mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2024/02/02 06:25:54
This commit is contained in:
parent
d968a8821c
commit
61094a2054
37 changed files with 323 additions and 151 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T18:59:28Z",
|
||||
"updated_at": "2023-12-20T15:09:39Z",
|
||||
"updated_at": "2024-02-02T02:00:54Z",
|
||||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -444,10 +444,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-01-28T12:45:35Z",
|
||||
"updated_at": "2024-02-02T03:03:14Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 414,
|
||||
"watchers_count": 414,
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -456,7 +456,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 414,
|
||||
"watchers": 415,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Hikvision camera CVE-2017-7921-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-27T11:49:40Z",
|
||||
"updated_at": "2023-12-13T16:11:21Z",
|
||||
"updated_at": "2024-02-02T01:33:36Z",
|
||||
"pushed_at": "2023-12-04T15:47:16Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 77,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -368,5 +368,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 751658099,
|
||||
"name": "cve-2017-7921-Mass-Exploit",
|
||||
"full_name": "yousouf-Tasfin\/cve-2017-7921-Mass-Exploit",
|
||||
"owner": {
|
||||
"login": "yousouf-Tasfin",
|
||||
"id": 155293227,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155293227?v=4",
|
||||
"html_url": "https:\/\/github.com\/yousouf-Tasfin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yousouf-Tasfin\/cve-2017-7921-Mass-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T03:27:31Z",
|
||||
"updated_at": "2024-02-02T05:04:19Z",
|
||||
"pushed_at": "2024-02-02T03:32:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-01-28T12:45:35Z",
|
||||
"updated_at": "2024-02-02T03:03:14Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 414,
|
||||
"watchers_count": 414,
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 414,
|
||||
"watchers": 415,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2024-01-31T05:56:42Z",
|
||||
"updated_at": "2024-02-02T05:05:23Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 649,
|
||||
"watchers_count": 649,
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"has_discussions": false,
|
||||
"forks_count": 158,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 158,
|
||||
"watchers": 649,
|
||||
"watchers": 651,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"forks": 47,
|
||||
"watchers": 164,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -417,10 +417,10 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2024-01-11T02:27:15Z",
|
||||
"updated_at": "2024-02-02T03:06:49Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -429,7 +429,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T21:54:50Z",
|
||||
"updated_at": "2024-01-12T14:28:53Z",
|
||||
"updated_at": "2024-02-02T01:58:05Z",
|
||||
"pushed_at": "2022-04-16T14:22:27Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-02-01T15:29:51Z",
|
||||
"updated_at": "2024-02-02T02:07:39Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1770,
|
||||
"watchers_count": 1770,
|
||||
"stargazers_count": 1771,
|
||||
"watchers_count": 1771,
|
||||
"has_discussions": false,
|
||||
"forks_count": 584,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 584,
|
||||
"watchers": 1770,
|
||||
"watchers": 1771,
|
||||
"score": 0,
|
||||
"subscribers_count": 44
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 47,
|
||||
"watchers": 167,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T09:48:36Z",
|
||||
"updated_at": "2024-01-10T07:42:51Z",
|
||||
"updated_at": "2024-02-02T00:57:10Z",
|
||||
"pushed_at": "2022-02-21T08:30:22Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1584,10 +1584,10 @@
|
|||
"description": "CVE-2022-22947注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T01:59:01Z",
|
||||
"updated_at": "2024-01-23T10:12:02Z",
|
||||
"updated_at": "2024-02-02T01:46:00Z",
