mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/11/02 12:25:58
This commit is contained in:
parent
dc9f48e42e
commit
61e604d311
66 changed files with 219 additions and 1294 deletions
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 363438628,
|
||||
"name": "CVE-2009-0182",
|
||||
"full_name": "nobodyatall648\/CVE-2009-0182",
|
||||
"owner": {
|
||||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2009-0182",
|
||||
"description": "CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-01T15:07:32Z",
|
||||
"updated_at": "2021-06-25T19:07:39Z",
|
||||
"pushed_at": "2021-06-25T19:07:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,39 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 264008888,
|
||||
"name": "CVE-2009-0229-PoC",
|
||||
"full_name": "zveriu\/CVE-2009-0229-PoC",
|
||||
"owner": {
|
||||
"login": "zveriu",
|
||||
"id": 3428446,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3428446?v=4",
|
||||
"html_url": "https:\/\/github.com\/zveriu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zveriu\/CVE-2009-0229-PoC",
|
||||
"description": "PoC for CVE-2009-0229 \"Print Spooler Read File Vulnerability\" LPE AFR (related to CVE-2020-1048)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-14T19:40:50Z",
|
||||
"updated_at": "2020-05-20T20:29:49Z",
|
||||
"pushed_at": "2020-05-15T11:32:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cybersecurity",
|
||||
"exploits",
|
||||
"poc",
|
||||
"printer",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 67456167,
|
||||
"name": "CVE-2009-0473-check",
|
||||
"full_name": "akbarq\/CVE-2009-0473-check",
|
||||
"owner": {
|
||||
"login": "akbarq",
|
||||
"id": 7432727,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7432727?v=4",
|
||||
"html_url": "https:\/\/github.com\/akbarq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/akbarq\/CVE-2009-0473-check",
|
||||
"description": "Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT\/A",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-05T23:08:29Z",
|
||||
"updated_at": "2023-02-15T22:42:53Z",
|
||||
"pushed_at": "2023-01-16T00:29:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 162229782,
|
||||
"name": "str2hax",
|
||||
"full_name": "Fullmetal5\/str2hax",
|
||||
"owner": {
|
||||
"login": "Fullmetal5",
|
||||
"id": 3742968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3742968?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fullmetal5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fullmetal5\/str2hax",
|
||||
"description": "An implementation of CVE-2009-0689 for the Nintendo Wii.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-18T04:24:43Z",
|
||||
"updated_at": "2023-09-30T21:48:56Z",
|
||||
"pushed_at": "2019-09-30T23:38:11Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120135334,
|
||||
"name": "pocs",
|
||||
"full_name": "pagvac\/pocs",
|
||||
"owner": {
|
||||
"login": "pagvac",
|
||||
"id": 6169628,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6169628?v=4",
|
||||
"html_url": "https:\/\/github.com\/pagvac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pagvac\/pocs",
|
||||
"description": "phpMyAdmin '\/scripts\/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-03T22:26:09Z",
|
||||
"updated_at": "2023-08-17T19:45:01Z",
|
||||
"pushed_at": "2019-07-18T20:27:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 191334884,
|
||||
"name": "vmware_exploit_pack_CVE-2009-1244",
|
||||
"full_name": "piotrbania\/vmware_exploit_pack_CVE-2009-1244",
|
||||
"owner": {
|
||||
"login": "piotrbania",
|
||||
"id": 51699228,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51699228?v=4",
|
||||
"html_url": "https:\/\/github.com\/piotrbania"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/piotrbania\/vmware_exploit_pack_CVE-2009-1244",
|
||||
"description": "vmware cloudburst exploit CVE-2009-1244",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-11T09:08:52Z",
|
||||
"updated_at": "2023-09-28T11:02:50Z",
|
||||
"pushed_at": "2019-06-11T13:49:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 164303291,
|
||||
"name": "CVE-2009-1324",
|
||||
"full_name": "war4uthor\/CVE-2009-1324",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1324",
|
||||
"description": "CVE-2009-1324 - ASX to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T12:06:15Z",
|
||||
"updated_at": "2019-01-06T12:30:37Z",
|
||||
"pushed_at": "2019-01-06T12:30:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,92 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 163585014,
|
||||
"name": "CVE-2009-1330",
|
||||
"full_name": "adenkiewicz\/CVE-2009-1330",
|
||||
"owner": {
|
||||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2009-1330",
|
||||
"description": "Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-30T12:17:08Z",
|
||||
"updated_at": "2018-12-31T10:09:34Z",
|
||||
