\/CVE-2023-35078", - "description": "Proof of concept script to check if the site is vulnerable to CVE-2023-35078", - "fork": false, - "created_at": "2023-07-29T19:58:33Z", - "updated_at": "2024-02-12T18:33:47Z", - "pushed_at": "2023-07-29T22:49:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672719149, - "name": "CVE-2023-35078", - "full_name": "raytheon0x21\/CVE-2023-35078", - "owner": { - "login": "raytheon0x21", - "id": 92903333, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92903333?v=4", - "html_url": "https:\/\/github.com\/raytheon0x21", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/raytheon0x21\/CVE-2023-35078", - "description": "Tools to scanner & exploit cve-2023-35078", - "fork": false, - "created_at": "2023-07-31T02:24:24Z", - "updated_at": "2024-01-21T12:04:06Z", - "pushed_at": "2023-08-27T15:10:19Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-35078" - ], - "visibility": "public", - "forks": 1, - "watchers": 6, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 673039770, - "name": "CVE-2023-35078", - "full_name": "synfinner\/CVE-2023-35078", - "owner": { - "login": "synfinner", - "id": 71105125, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71105125?v=4", - "html_url": "https:\/\/github.com\/synfinner", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/synfinner\/CVE-2023-35078", - "description": "Easy and non-intrusive script to check for CVE-2023-35078", - "fork": false, - "created_at": "2023-07-31T18:21:40Z", - "updated_at": "2023-07-31T18:22:26Z", - "pushed_at": "2023-07-31T20:37:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 673426774, - "name": "nmap-CVE-2023-35078-Exploit", - "full_name": "emanueldosreis\/nmap-CVE-2023-35078-Exploit", - "owner": { - "login": "emanueldosreis", - "id": 5330737, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5330737?v=4", - "html_url": "https:\/\/github.com\/emanueldosreis", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/emanueldosreis\/nmap-CVE-2023-35078-Exploit", - "description": "Nmap script to exploit CVE-2023-35078 - Mobile Iron Core", - "fork": false, - "created_at": "2023-08-01T15:41:12Z", - "updated_at": "2024-06-06T21:51:36Z", - "pushed_at": "2023-08-01T16:36:29Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 684867379, - "name": "CVE-2023-35078", - "full_name": "Blue-number\/CVE-2023-35078", - "owner": { - "login": "Blue-number", - "id": 67722627, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67722627?v=4", - "html_url": "https:\/\/github.com\/Blue-number", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Blue-number\/CVE-2023-35078", - "description": " Ivanti Endpoint Manager Mobile (EPMM) POC", - "fork": false, - "created_at": "2023-08-30T02:36:20Z", - "updated_at": "2023-08-30T02:36:28Z", - "pushed_at": "2023-08-30T02:42:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 779303130, "name": "CVE-2023-35078", diff --git a/2023/CVE-2023-35082.json b/2023/CVE-2023-35082.json deleted file mode 100644 index bf8c572f40..0000000000 --- a/2023/CVE-2023-35082.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 674733856, - "name": "CVE-2023-35082", - "full_name": "Chocapikk\/CVE-2023-35082", - "owner": { - "login": "Chocapikk", - "id": 88535377, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", - "html_url": "https:\/\/github.com\/Chocapikk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-35082", - "description": "Remote Unauthenticated API Access Vulnerability in MobileIron Core 11.2 and older", - "fork": false, - "created_at": "2023-08-04T16:25:24Z", - "updated_at": "2024-08-12T20:32:21Z", - "pushed_at": "2023-08-07T18:56:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-35086.json b/2023/CVE-2023-35086.json deleted file mode 100644 index 1b6d2940e5..0000000000 --- a/2023/CVE-2023-35086.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 670403567, - "name": "CVE-2023-35086-POC", - "full_name": "tin-z\/CVE-2023-35086-POC", - "owner": { - "login": "tin-z", - "id": 32848129, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32848129?v=4", - "html_url": "https:\/\/github.com\/tin-z", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tin-z\/CVE-2023-35086-POC", - "description": "POC of CVE-2023-35086 only DoS", - "fork": false, - "created_at": "2023-07-25T01:36:07Z", - "updated_at": "2024-12-23T03:50:15Z", - "pushed_at": "2023-07-25T01:42:02Z", - "stargazers_count": 45, - "watchers_count": 45, - "has_discussions": false, - "forks_count": 9, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 9, - "watchers": 45, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json index c5bc8c2145..631e22ba07 100644 --- a/2023/CVE-2023-3519.json +++ b/2023/CVE-2023-3519.json @@ -1,292 +1,4 @@ [ - { - "id": 668730827, - "name": "cve-2023-3519-citrix-scanner", - "full_name": "telekom-security\/cve-2023-3519-citrix-scanner", - "owner": { - "login": "telekom-security", - "id": 30164233, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30164233?v=4", - "html_url": "https:\/\/github.com\/telekom-security", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/telekom-security\/cve-2023-3519-citrix-scanner", - "description": "Citrix Scanner for CVE-2023-3519", - "fork": false, - "created_at": "2023-07-20T13:16:38Z", - "updated_at": "2025-01-13T17:05:29Z", - "pushed_at": "2023-07-24T11:49:37Z", - "stargazers_count": 49, - "watchers_count": 49, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "cve-2023-3519", - "patch" - ], - "visibility": "public", - "forks": 7, - "watchers": 49, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 668799999, - "name": "citrixInspector", - "full_name": "securekomodo\/citrixInspector", - "owner": { - "login": "securekomodo", - "id": 4809643, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4809643?v=4", - "html_url": "https:\/\/github.com\/securekomodo", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/securekomodo\/citrixInspector", - "description": "Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler \/ Citrix ADC to CVE-2023-3519", - "fork": false, - "created_at": "2023-07-20T16:05:07Z", - "updated_at": "2025-01-13T21:11:50Z", - "pushed_at": "2023-07-23T03:54:44Z", - "stargazers_count": 82, - "watchers_count": 82, - "has_discussions": false, - "forks_count": 15, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "citrix-netscaler", - "cve-2023-3519", - "vulnerability-scanners" - ], - "visibility": "public", - "forks": 15, - "watchers": 82, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 669063469, - "name": "CVE-2023-3519", - "full_name": "mr-r3b00t\/CVE-2023-3519", - "owner": { - "login": "mr-r3b00t", - "id": 14963690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4", - "html_url": "https:\/\/github.com\/mr-r3b00t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2023-3519", - "description": null, - "fork": false, - "created_at": "2023-07-21T08:55:28Z", - "updated_at": "2024-12-09T18:18:44Z", - "pushed_at": "2023-07-21T09:02:23Z", - "stargazers_count": 15, - "watchers_count": 15, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 15, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 669106772, - "name": "CVE-2023-3519", - "full_name": "d0rb\/CVE-2023-3519", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-3519", - "description": "CVE-2023-3519", - "fork": false, - "created_at": "2023-07-21T11:02:21Z", - "updated_at": "2023-07-21T11:03:29Z", - "pushed_at": "2023-07-21T13:17:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 669285511, - "name": "CVE-2023-3519", - "full_name": "BishopFox\/CVE-2023-3519", - "owner": { - "login": "BishopFox", - "id": 4523757, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4", - "html_url": "https:\/\/github.com\/BishopFox", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BishopFox\/CVE-2023-3519", - "description": "RCE exploit for CVE-2023-3519", - "fork": false, - "created_at": "2023-07-21T20:17:43Z", - "updated_at": "2024-12-26T22:37:07Z", - "pushed_at": "2023-08-23T16:27:28Z", - "stargazers_count": 220, - "watchers_count": 220, - "has_discussions": false, - "forks_count": 42, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 42, - "watchers": 220, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 669309594, - "name": "CVE-2023-3519", - "full_name": "SalehLardhi\/CVE-2023-3519", - "owner": { - "login": "SalehLardhi", - "id": 77610128, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77610128?v=4", - "html_url": "https:\/\/github.com\/SalehLardhi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/SalehLardhi\/CVE-2023-3519", - "description": "CVE-2023-3519 vuln for nuclei scanner", - "fork": false, - "created_at": "2023-07-21T22:10:03Z", - "updated_at": "2023-10-02T06:20:40Z", - "pushed_at": "2023-07-21T22:18:12Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 11, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 669325742, - "name": "CVE-2023-3519", - "full_name": "KR0N-SECURITY\/CVE-2023-3519", - "owner": { - "login": "KR0N-SECURITY", - "id": 140076950, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140076950?v=4", - "html_url": "https:\/\/github.com\/KR0N-SECURITY", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/KR0N-SECURITY\/CVE-2023-3519", - "description": "NetScaler (Citrix ADC) CVE-2023-3519 Scanner", - "fork": false, - "created_at": "2023-07-21T23:48:11Z", - "updated_at": "2023-07-22T00:20:11Z", - "pushed_at": "2023-07-21T23:49:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 674858918, - "name": "CVE-2023-3519", - "full_name": "passwa11\/CVE-2023-3519", - "owner": { - "login": "passwa11", - "id": 112363374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4", - "html_url": "https:\/\/github.com\/passwa11", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/passwa11\/CVE-2023-3519", - "description": null, - "fork": false, - "created_at": "2023-08-05T01:43:16Z", - "updated_at": "2023-08-21T15:40:43Z", - "pushed_at": "2023-08-05T01:43:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 675439868, - "name": "cve-2023-3519", - "full_name": "rwincey\/cve-2023-3519", - "owner": { - "login": "rwincey", - "id": 5438659, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5438659?v=4", - "html_url": "https:\/\/github.com\/rwincey", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rwincey\/cve-2023-3519", - "description": null, - "fork": false, - "created_at": "2023-08-06T23:17:18Z", - "updated_at": "2024-06-21T00:11:24Z", - "pushed_at": "2023-08-10T14:44:08Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 677097915, "name": "citrix-ioc-scanner-cve-2023-3519", diff --git a/2023/CVE-2023-35744.json b/2023/CVE-2023-35744.json deleted file mode 100644 index a708b3263f..0000000000 --- a/2023/CVE-2023-35744.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 665430159, - "name": "CVE-2023-35744", - "full_name": "ADSSA-IT\/CVE-2023-35744", - "owner": { - "login": "ADSSA-IT", - "id": 139325203, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139325203?v=4", - "html_url": "https:\/\/github.com\/ADSSA-IT", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ADSSA-IT\/CVE-2023-35744", - "description": null, - "fork": false, - "created_at": "2023-07-12T07:28:54Z", - "updated_at": "2023-07-18T15:35:03Z", - "pushed_at": "2023-07-12T07:30:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-35801.json b/2023/CVE-2023-35801.json deleted file mode 100644 index f235fe7ebd..0000000000 --- a/2023/CVE-2023-35801.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 670120394, - "name": "CVE-2023-35801", - "full_name": "trustcves\/CVE-2023-35801", - "owner": { - "login": "trustcves", - "id": 119938735, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119938735?v=4", - "html_url": "https:\/\/github.com\/trustcves", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/trustcves\/CVE-2023-35801", - "description": null, - "fork": false, - "created_at": "2023-07-24T10:40:26Z", - "updated_at": "2023-07-25T13:27:33Z", - "pushed_at": "2023-07-25T13:36:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-35803.json b/2023/CVE-2023-35803.json deleted file mode 100644 index a8781fcd24..0000000000 --- a/2023/CVE-2023-35803.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664811325, - "name": "CVE-2023-35803", - "full_name": "lachlan2k\/CVE-2023-35803", - "owner": { - "login": "lachlan2k", - "id": 4683714, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4683714?v=4", - "html_url": "https:\/\/github.com\/lachlan2k", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lachlan2k\/CVE-2023-35803", - "description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine", - "fork": false, - "created_at": "2023-07-10T19:58:22Z", - "updated_at": "2024-06-24T08:52:31Z", - "pushed_at": "2023-07-12T08:20:38Z", - "stargazers_count": 22, - "watchers_count": 22, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 22, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-35828.json b/2023/CVE-2023-35828.json deleted file mode 100644 index cf7769b885..0000000000 --- a/2023/CVE-2023-35828.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 673326443, - "name": "linux-4.19.72_CVE-2023-35828", - "full_name": "Trinadh465\/linux-4.19.72_CVE-2023-35828", - "owner": { - "login": "Trinadh465", - "id": 102574296, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4", - "html_url": "https:\/\/github.com\/Trinadh465", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Trinadh465\/linux-4.19.72_CVE-2023-35828", - "description": null, - "fork": false, - "created_at": "2023-08-01T11:31:25Z", - "updated_at": "2023-08-01T11:40:36Z", - "pushed_at": "2023-08-01T11:38:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-35843.json b/2023/CVE-2023-35843.json index d349e295ce..a41868a488 100644 --- a/2023/CVE-2023-35843.json +++ b/2023/CVE-2023-35843.json @@ -29,36 +29,5 @@ "watchers": 2, "score": 0, "subscribers_count": 1 - }, - { - "id": 664152781, - "name": "CVE-2023-35843", - "full_name": "b3nguang\/CVE-2023-35843", - "owner": { - "login": "b3nguang", - "id": 121670274, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121670274?v=4", - "html_url": "https:\/\/github.com\/b3nguang", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/b3nguang\/CVE-2023-35843", - "description": "CVE-2023-35843 NocoDB 任意文件读取漏洞", - "fork": false, - "created_at": "2023-07-09T04:10:44Z", - "updated_at": "2024-04-20T01:39:04Z", - "pushed_at": "2023-07-10T09:01:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-35885.json b/2023/CVE-2023-35885.json index b3934a512c..34939e445a 100644 --- a/2023/CVE-2023-35885.json +++ b/2023/CVE-2023-35885.json @@ -29,36 +29,5 @@ "watchers": 58, "score": 0, "subscribers_count": 2 - }, - { - "id": 684030388, - "name": "CVE-2023-35885", - "full_name": "Chocapikk\/CVE-2023-35885", - "owner": { - "login": "Chocapikk", - "id": 88535377, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", - "html_url": "https:\/\/github.com\/Chocapikk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-35885", - "description": "CloudPanel 2 Remote Code Execution Exploit", - "fork": false, - "created_at": "2023-08-28T09:58:41Z", - "updated_at": "2024-08-03T01:38:55Z", - "pushed_at": "2023-08-28T12:29:21Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2023/CVE-2023-36158.json b/2023/CVE-2023-36158.json deleted file mode 100644 index e76b54a8e3..0000000000 --- a/2023/CVE-2023-36158.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 673684083, - "name": "CVE-2023-36158", - "full_name": "unknown00759\/CVE-2023-36158", - "owner": { - "login": "unknown00759", - "id": 66876484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66876484?v=4", - "html_url": "https:\/\/github.com\/unknown00759", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/unknown00759\/CVE-2023-36158", - "description": "Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page", - "fork": false, - "created_at": "2023-08-02T07:31:49Z", - "updated_at": "2023-08-02T07:31:49Z", - "pushed_at": "2023-08-02T07:43:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36159.json b/2023/CVE-2023-36159.json deleted file mode 100644 index 9d52cc07c0..0000000000 --- a/2023/CVE-2023-36159.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 673688308, - "name": "CVE-2023-36159", - "full_name": "unknown00759\/CVE-2023-36159", - "owner": { - "login": "unknown00759", - "id": 66876484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66876484?v=4", - "html_url": "https:\/\/github.com\/unknown00759", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/unknown00759\/CVE-2023-36159", - "description": null, - "fork": false, - "created_at": "2023-08-02T07:44:36Z", - "updated_at": "2023-08-02T07:44:37Z", - "pushed_at": "2023-08-02T07:53:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36163.json b/2023/CVE-2023-36163.json deleted file mode 100644 index 907e404713..0000000000 --- a/2023/CVE-2023-36163.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664065834, - "name": "CVE-2023-36163", - "full_name": "TraiLeR2\/CVE-2023-36163", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-36163", - "description": "Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL", - "fork": false, - "created_at": "2023-07-08T20:28:57Z", - "updated_at": "2023-07-11T03:37:35Z", - "pushed_at": "2023-07-08T20:32:57Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36164.json b/2023/CVE-2023-36164.json deleted file mode 100644 index e5a8b67dde..0000000000 --- a/2023/CVE-2023-36164.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664067741, - "name": "CVE-2023-36164", - "full_name": "TraiLeR2\/CVE-2023-36164", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-36164", - "description": "An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code via the MTAgentService component", - "fork": false, - "created_at": "2023-07-08T20:36:19Z", - "updated_at": "2023-07-08T20:36:19Z", - "pushed_at": "2023-08-05T16:57:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36165.json b/2023/CVE-2023-36165.json deleted file mode 100644 index dbf5c0c75d..0000000000 --- a/2023/CVE-2023-36165.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664068097, - "name": "CVE-2023-36165", - "full_name": "TraiLeR2\/CVE-2023-36165", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-36165", - "description": "An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code and gain privileges via the SchedulerService.exe component.", - "fork": false, - "created_at": "2023-07-08T20:37:38Z", - "updated_at": "2023-07-08T20:37:39Z", - "pushed_at": "2023-08-05T16:58:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36168.json b/2023/CVE-2023-36168.json deleted file mode 100644 index 01171ce095..0000000000 --- a/2023/CVE-2023-36168.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664068685, - "name": "CVE-2023-36168", - "full_name": "TraiLeR2\/CVE-2023-36168", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-36168", - "description": "An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component", - "fork": false, - "created_at": "2023-07-08T20:40:05Z", - "updated_at": "2024-08-17T20:57:28Z", - "pushed_at": "2023-08-05T16:58:22Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 11, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36169.json b/2023/CVE-2023-36169.json deleted file mode 100644 index 72ffb777e2..0000000000 --- a/2023/CVE-2023-36169.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664068393, - "name": "CVE-2023-36169", - "full_name": "TraiLeR2\/CVE-2023-36169", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-36169", - "description": "An issue in SlySoft Game Jackal Pro v.5.2.0.0 allows an attacker to execute arbitrary code via the server.exe component", - "fork": false, - "created_at": "2023-07-08T20:38:51Z", - "updated_at": "2023-08-05T15:32:56Z", - "pushed_at": "2023-08-05T15:33:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36531.json b/2023/CVE-2023-36531.json deleted file mode 100644 index fbacadf694..0000000000 --- a/2023/CVE-2023-36531.