|
||||
"pushed_at": "2023-06-21T15:43:11Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1596,7 +1596,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-21T04:29:42Z",
|
||||
"updated_at": "2023-02-22T07:52:01Z",
|
||||
"pushed_at": "2022-09-30T11:48:36Z",
|
||||
"pushed_at": "2024-02-02T04:29:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-07-13T13:17:20Z",
|
||||
"updated_at": "2024-01-30T02:29:21Z",
|
||||
"pushed_at": "2024-02-01T13:59:34Z",
|
||||
"pushed_at": "2024-02-02T02:00:54Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T08:46:21Z",
|
||||
"updated_at": "2024-01-27T04:15:27Z",
|
||||
"updated_at": "2024-02-02T06:27:43Z",
|
||||
"pushed_at": "2024-01-23T09:57:31Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -511,5 +511,35 @@
|
|||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 751670668,
|
||||
"name": "CVE-2023-22527",
|
||||
"full_name": "YongYe-Security\/CVE-2023-22527",
|
||||
"owner": {
|
||||
"login": "YongYe-Security",
|
||||
"id": 90460865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4",
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/CVE-2023-22527",
|
||||
"description": "CVE-2023-22527 Batch scanning",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T04:20:14Z",
|
||||
"updated_at": "2024-02-02T04:21:05Z",
|
||||
"pushed_at": "2024-02-02T04:23:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cve-2023-2523-and-cve-2023-2648",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T11:23:58Z",
|
||||
"updated_at": "2023-09-04T03:03:24Z",
|
||||
"updated_at": "2024-02-02T03:20:29Z",
|
||||
"pushed_at": "2023-08-26T15:35:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-02-01T04:48:17Z",
|
||||
"updated_at": "2024-02-02T02:57:57Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "BlackVue DR750 CVE CVE-2023-27746 CVE-2023-27747 CVE-2023-27748",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-28T16:37:33Z",
|
||||
"updated_at": "2023-09-27T16:31:26Z",
|
||||
"updated_at": "2024-02-02T00:29:58Z",
|
||||
"pushed_at": "2023-04-12T16:13:04Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-22T10:38:02Z",
|
||||
"updated_at": "2024-01-30T21:32:38Z",
|
||||
"updated_at": "2024-02-02T04:07:16Z",
|
||||
"pushed_at": "2024-01-24T13:45:56Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -270,6 +270,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -278,10 +278,10 @@
|
|||
"description": "Simple Automation script for juniper cve-2023-36845",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-29T18:53:22Z",
|
||||
"updated_at": "2024-02-01T15:58:16Z",
|
||||
"updated_at": "2024-02-02T02:00:50Z",
|
||||
"pushed_at": "2024-01-30T19:27:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -290,7 +290,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -352,6 +352,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-02-01T22:17:45Z",
|
||||
"updated_at": "2024-02-02T05:27:16Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 24,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-46604",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T12:22:43Z",
|
||||
"updated_at": "2024-01-12T08:30:02Z",
|
||||
"updated_at": "2024-02-02T06:06:39Z",
|
||||
"pushed_at": "2023-11-03T14:14:31Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 45,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-01-29T16:51:11Z",
|
||||
"updated_at": "2024-02-02T01:18:12Z",
|
||||
"pushed_at": "2024-01-17T19:14:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2023-47355",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T02:02:16Z",
|
||||
"updated_at": "2024-02-02T00:24:09Z",
|
||||
"updated_at": "2024-02-02T02:41:58Z",
|
||||
"pushed_at": "2023-11-01T02:41:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/actuator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/actuator\/com.bdrm.superreboot",
|
||||
"description": "CVE-2023-47889",
|
||||
"description": "CVE-2023-47889 | CVE-2023-47354",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T00:57:11Z",
|
||||
"updated_at": "2024-02-02T00:18:21Z",