"pushed_at": "2018-12-31T09:59:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 164236833,
|
||||
"name": "CVE-2009-1330",
|
||||
"full_name": "war4uthor\/CVE-2009-1330",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1330",
|
||||
"description": "CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-05T17:32:00Z",
|
||||
"updated_at": "2019-01-06T12:29:19Z",
|
||||
"pushed_at": "2019-01-06T12:29:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 171340357,
|
||||
"name": "CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"full_name": "exploitwritter\/CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"owner": {
|
||||
"login": "exploitwritter",
|
||||
"id": 47488127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47488127?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploitwritter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploitwritter\/CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"description": "Easy RM to MP3 Converter es un software que sufre de una vulnerabiliad de desbordamiento de buffer basada en la pila o StackBufferOverflow lo cual puede permite a los atacantes remotos ejecutar código arbitrario a través de un nombre de archivo largo en un archivo de lista de reproducción (.pls)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-18T19:07:02Z",
|
||||
"updated_at": "2019-02-28T20:19:32Z",
|
||||
"pushed_at": "2019-02-28T20:19:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 122073610,
|
||||
"name": "CVE-2009-1437",
|
||||
"full_name": "HanseSecure\/CVE-2009-1437",
|
||||
"owner": {
|
||||
"login": "HanseSecure",
|
||||
"id": 24669088,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669088?v=4",
|
||||
"html_url": "https:\/\/github.com\/HanseSecure"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HanseSecure\/CVE-2009-1437",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-19T14:26:18Z",
|
||||
"updated_at": "2019-09-01T20:20:18Z",
|
||||
"pushed_at": "2018-02-23T19:27:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,129 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 300655070,
|
||||
"name": "zaphoxx-coldfusion",
|
||||
"full_name": "zaphoxx\/zaphoxx-coldfusion",
|
||||
"owner": {
|
||||
"login": "zaphoxx",
|
||||
"id": 22231720,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22231720?v=4",
|
||||
"html_url": "https:\/\/github.com\/zaphoxx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zaphoxx\/zaphoxx-coldfusion",
|
||||
"description": "coldfusion exploit based on https:\/\/cvedetails.com\/cve\/CVE-2009-2265\/",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-02T15:17:21Z",
|
||||
"updated_at": "2022-07-07T22:30:48Z",
|
||||
"pushed_at": "2020-10-02T17:49:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 386447803,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "crypticdante\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "crypticdante",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/crypticdante"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crypticdante\/CVE-2009-2265",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T23:14:11Z",
|
||||
"updated_at": "2022-07-07T22:30:43Z",
|
||||
"pushed_at": "2021-07-15T23:20:08Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448053687,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "p1ckzi\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "p1ckzi",
|
||||
"id": 44880203,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4",
|
||||
"html_url": "https:\/\/github.com\/p1ckzi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p1ckzi\/CVE-2009-2265",
|
||||
"description": "cf8-upload.py | CVE-2009-2265",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T17:34:28Z",
|
||||
"updated_at": "2023-01-02T13:38:40Z",
|
||||
"pushed_at": "2022-06-30T10:52:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cf8-upload",
|
||||
"cve",
|
||||
"cve-2009-2265",
|
||||
"exploit",
|
||||
"hacking",
|
||||
"pentesting-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 476225528,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "0xConstant\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "0xConstant",
|
||||
"id": 51972282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xConstant"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xConstant\/CVE-2009-2265",
|
||||
"description": "ColdFusion 8.0.1 - Arbitrary File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T08:52:08Z",
|
||||
"updated_at": "2023-01-29T06:58:32Z",
|
||||
"pushed_at": "2022-04-14T02:55:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 140639882,
|
||||
"name": "CVE-2009-2692",
|
||||
"full_name": "jdvalentini\/CVE-2009-2692",
|
||||
"owner": {
|
||||
"login": "jdvalentini",
|
||||
"id": 37914711,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37914711?v=4",
|
||||
"html_url": "https:\/\/github.com\/jdvalentini"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jdvalentini\/CVE-2009-2692",