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 662959999, - "name": "CVE-2023-36531", - "full_name": "RandomRobbieBF\/CVE-2023-36531", - "owner": { - "login": "RandomRobbieBF", - "id": 51722811, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", - "html_url": "https:\/\/github.com\/RandomRobbieBF", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-36531", - "description": "LiquidPoll – Advanced Polls for Creators and Brands <= 3.3.68 - Missing Authorization via activate_addon", - "fork": false, - "created_at": "2023-07-06T08:55:42Z", - "updated_at": "2024-08-12T20:32:01Z", - "pushed_at": "2023-07-06T08:58:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36664.json b/2023/CVE-2023-36664.json index 4cfd79f773..77a7d378a6 100644 --- a/2023/CVE-2023-36664.json +++ b/2023/CVE-2023-36664.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 684617460, - "name": "Scan_GhostScript", - "full_name": "winkler-winsen\/Scan_GhostScript", - "owner": { - "login": "winkler-winsen", - "id": 43114182, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43114182?v=4", - "html_url": "https:\/\/github.com\/winkler-winsen", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/winkler-winsen\/Scan_GhostScript", - "description": "Scan for GhostScript files affected to CVE-2023-36664", - "fork": false, - "created_at": "2023-08-29T14:01:49Z", - "updated_at": "2023-08-29T14:06:12Z", - "pushed_at": "2023-08-29T14:06:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 726414774, "name": "CVE-2023-36664", diff --git a/2023/CVE-2023-36844.json b/2023/CVE-2023-36844.json index 3dbd1b435d..3f787da4f9 100644 --- a/2023/CVE-2023-36844.json +++ b/2023/CVE-2023-36844.json @@ -1,35 +1,4 @@ [ - { - "id": 682926808, - "name": "juniper-rce_cve-2023-36844", - "full_name": "watchtowrlabs\/juniper-rce_cve-2023-36844", - "owner": { - "login": "watchtowrlabs", - "id": 99977116, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99977116?v=4", - "html_url": "https:\/\/github.com\/watchtowrlabs", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/watchtowrlabs\/juniper-rce_cve-2023-36844", - "description": null, - "fork": false, - "created_at": "2023-08-25T07:28:06Z", - "updated_at": "2024-12-09T01:45:15Z", - "pushed_at": "2023-08-25T09:38:05Z", - "stargazers_count": 111, - "watchers_count": 111, - "has_discussions": false, - "forks_count": 29, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 29, - "watchers": 111, - "score": 0, - "subscribers_count": 3 - }, { "id": 693937452, "name": "CVE-2023-36844", diff --git a/2023/CVE-2023-36846.json b/2023/CVE-2023-36846.json deleted file mode 100644 index 30f81f9b7a..0000000000 --- a/2023/CVE-2023-36846.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 684738638, - "name": "CVE-2023-36846", - "full_name": "Chocapikk\/CVE-2023-36846", - "owner": { - "login": "Chocapikk", - "id": 88535377, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", - "html_url": "https:\/\/github.com\/Chocapikk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-36846", - "description": "Remote Code Execution on Junos OS CVE-2023-36846", - "fork": false, - "created_at": "2023-08-29T18:50:49Z", - "updated_at": "2024-11-26T09:45:17Z", - "pushed_at": "2023-08-29T18:51:51Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-36874.json b/2023/CVE-2023-36874.json index 75b1e27874..e08bf9cd52 100644 --- a/2023/CVE-2023-36874.json +++ b/2023/CVE-2023-36874.json @@ -29,98 +29,5 @@ "watchers": 77, "score": 0, "subscribers_count": 1 - }, - { - "id": 681731735, - "name": "CVE-2023-36874", - "full_name": "crisprss\/CVE-2023-36874", - "owner": { - "login": "crisprss", - "id": 55953931, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55953931?v=4", - "html_url": "https:\/\/github.com\/crisprss", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/crisprss\/CVE-2023-36874", - "description": "CVE-2023-36874 Proof of Concept", - "fork": false, - "created_at": "2023-08-22T16:27:30Z", - "updated_at": "2023-08-27T09:02:53Z", - "pushed_at": "2023-08-22T10:39:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 682085679, - "name": "CVE-2023-36874", - "full_name": "Wh04m1001\/CVE-2023-36874", - "owner": { - "login": "Wh04m1001", - "id": 44291883, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4", - "html_url": "https:\/\/github.com\/Wh04m1001", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-36874", - "description": null, - "fork": false, - "created_at": "2023-08-23T12:07:40Z", - "updated_at": "2024-12-26T11:49:29Z", - "pushed_at": "2023-08-23T16:46:53Z", - "stargazers_count": 236, - "watchers_count": 236, - "has_discussions": false, - "forks_count": 47, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 47, - "watchers": 236, - "score": 0, - "subscribers_count": 6 - }, - { - "id": 682770739, - "name": "CVE-2023-36874_BOF", - "full_name": "Octoberfest7\/CVE-2023-36874_BOF", - "owner": { - "login": "Octoberfest7", - "id": 91164728, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91164728?v=4", - "html_url": "https:\/\/github.com\/Octoberfest7", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Octoberfest7\/CVE-2023-36874_BOF", - "description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE", - "fork": false, - "created_at": "2023-08-24T22:24:34Z", - "updated_at": "2025-01-11T04:48:47Z", - "pushed_at": "2023-08-25T00:30:01Z", - "stargazers_count": 206, - "watchers_count": 206, - "has_discussions": false, - "forks_count": 27, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 27, - "watchers": 206, - "score": 0, - "subscribers_count": 5 } ] \ No newline at end of file diff --git a/2023/CVE-2023-36884.json b/2023/CVE-2023-36884.json index 35aa019f86..17a5218052 100644 --- a/2023/CVE-2023-36884.json +++ b/2023/CVE-2023-36884.json @@ -1,260 +1,4 @@ [ - { - "id": 665579742, - "name": "CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline", - "full_name": "Maxwitat\/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline", - "owner": { - "login": "Maxwitat", - "id": 18595261, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18595261?v=4", - "html_url": "https:\/\/github.com\/Maxwitat", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Maxwitat\/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline", - "description": "The remediation script should set the reg entries described in https:\/\/msrc.microsoft.com\/update-guide\/vulnerability\/CVE-2023-36884 . The detection script checks if they exist. Provided AS-IS without any warrenty.", - "fork": false, - "created_at": "2023-07-12T14:13:20Z", - "updated_at": "2024-10-29T07:55:17Z", - "pushed_at": "2023-07-21T05:59:06Z", - "stargazers_count": 23, - "watchers_count": 23, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 23, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 665987322, - "name": "Storm0978-RomCom-Campaign", - "full_name": "deepinstinct\/Storm0978-RomCom-Campaign", - "owner": { - "login": "deepinstinct", - "id": 21313699, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21313699?v=4", - "html_url": "https:\/\/github.com\/deepinstinct", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/deepinstinct\/Storm0978-RomCom-Campaign", - "description": "Recent Campaign abusing CVE-2023-36884", - "fork": false, - "created_at": "2023-07-13T12:54:00Z", - "updated_at": "2023-08-13T07:22:41Z", - "pushed_at": "2023-07-13T13:02:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 666813276, - "name": "CVE-2023-36884", - "full_name": "zerosorai\/CVE-2023-36884", - "owner": { - "login": "zerosorai", - "id": 30239081, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30239081?v=4", - "html_url": "https:\/\/github.com\/zerosorai", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zerosorai\/CVE-2023-36884", - "description": "This is an emergency solution while Microsoft addresses the vulnerability.", - "fork": false, - "created_at": "2023-07-15T16:56:18Z", - "updated_at": "2024-05-05T07:07:24Z", - "pushed_at": "2023-07-15T17:44:06Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 667439983, - "name": "CVE-2023-36884-Checker", - "full_name": "tarraschk\/CVE-2023-36884-Checker", - "owner": { - "login": "tarraschk", - "id": 2057917, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2057917?v=4", - "html_url": "https:\/\/github.com\/tarraschk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tarraschk\/CVE-2023-36884-Checker", - "description": "Script to check for CVE-2023-36884 hardening", - "fork": false, - "created_at": "2023-07-17T14:02:40Z", - "updated_at": "2024-08-29T02:04:36Z", - "pushed_at": "2023-07-18T10:33:30Z", - "stargazers_count": 14, - "watchers_count": 14, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-36884", - "cybersecurity", - "hardening", - "microsoft", - "powershell", - "security", - "windows" - ], - "visibility": "public", - "forks": 3, - "watchers": 14, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 667711887, - "name": "CVE-2023-36884_patcher", - "full_name": "or2me\/CVE-2023-36884_patcher", - "owner": { - "login": "or2me", - "id": 2864169, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2864169?v=4", - "html_url": "https:\/\/github.com\/or2me", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/or2me\/CVE-2023-36884_patcher", - "description": "CVE-2023-36884 临时补丁", - "fork": false, - "created_at": "2023-07-18T06:22:36Z", - "updated_at": "2023-07-18T06:30:10Z", - "pushed_at": "2023-07-18T06:33:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 668894882, - "name": "CVE-2023-36884", - "full_name": "ToddMaxey\/CVE-2023-36884", - "owner": { - "login": "ToddMaxey", - "id": 41805243, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41805243?v=4", - "html_url": "https:\/\/github.com\/ToddMaxey", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ToddMaxey\/CVE-2023-36884", - "description": "PowerShell Script for initial mitigation of vulnerability", - "fork": false, - "created_at": "2023-07-20T21:10:49Z", - "updated_at": "2023-07-20T21:10:49Z", - "pushed_at": "2023-07-20T21:18:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672065439, - "name": "Fix-CVE-2023-36884", - "full_name": "ridsoliveira\/Fix-CVE-2023-36884", - "owner": { - "login": "ridsoliveira", - "id": 12295572, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12295572?v=4", - "html_url": "https:\/\/github.com\/ridsoliveira", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ridsoliveira\/Fix-CVE-2023-36884", - "description": null, - "fork": false, - "created_at": "2023-07-28T20:39:37Z", - "updated_at": "2023-07-31T22:01:50Z", - "pushed_at": "2023-07-28T21:55:37Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672575679, - "name": "CVE-2023-36884", - "full_name": "raresteak\/CVE-2023-36884", - "owner": { - "login": "raresteak", - "id": 28923946, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28923946?v=4", - "html_url": "https:\/\/github.com\/raresteak", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/raresteak\/CVE-2023-36884", - "description": "#comeonits2023 #ie9 #Storm-0978", - "fork": false, - "created_at": "2023-07-30T14:53:25Z", - "updated_at": "2023-07-31T03:04:46Z", - "pushed_at": "2023-07-30T15:04:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 697748384, "name": "CVE-2023-36884-MS-Office-HTML-RCE", diff --git a/2023/CVE-2023-36899.json b/2023/CVE-2023-36899.json deleted file mode 100644 index 8530757bd1..0000000000 --- a/2023/CVE-2023-36899.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 677422474, - "name": "CVE-2023-36899", - "full_name": "d0rb\/CVE-2023-36899", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-36899", - "description": "CVE-2023-36899 PoC", - "fork": false, - "created_at": "2023-08-11T14:33:19Z", - "updated_at": "2024-05-07T07:00:58Z", - "pushed_at": "2023-08-11T14:34:54Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 679019472, - "name": "CVE-2023-36899", - "full_name": "midisec\/CVE-2023-36899", - "owner": { - "login": "midisec", - "id": 29868622, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29868622?v=4", - "html_url": "https:\/\/github.com\/midisec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/midisec\/CVE-2023-36899", - "description": "CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。", - "fork": false, - "created_at": "2023-08-15T23:36:17Z", - "updated_at": "2024-12-04T08:35:49Z", - "pushed_at": "2023-08-15T23:37:11Z", - "stargazers_count": 30, - "watchers_count": 30, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 30, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37164.json b/2023/CVE-2023-37164.json deleted file mode 100644 index 48cd073948..0000000000 --- a/2023/CVE-2023-37164.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671664194, - "name": "CVE-2023-37164", - "full_name": "ilqarli27\/CVE-2023-37164", - "owner": { - "login": "ilqarli27", - "id": 98546806, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98546806?v=4", - "html_url": "https:\/\/github.com\/ilqarli27", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ilqarli27\/CVE-2023-37164", - "description": null, - "fork": false, - "created_at": "2023-07-27T21:08:37Z", - "updated_at": "2023-07-29T18:54:26Z", - "pushed_at": "2023-07-29T19:15:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37189.json b/2023/CVE-2023-37189.json deleted file mode 100644 index 7505cfe0b5..0000000000 --- a/2023/CVE-2023-37189.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 663609430, - "name": "CVE-2023-37189", - "full_name": "sahiloj\/CVE-2023-37189", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37189", - "description": "Stored Cross-Site Scripting (XSS) vulnerability in billing feature of Issabel issabel-pbx v.4.0.0-6 ", - "fork": false, - "created_at": "2023-07-07T17:39:19Z", - "updated_at": "2024-04-06T11:03:43Z", - "pushed_at": "2023-07-07T18:03:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37190.json b/2023/CVE-2023-37190.json deleted file mode 100644 index c80986ac76..0000000000 --- a/2023/CVE-2023-37190.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 663605156, - "name": "CVE-2023-37190", - "full_name": "sahiloj\/CVE-2023-37190", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37190", - "description": null, - "fork": false, - "created_at": "2023-07-07T17:26:42Z", - "updated_at": "2023-07-10T16:14:16Z", - "pushed_at": "2023-07-07T17:40:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37191.json b/2023/CVE-2023-37191.json deleted file mode 100644 index 7afacdfa6c..0000000000 --- a/2023/CVE-2023-37191.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 663599635, - "name": "CVE-2023-37191", - "full_name": "sahiloj\/CVE-2023-37191", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37191", - "description": "Stored Cross-Site Scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6", - "fork": false, - "created_at": "2023-07-07T17:11:10Z", - "updated_at": "2024-04-06T11:02:22Z", - "pushed_at": "2023-07-07T18:10:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37474.json b/2023/CVE-2023-37474.json deleted file mode 100644 index 10c8e9d4b8..0000000000 --- a/2023/CVE-2023-37474.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671394354, - "name": "CVE-2023-37474", - "full_name": "ilqarli27\/CVE-2023-37474", - "owner": { - "login": "ilqarli27", - "id": 98546806, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98546806?v=4", - "html_url": "https:\/\/github.com\/ilqarli27", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ilqarli27\/CVE-2023-37474", - "description": null, - "fork": false, - "created_at": "2023-07-27T08:10:01Z", - "updated_at": "2023-07-28T10:06:19Z", - "pushed_at": "2023-07-28T11:44:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37582.json b/2023/CVE-2023-37582.json deleted file mode 100644 index 4bd3bd15e5..0000000000 --- a/2023/CVE-2023-37582.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 666400066, - "name": "CVE-2023-37582_EXPLOIT", - "full_name": "Malayke\/CVE-2023-37582_EXPLOIT", - "owner": { - "login": "Malayke", - "id": 4935500, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4935500?v=4", - "html_url": "https:\/\/github.com\/Malayke", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Malayke\/CVE-2023-37582_EXPLOIT", - "description": "Apache RocketMQ Arbitrary File Write Vulnerability Exploit", - "fork": false, - "created_at": "2023-07-14T12:22:45Z", - "updated_at": "2024-11-15T03:57:25Z", - "pushed_at": "2023-07-19T02:29:39Z", - "stargazers_count": 42, - "watchers_count": 42, - "has_discussions": false, - "forks_count": 13, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 13, - "watchers": 42, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37596.json b/2023/CVE-2023-37596.json deleted file mode 100644 index 55e45f2561..0000000000 --- a/2023/CVE-2023-37596.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664737244, - "name": "CVE-2023-37596", - "full_name": "sahiloj\/CVE-2023-37596", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37596", - "description": "CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user", - "fork": false, - "created_at": "2023-07-10T16:23:40Z", - "updated_at": "2023-07-14T04:31:26Z", - "pushed_at": "2023-07-10T17:54:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37597.json b/2023/CVE-2023-37597.json deleted file mode 100644 index 06f887fdad..0000000000 --- a/2023/CVE-2023-37597.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664739075, - "name": "CVE-2023-37597", - "full_name": "sahiloj\/CVE-2023-37597", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37597", - "description": "CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user group", - "fork": false, - "created_at": "2023-07-10T16:28:29Z", - "updated_at": "2023-07-14T04:31:34Z", - "pushed_at": "2023-07-10T17:26:00Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37598.json b/2023/CVE-2023-37598.json deleted file mode 100644 index 2dd1e8b210..0000000000 --- a/2023/CVE-2023-37598.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664739810, - "name": "CVE-2023-37598", - "full_name": "sahiloj\/CVE-2023-37598", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37598", - "description": "CSRF vulnerability in issabel-pbx v.4.0.0-6 to delete any new virtual fax of users", - "fork": false, - "created_at": "2023-07-10T16:30:34Z", - "updated_at": "2023-07-14T04:31:39Z", - "pushed_at": "2023-07-10T17:13:42Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37599.json b/2023/CVE-2023-37599.json deleted file mode 100644 index 4580637b19..0000000000 --- a/2023/CVE-2023-37599.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 664741232, - "name": "CVE-2023-37599", - "full_name": "sahiloj\/CVE-2023-37599", - "owner": { - "login": "sahiloj", - "id": 59600077, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59600077?v=4", - "html_url": "https:\/\/github.com\/sahiloj", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37599", - "description": "Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files", - "fork": false, - "created_at": "2023-07-10T16:34:22Z", - "updated_at": "2024-04-12T00:55:16Z", - "pushed_at": "2023-07-10T16:48:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37625.json b/2023/CVE-2023-37625.json deleted file mode 100644 index 8c57bbc710..0000000000 --- a/2023/CVE-2023-37625.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 661117473, - "name": "Netbox-CVE-2023-37625", - "full_name": "benjaminpsinclair\/Netbox-CVE-2023-37625", - "owner": { - "login": "benjaminpsinclair", - "id": 93361940, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93361940?v=4", - "html_url": "https:\/\/github.com\/benjaminpsinclair", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/benjaminpsinclair\/Netbox-CVE-2023-37625", - "description": null, - "fork": false, - "created_at": "2023-07-01T21:02:11Z", - "updated_at": "2023-07-27T03:42:51Z", - "pushed_at": "2023-07-27T04:43:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37771.json b/2023/CVE-2023-37771.json deleted file mode 100644 index 9292112356..0000000000 --- a/2023/CVE-2023-37771.