|
||||
"updated_at": "2024-02-02T02:40:30Z",
|
||||
"pushed_at": "2023-11-01T01:12:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -23,12 +23,13 @@
|
|||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-47354",
|
||||
"cve-2023-47889"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -193,10 +193,10 @@
|
|||
"description": "CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T14:49:22Z",
|
||||
"updated_at": "2023-11-09T02:23:13Z",
|
||||
"updated_at": "2024-02-02T03:44:25Z",
|
||||
"pushed_at": "2023-10-11T15:15:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authentication Bypass in GoAnywhere MFT",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-23T20:16:14Z",
|
||||
"updated_at": "2024-01-30T08:28:19Z",
|
||||
"updated_at": "2024-02-02T00:55:52Z",
|
||||
"pushed_at": "2024-01-23T20:33:30Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 751449481,
|
||||
"name": "CVE-2024-0652",
|
||||
"full_name": "White-Hat-HackerX\/CVE-2024-0652",
|
||||
"full_name": "Agampreet-Singh\/CVE-2024-0652",
|
||||
"owner": {
|
||||
"login": "White-Hat-HackerX",
|
||||
"login": "Agampreet-Singh",
|
||||
"id": 73707055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73707055?v=4",
|
||||
"html_url": "https:\/\/github.com\/White-Hat-HackerX"
|
||||
"html_url": "https:\/\/github.com\/Agampreet-Singh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/White-Hat-HackerX\/CVE-2024-0652",
|
||||
"html_url": "https:\/\/github.com\/Agampreet-Singh\/CVE-2024-0652",
|
||||
"description": "A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS).",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-01T16:27:25Z",
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2024/CVE-2024-20931.json
Normal file
32
2024/CVE-2024-20931.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 751635756,
|
||||
"name": "CVE-2024-20931",
|
||||
"full_name": "GlassyAmadeus\/CVE-2024-20931",
|
||||
"owner": {
|
||||
"login": "GlassyAmadeus",
|
||||
"id": 54050849,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54050849?v=4",
|
||||
"html_url": "https:\/\/github.com\/GlassyAmadeus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GlassyAmadeus\/CVE-2024-20931",
|
||||
"description": "The Poc for CVE-2024-20931",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T01:58:49Z",
|
||||
"updated_at": "2024-02-02T04:15:01Z",
|
||||
"pushed_at": "2024-02-02T02:05:01Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 751310449,
|
||||
"id": 751354058,
|
||||
"name": "CVE-2024-21626-POC",
|
||||
"full_name": "Wall1e\/CVE-2024-21626-POC",
|
||||
"full_name": "zpxlz\/CVE-2024-21626-POC",
|
||||
"owner": {
|
||||
"login": "Wall1e",
|
||||
"id": 46126287,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46126287?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wall1e"
|
||||
"login": "zpxlz",
|
||||
"id": 89461075,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89461075?v=4",
|
||||
"html_url": "https:\/\/github.com\/zpxlz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wall1e\/CVE-2024-21626-POC",
|
||||
"html_url": "https:\/\/github.com\/zpxlz\/CVE-2024-21626-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-01T10:59:08Z",
|
||||
"updated_at": "2024-02-01T22:57:10Z",
|
||||
"pushed_at": "2024-02-01T13:36:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"created_at": "2024-02-01T12:53:18Z",
|
||||
"updated_at": "2024-02-02T02:45:29Z",
|
||||
"pushed_at": "2024-02-01T20:19:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -43,11 +43,71 @@
|
|||
"description": "PoC and Detection for CVE-2024-21626",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-01T15:28:37Z",
|
||||
"updated_at": "2024-02-01T19:20:51Z",
|
||||
"updated_at": "2024-02-02T05:59:34Z",
|
||||
"pushed_at": "2024-02-01T15:31:28Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 751649154,
|
||||
"name": "CVE-2024-21626-POC",
|
||||
"full_name": "Wall1e\/CVE-2024-21626-POC",
|
||||
"owner": {
|
||||
"login": "Wall1e",
|
||||
"id": 46126287,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46126287?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wall1e"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wall1e\/CVE-2024-21626-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T02:51:29Z",
|
||||
"updated_at": "2024-02-02T06:10:51Z",
|
||||
"pushed_at": "2024-02-02T02:55:00Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 751664848,
|
||||
"name": "CVE-2024-21626",
|
||||
"full_name": "cdxiaodong\/CVE-2024-21626",
|
||||
"owner": {
|
||||
"login": "cdxiaodong",
|
||||
"id": 84082748,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84082748?v=4",
|
||||
"html_url": "https:\/\/github.com\/cdxiaodong"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cdxiaodong\/CVE-2024-21626",
|
||||
"description": "CVE-2024-21626-poc-research-Reappearance-andtodo",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T03:56:03Z",
|
||||
"updated_at": "2024-02-02T06:14:58Z",
|
||||
"pushed_at": "2024-02-02T04:56:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -55,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-01-29T16:51:11Z",
|
||||
"updated_at": "2024-02-02T01:18:12Z",
|
||||
"pushed_at": "2024-01-17T19:14:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-06T09:24:15Z",
|
||||
"updated_at": "2024-02-01T17:20:22Z",
|
||||
"updated_at": "2024-02-02T02:05:12Z",
|
||||
"pushed_at": "2024-02-01T17:24:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -45,8 +45,8 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2024-23897",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T09:44:32Z",
|
||||
"updated_at": "2024-02-01T17:35:30Z",
|
||||
"updated_at": "2024-02-02T05:02:02Z",
|
||||
"pushed_at": "2024-01-28T06:47:28Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-01-29T07:55:47Z",
|
||||
"updated_at": "2024-02-02T04:35:38Z",
|
||||
"pushed_at": "2024-01-27T10:38:25Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -256,10 +256,10 @@
|
|||
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T19:34:48Z",
|
||||
"updated_at": "2024-02-01T14:19:39Z",
|
||||
"updated_at": "2024-02-02T03:59:43Z",
|
||||
"pushed_at": "2024-01-28T15:02:45Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -272,7 +272,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -424,6 +424,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
31
README.md
31
README.md
|
@ -22,7 +22,7 @@
|
|||
<code>Eine problematische Schwachstelle wurde in PHPGurukul Company Visitor Management System 1.0 ausgemacht. Betroffen davon ist ein unbekannter Prozess der Datei search-visitor.php. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [White-Hat-HackerX/CVE-2024-0652](https://github.com/White-Hat-HackerX/CVE-2024-0652)
|
||||
- [Agampreet-Singh/CVE-2024-0652](https://github.com/Agampreet-Singh/CVE-2024-0652)
|
||||
|
||||
### CVE-2024-0679 (2024-01-20)
|
||||
|
||||
|
@ -61,6 +61,9 @@
|
|||
|
||||
- [RomanRybachek/CVE-2024-20698](https://github.com/RomanRybachek/CVE-2024-20698)
|
||||
|
||||
### CVE-2024-20931
|
||||
- [GlassyAmadeus/CVE-2024-20931](https://github.com/GlassyAmadeus/CVE-2024-20931)
|
||||
|
||||
### CVE-2024-21305 (2024-01-09)
|
||||
|
||||
<code>Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
|
||||
|
@ -73,8 +76,10 @@
|
|||
<code>runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.
|
||||
</code>
|
||||
|
||||
- [Wall1e/CVE-2024-21626-POC](https://github.com/Wall1e/CVE-2024-21626-POC)
|
||||
- [zpxlz/CVE-2024-21626-POC](https://github.com/zpxlz/CVE-2024-21626-POC)
|
||||
- [NitroCao/CVE-2024-21626](https://github.com/NitroCao/CVE-2024-21626)
|
||||
- [Wall1e/CVE-2024-21626-POC](https://github.com/Wall1e/CVE-2024-21626-POC)
|
||||
- [cdxiaodong/CVE-2024-21626](https://github.com/cdxiaodong/CVE-2024-21626)
|
||||
|
||||
### CVE-2024-21633 (2024-01-03)
|
||||
|
||||
|
@ -138,7 +143,11 @@
|
|||
|
||||
- [Jaarden/CVE-2024-22894](https://github.com/Jaarden/CVE-2024-22894)
|
||||
|
||||
### CVE-2024-22899
|
||||
### CVE-2024-22899 (-)
|
||||
|
||||
<code>Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the syncNtpTime function.