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 668331378, - "name": "CVE-2023-37771", - "full_name": "anky-123\/CVE-2023-37771", - "owner": { - "login": "anky-123", - "id": 120709066, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120709066?v=4", - "html_url": "https:\/\/github.com\/anky-123", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/anky-123\/CVE-2023-37771", - "description": "CVE", - "fork": false, - "created_at": "2023-07-19T14:51:04Z", - "updated_at": "2023-07-19T14:51:05Z", - "pushed_at": "2023-07-19T14:53:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37772.json b/2023/CVE-2023-37772.json deleted file mode 100644 index c081235764..0000000000 --- a/2023/CVE-2023-37772.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671624642, - "name": "CVE-2023-37772", - "full_name": "anky-123\/CVE-2023-37772", - "owner": { - "login": "anky-123", - "id": 120709066, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120709066?v=4", - "html_url": "https:\/\/github.com\/anky-123", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/anky-123\/CVE-2023-37772", - "description": null, - "fork": false, - "created_at": "2023-07-27T18:48:10Z", - "updated_at": "2023-07-27T18:48:11Z", - "pushed_at": "2023-07-27T19:00:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37778.json b/2023/CVE-2023-37778.json deleted file mode 100644 index e2f4ac8c58..0000000000 --- a/2023/CVE-2023-37778.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671885991, - "name": "CVE-2023-37778", - "full_name": "jyoti818680\/CVE-2023-37778", - "owner": { - "login": "jyoti818680", - "id": 115369225, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115369225?v=4", - "html_url": "https:\/\/github.com\/jyoti818680", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jyoti818680\/CVE-2023-37778", - "description": null, - "fork": false, - "created_at": "2023-07-28T11:18:21Z", - "updated_at": "2023-07-28T11:18:22Z", - "pushed_at": "2023-07-29T15:40:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37779.json b/2023/CVE-2023-37779.json deleted file mode 100644 index fce29cd317..0000000000 --- a/2023/CVE-2023-37779.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671924295, - "name": "CVE-2023-37779", - "full_name": "jyoti818680\/CVE-2023-37779", - "owner": { - "login": "jyoti818680", - "id": 115369225, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115369225?v=4", - "html_url": "https:\/\/github.com\/jyoti818680", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jyoti818680\/CVE-2023-37779", - "description": null, - "fork": false, - "created_at": "2023-07-28T13:07:45Z", - "updated_at": "2023-07-28T13:07:45Z", - "pushed_at": "2023-07-29T15:39:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37786.json b/2023/CVE-2023-37786.json deleted file mode 100644 index f3ff03d532..0000000000 --- a/2023/CVE-2023-37786.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 669795717, - "name": "CVE-2023-37786", - "full_name": "Phamchie\/CVE-2023-37786", - "owner": { - "login": "Phamchie", - "id": 97181079, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97181079?v=4", - "html_url": "https:\/\/github.com\/Phamchie", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Phamchie\/CVE-2023-37786", - "description": null, - "fork": false, - "created_at": "2023-07-23T13:05:04Z", - "updated_at": "2023-08-02T10:30:59Z", - "pushed_at": "2023-07-23T13:06:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37800.json b/2023/CVE-2023-37800.json deleted file mode 100644 index 0bd525ded1..0000000000 --- a/2023/CVE-2023-37800.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 673969301, - "name": "CVE-2023-37800", - "full_name": "TraiLeR2\/CVE-2023-37800", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CVE-2023-37800", - "description": "Unquoted Service Path in the Fortect - 5.0.0.7 CVE-2023-37800", - "fork": false, - "created_at": "2023-08-02T20:54:54Z", - "updated_at": "2023-08-02T20:54:54Z", - "pushed_at": "2023-08-05T15:00:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-37979.json b/2023/CVE-2023-37979.json deleted file mode 100644 index 6833bda93f..0000000000 --- a/2023/CVE-2023-37979.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 673329586, - "name": "CVE-2023-37979", - "full_name": "Mehran-Seifalinia\/CVE-2023-37979", - "owner": { - "login": "Mehran-Seifalinia", - "id": 70560051, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70560051?v=4", - "html_url": "https:\/\/github.com\/Mehran-Seifalinia", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Mehran-Seifalinia\/CVE-2023-37979", - "description": null, - "fork": false, - "created_at": "2023-08-01T11:40:14Z", - "updated_at": "2023-12-22T11:31:38Z", - "pushed_at": "2023-08-13T07:14:57Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 674599058, - "name": "CVE-2023-37979", - "full_name": "d0rb\/CVE-2023-37979", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-37979", - "description": "CVE-2023-37979 PoC and Checker", - "fork": false, - "created_at": "2023-08-04T10:31:53Z", - "updated_at": "2023-08-21T08:56:47Z", - "pushed_at": "2023-08-20T12:15:39Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38035.json b/2023/CVE-2023-38035.json index 3e30ae0b8a..0b8b407fb5 100644 --- a/2023/CVE-2023-38035.json +++ b/2023/CVE-2023-38035.json @@ -1,66 +1,4 @@ [ - { - "id": 682214979, - "name": "CVE-2023-38035", - "full_name": "horizon3ai\/CVE-2023-38035", - "owner": { - "login": "horizon3ai", - "id": 79593994, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4", - "html_url": "https:\/\/github.com\/horizon3ai", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/horizon3ai\/CVE-2023-38035", - "description": "Ivanti Sentry CVE-2023-38035", - "fork": false, - "created_at": "2023-08-23T17:34:36Z", - "updated_at": "2024-08-12T20:32:34Z", - "pushed_at": "2023-08-23T18:42:37Z", - "stargazers_count": 39, - "watchers_count": 39, - "has_discussions": false, - "forks_count": 13, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 13, - "watchers": 39, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 682721180, - "name": "sentryexploit", - "full_name": "LeakIX\/sentryexploit", - "owner": { - "login": "LeakIX", - "id": 68693571, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68693571?v=4", - "html_url": "https:\/\/github.com\/LeakIX", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LeakIX\/sentryexploit", - "description": "CVE-2023-38035 Recon oriented exploit, extract company name contact information", - "fork": false, - "created_at": "2023-08-24T19:26:57Z", - "updated_at": "2024-03-22T02:26:31Z", - "pushed_at": "2023-08-25T02:49:23Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 687261688, "name": "CVE-2023-38035", diff --git a/2023/CVE-2023-38434.json b/2023/CVE-2023-38434.json deleted file mode 100644 index d799d05731..0000000000 --- a/2023/CVE-2023-38434.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 667929880, - "name": "CVE-2023-38434", - "full_name": "Halcy0nic\/CVE-2023-38434", - "owner": { - "login": "Halcy0nic", - "id": 42481692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42481692?v=4", - "html_url": "https:\/\/github.com\/Halcy0nic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Halcy0nic\/CVE-2023-38434", - "description": "Proof of Concept for CVE-2023-38434", - "fork": false, - "created_at": "2023-07-18T16:09:04Z", - "updated_at": "2024-07-02T20:33:32Z", - "pushed_at": "2023-07-18T16:27:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38490.json b/2023/CVE-2023-38490.json deleted file mode 100644 index 1a834a5d4e..0000000000 --- a/2023/CVE-2023-38490.json +++ /dev/null @@ -1,40 +0,0 @@ -[ - { - "id": 671846592, - "name": "exploit-CVE-2023-38490", - "full_name": "Acceis\/exploit-CVE-2023-38490", - "owner": { - "login": "Acceis", - "id": 34159431, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34159431?v=4", - "html_url": "https:\/\/github.com\/Acceis", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Acceis\/exploit-CVE-2023-38490", - "description": "Kirby < 3.9.6 XML External Entity exploit", - "fork": false, - "created_at": "2023-07-28T09:19:23Z", - "updated_at": "2023-09-06T15:42:35Z", - "pushed_at": "2023-07-28T13:05:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2023-38490", - "exploit", - "kirby", - "kirby-cms", - "xxe" - ], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38632.json b/2023/CVE-2023-38632.json deleted file mode 100644 index 13fcfe3a92..0000000000 --- a/2023/CVE-2023-38632.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 668992083, - "name": "CVE-2023-38632", - "full_name": "Halcy0nic\/CVE-2023-38632", - "owner": { - "login": "Halcy0nic", - "id": 42481692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42481692?v=4", - "html_url": "https:\/\/github.com\/Halcy0nic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Halcy0nic\/CVE-2023-38632", - "description": "Proof of concept for CVE-2023-38632", - "fork": false, - "created_at": "2023-07-21T05:03:57Z", - "updated_at": "2024-07-02T20:33:08Z", - "pushed_at": "2023-08-02T14:42:57Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index 7d6f474038..dcb15969a9 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -1,165 +1,4 @@ [ - { - "id": 671748014, - "name": "CVE-2023-38646--Metabase-", - "full_name": "adriyansyah-mf\/CVE-2023-38646--Metabase-", - "owner": { - "login": "adriyansyah-mf", - "id": 72158292, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72158292?v=4", - "html_url": "https:\/\/github.com\/adriyansyah-mf", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/adriyansyah-mf\/CVE-2023-38646--Metabase-", - "description": null, - "fork": false, - "created_at": "2023-07-28T03:39:07Z", - "updated_at": "2023-08-02T03:02:30Z", - "pushed_at": "2023-07-28T03:39:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 671894212, - "name": "POC_Metabase_CVE-2023-38646", - "full_name": "Pumpkin-Garden\/POC_Metabase_CVE-2023-38646", - "owner": { - "login": "Pumpkin-Garden", - "id": 74209689, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74209689?v=4", - "html_url": "https:\/\/github.com\/Pumpkin-Garden", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Pumpkin-Garden\/POC_Metabase_CVE-2023-38646", - "description": "For educational purposes only", - "fork": false, - "created_at": "2023-07-28T11:43:06Z", - "updated_at": "2024-04-20T01:38:06Z", - "pushed_at": "2023-07-28T12:28:52Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 6, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672258181, - "name": "CVE-2023-38646", - "full_name": "0xrobiul\/CVE-2023-38646", - "owner": { - "login": "0xrobiul", - "id": 100078094, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100078094?v=4", - "html_url": "https:\/\/github.com\/0xrobiul", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xrobiul\/CVE-2023-38646", - "description": "Metabase Pre-auth RCE (CVE-2023-38646)!!", - "fork": false, - "created_at": "2023-07-29T13:07:00Z", - "updated_at": "2023-12-08T21:41:10Z", - "pushed_at": "2023-07-29T14:02:24Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "0day", - "cve", - "cve-2023-38646", - "metabase", - "zeroday" - ], - "visibility": "public", - "forks": 3, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 672405863, - "name": "CVE-2023-38646", - "full_name": "Chocapikk\/CVE-2023-38646", - "owner": { - "login": "Chocapikk", - "id": 88535377, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", - "html_url": "https:\/\/github.com\/Chocapikk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-38646", - "description": "Remote Code Execution on Metabase CVE-2023-38646", - "fork": false, - "created_at": "2023-07-30T01:12:24Z", - "updated_at": "2024-08-03T01:39:28Z", - "pushed_at": "2023-07-30T01:12:52Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 672496252, - "name": "CVE-2023-38646-Poc", - "full_name": "Xuxfff\/CVE-2023-38646-Poc", - "owner": { - "login": "Xuxfff", - "id": 82816273, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82816273?v=4", - "html_url": "https:\/\/github.com\/Xuxfff", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Xuxfff\/CVE-2023-38646-Poc", - "description": null, - "fork": false, - "created_at": "2023-07-30T09:33:28Z", - "updated_at": "2023-08-22T15:48:58Z", - "pushed_at": "2023-07-30T09:39:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 672501684, "name": "CVE-2023-38646", @@ -191,40 +30,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 672759334, - "name": "CVE-2023-38646", - "full_name": "raytheon0x21\/CVE-2023-38646", - "owner": { - "login": "raytheon0x21", - "id": 92903333, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92903333?v=4", - "html_url": "https:\/\/github.com\/raytheon0x21", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/raytheon0x21\/CVE-2023-38646", - "description": "Tools to exploit metabase CVE-2023-38646", - "fork": false, - "created_at": "2023-07-31T05:25:37Z", - "updated_at": "2023-08-27T15:13:18Z", - "pushed_at": "2023-08-11T03:12:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-38646", - "metabase-exploit" - ], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 672876505, "name": "CVE-2023-38646", @@ -256,187 +61,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 673808642, - "name": "CVE-2023-38646-PoC", - "full_name": "shamo0\/CVE-2023-38646-PoC", - "owner": { - "login": "shamo0", - "id": 48299520, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48299520?v=4", - "html_url": "https:\/\/github.com\/shamo0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/shamo0\/CVE-2023-38646-PoC", - "description": "Metabase Pre-auth RCE", - "fork": false, - "created_at": "2023-08-02T13:21:58Z", - "updated_at": "2024-10-02T09:48:31Z", - "pushed_at": "2023-08-03T10:07:15Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "code", - "critical", - "cve-2023-38646", - "execution", - "metabase", - "open", - "pre-authentication", - "rce", - "remote", - "source" - ], - "visibility": "public", - "forks": 1, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 674132744, - "name": "CVE-2023-38646-POC", - "full_name": "fidjiw\/CVE-2023-38646-POC", - "owner": { - "login": "fidjiw", - "id": 49848047, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49848047?v=4", - "html_url": "https:\/\/github.com\/fidjiw", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/fidjiw\/CVE-2023-38646-POC", - "description": "CVE-2023-38646-POC", - "fork": false, - "created_at": "2023-08-03T08:06:10Z", - "updated_at": "2023-08-03T08:14:22Z", - "pushed_at": "2023-08-03T08:06:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 676389652, - "name": "cve-2023-38646-metabase-ReverseShell", - "full_name": "Any3ite\/cve-2023-38646-metabase-ReverseShell", - "owner": { - "login": "Any3ite", - "id": 20638313, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20638313?v=4", - "html_url": "https:\/\/github.com\/Any3ite", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Any3ite\/cve-2023-38646-metabase-ReverseShell", - "description": null, - "fork": false, - "created_at": "2023-08-09T05:07:11Z", - "updated_at": "2024-06-21T00:11:24Z", - "pushed_at": "2023-08-09T05:11:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 676573097, - "name": "CVE-2023-38646", - "full_name": "robotmikhro\/CVE-2023-38646", - "owner": { - "login": "robotmikhro", - "id": 45282185, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45282185?v=4", - "html_url": "https:\/\/github.com\/robotmikhro", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/robotmikhro\/CVE-2023-38646", - "description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646", - "fork": false, - "created_at": "2023-08-09T14:05:24Z", - "updated_at": "2024-11-21T15:35:24Z", - "pushed_at": "2023-08-11T10:31:01Z", - "stargazers_count": 27, - "watchers_count": 27, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 27, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 680483538, - "name": "CVE-2023-38646", - "full_name": "kh4sh3i\/CVE-2023-38646", - "owner": { - "login": "kh4sh3i", - "id": 64693844, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4", - "html_url": "https:\/\/github.com\/kh4sh3i", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/kh4sh3i\/CVE-2023-38646", - "description": "Metabase Pre-auth RCE (CVE-2023-38646)", - "fork": false, - "created_at": "2023-08-19T11:47:08Z", - "updated_at": "2024-10-18T07:58:39Z", - "pushed_at": "2023-08-19T12:18:45Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "0day", - "0day-exploit", - "cve", - "cve-2023-38646", - "cve2023", - "exploit", - "metabase", - "metabase-api", - "preauth-rce", - "python", - "rce", - "rce-exploit", - "scanner", - "zeroday" - ], - "visibility": "public", - "forks": 0, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - }, { "id": 701997863, "name": "CVE-2023-38646", diff --git a/2023/CVE-2023-38820.json b/2023/CVE-2023-38820.json deleted file mode 100644 index 2999d2816a..0000000000 --- a/2023/CVE-2023-38820.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 675026333, - "name": "DLL-Planting-Slack-4.33.73-CVE-2023-38820", - "full_name": "TraiLeR2\/DLL-Planting-Slack-4.33.73-CVE-2023-38820", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/DLL-Planting-Slack-4.33.73-CVE-2023-38820", - "description": "DLL Planting in the Slack 4.33.73 - CVE-2023-38820", - "fork": false, - "created_at": "2023-08-05T14:30:24Z", - "updated_at": "2023-08-05T14:30:25Z", - "pushed_at": "2023-08-05T14:32:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38821.json b/2023/CVE-2023-38821.json deleted file mode 100644 index 13d58dabbe..0000000000 --- a/2023/CVE-2023-38821.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 675017495, - "name": "CoD-MW-Warzone-2---CVE-2023-38821", - "full_name": "TraiLeR2\/CoD-MW-Warzone-2---CVE-2023-38821", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/CoD-MW-Warzone-2---CVE-2023-38821", - "description": "DLL Planting in the CoD MW Warzone 2 - CVE-2023-38821", - "fork": false, - "created_at": "2023-08-05T13:57:42Z", - "updated_at": "2023-08-05T13:57:42Z", - "pushed_at": "2023-08-05T14:12:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38822.json b/2023/CVE-2023-38822.json deleted file mode 100644 index 1e9a1ae1b4..0000000000 --- a/2023/CVE-2023-38822.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 675015015, - "name": "Corsair---DLL-Planting-CVE-2023-38822", - "full_name": "TraiLeR2\/Corsair---DLL-Planting-CVE-2023-38822", - "owner": { - "login": "TraiLeR2", - "id": 81778053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81778053?v=4", - "html_url": "https:\/\/github.com\/TraiLeR2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TraiLeR2\/Corsair---DLL-Planting-CVE-2023-38822", - "description": "DLL Planting in the Corsair iCUE v.5.3.102 CVE-2023-38822", - "fork": false, - "created_at": "2023-08-05T13:48:36Z", - "updated_at": "2023-08-05T13:48:37Z", - "pushed_at": "2023-08-05T13:53:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 5a39659acc..442a04ad77 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -1,35 +1,4 @@ [ - { - "id": 682645268, - "name": "winrar_CVE-2023-38831_lazy_poc", - "full_name": "BoredHackerBlog\/winrar_CVE-2023-38831_lazy_poc", - "owner": { - "login": "BoredHackerBlog", - "id": 38662926, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38662926?v=4", - "html_url": "https:\/\/github.com\/BoredHackerBlog", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BoredHackerBlog\/winrar_CVE-2023-38831_lazy_poc", - "description": "lazy way to create CVE-2023-38831 winrar file for testing", - "fork": false, - "created_at": "2023-08-24T16:03:07Z", - "updated_at": "2024-12-09T01:45:14Z", - "pushed_at": "2023-08-24T16:13:02Z", - "stargazers_count": 92, - "watchers_count": 92, - "has_discussions": false, - "forks_count": 17, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 17, - "watchers": 92, - "score": 0, - "subscribers_count": 4 - }, { "id": 682972740, "name": "CVE-2023-38831-winrar-exploit", @@ -65,106 +34,6 @@ "score": 0, "subscribers_count": 9 }, - { - "id": 683645489, - "name": "CVE-2023-38831-HUNT", - "full_name": "IR-HuntGuardians\/CVE-2023-38831-HUNT", - "owner": { - "login": "IR-HuntGuardians", - "id": 98984117, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98984117?v=4", - "html_url": "https:\/\/github.com\/IR-HuntGuardians", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/IR-HuntGuardians\/CVE-2023-38831-HUNT", - "description": null, - "fork": false, - "created_at": "2023-08-27T08:42:24Z", - "updated_at": "2024-05-15T19:18:09Z", - "pushed_at": "2023-08-27T08:52:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 683726401, - "name": "cve-2023-38831", - "full_name": "Garck3h\/cve-2023-38831", - "owner": { - "login": "Garck3h", - "id": 104743791, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104743791?v=4", - "html_url": "https:\/\/github.com\/Garck3h", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Garck3h\/cve-2023-38831", - "description": "一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。", - "fork": false, - "created_at": "2023-08-27T14:08:36Z", - "updated_at": "2024-11-28T16:04:54Z", - "pushed_at": "2023-08-27T14:35:00Z", - "stargazers_count": 129, - "watchers_count": 129, - "has_discussions": false, - "forks_count": 22, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 22, - "watchers": 129, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 683843491, - "name": "CVE-2023-38831-RaRCE", - "full_name": "ignis-sec\/CVE-2023-38831-RaRCE", - "owner": { - "login": "ignis-sec", - "id": 16636092, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16636092?v=4", - "html_url": "https:\/\/github.com\/ignis-sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ignis-sec\/CVE-2023-38831-RaRCE", - "description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23", - "fork": false, - "created_at": "2023-08-27T21:49:37Z", - "updated_at": "2024-10-21T10:38:58Z", - "pushed_at": "2023-08-27T22:17:56Z", - "stargazers_count": 115, - "watchers_count": 115, - "has_discussions": false, - "forks_count": 18, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "archive", - "exploit", - "exploit-development", - "rce", - "security", - "winrar" - ], - "visibility": "public", - "forks": 18, - "watchers": 115, - "score": 0, - "subscribers_count": 2 - }, { "id": 683930555, "name": "CVE-2023-38831", @@ -227,192 +96,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 684145331, - "name": "WinRAR-Code-Execution-Vulnerability-CVE-2023-38831", - "full_name": "knight0x07\/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831", - "owner": { - "login": "knight0x07", - "id": 60843949, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60843949?v=4", - "html_url": "https:\/\/github.com\/knight0x07", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/knight0x07\/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831", - "description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ", - "fork": false, - "created_at": "2023-08-28T14:48:22Z", - "updated_at": "2025-01-04T13:34:34Z", - "pushed_at": "2023-08-28T15:33:27Z", - "stargazers_count": 41, - "watchers_count": 41, - "has_discussions": false, - "forks_count": 12, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 12, - "watchers": 41, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 684145428, - "name": "cve-2023-38831", - "full_name": "akhomlyuk\/cve-2023-38831", - "owner": { - "login": "akhomlyuk", - "id": 26635022, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26635022?v=4", - "html_url": "https:\/\/github.com\/akhomlyuk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/akhomlyuk\/cve-2023-38831", - "description": "CVE-2023-38831 WinRAR", - "fork": false, - "created_at": "2023-08-28T14:48:35Z", - "updated_at": "2024-04-18T19:39:48Z", - "pushed_at": "2023-08-28T15:35:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 684162692, - "name": "CVE-2023-38831-KQL", - "full_name": "PascalAsch\/CVE-2023-38831-KQL", - "owner": { - "login": "PascalAsch", - "id": 20398716, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20398716?v=4", - "html_url": "https:\/\/github.com\/PascalAsch", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/PascalAsch\/CVE-2023-38831-KQL", - "description": "KQL Hunting for WinRAR CVE-2023-38831", - "fork": false, - "created_at": "2023-08-28T15:26:14Z", - "updated_at": "2023-10-25T20:12:35Z", - "pushed_at": "2023-08-28T16:06:17Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 684311499, - "name": "CVE-2023-38831-winrar-expoit-simple-Poc", - "full_name": "ahmed-fa7im\/CVE-2023-38831-winrar-expoit-simple-Poc", - "owner": { - "login": "ahmed-fa7im", - "id": 64432235, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64432235?v=4", - "html_url": "https:\/\/github.com\/ahmed-fa7im", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ahmed-fa7im\/CVE-2023-38831-winrar-expoit-simple-Poc", - "description": "CVE-2023-38831 winrar exploit generator and get reverse shell", - "fork": false, - "created_at": "2023-08-28T22:08:31Z", - "updated_at": "2024-04-27T21:27:52Z", - "pushed_at": "2023-08-28T23:51:31Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 11, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 684442018, - "name": "CVE-2023-38831", - "full_name": "thegr1ffyn\/CVE-2023-38831", - "owner": { - "login": "thegr1ffyn", - "id": 95119705, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95119705?v=4", - "html_url": "https:\/\/github.com\/thegr1ffyn", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thegr1ffyn\/CVE-2023-38831", - "description": "Proof of Concept (POC) for CVE-2023-38831 WinRAR", - "fork": false, - "created_at": "2023-08-29T06:11:42Z", - "updated_at": "2024-11-19T14:46:51Z", - "pushed_at": "2023-08-29T06:36:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 684673194, - "name": "CVE-2023-38831-Exploit-and-Detection", - "full_name": "MortySecurity\/CVE-2023-38831-Exploit-and-Detection", - "owner": { - "login": "MortySecurity", - "id": 6032062, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6032062?v=4", - "html_url": "https:\/\/github.com\/MortySecurity", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MortySecurity\/CVE-2023-38831-Exploit-and-Detection", - "description": "This repository has both an attack detection tool and a Proof-of-Concept (PoC) Python script for the WinRAR CVE-2023-38831 vulnerability. ", - "fork": false, - "created_at": "2023-08-29T16:12:20Z", - "updated_at": "2023-08-29T16:16:01Z", - "pushed_at": "2023-08-29T16:15:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 685043786, "name": "CVE-2023-38831-PoC", @@ -450,37 +133,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 685047347, - "name": "CVE-2023-38831", - "full_name": "sh770\/CVE-2023-38831", - "owner": { - "login": "sh770", - "id": 111239198, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111239198?v=4", - "html_url": "https:\/\/github.com\/sh770", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sh770\/CVE-2023-38831", - "description": "winrar exploit 6.22 <=", - "fork": false, - "created_at": "2023-08-30T12:02:36Z", - "updated_at": "2023-08-30T12:02:36Z", - "pushed_at": "2023-08-30T10:23:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 685141303, "name": "CVE-2023-38831_ReverseShell_Winrar", diff --git a/2023/CVE-2023-38890.json b/2023/CVE-2023-38890.json deleted file mode 100644 index 7e5c3329ed..0000000000 --- a/2023/CVE-2023-38890.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680223099, - "name": "CVE-2023-38890", - "full_name": "akshadjoshi\/CVE-2023-38890", - "owner": { - "login": "akshadjoshi", - "id": 106912619, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106912619?v=4", - "html_url": "https:\/\/github.com\/akshadjoshi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/akshadjoshi\/CVE-2023-38890", - "description": "poc", - "fork": false, - "created_at": "2023-08-18T16:37:39Z", - "updated_at": "2023-08-18T16:37:40Z", - "pushed_at": "2023-08-18T16:50:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39062.json b/2023/CVE-2023-39062.json deleted file mode 100644 index 5b8b0730b1..0000000000 --- a/2023/CVE-2023-39062.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 682287046, - "name": "CVE-2023-39062", - "full_name": "afine-com\/CVE-2023-39062", - "owner": { - "login": "afine-com", - "id": 105647610, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105647610?v=4", - "html_url": "https:\/\/github.com\/afine-com", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/afine-com\/CVE-2023-39062", - "description": "Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files", - "fork": false, - "created_at": "2023-08-23T21:07:24Z", - "updated_at": "2023-08-23T21:07:24Z", - "pushed_at": "2023-08-26T19:21:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39063.json b/2023/CVE-2023-39063.json deleted file mode 100644 index 42df86e611..0000000000 --- a/2023/CVE-2023-39063.json +++ /dev/null @@ -1,39 +0,0 @@ -[ - { - "id": 682748318, - "name": "CVE-2023-39063", - "full_name": "AndreGNogueira\/CVE-2023-39063", - "owner": { - "login": "AndreGNogueira", - "id": 36996899, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36996899?v=4", - "html_url": "https:\/\/github.com\/AndreGNogueira", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/AndreGNogueira\/CVE-2023-39063", - "description": "POC of the CVE-2023-39063", - "fork": false, - "created_at": "2023-08-24T20:57:27Z", - "updated_at": "2024-08-12T20:32:35Z", - "pushed_at": "2023-08-25T09:39:10Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "buffer-overflow", - "exploit", - "exploit-development", - "sehbasedbufferoverflow", - "structured-exception-handling" - ], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39115.json b/2023/CVE-2023-39115.json deleted file mode 100644 index 58ece4bdc0..0000000000 --- a/2023/CVE-2023-39115.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 675741997, - "name": "CVE-2023-39115", - "full_name": "Raj789-sec\/CVE-2023-39115", - "owner": { - "login": "Raj789-sec", - "id": 60341862, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60341862?v=4", - "html_url": "https:\/\/github.com\/Raj789-sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Raj789-sec\/CVE-2023-39115", - "description": "Campcodes Online Matrimonial Website System 3.3 Cross Site Scripting", - "fork": false, - "created_at": "2023-08-07T16:04:49Z", - "updated_at": "2023-08-07T16:04:49Z", - "pushed_at": "2023-08-07T16:27:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39144.json b/2023/CVE-2023-39144.json deleted file mode 100644 index 395dd8d338..0000000000 --- a/2023/CVE-2023-39144.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 671619424, - "name": "CVE-2023-39144", - "full_name": "cduram\/CVE-2023-39144", - "owner": { - "login": "cduram", - "id": 14863266, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14863266?v=4", - "html_url": "https:\/\/github.com\/cduram", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cduram\/CVE-2023-39144", - "description": "Vulnerability in Element55 Maketime", - "fork": false, - "created_at": "2023-07-27T18:32:16Z", - "updated_at": "2023-08-06T21:23:17Z", - "pushed_at": "2023-08-06T16:09:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39526.json b/2023/CVE-2023-39526.json deleted file mode 100644 index 371471acb9..0000000000 --- a/2023/CVE-2023-39526.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 677067061, - "name": "fixcve2023_39526_2023_39527", - "full_name": "dnkhack\/fixcve2023_39526_2023_39527", - "owner": { - "login": "dnkhack", - "id": 35419462, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35419462?v=4", - "html_url": "https:\/\/github.com\/dnkhack", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dnkhack\/fixcve2023_39526_2023_39527", - "description": "Prestashop fix vulnerability CVE-2023-39526 & CVE-2023-39527", - "fork": false, - "created_at": "2023-08-10T16:51:56Z", - "updated_at": "2023-11-13T10:41:25Z", - "pushed_at": "2023-08-10T16:57:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39707.json b/2023/CVE-2023-39707.json deleted file mode 100644 index 2941778e5a..0000000000 --- a/2023/CVE-2023-39707.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680576318, - "name": "CVE-2023-39707", - "full_name": "Arajawat007\/CVE-2023-39707", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39707", - "description": null, - "fork": false, - "created_at": "2023-08-19T17:35:39Z", - "updated_at": "2023-08-19T17:35:39Z", - "pushed_at": "2023-08-19T19:00:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39708.json b/2023/CVE-2023-39708.json deleted file mode 100644 index fccc536e7b..0000000000 --- a/2023/CVE-2023-39708.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680598878, - "name": "CVE-2023-39708", - "full_name": "Arajawat007\/CVE-2023-39708", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39708", - "description": null, - "fork": false, - "created_at": "2023-08-19T19:02:23Z", - "updated_at": "2023-08-19T19:02:24Z", - "pushed_at": "2023-08-19T19:05:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39709.json b/2023/CVE-2023-39709.json deleted file mode 100644 index 32ce6f4ea1..0000000000 --- a/2023/CVE-2023-39709.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680591801, - "name": "CVE-2023-39709", - "full_name": "Arajawat007\/CVE-2023-39709", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39709", - "description": null, - "fork": false, - "created_at": "2023-08-19T18:35:44Z", - "updated_at": "2023-08-19T18:35:44Z", - "pushed_at": "2023-08-19T18:36:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39710.json b/2023/CVE-2023-39710.json deleted file mode 100644 index 258ad06ba5..0000000000 --- a/2023/CVE-2023-39710.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680584908, - "name": "CVE-2023-39710", - "full_name": "Arajawat007\/CVE-2023-39710", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39710", - "description": null, - "fork": false, - "created_at": "2023-08-19T18:09:59Z", - "updated_at": "2023-08-19T18:10:00Z", - "pushed_at": "2023-08-19T18:10:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39711.json b/2023/CVE-2023-39711.json deleted file mode 100644 index 9dfd37cdca..0000000000 --- a/2023/CVE-2023-39711.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680585645, - "name": "CVE-2023-39711", - "full_name": "Arajawat007\/CVE-2023-39711", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39711", - "description": null, - "fork": false, - "created_at": "2023-08-19T18:13:14Z", - "updated_at": "2023-08-22T11:50:48Z", - "pushed_at": "2023-08-19T18:28:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39712.json b/2023/CVE-2023-39712.json deleted file mode 100644 index 49b90c1b68..0000000000 --- a/2023/CVE-2023-39712.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680593607, - "name": "CVE-2023-39712", - "full_name": "Arajawat007\/CVE-2023-39712", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39712", - "description": null, - "fork": false, - "created_at": "2023-08-19T18:42:28Z", - "updated_at": "2023-08-19T18:42:28Z", - "pushed_at": "2023-08-19T18:45:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-39714.json b/2023/CVE-2023-39714.json deleted file mode 100644 index a36d90f6ea..0000000000 --- a/2023/CVE-2023-39714.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 680594926, - "name": "CVE-2023-39714", - "full_name": "Arajawat007\/CVE-2023-39714", - "owner": { - "login": "Arajawat007", - "id": 122021278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122021278?v=4", - "html_url": "https:\/\/github.com\/Arajawat007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Arajawat007\/CVE-2023-39714", - "description": null, - "fork": false, - "created_at": "2023-08-19T18:47:27Z", - "updated_at": "2023-08-19T18:47:27Z", - "pushed_at": "2023-08-19T18:48:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-40294.json b/2023/CVE-2023-40294.json deleted file mode 100644 index 37cb1b8bae..0000000000 --- a/2023/CVE-2023-40294.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 678243170, - "name": "CVE-2023-40294-and-CVE-2023-40295", - "full_name": "Halcy0nic\/CVE-2023-40294-and-CVE-2023-40295", - "owner": { - "login": "Halcy0nic", - "id": 42481692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42481692?v=4", - "html_url": "https:\/\/github.com\/Halcy0nic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Halcy0nic\/CVE-2023-40294-and-CVE-2023-40295", - "description": "Proof of concept for CVE-2023-40294 and CVE-2023-40295", - "fork": false, - "created_at": "2023-08-14T05:12:05Z", - "updated_at": "2024-07-02T20:32:50Z", - "pushed_at": "2023-08-14T05:14:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-40296.json b/2023/CVE-2023-40296.json deleted file mode 100644 index 8c568a1e0d..0000000000 --- a/2023/CVE-2023-40296.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 678245397, - "name": "CVE-2023-40296", - "full_name": "Halcy0nic\/CVE-2023-40296", - "owner": { - "login": "Halcy0nic", - "id": 42481692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42481692?v=4", - "html_url": "https:\/\/github.com\/Halcy0nic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Halcy0nic\/CVE-2023-40296", - "description": "Proof of Concept for CVE-2023-40296", - "fork": false, - "created_at": "2023-08-14T05:21:27Z", - "updated_at": "2024-07-02T20:32:43Z", - "pushed_at": "2023-08-14T05:24:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-40477.json b/2023/CVE-2023-40477.json index b8146da62e..62b6facb46 100644 --- a/2023/CVE-2023-40477.json +++ b/2023/CVE-2023-40477.json @@ -1,35 +1,4 @@ [ - { - "id": 684635082, - "name": "Scan_WinRAR", - "full_name": "winkler-winsen\/Scan_WinRAR", - "owner": { - "login": "winkler-winsen", - "id": 43114182, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43114182?v=4", - "html_url": "https:\/\/github.com\/winkler-winsen", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/winkler-winsen\/Scan_WinRAR", - "description": "Scan for WinRAR files affected to CVE-2023-40477", - "fork": false, - "created_at": "2023-08-29T14:41:58Z", - "updated_at": "2023-08-29T14:44:09Z", - "pushed_at": "2023-08-29T14:44:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 684680824, "name": "Winrar-CVE-2023-40477-POC", diff --git a/2023/CVE-2023-4174.json b/2023/CVE-2023-4174.json deleted file mode 100644 index 3a90e9d2c3..0000000000 --- a/2023/CVE-2023-4174.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 677308989, - "name": "CVE-2023-4174", - "full_name": "d0rb\/CVE-2023-4174", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-4174", - "description": "CVE-2023-4174 PoC", - "fork": false, - "created_at": "2023-08-11T08:48:02Z", - "updated_at": "2023-08-11T08:48:49Z", - "pushed_at": "2023-08-11T08:48:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-43770.json b/2023/CVE-2023-43770.json index 6329401c86..3297a1182c 100644 --- a/2023/CVE-2023-43770.json +++ b/2023/CVE-2023-43770.json @@ -19,13 +19,13 @@ "stargazers_count": 33, "watchers_count": 33, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 33, "score": 0, "subscribers_count": 3 diff --git a/2023/CVE-2023-44452.json b/2023/CVE-2023-44452.json index 6136a85c96..ca34dd3281 100644 --- a/2023/CVE-2023-44452.json +++ b/2023/CVE-2023-44452.json @@ -14,10 +14,10 @@ "description": "CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros", "fork": false, "created_at": "2024-01-17T09:26:16Z", - "updated_at": "2024-03-06T04:43:54Z", + "updated_at": "2025-01-15T08:42:59Z", "pushed_at": "2024-01-17T09:36:25Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-4460.json b/2023/CVE-2023-4460.json deleted file mode 100644 index c690e1e328..0000000000 --- a/2023/CVE-2023-4460.json +++ /dev/null @@ -1,35 +0,0 @@ -[ - { - "id": 677181767, - "name": "poc-cve-xss-uploading-svg", - "full_name": "0xn4d\/poc-cve-xss-uploading-svg", - "owner": { - "login": "0xn4d", - "id": 85083396, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85083396?v=4", - "html_url": "https:\/\/github.com\/0xn4d", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xn4d\/poc-cve-xss-uploading-svg", - "description": "CVE-2023-4460", - "fork": false, - "created_at": "2023-08-11T00:11:45Z", - "updated_at": "2023-08-21T18:17:13Z", - "pushed_at": "2023-08-11T00:41:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-4460" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 752fb8bf77..154d3a403c 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -154,39 +154,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 714895258, - "name": "CVE-2023-46604", - "full_name": "sule01u\/CVE-2023-46604", - "owner": { - "login": "sule01u", - "id": 33783361, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33783361?v=4", - "html_url": "https:\/\/github.com\/sule01u", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sule01u\/CVE-2023-46604", - "description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool", - "fork": false, - "created_at": "2023-11-06T04:05:51Z", - "updated_at": "2024-11-30T04:53:43Z", - "pushed_at": "2023-11-12T10:40:14Z", - "stargazers_count": 36, - "watchers_count": 36, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-46604" - ], - "visibility": "public", - "forks": 6, - "watchers": 36, - "score": 0, - "subscribers_count": 1 - }, { "id": 715968405, "name": "CVE-2023-46604-Apache-ActiveMQ-RCE-exp", diff --git a/2023/CVE-2023-5546.json b/2023/CVE-2023-5546.json deleted file mode 100644 index 83eba2b72b..0000000000 --- a/2023/CVE-2023-5546.