|
||||
</code>
|
||||
|
||||
- [Chocapikk/CVE-2024-22899-to-22903-ExploitChain](https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain)
|
||||
|
||||
### CVE-2024-22909
|
||||
|
@ -210,7 +219,11 @@
|
|||
|
||||
- [louiselalanne/CVE-2024-23745](https://github.com/louiselalanne/CVE-2024-23745)
|
||||
|
||||
### CVE-2024-23746
|
||||
### CVE-2024-23746 (-)
|
||||
|
||||
<code>Miro Desktop 0.8.18 on macOS allows Electron code injection.
|
||||
</code>
|
||||
|
||||
- [louiselalanne/CVE-2024-23746](https://github.com/louiselalanne/CVE-2024-23746)
|
||||
|
||||
### CVE-2024-23747 (2024-01-29)
|
||||
|
@ -2006,6 +2019,7 @@
|
|||
- [Privia-Security/CVE-2023-22527](https://github.com/Privia-Security/CVE-2023-22527)
|
||||
- [MaanVader/CVE-2023-22527-POC](https://github.com/MaanVader/CVE-2023-22527-POC)
|
||||
- [adminlove520/CVE-2023-22527](https://github.com/adminlove520/CVE-2023-22527)
|
||||
- [YongYe-Security/CVE-2023-22527](https://github.com/YongYe-Security/CVE-2023-22527)
|
||||
|
||||
### CVE-2023-22551 (2023-01-01)
|
||||
|
||||
|
@ -5889,7 +5903,7 @@
|
|||
|
||||
### CVE-2023-44764 (2023-10-06)
|
||||
|
||||
<code>A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the SITE parameter from installation or in the Settings.
|
||||
<code>A Cross Site Scripting (XSS) vulnerability in Concrete CMS before 9.2.3 exists via the Name parameter during installation (aka Site of Installation or Settings).
|
||||
</code>
|
||||
|
||||
- [sromanhu/CVE-2023-44764_ConcreteCMS-Stored-XSS---Site_Installation](https://github.com/sromanhu/CVE-2023-44764_ConcreteCMS-Stored-XSS---Site_Installation)
|
||||
|
@ -6159,7 +6173,11 @@
|
|||
|
||||
- [0x1717/ssrf-via-img](https://github.com/0x1717/ssrf-via-img)
|
||||
|
||||
### CVE-2023-46344
|
||||
### CVE-2023-46344 (-)
|
||||
|
||||
<code>A vulnerability in Solar-Log Base 15 Firmware 6.0.1 Build 161, and possibly other Solar-Log Base products, allows an attacker to escalate their privileges by exploiting a stored cross-site scripting (XSS) vulnerability in the switch group function under /#ilang=DE&b=c_smartenergy_swgroups in the web portal. The vulnerability can be exploited to gain the rights of an installer or PM, which can then be used to gain administrative access to the web portal and execute further attacks.
|
||||
</code>
|
||||
|
||||
- [vinnie1717/CVE-2023-46344](https://github.com/vinnie1717/CVE-2023-46344)
|
||||
|
||||
### CVE-2023-46404 (2023-11-03)
|
||||
|
@ -33338,6 +33356,7 @@
|
|||
- [fracergu/CVE-2017-7921](https://github.com/fracergu/CVE-2017-7921)
|
||||
- [AnonkiGroup/AnonHik](https://github.com/AnonkiGroup/AnonHik)
|
||||
- [b3pwn3d/CVE-2017-7921](https://github.com/b3pwn3d/CVE-2017-7921)
|
||||
- [yousouf-Tasfin/cve-2017-7921-Mass-Exploit](https://github.com/yousouf-Tasfin/cve-2017-7921-Mass-Exploit)
|
||||
|
||||
### CVE-2017-7998 (2018-01-08)
|
||||
|
||||
|
|
Loading…
Reference in a new issue