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 681157074, - "name": "CVE-2023-5546", - "full_name": "obelia01\/CVE-2023-5546", - "owner": { - "login": "obelia01", - "id": 82713832, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82713832?v=4", - "html_url": "https:\/\/github.com\/obelia01", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/obelia01\/CVE-2023-5546", - "description": null, - "fork": false, - "created_at": "2023-08-21T11:50:01Z", - "updated_at": "2023-08-21T11:50:02Z", - "pushed_at": "2023-08-21T11:50:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 88da66167f..400bf315ac 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,10 +14,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2025-01-14T11:52:11Z", + "updated_at": "2025-01-15T09:32:39Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2324, - "watchers_count": 2324, + "stargazers_count": 2325, + "watchers_count": 2325, "has_discussions": false, "forks_count": 302, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 302, - "watchers": 2324, + "watchers": 2325, "score": 0, "subscribers_count": 27 }, diff --git a/2024/CVE-2024-1247.json b/2024/CVE-2024-1247.json new file mode 100644 index 0000000000..d83277f97f --- /dev/null +++ b/2024/CVE-2024-1247.json @@ -0,0 +1,33 @@ +[ + { + "id": 917105375, + "name": "CVE-2024-1247-PoC", + "full_name": "Nxploited\/CVE-2024-1247-PoC", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-1247-PoC", + "description": "Post Saint <= 1.3.1 plugin for WordPress Arbitrary File Upload ", + "fork": false, + "created_at": "2025-01-15T11:13:14Z", + "updated_at": "2025-01-15T11:16:15Z", + "pushed_at": "2025-01-15T11:16:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21762.json b/2024/CVE-2024-21762.json index 77eb552321..afff30baaa 100644 --- a/2024/CVE-2024-21762.json +++ b/2024/CVE-2024-21762.json @@ -45,10 +45,10 @@ "description": "This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses.", "fork": false, "created_at": "2024-03-11T12:28:05Z", - "updated_at": "2025-01-14T22:18:44Z", + "updated_at": "2025-01-15T11:04:23Z", "pushed_at": "2024-03-25T11:28:23Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ", "fork": false, "created_at": "2024-03-13T09:17:28Z", - "updated_at": "2024-12-28T14:37:25Z", + "updated_at": "2025-01-15T11:03:11Z", "pushed_at": "2024-03-16T00:35:12Z", - "stargazers_count": 128, - "watchers_count": 128, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 128, + "watchers": 129, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-3393.json b/2024/CVE-2024-3393.json index d26bce9748..5c0fa0b138 100644 --- a/2024/CVE-2024-3393.json +++ b/2024/CVE-2024-3393.json @@ -45,10 +45,10 @@ "description": "PAN-OS: Firewall Denial-of-Service exploit via malicious DNS query", "fork": false, "created_at": "2025-01-09T22:03:07Z", - "updated_at": "2025-01-09T23:12:43Z", + "updated_at": "2025-01-15T11:48:19Z", "pushed_at": "2025-01-09T22:05:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38819.json b/2024/CVE-2024-38819.json index 444921fb7e..ed789f6a0b 100644 --- a/2024/CVE-2024-38819.json +++ b/2024/CVE-2024-38819.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-14T09:22:33Z", - "updated_at": "2025-01-09T16:44:29Z", + "updated_at": "2025-01-15T07:15:08Z", "pushed_at": "2024-12-14T10:13:45Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index 152b640e4e..35c1c33111 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", "fork": false, "created_at": "2024-05-20T10:02:23Z", - "updated_at": "2025-01-10T05:58:38Z", + "updated_at": "2025-01-15T09:40:14Z", "pushed_at": "2024-06-07T03:28:00Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 144, + "watchers": 145, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 256bb43773..98f037f726 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -174,13 +174,13 @@ "stargazers_count": 244, "watchers_count": 244, "has_discussions": false, - "forks_count": 52, + "forks_count": 53, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 52, + "forks": 53, "watchers": 244, "score": 0, "subscribers_count": 4 @@ -939,13 +939,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 4831e58623..3022aa763b 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -19,13 +19,13 @@ "stargazers_count": 443, "watchers_count": 443, "has_discussions": false, - "forks_count": 104, + "forks_count": 105, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 104, + "forks": 105, "watchers": 443, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-49138.json b/2024/CVE-2024-49138.json index 59a05553b4..8b91a5ff88 100644 --- a/2024/CVE-2024-49138.json +++ b/2024/CVE-2024-49138.json @@ -14,12 +14,12 @@ "description": "POC exploit for CVE-2024-49138", "fork": false, "created_at": "2025-01-15T00:43:37Z", - "updated_at": "2025-01-15T06:30:33Z", + "updated_at": "2025-01-15T12:20:41Z", "pushed_at": "2025-01-15T01:01:21Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, - "forks_count": 1, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "windows" ], "visibility": "public", - "forks": 1, - "watchers": 9, + "forks": 5, + "watchers": 37, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-50603.json b/2024/CVE-2024-50603.json index 8b0035cb0e..d7c3ce5271 100644 --- a/2024/CVE-2024-50603.json +++ b/2024/CVE-2024-50603.json @@ -50,13 +50,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52940.json b/2024/CVE-2024-52940.json index 29513c6e0d..5188fafb6b 100644 --- a/2024/CVE-2024-52940.json +++ b/2024/CVE-2024-52940.json @@ -57,8 +57,8 @@ "description": "AnySniff is a tool for monitoring TCP connections of processes like AnyDesk on Windows. It uses the CVE-2024-52940 vulnerability to track open connections and log IPs, ports, and other details.", "fork": false, "created_at": "2024-12-02T05:15:11Z", - "updated_at": "2024-12-03T13:34:47Z", - "pushed_at": "2024-12-03T13:31:34Z", + "updated_at": "2025-01-15T09:34:57Z", + "pushed_at": "2025-01-15T09:34:55Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2023/CVE-2023-2916.json b/2024/CVE-2024-53407.json similarity index 50% rename from 2023/CVE-2023-2916.json rename to 2024/CVE-2024-53407.json index 1c77457d32..c1a1a03062 100644 --- a/2023/CVE-2023-2916.json +++ b/2024/CVE-2024-53407.json @@ -1,21 +1,21 @@ [ { - "id": 678836726, - "name": "CVE-2023-2916", - "full_name": "d0rb\/CVE-2023-2916", + "id": 917069911, + "name": "CVE-2024-53407", + "full_name": "SyFi\/CVE-2024-53407", "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", + "login": "SyFi", + "id": 26314806, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4", + "html_url": "https:\/\/github.com\/SyFi", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2023-2916", - "description": "CVE-2023-2916 PoC", + "html_url": "https:\/\/github.com\/SyFi\/CVE-2024-53407", + "description": "CVE-2024-53407", "fork": false, - "created_at": "2023-08-15T13:51:38Z", - "updated_at": "2023-08-15T13:53:04Z", - "pushed_at": "2023-08-15T13:53:22Z", + "created_at": "2025-01-15T09:49:03Z", + "updated_at": "2025-01-15T10:03:04Z", + "pushed_at": "2025-01-15T10:03:03Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 5366315003..1efab1d44b 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,19 +14,19 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-01-15T06:21:01Z", + "updated_at": "2025-01-15T11:50:05Z", "pushed_at": "2025-01-09T06:34:50Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, - "watchers": 49, + "forks": 8, + "watchers": 52, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 590e795614..b4fd51805c 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1355,10 +1355,10 @@ "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ", "fork": false, "created_at": "2024-07-02T18:32:46Z", - "updated_at": "2025-01-08T11:36:17Z", + "updated_at": "2025-01-15T11:09:53Z", "pushed_at": "2024-07-05T15:19:28Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -1376,7 +1376,7 @@ ], "visibility": "public", "forks": 30, - "watchers": 75, + "watchers": 76, "score": 0, "subscribers_count": 3 }, diff --git a/README.md b/README.md index 525fd87dc9..75fb57dd8c 100644 --- a/README.md +++ b/README.md @@ -396,6 +396,13 @@ - [nak000/CVE-2024-1212](https://github.com/nak000/CVE-2024-1212) - [Rehan07-Human/Exploiting-RCE-Cyber_Project_CVE-2024-1212](https://github.com/Rehan07-Human/Exploiting-RCE-Cyber_Project_CVE-2024-1212) +### CVE-2024-1247 (2024-02-09) + +Concrete CMS version 9 before 9.2.5 is vulnerable to  stored XSS via the Role Name field since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Role Name field which might be executed when users visit the affected page. The Concrete CMS Security team scored this 2 with CVSS v3 vector AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Concrete versions below 9 do not include group types so they are not affected by this vulnerability. \n + + +- [Nxploited/CVE-2024-1247-PoC](https://github.com/Nxploited/CVE-2024-1247-PoC) + ### CVE-2024-1269 (2024-02-07) In SourceCodester Product Management System 1.0 wurde eine problematische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Datei /supplier.php. Dank Manipulation des Arguments supplier_name/supplier_contact mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung. @@ -8064,6 +8071,9 @@ - [ThottySploity/CVE-2024-53376](https://github.com/ThottySploity/CVE-2024-53376) +### CVE-2024-53407 +- [SyFi/CVE-2024-53407](https://github.com/SyFi/CVE-2024-53407) + ### CVE-2024-53476 (2024-12-27) A race condition vulnerability in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f allows attackers to bypass inventory restrictions by simultaneously submitting purchase requests from multiple accounts for the same product. This can lead to overselling when stock is limited, as the system fails to accurately track inventory under high concurrency, resulting in potential loss and unfulfilled orders. @@ -8594,7 +8604,6 @@ - [hh-hunter/ml-CVE-2023-1177](https://github.com/hh-hunter/ml-CVE-2023-1177) -- [iumiro/CVE-2023-1177-MLFlow](https://github.com/iumiro/CVE-2023-1177-MLFlow) - [SpycioKon/CVE-2023-1177-rebuild](https://github.com/SpycioKon/CVE-2023-1177-rebuild) - [saimahmed/MLflow-Vuln](https://github.com/saimahmed/MLflow-Vuln) - [charlesgargasson/CVE-2023-1177](https://github.com/charlesgargasson/CVE-2023-1177) @@ -8751,7 +8760,6 @@ The Custom 404 Pro WordPress plugin before 3.7.3 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting. -- [thatformat/Hvv2023](https://github.com/thatformat/Hvv2023) - [druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation](https://github.com/druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation) ### CVE-2023-2024 (2023-05-18) @@ -8769,8 +8777,6 @@ - [insoxin/CVE-2023-2033](https://github.com/insoxin/CVE-2023-2033) - [sandumjacob/CVE-2023-2033-Analysis](https://github.com/sandumjacob/CVE-2023-2033-Analysis) - [gretchenfrage/CVE-2023-2033-analysis](https://github.com/gretchenfrage/CVE-2023-2033-analysis) -- [mistymntncop/CVE-2023-2033](https://github.com/mistymntncop/CVE-2023-2033) -- [tianstcht/CVE-2023-2033](https://github.com/tianstcht/CVE-2023-2033) ### CVE-2023-2114 (2023-05-08) @@ -8812,7 +8818,6 @@ Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3. -- [elweth-sec/CVE-2023-2255](https://github.com/elweth-sec/CVE-2023-2255) - [SaintMichae64/CVE-2023-2255](https://github.com/SaintMichae64/CVE-2023-2255) ### CVE-2023-2375 (2023-04-28) @@ -8841,7 +8846,6 @@ Eine kritische Schwachstelle wurde in Weaver E-Office 9.5 ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei App/Ajax/ajax.php?action=mobile_upload_save. Mittels Manipulieren des Arguments upload_quwan mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung. -- [bingtangbanli/cve-2023-2523-and-cve-2023-2648](https://github.com/bingtangbanli/cve-2023-2523-and-cve-2023-2648) - [Any3ite/CVE-2023-2523](https://github.com/Any3ite/CVE-2023-2523) ### CVE-2023-2579 (2023-07-17) @@ -8893,7 +8897,6 @@ On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security checks. -- [OllaPapito/gameoverlay](https://github.com/OllaPapito/gameoverlay) - [luanoliveira350/GameOverlayFS](https://github.com/luanoliveira350/GameOverlayFS) - [g1vi/CVE-2023-2640-CVE-2023-32629](https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629) - [musorblyat/CVE-2023-2640-CVE-2023-32629](https://github.com/musorblyat/CVE-2023-2640-CVE-2023-32629) @@ -8929,7 +8932,6 @@ - [RandomRobbieBF/CVE-2023-2732](https://github.com/RandomRobbieBF/CVE-2023-2732) - [Jenderal92/WP-CVE-2023-2732](https://github.com/Jenderal92/WP-CVE-2023-2732) -- [ThatNotEasy/CVE-2023-2732](https://github.com/ThatNotEasy/CVE-2023-2732) ### CVE-2023-2744 (2023-06-27) @@ -8978,8 +8980,6 @@ - [cfielding-r7/poc-cve-2023-2868](https://github.com/cfielding-r7/poc-cve-2023-2868) -- [cashapp323232/CVE-2023-2868CVE-2023-2868](https://github.com/cashapp323232/CVE-2023-2868CVE-2023-2868) -- [krmxd/CVE-2023-2868](https://github.com/krmxd/CVE-2023-2868) ### CVE-2023-2877 (2023-06-27) @@ -8988,13 +8988,6 @@ - [RandomRobbieBF/CVE-2023-2877](https://github.com/RandomRobbieBF/CVE-2023-2877) -### CVE-2023-2916 (2023-08-15) - -The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.11.1 via the 'admin_notice' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including configuration. It can only be exploited if the plugin has not been configured yet. If combined with another arbitrary plugin installation and activation vulnerability, it may be possible to connect a site to InfiniteWP which would make remote management possible and allow for elevation of privileges. - - -- [d0rb/CVE-2023-2916](https://github.com/d0rb/CVE-2023-2916) - ### CVE-2023-2928 (2023-05-27) In DedeCMS bis 5.7.106 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei uploads/dede/article_allowurl_edit.php. Durch das Manipulieren des Arguments allurls mit unbekannten Daten kann eine code injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung. @@ -9016,7 +9009,6 @@ - [RandomRobbieBF/CVE-2023-2982](https://github.com/RandomRobbieBF/CVE-2023-2982) - [H4K6/CVE-2023-2982-POC](https://github.com/H4K6/CVE-2023-2982-POC) -- [LoaiEsam37/CVE-2023-2982](https://github.com/LoaiEsam37/CVE-2023-2982) - [wshinkle/CVE-2023-2982](https://github.com/wshinkle/CVE-2023-2982) ### CVE-2023-2986 (2023-06-08) @@ -9049,13 +9041,6 @@ - [im-hanzou/MSAPer](https://github.com/im-hanzou/MSAPer) -### CVE-2023-3079 (2023-06-05) - -Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) - - -- [mistymntncop/CVE-2023-3079](https://github.com/mistymntncop/CVE-2023-3079) - ### CVE-2023-3124 (2023-06-07) The Elementor Pro plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the update_page_option function in versions up to, and including, 3.11.6. This makes it possible for authenticated attackers with subscriber-level capabilities to update arbitrary site options, which can lead to privilege escalation. @@ -9118,13 +9103,7 @@ The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will. This is actively being exploited in the wild. -- [gbrsh/CVE-2023-3460](https://github.com/gbrsh/CVE-2023-3460) -- [rizqimaulanaa/CVE-2023-3460](https://github.com/rizqimaulanaa/CVE-2023-3460) -- [yon3zu/Mass-CVE-2023-3460](https://github.com/yon3zu/Mass-CVE-2023-3460) -- [EmadYaY/CVE-2023-3460](https://github.com/EmadYaY/CVE-2023-3460) -- [diego-tella/CVE-2023-3460](https://github.com/diego-tella/CVE-2023-3460) - [Rajneeshkarya/CVE-2023-3460](https://github.com/Rajneeshkarya/CVE-2023-3460) -- [DiMarcoSK/CVE-2023-3460_POC](https://github.com/DiMarcoSK/CVE-2023-3460_POC) - [julienbrs/exploit-CVE-2023-3460](https://github.com/julienbrs/exploit-CVE-2023-3460) - [TranKuBao/CVE-2023-3460_FIX](https://github.com/TranKuBao/CVE-2023-3460_FIX) @@ -9133,15 +9112,6 @@ Unauthenticated remote code execution\n -- [telekom-security/cve-2023-3519-citrix-scanner](https://github.com/telekom-security/cve-2023-3519-citrix-scanner) -- [securekomodo/citrixInspector](https://github.com/securekomodo/citrixInspector) -- [mr-r3b00t/CVE-2023-3519](https://github.com/mr-r3b00t/CVE-2023-3519) -- [d0rb/CVE-2023-3519](https://github.com/d0rb/CVE-2023-3519) -- [BishopFox/CVE-2023-3519](https://github.com/BishopFox/CVE-2023-3519) -- [SalehLardhi/CVE-2023-3519](https://github.com/SalehLardhi/CVE-2023-3519) -- [KR0N-SECURITY/CVE-2023-3519](https://github.com/KR0N-SECURITY/CVE-2023-3519) -- [passwa11/CVE-2023-3519](https://github.com/passwa11/CVE-2023-3519) -- [rwincey/cve-2023-3519](https://github.com/rwincey/cve-2023-3519) - [mandiant/citrix-ioc-scanner-cve-2023-3519](https://github.com/mandiant/citrix-ioc-scanner-cve-2023-3519) - [Chocapikk/CVE-2023-3519](https://github.com/Chocapikk/CVE-2023-3519) - [JonaNeidhart/CVE-2023-3519-BackdoorCheck](https://github.com/JonaNeidhart/CVE-2023-3519-BackdoorCheck) @@ -9259,13 +9229,6 @@ - [thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415](https://github.com/thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415) -### CVE-2023-4174 (2023-08-06) - -In mooSocial mooStore 3.1.6 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. - - -- [d0rb/CVE-2023-4174](https://github.com/d0rb/CVE-2023-4174) - ### CVE-2023-4197 (2023-11-01) Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code. @@ -9377,13 +9340,6 @@ - [ilikeoyt/CVE-2023-4450-Attack](https://github.com/ilikeoyt/CVE-2023-4450-Attack) -### CVE-2023-4460 (2023-12-04) - -The Uploading SVG, WEBP and ICO files WordPress plugin through 1.2.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads. - - -- [0xn4d/poc-cve-xss-uploading-svg](https://github.com/0xn4d/poc-cve-xss-uploading-svg) - ### CVE-2023-4542 (2023-08-25) Es wurde eine Schwachstelle in D-Link DAR-8000-10 bis 20230809 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /app/sys1.php. Durch das Manipulieren des Arguments cmd mit der Eingabe id mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung. @@ -9694,13 +9650,6 @@ - [cli-ish/CVE-2023-5540](https://github.com/cli-ish/CVE-2023-5540) -### CVE-2023-5546 (2023-11-09) - -ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. - - -- [obelia01/CVE-2023-5546](https://github.com/obelia01/CVE-2023-5546) - ### CVE-2023-5561 (2023-10-16) WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack @@ -10023,20 +9972,6 @@ - [nokn0wthing/CVE-2023-20052](https://github.com/nokn0wthing/CVE-2023-20052) - [cY83rR0H1t/CVE-2023-20052](https://github.com/cY83rR0H1t/CVE-2023-20052) -### CVE-2023-20073 (2023-04-05) - -A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device. - - -- [RegularITCat/CVE-2023-20073](https://github.com/RegularITCat/CVE-2023-20073) - -### CVE-2023-20110 (2023-05-18) - -A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read sensitive data on the underlying database. - - -- [redfr0g/CVE-2023-20110](https://github.com/redfr0g/CVE-2023-20110) - ### CVE-2023-20126 (2023-05-04) A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacker could exploit this vulnerability by upgrading an affected device to a crafted version of firmware. A successful exploit could allow the attacker to execute arbitrary code on the affected device with full privileges. Cisco has not released firmware updates to address this vulnerability. @@ -10097,14 +10032,6 @@ - [smokeintheshell/CVE-2023-20273](https://github.com/smokeintheshell/CVE-2023-20273) -### CVE-2023-20562 (2023-08-08) - -\n\n\nInsufficient validation in the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to load an unsigned driver potentially leading to arbitrary kernel execution.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n - - -- [zeze-zeze/HITCON-2023-Demo-CVE-2023-20562](https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562) -- [passwa11/HITCON-2023-Demo-CVE-2023-20562](https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562) - ### CVE-2023-20573 (2024-01-11) A privileged attacker\ncan prevent delivery of debug exceptions to SEV-SNP guests potentially\nresulting in guests not receiving expected debug information.\n\n\n\n @@ -10112,13 +10039,6 @@ - [Freax13/cve-2023-20573-poc](https://github.com/Freax13/cve-2023-20573-poc) -### CVE-2023-20593 (2023-07-24) - -\nAn issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n - - -- [sbaresearch/stop-zenbleed-win](https://github.com/sbaresearch/stop-zenbleed-win) - ### CVE-2023-20598 (2023-10-17) \n\n\nAn improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code execution.\n\n\n\n @@ -10374,7 +10294,6 @@ - [zoemurmure/CVE-2023-21554-PoC](https://github.com/zoemurmure/CVE-2023-21554-PoC) -- [3tternp/CVE-2023-21554](https://github.com/3tternp/CVE-2023-21554) - [Rahul-Thakur7/CVE-2023-21554](https://github.com/Rahul-Thakur7/CVE-2023-21554) ### CVE-2023-21560 (2023-01-10) @@ -10437,20 +10356,12 @@ - [ohnonoyesyes/CVE-2023-21742](https://github.com/ohnonoyesyes/CVE-2023-21742) -### CVE-2023-21746 (2023-01-10) - -Windows NTLM Elevation of Privilege Vulnerability - - -- [Muhammad-Ali007/LocalPotato_CVE-2023-21746](https://github.com/Muhammad-Ali007/LocalPotato_CVE-2023-21746) - ### CVE-2023-21752 (2023-01-10) Windows Backup Service Elevation of Privilege Vulnerability - [Wh04m1001/CVE-2023-21752](https://github.com/Wh04m1001/CVE-2023-21752) -- [yosef0x01/CVE-2023-21752](https://github.com/yosef0x01/CVE-2023-21752) ### CVE-2023-21766 (2023-01-10) @@ -10518,13 +10429,6 @@ - [TimeSHU/weblogic_CVE-2023-21931_POC-EXP](https://github.com/TimeSHU/weblogic_CVE-2023-21931_POC-EXP) -### CVE-2023-21939 (2023-04-18) - -Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). - - -- [Y4Sec-Team/CVE-2023-21939](https://github.com/Y4Sec-Team/CVE-2023-21939) - ### CVE-2023-21971 (2023-04-18) Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H). @@ -10688,7 +10592,6 @@ - [hello4r1end/patch_CVE-2023-22809](https://github.com/hello4r1end/patch_CVE-2023-22809) - [Chan9Yan9/CVE-2023-22809](https://github.com/Chan9Yan9/CVE-2023-22809) - [pashayogi/CVE-2023-22809](https://github.com/pashayogi/CVE-2023-22809) -- [asepsaepdin/CVE-2023-22809](https://github.com/asepsaepdin/CVE-2023-22809) - [Toothless5143/CVE-2023-22809](https://github.com/Toothless5143/CVE-2023-22809) - [AntiVlad/CVE-2023-22809](https://github.com/AntiVlad/CVE-2023-22809) - [laxmiyamkolu/SUDO-privilege-escalation](https://github.com/laxmiyamkolu/SUDO-privilege-escalation) @@ -10775,7 +10678,6 @@ - [Timorlover/CVE-2023-23333](https://github.com/Timorlover/CVE-2023-23333) - [Mr-xn/CVE-2023-23333](https://github.com/Mr-xn/CVE-2023-23333) -- [emanueldosreis/nmap-CVE-2023-23333-exploit](https://github.com/emanueldosreis/nmap-CVE-2023-23333-exploit) ### CVE-2023-23388 (2023-03-14) @@ -10819,7 +10721,6 @@ - [jacquesquail/CVE-2023-23397](https://github.com/jacquesquail/CVE-2023-23397) - [3yujw7njai/CVE-2023-23397-POC](https://github.com/3yujw7njai/CVE-2023-23397-POC) - [vlad-a-man/CVE-2023-23397](https://github.com/vlad-a-man/CVE-2023-23397) -- [Muhammad-Ali007/OutlookNTLM_CVE-2023-23397](https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397) - [Pushkarup/CVE-2023-23397](https://github.com/Pushkarup/CVE-2023-23397) - [ducnorth2712/CVE-2023-23397](https://github.com/ducnorth2712/CVE-2023-23397) - [sarsaeroth/CVE-2023-23397-POC](https://github.com/sarsaeroth/CVE-2023-23397-POC) @@ -10890,7 +10791,6 @@ - [Ge-Per/Scanner-CVE-2023-23752](https://github.com/Ge-Per/Scanner-CVE-2023-23752) - [ThatNotEasy/CVE-2023-23752](https://github.com/ThatNotEasy/CVE-2023-23752) - [Sweelg/CVE-2023-23752](https://github.com/Sweelg/CVE-2023-23752) -- [MrP4nda1337/CVE-2023-23752](https://github.com/MrP4nda1337/CVE-2023-23752) - [lainonz/CVE-2023-23752](https://github.com/lainonz/CVE-2023-23752) - [yTxZx/CVE-2023-23752](https://github.com/yTxZx/CVE-2023-23752) - [AlissonFaoli/CVE-2023-23752](https://github.com/AlissonFaoli/CVE-2023-23752) @@ -11003,28 +10903,8 @@ An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. -- [H4R335HR/CVE-2023-24329-PoC](https://github.com/H4R335HR/CVE-2023-24329-PoC) -- [Pandante-Central/CVE-2023-24329-codeql-test](https://github.com/Pandante-Central/CVE-2023-24329-codeql-test) - [PenTestMano/CVE-2023-24329-Exploit](https://github.com/PenTestMano/CVE-2023-24329-Exploit) -### CVE-2023-24488 (2023-07-10) - -Cross site scripting vulnerability in Citrix ADC and Citrix Gateway  in allows and attacker to perform cross site scripting - - -- [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC) -- [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488) -- [NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule](https://github.com/NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule) -- [raytheon0x21/CVE-2023-24488](https://github.com/raytheon0x21/CVE-2023-24488) - -### CVE-2023-24489 (2023-07-10) - -\nA vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller. - - -- [adhikara13/CVE-2023-24489-ShareFile](https://github.com/adhikara13/CVE-2023-24489-ShareFile) -- [whalebone7/CVE-2023-24489-poc](https://github.com/whalebone7/CVE-2023-24489-poc) - ### CVE-2023-24517 (2023-08-22) Unrestricted Upload of File with Dangerous Type vulnerability in the Pandora FMS File Manager component, allows an attacker to make make use of this issue ( unrestricted file upload ) to execute arbitrary system commands. This issue affects Pandora FMS v767 version and prior versions on all platforms. @@ -11112,7 +10992,6 @@ - [0x2458bughunt/CVE-2023-25157](https://github.com/0x2458bughunt/CVE-2023-25157) - [murataydemir/CVE-2023-25157-and-CVE-2023-25158](https://github.com/murataydemir/CVE-2023-25157-and-CVE-2023-25158) - [7imbitz/CVE-2023-25157-checker](https://github.com/7imbitz/CVE-2023-25157-checker) -- [Rubikcuv5/CVE-2023-25157](https://github.com/Rubikcuv5/CVE-2023-25157) - [dr-cable-tv/Geoserver-CVE-2023-25157](https://github.com/dr-cable-tv/Geoserver-CVE-2023-25157) ### CVE-2023-25194 (2023-02-07) @@ -11199,13 +11078,6 @@ - [dhmosfunk/CVE-2023-25690-POC](https://github.com/dhmosfunk/CVE-2023-25690-POC) - [thanhlam-attt/CVE-2023-25690](https://github.com/thanhlam-attt/CVE-2023-25690) -### CVE-2023-25725 (2023-02-14) - -HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31. - - -- [sgwgsw/LAB-CVE-2023-25725](https://github.com/sgwgsw/LAB-CVE-2023-25725) - ### CVE-2023-25813 (2023-02-22) Sequelize is a Node.js ORM tool. In versions prior to 6.19.1 a SQL injection exploit exists related to replacements. Parameters which are passed through replacements are not properly escaped which can lead to arbitrary SQL injection depending on the specific queries in use. The issue has been fixed in Sequelize 6.19.1. Users are advised to upgrade. Users unable to upgrade should not use the `replacements` and the `where` option in the same query. @@ -11250,13 +11122,6 @@ - [hshivhare67/Jetty_v9.4.31_CVE-2023-26049](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2023-26049) -### CVE-2023-26067 (2023-04-10) - -Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 1 of 4). - - -- [horizon3ai/CVE-2023-26067](https://github.com/horizon3ai/CVE-2023-26067) - ### CVE-2023-26136 (2023-07-01) Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. @@ -11278,7 +11143,6 @@ An unauthenticated path traversal vulnerability affects the "STAGIL Navigation for Jira - Menu & Themes" plugin before 2.0.52 for Jira. By modifying the fileName parameter to the snjCustomDesignConfig endpoint, it is possible to traverse and read the file system. -- [tucommenceapousser/CVE-2023-26255-Exp](https://github.com/tucommenceapousser/CVE-2023-26255-Exp) - [Nian-Stars/CVE-2023-26255-6](https://github.com/Nian-Stars/CVE-2023-26255-6) ### CVE-2023-26256 (2023-02-28) @@ -11286,8 +11150,6 @@ An unauthenticated path traversal vulnerability affects the "STAGIL Navigation for Jira - Menu & Themes" plugin before 2.0.52 for Jira. By modifying the fileName parameter to the snjFooterNavigationConfig endpoint, it is possible to traverse and read the file system. -- [0x7eTeam/CVE-2023-26256](https://github.com/0x7eTeam/CVE-2023-26256) -- [xhs-d/CVE-2023-26256](https://github.com/xhs-d/CVE-2023-26256) - [qs119/CVE-2023-26256](https://github.com/qs119/CVE-2023-26256) - [jcad123/CVE-2023-26256](https://github.com/jcad123/CVE-2023-26256) @@ -11434,16 +11296,6 @@ request-baskets up to v1.2.1 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /api/baskets/{name}. This vulnerability allows attackers to access network resources and sensitive information via a crafted API request. -- [entr0pie/CVE-2023-27163](https://github.com/entr0pie/CVE-2023-27163) -- [seanrdev/cve-2023-27163](https://github.com/seanrdev/cve-2023-27163) -- [overgrowncarrot1/CVE-2023-27163](https://github.com/overgrowncarrot1/CVE-2023-27163) -- [ThickCoco/CVE-2023-27163-POC](https://github.com/ThickCoco/CVE-2023-27163-POC) -- [davuXVI/CVE-2023-27163](https://github.com/davuXVI/CVE-2023-27163) -- [HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53](https://github.com/HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53) -- [rvizx/CVE-2023-27163](https://github.com/rvizx/CVE-2023-27163) -- [thomas-osgood/CVE-2023-27163](https://github.com/thomas-osgood/CVE-2023-27163) -- [cowsecurity/CVE-2023-27163](https://github.com/cowsecurity/CVE-2023-27163) -- [samh4cks/CVE-2023-27163-InternalProber](https://github.com/samh4cks/CVE-2023-27163-InternalProber) - [Hamibubu/CVE-2023-27163](https://github.com/Hamibubu/CVE-2023-27163) - [KharimMchatta/basketcraft](https://github.com/KharimMchatta/basketcraft) - [MasterCode112/CVE-2023-27163](https://github.com/MasterCode112/CVE-2023-27163) @@ -11506,9 +11358,6 @@ - [nuts7/CVE-2023-27372](https://github.com/nuts7/CVE-2023-27372) - [Chocapikk/CVE-2023-27372](https://github.com/Chocapikk/CVE-2023-27372) - [dream434/CVE-2023-27372](https://github.com/dream434/CVE-2023-27372) -- [0SPwn/CVE-2023-27372-PoC](https://github.com/0SPwn/CVE-2023-27372-PoC) -- [izzz0/CVE-2023-27372-POC](https://github.com/izzz0/CVE-2023-27372-POC) -- [ThatNotEasy/CVE-2023-27372](https://github.com/ThatNotEasy/CVE-2023-27372) - [redboltsec/CVE-2023-27372-PoC](https://github.com/redboltsec/CVE-2023-27372-PoC) - [1amthebest1/CVE-2023-27372](https://github.com/1amthebest1/CVE-2023-27372) @@ -11612,7 +11461,6 @@ - [BishopFox/CVE-2023-27997-check](https://github.com/BishopFox/CVE-2023-27997-check) - [imbas007/CVE-2023-27997-Check](https://github.com/imbas007/CVE-2023-27997-Check) - [puckiestyle/cve-2023-27997](https://github.com/puckiestyle/cve-2023-27997) -- [TechinsightsPro/ShodanFortiOS](https://github.com/TechinsightsPro/ShodanFortiOS) - [Cyb3rEnthusiast/CVE-2023-27997](https://github.com/Cyb3rEnthusiast/CVE-2023-27997) - [lexfo/xortigate-cve-2023-27997](https://github.com/lexfo/xortigate-cve-2023-27997) - [delsploit/CVE-2023-27997](https://github.com/delsploit/CVE-2023-27997) @@ -11624,9 +11472,6 @@ - [gbrsh/CVE-2023-28121](https://github.com/gbrsh/CVE-2023-28121) -- [im-hanzou/Mass-CVE-2023-28121](https://github.com/im-hanzou/Mass-CVE-2023-28121) -- [rio128128/Mass-CVE-2023-28121-kdoec](https://github.com/rio128128/Mass-CVE-2023-28121-kdoec) -- [C04LA/CVE-2023-28121](https://github.com/C04LA/CVE-2023-28121) - [Jenderal92/WP-CVE-2023-28121](https://github.com/Jenderal92/WP-CVE-2023-28121) - [1337nemojj/CVE-2023-28121](https://github.com/1337nemojj/CVE-2023-28121) @@ -11686,7 +11531,6 @@ - [fortra/CVE-2023-28252](https://github.com/fortra/CVE-2023-28252) -- [726232111/CVE-2023-28252](https://github.com/726232111/CVE-2023-28252) - [Danasuley/CVE-2023-28252-](https://github.com/Danasuley/CVE-2023-28252-) - [bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252](https://github.com/bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252) - [duck-sec/CVE-2023-28252-Compiled-exe](https://github.com/duck-sec/CVE-2023-28252-Compiled-exe) @@ -11728,7 +11572,6 @@ - [gobysec/CVE-2023-28343](https://github.com/gobysec/CVE-2023-28343) - [superzerosec/CVE-2023-28343](https://github.com/superzerosec/CVE-2023-28343) -- [hba343434/CVE-2023-28343](https://github.com/hba343434/CVE-2023-28343) ### CVE-2023-28354 (2025-01-09) @@ -11753,7 +11596,6 @@ - [h0ng10/CVE-2023-28432_docker](https://github.com/h0ng10/CVE-2023-28432_docker) - [CHINA-china/MinIO_CVE-2023-28432_EXP](https://github.com/CHINA-china/MinIO_CVE-2023-28432_EXP) - [TaroballzChen/CVE-2023-28432-metasploit-scanner](https://github.com/TaroballzChen/CVE-2023-28432-metasploit-scanner) -- [bingtangbanli/CVE-2023-28432](https://github.com/bingtangbanli/CVE-2023-28432) - [Chocapikk/CVE-2023-28432](https://github.com/Chocapikk/CVE-2023-28432) - [yTxZx/CVE-2023-28432](https://github.com/yTxZx/CVE-2023-28432) - [unam4/CVE-2023-28432-minio_update_rce](https://github.com/unam4/CVE-2023-28432-minio_update_rce) @@ -11776,13 +11618,6 @@ - [drkbcn/lblfixer_cve_2023_28447](https://github.com/drkbcn/lblfixer_cve_2023_28447) -### CVE-2023-28467 (2023-05-22) - -In MyBB before 1.8.34, there is XSS in the User CP module via the user email field. - - -- [ahmetaltuntas/CVE-2023-28467](https://github.com/ahmetaltuntas/CVE-2023-28467) - ### CVE-2023-28588 (2023-12-05) Transient DOS in Bluetooth Host while rfc slot allocation. @@ -11840,7 +11675,6 @@ - [timb-machine-mirrors/seongil-wi-CVE-2023-29017](https://github.com/timb-machine-mirrors/seongil-wi-CVE-2023-29017) -- [passwa11/CVE-2023-29017-reverse-shell](https://github.com/passwa11/CVE-2023-29017-reverse-shell) ### CVE-2023-29084 (2023-04-13) @@ -11904,20 +11738,6 @@ - [LuizGustavoP/EP3_Redes](https://github.com/LuizGustavoP/EP3_Redes) -### CVE-2023-29409 (2023-08-02) - -Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable. - - -- [mateusz834/CVE-2023-29409](https://github.com/mateusz834/CVE-2023-29409) - -### CVE-2023-29439 (2023-05-16) - -Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin <= 2.2.35 versions. - - -- [LOURC0D3/CVE-2023-29439](https://github.com/LOURC0D3/CVE-2023-29439) - ### CVE-2023-29478 (2023-04-07) BiblioCraft before 2.4.6 does not sanitize path-traversal characters in filenames, allowing restricted write access to almost anywhere on the filesystem. This includes the Minecraft mods folder, which results in code execution. @@ -11940,7 +11760,6 @@ - [Abdullah7-ma/CVE-2023-29489](https://github.com/Abdullah7-ma/CVE-2023-29489) - [tucommenceapousser/CVE-2023-29489](https://github.com/tucommenceapousser/CVE-2023-29489) - [tucommenceapousser/CVE-2023-29489.py](https://github.com/tucommenceapousser/CVE-2023-29489.py) -- [ViperM4sk/cpanel-xss-177](https://github.com/ViperM4sk/cpanel-xss-177) - [S4muraiMelayu1337/CVE-2023-29489](https://github.com/S4muraiMelayu1337/CVE-2023-29489) - [SynixCyberCrimeMy/CVE-2023-29489](https://github.com/SynixCyberCrimeMy/CVE-2023-29489) - [Makurorororororororo/Validate-CVE-2023-29489-scanner-](https://github.com/Makurorororororororo/Validate-CVE-2023-29489-scanner-) @@ -12071,13 +11890,6 @@ - [AAsh035/CVE-2023-30212](https://github.com/AAsh035/CVE-2023-30212) - [JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-](https://github.com/JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-) -### CVE-2023-30226 (2023-07-12) - -An issue was discovered in function get_gnu_verneed in rizinorg Rizin prior to 0.5.0 verneed_entry allows attackers to cause a denial of service via crafted elf file. - - -- [ifyGecko/CVE-2023-30226](https://github.com/ifyGecko/CVE-2023-30226) - ### CVE-2023-30253 (2023-05-29) Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data. @@ -12119,13 +11931,6 @@ - [S1lkys/CVE-2023-30367-mRemoteNG-password-dumper](https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper) -### CVE-2023-30383 (2023-07-18) - -TP-LINK Archer C50v2 Archer C50(US)_V2_160801, TP-LINK Archer C20v1 Archer_C20_V1_150707, and TP-LINK Archer C2v1 Archer_C2_US__V1_170228 were discovered to contain a buffer overflow which may lead to a Denial of Service (DoS) when parsing crafted data. - - -- [a2ure123/CVE-2023-30383](https://github.com/a2ure123/CVE-2023-30383) - ### CVE-2023-30458 (2023-04-24) A username enumeration issue was discovered in Medicine Tracker System 1.0. The login functionality allows a malicious user to guess a valid username due to a different response time from invalid usernames. When one enters a valid username, the response time increases depending on the length of the supplied password. @@ -12147,13 +11952,6 @@ - [RandomRobbieBF/CVE-2023-30486](https://github.com/RandomRobbieBF/CVE-2023-30486) -### CVE-2023-30533 (2023-04-24) - -SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected. - - -- [BenEdridge/CVE-2023-30533](https://github.com/BenEdridge/CVE-2023-30533) - ### CVE-2023-30547 (2023-04-17) vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside `handleException()` which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version `3.9.17` of `vm2`. There are no known workarounds for this vulnerability. Users are advised to upgrade. @@ -12164,13 +11962,6 @@ - [Cur1iosity/CVE-2023-30547](https://github.com/Cur1iosity/CVE-2023-30547) - [junnythemarksman/CVE-2023-30547](https://github.com/junnythemarksman/CVE-2023-30547) -### CVE-2023-30765 (2023-07-10) - -\n​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.\n\n - - -- [0xfml/CVE-2023-30765](https://github.com/0xfml/CVE-2023-30765) - ### CVE-2023-30777 (2023-05-10) Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Engine Advanced Custom Fields Pro, WP Engine Advanced Custom Fields plugins <= 6.1.5 versions. @@ -12372,20 +12163,6 @@ - [sahiloj/CVE-2023-31703](https://github.com/sahiloj/CVE-2023-31703) -### CVE-2023-31704 (2023-07-13) - -Sourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator's role. - - -- [d34dun1c02n/CVE-2023-31704](https://github.com/d34dun1c02n/CVE-2023-31704) - -### CVE-2023-31705 (2023-07-13) - -A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter. - - -- [d34dun1c02n/CVE-2023-31705](https://github.com/d34dun1c02n/CVE-2023-31705) - ### CVE-2023-31711 - [HritikThapa7/CVE-2023-31711](https://github.com/HritikThapa7/CVE-2023-31711) @@ -12438,13 +12215,6 @@ - [msd0pe-1/CVE-2023-31747](https://github.com/msd0pe-1/CVE-2023-31747) -### CVE-2023-31753 (2023-07-20) - -SQL injection vulnerability in diskusi.php in eNdonesia 8.7, allows an attacker to execute arbitrary SQL commands via the "rid=" parameter. - - -- [khmk2k/CVE-2023-31753](https://github.com/khmk2k/CVE-2023-31753) - ### CVE-2023-31756 (2023-05-19) A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0. 0.9.1 v5006.0 Build 220518 Rel.32480n which allows remote attackers, authenticated to the administrative web portal as an administrator user to open an operating system level shell via the 'X_TP_IfName' parameter. @@ -12494,13 +12264,6 @@ - [jmrcsnchz/CVE-2023-32073](https://github.com/jmrcsnchz/CVE-2023-32073) -### CVE-2023-32117 (2024-12-09) - -Missing Authorization vulnerability in SoftLab Integrate Google Drive allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Integrate Google Drive: from n/a through 1.1.99. - - -- [RandomRobbieBF/CVE-2023-32117](https://github.com/RandomRobbieBF/CVE-2023-32117) - ### CVE-2023-32162 (2023-09-06) Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the handling of the WacomInstallI.txt file by the PrefUtil.exe utility. The issue results from incorrect permissions on the WacomInstallI.txt file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-16318. @@ -12526,13 +12289,6 @@ - [RogelioPumajulca/TEST-CVE-2023-32233](https://github.com/RogelioPumajulca/TEST-CVE-2023-32233) - [void0red/CVE-2023-32233](https://github.com/void0red/CVE-2023-32233) -### CVE-2023-32235 (2023-05-05) - -Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal. This occurs in frontend/web/middleware/static-theme.js. - - -- [AXRoux/Ghost-Path-Traversal-CVE-2023-32235-](https://github.com/AXRoux/Ghost-Path-Traversal-CVE-2023-32235-) - ### CVE-2023-32243 (2023-05-12) Improper Authentication vulnerability in WPDeveloper Essential Addons for Elementor allows Privilege Escalation. This issue affects Essential Addons for Elementor: from 5.4.0 through 5.7.1. @@ -12547,7 +12303,6 @@ - [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts) - [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept) - [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243) -- [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243) ### CVE-2023-32314 (2023-05-15) @@ -12565,8 +12320,6 @@ - [tangxiaofeng7/CVE-2023-32315-Openfire-Bypass](https://github.com/tangxiaofeng7/CVE-2023-32315-Openfire-Bypass) - [5rGJ5aCh5oCq5YW9/CVE-2023-32315exp](https://github.com/5rGJ5aCh5oCq5YW9/CVE-2023-32315exp) - [miko550/CVE-2023-32315](https://github.com/miko550/CVE-2023-32315) -- [ThatNotEasy/CVE-2023-32315](https://github.com/ThatNotEasy/CVE-2023-32315) -- [izzz0/CVE-2023-32315-POC](https://github.com/izzz0/CVE-2023-32315-POC) - [gibran-abdillah/CVE-2023-32315](https://github.com/gibran-abdillah/CVE-2023-32315) - [CN016/Openfire-RCE-CVE-2023-32315-](https://github.com/CN016/Openfire-RCE-CVE-2023-32315-) - [K3ysTr0K3R/CVE-2023-32315-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-32315-EXPLOIT) @@ -12647,13 +12400,6 @@ - [k4but0/Ubuntu-LPE](https://github.com/k4but0/Ubuntu-LPE) - [xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC](https://github.com/xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC) -### CVE-2023-32681 (2023-05-26) - -Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.\n\n - - -- [hardikmodha/POC-CVE-2023-32681](https://github.com/hardikmodha/POC-CVE-2023-32681) - ### CVE-2023-32707 (2023-06-01) In versions of Splunk Enterprise below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform below version 9.0.2303.100, a low-privileged user who holds a role that has the ‘edit_user’ capability assigned to it can escalate their privileges to that of the admin user by providing specially crafted web requests. @@ -12686,13 +12432,6 @@ - [SarahZimmermann-Schmutzler/exploit_keepass](https://github.com/SarahZimmermann-Schmutzler/exploit_keepass) - [dev0558/CVE-2023-32784-EXPLOIT-REPORT](https://github.com/dev0558/CVE-2023-32784-EXPLOIT-REPORT) -### CVE-2023-32961 (2023-06-12) - -Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Katie Seaborn Zotpress plugin <= 7.3.3 versions. - - -- [LOURC0D3/CVE-2023-32961](https://github.com/LOURC0D3/CVE-2023-32961) - ### CVE-2023-33105 (2024-03-04) Transient DOS in WLAN Host and Firmware when large number of open authentication frames are sent with an invalid transaction sequence number. @@ -12700,13 +12439,6 @@ - [D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware](https://github.com/D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware) -### CVE-2023-33242 (2023-08-09) - -Crypto wallets implementing the Lindell17 TSS protocol might allow an attacker to extract the full ECDSA private key by exfiltrating a single bit in every signature attempt (256 in total) because of not adhering to the paper's security proof's assumption regarding handling aborts after a failed signature. - - -- [d0rb/CVE-2023-33242](https://github.com/d0rb/CVE-2023-33242) - ### CVE-2023-33243 (2023-06-15) RedTeam Pentesting discovered that the web interface of STARFACE as well as its REST API allows authentication using the SHA512 hash of the password instead of the cleartext password. While storing password hashes instead of cleartext passwords in an application's database generally has become best practice to protect users' passwords in case of a database compromise, this is rendered ineffective when allowing to authenticate using the password hash. @@ -12726,7 +12458,6 @@ - [Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT](https://github.com/Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT) - [3yujw7njai/CVE-2023-33246](https://github.com/3yujw7njai/CVE-2023-33246) - [Devil0ll/CVE-2023-33246](https://github.com/Devil0ll/CVE-2023-33246) -- [d0rb/CVE-2023-33246](https://github.com/d0rb/CVE-2023-33246) - [vulncheck-oss/fetch-broker-conf](https://github.com/vulncheck-oss/fetch-broker-conf) - [0xKayala/CVE-2023-33246](https://github.com/0xKayala/CVE-2023-33246) - [MkJos/CVE-2023-33246_RocketMQ_RCE_EXP](https://github.com/MkJos/CVE-2023-33246_RocketMQ_RCE_EXP) @@ -12820,13 +12551,6 @@ - [sudovivek/My-CVE](https://github.com/sudovivek/My-CVE) -### CVE-2023-33592 (2023-06-28) - -Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information. - - -- [ChineseOldboy/CVE-2023-33592](https://github.com/ChineseOldboy/CVE-2023-33592) - ### CVE-2023-33617 (2023-05-23) An OS Command Injection vulnerability in Parks Fiberlink 210 firmware version V2.1.14_X000 was found via the /boaform/admin/formPing target_addr parameter. @@ -12835,13 +12559,6 @@ - [Chocapikk/CVE-2023-33617](https://github.com/Chocapikk/CVE-2023-33617) - [tucommenceapousser/CVE-2023-33617](https://github.com/tucommenceapousser/CVE-2023-33617) -### CVE-2023-33668 (2023-07-12) - -DigiExam up to v14.0.2 lacks integrity checks for native modules, allowing attackers to access PII and takeover accounts on shared computers. - - -- [lodi-g/CVE-2023-33668](https://github.com/lodi-g/CVE-2023-33668) - ### CVE-2023-33669 (2023-06-02) Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function. @@ -12895,7 +12612,6 @@ - [purseclab/CVE-2023-33768](https://github.com/purseclab/CVE-2023-33768) -- [Fr0stM0urne/CVE-2023-33768](https://github.com/Fr0stM0urne/CVE-2023-33768) ### CVE-2023-33781 (2023-06-07) @@ -12968,7 +12684,6 @@ - [mouadk/CVE-2023-34035-Poc](https://github.com/mouadk/CVE-2023-34035-Poc) -- [jzheaux/cve-2023-34035-mitigations](https://github.com/jzheaux/cve-2023-34035-mitigations) ### CVE-2023-34039 (2023-08-29) @@ -12986,7 +12701,6 @@ In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers.\n\nSpecifically, an application is vulnerable when all of the following are true:\n\n * The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record\n * The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true.\n * The user allows untrusted sources to publish to a Kafka topic\n\n\nBy default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record.\n\n\n -- [Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040](https://github.com/Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040) - [pyn3rd/CVE-2023-34040](https://github.com/pyn3rd/CVE-2023-34040) - [buiduchoang24/CVE-2023-34040](https://github.com/buiduchoang24/CVE-2023-34040) - [huyennhat-dev/cve-2023-34040](https://github.com/huyennhat-dev/cve-2023-34040) @@ -13047,7 +12761,6 @@ - [vi3t1/qq-tim-elevation](https://github.com/vi3t1/qq-tim-elevation) -- [lan1oc/CVE-2023-34312-exp](https://github.com/lan1oc/CVE-2023-34312-exp) ### CVE-2023-34362 (2023-06-02) @@ -13058,8 +12771,6 @@ - [horizon3ai/CVE-2023-34362](https://github.com/horizon3ai/CVE-2023-34362) - [sfewer-r7/CVE-2023-34362](https://github.com/sfewer-r7/CVE-2023-34362) - [kenbuckler/MOVEit-CVE-2023-34362](https://github.com/kenbuckler/MOVEit-CVE-2023-34362) -- [Malwareman007/CVE-2023-34362](https://github.com/Malwareman007/CVE-2023-34362) -- [toorandom/moveit-payload-decrypt-CVE-2023-34362](https://github.com/toorandom/moveit-payload-decrypt-CVE-2023-34362) - [errorfiathck/MOVEit-Exploit](https://github.com/errorfiathck/MOVEit-Exploit) - [Chinyemba-ck/MOVEit-CVE-2023-34362](https://github.com/Chinyemba-ck/MOVEit-CVE-2023-34362) - [glen-pearson/MoveIT-CVE-2023-34362-RCE](https://github.com/glen-pearson/MoveIT-CVE-2023-34362-RCE) @@ -13113,13 +12824,6 @@ - [costacoco/Adiscon](https://github.com/costacoco/Adiscon) -### CVE-2023-34634 (2023-08-01) - -Greenshot 1.2.10 and below allows arbitrary code execution because .NET content is insecurely deserialized when a .greenshot file is opened. - - -- [radman404/CVE-2023-34634](https://github.com/radman404/CVE-2023-34634) - ### CVE-2023-34830 (2023-06-27) i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page. @@ -13190,13 +12894,6 @@ - [funny-kill/CVE-2023-34852](https://github.com/funny-kill/CVE-2023-34852) -### CVE-2023-34853 (2023-08-22) - -Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable. - - -- [risuxx/CVE-2023-34853](https://github.com/risuxx/CVE-2023-34853) - ### CVE-2023-34924 (2023-06-26) H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request. @@ -13211,10 +12908,7 @@ - [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960) - [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960) -- [YongYe-Security/CVE-2023-34960](https://github.com/YongYe-Security/CVE-2023-34960) -- [ThatNotEasy/CVE-2023-34960](https://github.com/ThatNotEasy/CVE-2023-34960) - [Mantodkaz/CVE-2023-34960](https://github.com/Mantodkaz/CVE-2023-34960) -- [tucommenceapousser/CVE-2023-34960-ex](https://github.com/tucommenceapousser/CVE-2023-34960-ex) - [dvtarsoul/ChExp](https://github.com/dvtarsoul/ChExp) ### CVE-2023-34965 (2023-06-13) @@ -13246,12 +12940,6 @@ An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication. -- [vchan-in/CVE-2023-35078-Exploit-POC](https://github.com/vchan-in/CVE-2023-35078-Exploit-POC) -- [lager1/CVE-2023-35078](https://github.com/lager1/CVE-2023-35078) -- [raytheon0x21/CVE-2023-35078](https://github.com/raytheon0x21/CVE-2023-35078) -- [synfinner/CVE-2023-35078](https://github.com/synfinner/CVE-2023-35078) -- [emanueldosreis/nmap-CVE-2023-35078-Exploit](https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit) -- [Blue-number/CVE-2023-35078](https://github.com/Blue-number/CVE-2023-35078) - [0nsec/CVE-2023-35078](https://github.com/0nsec/CVE-2023-35078) ### CVE-2023-35080 (2023-11-14) @@ -13261,20 +12949,6 @@ - [HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation](https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation) -### CVE-2023-35082 (2023-08-15) - -An authentication bypass vulnerability in Ivanti EPMM 11.10 and older, allows unauthorized users to access restricted functionality or resources of the application without proper authentication. This vulnerability is unique to CVE-2023-35078 announced earlier. - - -- [Chocapikk/CVE-2023-35082](https://github.com/Chocapikk/CVE-2023-35082) - -### CVE-2023-35086 (2023-07-21) - -\nIt is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.\n\nThis issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.\n\n - - -- [tin-z/CVE-2023-35086-POC](https://github.com/tin-z/CVE-2023-35086-POC) - ### CVE-2023-35636 (2023-12-12) Microsoft Outlook Information Disclosure Vulnerability @@ -13304,13 +12978,6 @@ - [pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679](https://github.com/pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679) -### CVE-2023-35744 (2024-05-03) - -D-Link DAP-2622 DDP Configuration Restore Server IPv6 Address Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.\n. Was ZDI-CAN-20071. - - -- [ADSSA-IT/CVE-2023-35744](https://github.com/ADSSA-IT/CVE-2023-35744) - ### CVE-2023-35793 (2023-09-26) An issue was discovered in Cassia Access Controller 2.1.1.2303271039. Establishing a web SSH session to gateways is vulnerable to Cross Site Request Forgery (CSRF) attacks. @@ -13325,20 +12992,6 @@ - [Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking](https://github.com/Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking) -### CVE-2023-35801 (2023-06-23) - -A directory traversal vulnerability in Safe Software FME Server before 2022.2.5 allows an attacker to bypass validation when editing a network-based resource connection, resulting in the unauthorized reading and writing of arbitrary files. Successful exploitation requires an attacker to have access to a user account with write privileges. FME Flow 2023.0 is also a fixed version. - - -- [trustcves/CVE-2023-35801](https://github.com/trustcves/CVE-2023-35801) - -### CVE-2023-35803 (2023-10-04) - -IQ Engine before 10.6r2 on Extreme Network AP devices has a Buffer Overflow. - - -- [lachlan2k/CVE-2023-35803](https://github.com/lachlan2k/CVE-2023-35803) - ### CVE-2023-35813 (2023-06-17) Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3. @@ -13347,13 +13000,6 @@ - [aalexpereira/CVE-2023-35813](https://github.com/aalexpereira/CVE-2023-35813) - [BagheeraAltered/CVE-2023-35813-PoC](https://github.com/BagheeraAltered/CVE-2023-35813-PoC) -### CVE-2023-35828 (2023-06-18) - -An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c. - - -- [Trinadh465/linux-4.19.72_CVE-2023-35828](https://github.com/Trinadh465/linux-4.19.72_CVE-2023-35828) - ### CVE-2023-35840 (2023-06-19) _joinPath in elFinderVolumeLocalFileSystem.class.php in elFinder before 2.1.62 allows path traversal in the PHP LocalVolumeDriver connector. @@ -13367,7 +13013,6 @@ - [Lserein/CVE-2023-35843](https://github.com/Lserein/CVE-2023-35843) -- [b3nguang/CVE-2023-35843](https://github.com/b3nguang/CVE-2023-35843) ### CVE-2023-35844 (2023-06-19) @@ -13389,7 +13034,6 @@ - [datackmy/FallingSkies-CVE-2023-35885](https://github.com/datackmy/FallingSkies-CVE-2023-35885) -- [Chocapikk/CVE-2023-35885](https://github.com/Chocapikk/CVE-2023-35885) ### CVE-2023-35985 (2023-11-27) @@ -13466,39 +13110,6 @@ - [leonardobg/CVE-2023-36146](https://github.com/leonardobg/CVE-2023-36146) -### CVE-2023-36158 (2023-08-03) - -Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page. - - -- [unknown00759/CVE-2023-36158](https://github.com/unknown00759/CVE-2023-36158) - -### CVE-2023-36159 (2023-08-03) - -Cross Site Scripting (XSS) vulnerability in sourcecodester Lost and Found Information System 1.0 allows remote attackers to run arbitrary code via the First Name, Middle Name and Last Name fields on the Create User page. - - -- [unknown00759/CVE-2023-36159](https://github.com/unknown00759/CVE-2023-36159) - -### CVE-2023-36163 (2023-07-11) - -Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL. - - -- [TraiLeR2/CVE-2023-36163](https://github.com/TraiLeR2/CVE-2023-36163) - -### CVE-2023-36164 -- [TraiLeR2/CVE-2023-36164](https://github.com/TraiLeR2/CVE-2023-36164) - -### CVE-2023-36165 -- [TraiLeR2/CVE-2023-36165](https://github.com/TraiLeR2/CVE-2023-36165) - -### CVE-2023-36168 -- [TraiLeR2/CVE-2023-36168](https://github.com/TraiLeR2/CVE-2023-36168) - -### CVE-2023-36169 -- [TraiLeR2/CVE-2023-36169](https://github.com/TraiLeR2/CVE-2023-36169) - ### CVE-2023-36250 (2023-09-14) CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new record. @@ -13544,13 +13155,6 @@ - [tandasat/CVE-2023-36427](https://github.com/tandasat/CVE-2023-36427) -### CVE-2023-36531 (2024-12-13) - -Missing Authorization vulnerability in LiquidPoll LiquidPoll – Advanced Polls for Creators and Brands allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects LiquidPoll – Advanced Polls for Creators and Brands: from n/a through 3.3.68. - - -- [RandomRobbieBF/CVE-2023-36531](https://github.com/RandomRobbieBF/CVE-2023-36531) - ### CVE-2023-36643 (2024-04-04) Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remote attackers to receive all orders from the online shop via oordershow component in customer function. @@ -13578,7 +13182,6 @@ - [jakabakos/CVE-2023-36664-Ghostscript-command-injection](https://github.com/jakabakos/CVE-2023-36664-Ghostscript-command-injection) -- [winkler-winsen/Scan_GhostScript](https://github.com/winkler-winsen/Scan_GhostScript) - [jeanchpt/CVE-2023-36664](https://github.com/jeanchpt/CVE-2023-36664) - [churamanib/CVE-2023-36664-Ghostscript-command-injection](https://github.com/churamanib/CVE-2023-36664-Ghostscript-command-injection) @@ -13619,7 +13222,6 @@ A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables.\n\nUsing a crafted request an attacker is able to modify \n\ncertain PHP environment variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities.\nThis issue affects Juniper Networks Junos OS on EX Series:\n\n\n\n * All versions prior to 20.4R3-S9;\n * 21.1 versions 21.1R1 and later;\n * 21.2 versions prior to 21.2R3-S7;\n * 21.3 versions \n\nprior to \n\n 21.3R3-S5;\n * 21.4 versions \n\nprior to \n\n21.4R3-S5;\n * 22.1 versions \n\nprior to \n\n22.1R3-S4;\n * 22.2 versions \n\nprior to \n\n22.2R3-S2;\n * 22.3 versions \n\nprior to 22.3R3-S1;\n * 22.4 versions \n\nprior to \n\n22.4R2-S2, 22.4R3;\n * 23.2 versions prior to \n\n23.2R1-S1, 23.2R2.\n\n\n\n\n -- [watchtowrlabs/juniper-rce_cve-2023-36844](https://github.com/watchtowrlabs/juniper-rce_cve-2023-36844) - [ThatNotEasy/CVE-2023-36844](https://github.com/ThatNotEasy/CVE-2023-36844) - [r3dcl1ff/CVE-2023-36844_Juniper_RCE](https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE) @@ -13647,46 +13249,20 @@ - [e11i0t4lders0n/CVE-2023-36845](https://github.com/e11i0t4lders0n/CVE-2023-36845) - [Vignesh2712/Automation-for-Juniper-cve-2023-36845](https://github.com/Vignesh2712/Automation-for-Juniper-cve-2023-36845) -### CVE-2023-36846 (2023-08-17) - -A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\nWith a specific request to user.php that doesn't require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\nintegrity\n\nfor a certain \n\npart of the file system, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on SRX Series:\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.1 versions 21.1R1 and later;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions \n\nprior to \n\n 21.3R3-S5;\n * 21.4 versions \n\nprior to \n\n21.4R3-S5;\n * 22.1 versions \n\nprior to \n\n22.1R3-S3;\n * 22.2 versions \n\nprior to \n\n22.2R3-S2;\n * 22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\n * 22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\n\n\n\n\n - - -- [Chocapikk/CVE-2023-36846](https://github.com/Chocapikk/CVE-2023-36846) - ### CVE-2023-36874 (2023-07-11) Windows Error Reporting Service Elevation of Privilege Vulnerability - [d0rb/CVE-2023-36874](https://github.com/d0rb/CVE-2023-36874) -- [crisprss/CVE-2023-36874](https://github.com/crisprss/CVE-2023-36874) -- [Wh04m1001/CVE-2023-36874](https://github.com/Wh04m1001/CVE-2023-36874) -- [Octoberfest7/CVE-2023-36874_BOF](https://github.com/Octoberfest7/CVE-2023-36874_BOF) ### CVE-2023-36884 (2023-07-11) Windows Search Remote Code Execution Vulnerability -- [Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline](https://github.com/Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline) -- [deepinstinct/Storm0978-RomCom-Campaign](https://github.com/deepinstinct/Storm0978-RomCom-Campaign) -- [zerosorai/CVE-2023-36884](https://github.com/zerosorai/CVE-2023-36884) -- [tarraschk/CVE-2023-36884-Checker](https://github.com/tarraschk/CVE-2023-36884-Checker) -- [or2me/CVE-2023-36884_patcher](https://github.com/or2me/CVE-2023-36884_patcher) -- [ToddMaxey/CVE-2023-36884](https://github.com/ToddMaxey/CVE-2023-36884) -- [ridsoliveira/Fix-CVE-2023-36884](https://github.com/ridsoliveira/Fix-CVE-2023-36884) -- [raresteak/CVE-2023-36884](https://github.com/raresteak/CVE-2023-36884) - [jakabakos/CVE-2023-36884-MS-Office-HTML-RCE](https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE) -### CVE-2023-36899 (2023-08-08) - -ASP.NET Elevation of Privilege Vulnerability - - -- [d0rb/CVE-2023-36899](https://github.com/d0rb/CVE-2023-36899) -- [midisec/CVE-2023-36899](https://github.com/midisec/CVE-2023-36899) - ### CVE-2023-36900 (2023-08-08) Windows Common Log File System Driver Elevation of Privilege Vulnerability @@ -13697,34 +13273,6 @@ ### CVE-2023-37073 - [Hamza0X/CVE-2023-37073](https://github.com/Hamza0X/CVE-2023-37073) -### CVE-2023-37164 (2023-07-20) - -Diafan CMS v6.0 was discovered to contain a reflected cross-site scripting via the cat_id parameter at /shop/?module=shop&action=search. - - -- [ilqarli27/CVE-2023-37164](https://github.com/ilqarli27/CVE-2023-37164) - -### CVE-2023-37189 (2023-07-11) - -A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Name or Prefix fields under the Create New Rate module. - - -- [sahiloj/CVE-2023-37189](https://github.com/sahiloj/CVE-2023-37189) - -### CVE-2023-37190 (2023-07-11) - -A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Virtual Fax Name and Caller ID Name parameters under the New Virtual Fax feature. - - -- [sahiloj/CVE-2023-37190](https://github.com/sahiloj/CVE-2023-37190) - -### CVE-2023-37191 (2023-07-11) - -A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description parameters. - - -- [sahiloj/CVE-2023-37191](https://github.com/sahiloj/CVE-2023-37191) - ### CVE-2023-37250 (2023-08-20) Unity Parsec has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in "Per User" mode. The application intentionally launches DLLs from a user-owned directory but intended to always perform integrity verification of those DLLs. This affects Parsec Loader versions through 8. Parsec Loader 9 is a fixed version. @@ -13732,13 +13280,6 @@ - [ewilded/CVE-2023-37250-POC](https://github.com/ewilded/CVE-2023-37250-POC) -### CVE-2023-37474 (2023-07-14) - -Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. - - -- [ilqarli27/CVE-2023-37474](https://github.com/ilqarli27/CVE-2023-37474) - ### CVE-2023-37478 (2023-08-01) pnpm is a package manager. It is possible to construct a tarball that, when installed via npm or parsed by the registry is safe, but when installed via pnpm is malicious, due to how pnpm parses tar archives. This can result in a package that appears safe on the npm registry or when installed via npm being replaced with a compromised or malicious version when installed via pnpm. This issue has been patched in version(s) 7.33.4 and 8.6.8. @@ -13747,51 +13288,9 @@ - [TrevorGKann/CVE-2023-37478_npm_vs_pnpm](https://github.com/TrevorGKann/CVE-2023-37478_npm_vs_pnpm) - [li-minhao/CVE-2023-37478-Demo](https://github.com/li-minhao/CVE-2023-37478-Demo) -### CVE-2023-37582 (2023-07-12) - -The RocketMQ NameServer component still has a remote command execution vulnerability as the CVE-2023-33246 issue was not completely fixed in version 5.1.1. \n\nWhen NameServer address are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function on the NameServer component to execute commands as the system users that RocketMQ is running as. \n\nIt is recommended for users to upgrade their NameServer version to 5.1.2 or above for RocketMQ 5.x or 4.9.7 or above for RocketMQ 4.x to prevent these attacks.\n - - -- [Malayke/CVE-2023-37582_EXPLOIT](https://github.com/Malayke/CVE-2023-37582_EXPLOIT) - -### CVE-2023-37596 (2023-07-11) - -Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser function. - - -- [sahiloj/CVE-2023-37596](https://github.com/sahiloj/CVE-2023-37596) - -### CVE-2023-37597 (2023-07-11) - -Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist function. - - -- [sahiloj/CVE-2023-37597](https://github.com/sahiloj/CVE-2023-37597) - -### CVE-2023-37598 (2023-07-13) - -A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax function. - - -- [sahiloj/CVE-2023-37598](https://github.com/sahiloj/CVE-2023-37598) - -### CVE-2023-37599 (2023-07-13) - -An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules directory - - -- [sahiloj/CVE-2023-37599](https://github.com/sahiloj/CVE-2023-37599) - ### CVE-2023-37621 - [MY0723/CNVD-2022-27366__CVE-2023-37621](https://github.com/MY0723/CNVD-2022-27366__CVE-2023-37621) -### CVE-2023-37625 (2023-08-10) - -A stored cross-site scripting (XSS) vulnerability in Netbox v3.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Link templates. - - -- [benjaminpsinclair/Netbox-CVE-2023-37625](https://github.com/benjaminpsinclair/Netbox-CVE-2023-37625) - ### CVE-2023-37739 (2023-09-14) i-doit Pro v25 and below was discovered to be vulnerable to path traversal. @@ -13813,33 +13312,6 @@ - [leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below) -### CVE-2023-37771 (2023-07-31) - -Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php. - - -- [anky-123/CVE-2023-37771](https://github.com/anky-123/CVE-2023-37771) - -### CVE-2023-37772 (2023-08-01) - -Online Shopping Portal Project v3.1 was discovered to contain a SQL injection vulnerability via the Email parameter at /shopping/login.php. - - -- [anky-123/CVE-2023-37772](https://github.com/anky-123/CVE-2023-37772) - -### CVE-2023-37778 -- [jyoti818680/CVE-2023-37778](https://github.com/jyoti818680/CVE-2023-37778) - -### CVE-2023-37779 -- [jyoti818680/CVE-2023-37779](https://github.com/jyoti818680/CVE-2023-37779) - -### CVE-2023-37786 (2023-07-13) - -Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php. - - -- [Phamchie/CVE-2023-37786](https://github.com/Phamchie/CVE-2023-37786) - ### CVE-2023-37790 (2023-11-08) Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability via the Profile Picture Upload function. @@ -13847,9 +13319,6 @@ - [kaizensecurity/CVE-2023-37790](https://github.com/kaizensecurity/CVE-2023-37790) -### CVE-2023-37800 -- [TraiLeR2/CVE-2023-37800](https://github.com/TraiLeR2/CVE-2023-37800) - ### CVE-2023-37903 (2023-07-21) vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software. @@ -13864,21 +13333,11 @@ - [Barroqueiro/CVE-2023-37941](https://github.com/Barroqueiro/CVE-2023-37941) -### CVE-2023-37979 (2023-07-27) - -Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Saturday Drive Ninja Forms Contact Form plugin <= 3.6.25 versions. - - -- [Mehran-Seifalinia/CVE-2023-37979](https://github.com/Mehran-Seifalinia/CVE-2023-37979) -- [d0rb/CVE-2023-37979](https://github.com/d0rb/CVE-2023-37979) - ### CVE-2023-38035 (2023-08-21) A security vulnerability in MICS Admin Portal in Ivanti MobileIron Sentry versions 9.18.0 and below, which may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration. -- [horizon3ai/CVE-2023-38035](https://github.com/horizon3ai/CVE-2023-38035) -- [LeakIX/sentryexploit](https://github.com/LeakIX/sentryexploit) - [mind2hex/CVE-2023-38035](https://github.com/mind2hex/CVE-2023-38035) ### CVE-2023-38039 (2023-09-15) @@ -13924,20 +13383,6 @@ - [fazilbaig1/cve_2023_38408_scanner](https://github.com/fazilbaig1/cve_2023_38408_scanner) - [Nick-Morbid/cve-2023-38408](https://github.com/Nick-Morbid/cve-2023-38408) -### CVE-2023-38434 (2023-07-18) - -xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method. - - -- [Halcy0nic/CVE-2023-38434](https://github.com/Halcy0nic/CVE-2023-38434) - -### CVE-2023-38490 (2023-07-27) - -Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 only affects Kirby sites that use the `Xml` data handler (e.g. `Data::decode($string, 'xml')`) or the `Xml::parse()` method in site or plugin code. The Kirby core does not use any of the affected methods.\n\nXML External Entities (XXE) is a little used feature in the XML markup language that allows to include data from external files in an XML structure. If the name of the external file can be controlled by an attacker, this becomes a vulnerability that can be abused for various system impacts like the disclosure of internal or confidential data that is stored on the server (arbitrary file disclosure) or to perform network requests on behalf of the server (server-side request forgery, SSRF).\n\nKirby's `Xml::parse()` method used PHP's `LIBXML_NOENT` constant, which enabled the processing of XML external entities during the parsing operation. The `Xml::parse()` method is used in the `Xml` data handler (e.g. `Data::decode($string, 'xml')`). Both the vulnerable method and the data handler are not used in the Kirby core. However they may be used in site or plugin code, e.g. to parse RSS feeds or other XML files. If those files are of an external origin (e.g. uploaded by a user or retrieved from an external URL), attackers may be able to include an external entity in the XML file that will then be processed in the parsing process. Kirby sites that don't use XML parsing in site or plugin code are *not* affected.\n\nThe problem has been patched in Kirby 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6. In all of the mentioned releases, the maintainers have removed the `LIBXML_NOENT` constant as processing of external entities is out of scope of the parsing logic. This protects all uses of the method against the described vulnerability. - - -- [Acceis/exploit-CVE-2023-38490](https://github.com/Acceis/exploit-CVE-2023-38490) - ### CVE-2023-38497 (2023-08-04) Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one's system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`. @@ -13983,31 +13428,13 @@ - [mc-17/CVE-2023-38609](https://github.com/mc-17/CVE-2023-38609) -### CVE-2023-38632 (2023-07-21) - -async-sockets-cpp through 0.3.1 has a stack-based buffer overflow in tcpsocket.hpp when processing malformed TCP packets. - - -- [Halcy0nic/CVE-2023-38632](https://github.com/Halcy0nic/CVE-2023-38632) - ### CVE-2023-38646 (2023-07-21) Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. -- [adriyansyah-mf/CVE-2023-38646--Metabase-](https://github.com/adriyansyah-mf/CVE-2023-38646--Metabase-) -- [Pumpkin-Garden/POC_Metabase_CVE-2023-38646](https://github.com/Pumpkin-Garden/POC_Metabase_CVE-2023-38646) -- [0xrobiul/CVE-2023-38646](https://github.com/0xrobiul/CVE-2023-38646) -- [Chocapikk/CVE-2023-38646](https://github.com/Chocapikk/CVE-2023-38646) -- [Xuxfff/CVE-2023-38646-Poc](https://github.com/Xuxfff/CVE-2023-38646-Poc) - [securezeron/CVE-2023-38646](https://github.com/securezeron/CVE-2023-38646) -- [raytheon0x21/CVE-2023-38646](https://github.com/raytheon0x21/CVE-2023-38646) - [Zenmovie/CVE-2023-38646](https://github.com/Zenmovie/CVE-2023-38646) -- [shamo0/CVE-2023-38646-PoC](https://github.com/shamo0/CVE-2023-38646-PoC) -- [fidjiw/CVE-2023-38646-POC](https://github.com/fidjiw/CVE-2023-38646-POC) -- [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell) -- [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646) -- [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646) - [yxl2001/CVE-2023-38646](https://github.com/yxl2001/CVE-2023-38646) - [alexandre-pecorilla/CVE-2023-38646](https://github.com/alexandre-pecorilla/CVE-2023-38646) - [m3m0o/metabase-pre-auth-rce-poc](https://github.com/m3m0o/metabase-pre-auth-rce-poc) @@ -14054,15 +13481,6 @@ - [vxcall/kur](https://github.com/vxcall/kur) -### CVE-2023-38820 -- [TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820](https://github.com/TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820) - -### CVE-2023-38821 -- [TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821](https://github.com/TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821) - -### CVE-2023-38822 -- [TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822](https://github.com/TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822) - ### CVE-2023-38829 (2023-09-11) An issue in NETIS SYSTEMS WF2409E v.3.6.42541 allows a remote attacker to execute arbitrary code via the ping and traceroute functions of the diagnostic tools component in the admin management interface. @@ -14076,21 +13494,10 @@ RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023. -- [BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc](https://github.com/BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc) - [b1tg/CVE-2023-38831-winrar-exploit](https://github.com/b1tg/CVE-2023-38831-winrar-exploit) -- [IR-HuntGuardians/CVE-2023-38831-HUNT](https://github.com/IR-HuntGuardians/CVE-2023-38831-HUNT) -- [Garck3h/cve-2023-38831](https://github.com/Garck3h/cve-2023-38831) -- [ignis-sec/CVE-2023-38831-RaRCE](https://github.com/ignis-sec/CVE-2023-38831-RaRCE) - [HDCE-inc/CVE-2023-38831](https://github.com/HDCE-inc/CVE-2023-38831) - [Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE](https://github.com/Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE) -- [knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831](https://github.com/knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831) -- [akhomlyuk/cve-2023-38831](https://github.com/akhomlyuk/cve-2023-38831) -- [PascalAsch/CVE-2023-38831-KQL](https://github.com/PascalAsch/CVE-2023-38831-KQL) -- [ahmed-fa7im/CVE-2023-38831-winrar-expoit-simple-Poc](https://github.com/ahmed-fa7im/CVE-2023-38831-winrar-expoit-simple-Poc) -- [thegr1ffyn/CVE-2023-38831](https://github.com/thegr1ffyn/CVE-2023-38831) -- [MortySecurity/CVE-2023-38831-Exploit-and-Detection](https://github.com/MortySecurity/CVE-2023-38831-Exploit-and-Detection) - [z3r0sw0rd/CVE-2023-38831-PoC](https://github.com/z3r0sw0rd/CVE-2023-38831-PoC) -- [sh770/CVE-2023-38831](https://github.com/sh770/CVE-2023-38831) - [BeniB3astt/CVE-2023-38831_ReverseShell_Winrar](https://github.com/BeniB3astt/CVE-2023-38831_ReverseShell_Winrar) - [MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC](https://github.com/MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC) - [Mich-ele/CVE-2023-38831-winrar](https://github.com/Mich-ele/CVE-2023-38831-winrar) @@ -14143,13 +13550,6 @@ - [markuta/bw-dump](https://github.com/markuta/bw-dump) -### CVE-2023-38890 (2023-08-18) - -Online Shopping Portal Project 3.1 allows remote attackers to execute arbitrary SQL commands/queries via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username field, enabling SQL Injection attacks. - - -- [akshadjoshi/CVE-2023-38890](https://github.com/akshadjoshi/CVE-2023-38890) - ### CVE-2023-38891 (2023-09-14) SQL injection vulnerability in Vtiger CRM v.7.5.0 allows a remote authenticated attacker to escalate privileges via the getQueryColumnsList function in ReportRun.php. @@ -14160,34 +13560,6 @@ ### CVE-2023-39024 - [BenTheCyberOne/CVE-2023-39024-5-POC](https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC) -### CVE-2023-39062 (2023-08-28) - -Cross Site Scripting vulnerability in Spipu HTML2PDF before v.5.2.8 allows a remote attacker to execute arbitrary code via a crafted script to the forms.php. - - -- [afine-com/CVE-2023-39062](https://github.com/afine-com/CVE-2023-39062) - -### CVE-2023-39063 (2023-09-11) - -Buffer Overflow vulnerability in RaidenFTPD 2.4.4005 allows a local attacker to execute arbitrary code via the Server name field of the Step by step setup wizard. - - -- [AndreGNogueira/CVE-2023-39063](https://github.com/AndreGNogueira/CVE-2023-39063) - -### CVE-2023-39115 (2023-08-16) - -install/aiz-uploader/upload in Campcodes Online Matrimonial Website System Script 3.3 allows XSS via a crafted SVG document. - - -- [Raj789-sec/CVE-2023-39115](https://github.com/Raj789-sec/CVE-2023-39115) - -### CVE-2023-39144 (2023-08-03) - -Element55 KnowMore appliances version 21 and older was discovered to store passwords in plaintext. - - -- [cduram/CVE-2023-39144](https://github.com/cduram/CVE-2023-39144) - ### CVE-2023-39320 (2023-09-08) The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software. @@ -14210,13 +13582,6 @@ - [m3ssap0/cacti-rce-snmp-options-vulnerable-application](https://github.com/m3ssap0/cacti-rce-snmp-options-vulnerable-application) - [jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc](https://github.com/jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc) -### CVE-2023-39526 (2023-08-07) - -PrestaShop is an open source e-commerce web application. Versions prior to 1.7.8.10, 8.0.5, and 8.1.1 are vulnerable to remote code execution through SQL injection and arbitrary file write in the back office. Versions 1.7.8.10, 8.0.5, and 8.1.1 contain a patch. There are no known workarounds. - - -- [dnkhack/fixcve2023_39526_2023_39527](https://github.com/dnkhack/fixcve2023_39526_2023_39527) - ### CVE-2023-39539 (2023-12-06) \nAMI AptioV contains a vulnerability in BIOS where a User may cause an unrestricted upload of a PNG Logo file with dangerous type by Local access. A successful exploit of this vulnerability may lead to a loss of Confidentiality, Integrity, and/or Availability. \n\n\n\n\n\n @@ -14231,55 +13596,6 @@ - [Ant1sec-ops/CVE-2023-39593](https://github.com/Ant1sec-ops/CVE-2023-39593) -### CVE-2023-39707 (2023-08-25) - -A stored cross-site scripting (XSS) vulnerability in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Add Expense parameter under the Expense section. - - -- [Arajawat007/CVE-2023-39707](https://github.com/Arajawat007/CVE-2023-39707) - -### CVE-2023-39708 (2023-08-28) - -A stored cross-site scripting (XSS) vulnerability in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Add New parameter under the New Buy section. - - -- [Arajawat007/CVE-2023-39708](https://github.com/Arajawat007/CVE-2023-39708) - -### CVE-2023-39709 (2023-08-28) - -Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add Member section. - - -- [Arajawat007/CVE-2023-39709](https://github.com/Arajawat007/CVE-2023-39709) - -### CVE-2023-39710 (2023-09-01) - -Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add Customer section. - - -- [Arajawat007/CVE-2023-39710](https://github.com/Arajawat007/CVE-2023-39710) - -### CVE-2023-39711 (2023-09-07) - -Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Subtotal and Paidbill parameters under the Add New Put section. - - -- [Arajawat007/CVE-2023-39711](https://github.com/Arajawat007/CVE-2023-39711) - -### CVE-2023-39712 (2023-09-08) - -Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add New Put section. - - -- [Arajawat007/CVE-2023-39712](https://github.com/Arajawat007/CVE-2023-39712) - -### CVE-2023-39714 (2023-09-01) - -Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add New Member section. - - -- [Arajawat007/CVE-2023-39714](https://github.com/Arajawat007/CVE-2023-39714) - ### CVE-2023-39725 - [anky-123/CVE-2023-39725](https://github.com/anky-123/CVE-2023-39725) @@ -14415,20 +13731,6 @@ - [BugBountyHunterCVE/CVE-2023-40280](https://github.com/BugBountyHunterCVE/CVE-2023-40280) -### CVE-2023-40294 (2023-08-14) - -libboron in Boron 2.0.8 has a heap-based buffer overflow in ur_parseBlockI at i_parse_blk.c. - - -- [Halcy0nic/CVE-2023-40294-and-CVE-2023-40295](https://github.com/Halcy0nic/CVE-2023-40294-and-CVE-2023-40295) - -### CVE-2023-40296 (2023-08-14) - -async-sockets-cpp through 0.3.1 has a stack-based buffer overflow in ReceiveFrom and Receive in udpsocket.hpp when processing malformed UDP packets. - - -- [Halcy0nic/CVE-2023-40296](https://github.com/Halcy0nic/CVE-2023-40296) - ### CVE-2023-40297 (-) Stakater Forecastle 1.0.139 and before allows %5C../ directory traversal in the website component. @@ -14477,7 +13779,6 @@ RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. -- [winkler-winsen/Scan_WinRAR](https://github.com/winkler-winsen/Scan_WinRAR) - [wildptr-io/Winrar-CVE-2023-40477-POC](https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC) ### CVE-2023-40600 (2023-11-30) @@ -15785,7 +15086,6 @@ - [JaneMandy/ActiveMQ_RCE_Pro_Max](https://github.com/JaneMandy/ActiveMQ_RCE_Pro_Max) - [SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ](https://github.com/SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ) - [evkl1d/CVE-2023-46604](https://github.com/evkl1d/CVE-2023-46604) -- [sule01u/CVE-2023-46604](https://github.com/sule01u/CVE-2023-46604) - [justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp](https://github.com/justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp) - [h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up](https://github.com/h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up) - [duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell](https://github.com/duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell) @@ -42647,7 +41947,6 @@ - [VitoBonetti/CVE-2018-16763](https://github.com/VitoBonetti/CVE-2018-16763) - [saccles/CVE-2018-16763-Proof-of-Concept](https://github.com/saccles/CVE-2018-16763-Proof-of-Concept) - [altsun/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/altsun/CVE-2018-16763-FuelCMS-1.4.1-RCE) -- [Kz0x-337/CVE-2018-16763](https://github.com/Kz0x-337/CVE-2018-16763) ### CVE-2018-16809 (2019-03-07)