|
||||
"description": "Linux Null pointer dereference",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T00:13:21Z",
|
||||
"updated_at": "2018-07-12T00:17:37Z",
|
||||
"pushed_at": "2018-07-12T00:17:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121771822,
|
||||
"name": "CVE-2009-2698",
|
||||
"full_name": "xiaoxiaoleo\/CVE-2009-2698",
|
||||
"owner": {
|
||||
"login": "xiaoxiaoleo",
|
||||
"id": 9813186,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9813186?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiaoxiaoleo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiaoxiaoleo\/CVE-2009-2698",
|
||||
"description": "CVE-2009-2698 compiled for CentOS 4.8",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-16T16:17:24Z",
|
||||
"updated_at": "2023-04-12T19:49:42Z",
|
||||
"pushed_at": "2018-02-16T16:30:00Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,62 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 79179589,
|
||||
"name": "ms09050",
|
||||
"full_name": "sooklalad\/ms09050",
|
||||
"owner": {
|
||||
"login": "sooklalad",
|
||||
"id": 16028654,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16028654?v=4",
|
||||
"html_url": "https:\/\/github.com\/sooklalad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sooklalad\/ms09050",
|
||||
"description": "cve-2009-3103",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-17T02:24:40Z",
|
||||
"updated_at": "2018-12-28T02:07:14Z",
|
||||
"pushed_at": "2017-01-17T03:31:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 711389617,
|
||||
"name": "ms09-050_CVE-2009-3103",
|
||||
"full_name": "sec13b\/ms09-050_CVE-2009-3103",
|
||||
"owner": {
|
||||
"login": "sec13b",
|
||||
"id": 123419537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123419537?v=4",
|
||||
"html_url": "https:\/\/github.com\/sec13b"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sec13b\/ms09-050_CVE-2009-3103",
|
||||
"description": "CVE-2009-3103 ms09-050",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-29T05:25:29Z",
|
||||
"updated_at": "2023-10-29T05:27:05Z",
|
||||
"pushed_at": "2023-10-29T05:32:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 475930378,
|
||||
"name": "cve-2009-3555-test-server",
|
||||
"full_name": "johnwchadwick\/cve-2009-3555-test-server",
|
||||
"owner": {
|
||||
"login": "johnwchadwick",
|
||||
"id": 86682572,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86682572?v=4",
|
||||
"html_url": "https:\/\/github.com\/johnwchadwick"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/johnwchadwick\/cve-2009-3555-test-server",
|
||||
"description": "A TLS server using a vendored fork of the Go TLS stack that has renegotation indication extension forcibly disabled.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T15:02:48Z",
|
||||
"updated_at": "2023-09-04T03:09:21Z",
|
||||
"pushed_at": "2022-03-30T15:28:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 512356913,
|
||||
"name": "CVE-2009-4049",
|
||||
"full_name": "fengjixuchui\/CVE-2009-4049",
|
||||
"owner": {
|
||||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2009-4049",
|
||||
"description": "Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-10T05:53:43Z",
|
||||
"updated_at": "2023-07-28T17:43:12Z",
|
||||
"pushed_at": "2022-07-10T04:18:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 157019629,
|
||||
"name": "Simplog-Exploit",
|
||||
"full_name": "xiaoyu-iid\/Simplog-Exploit",
|
||||
"owner": {
|
||||
"login": "xiaoyu-iid",
|
||||
"id": 22065479,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22065479?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiaoyu-iid"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiaoyu-iid\/Simplog-Exploit",
|
||||
"description": "Setup, exploit and patch for CVE-2009-4092 Simplog CSRF",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-10T20:40:32Z",
|
||||
"updated_at": "2018-12-04T02:28:17Z",
|
||||
"pushed_at": "2018-12-04T02:28:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 127823322,
|
||||
"name": "CVE-2009-4118",
|
||||
"full_name": "alt3kx\/CVE-2009-4118",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2009-4118",
|
||||
"description": "Cisco VPN Client - Integer Overflow Denial of Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T23:19:47Z",
|
||||
"updated_at": "2023-09-28T10:49:31Z",
|
||||
"pushed_at": "2018-06-02T09:05:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 112379736,
|
||||
"name": "CVE-2009-4137",
|
||||
"full_name": "Alexeyan\/CVE-2009-4137",
|
||||
"owner": {
|
||||
"login": "Alexeyan",
|
||||
"id": 6674109,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6674109?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alexeyan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alexeyan\/CVE-2009-4137",
|
||||
"description": "Exploit for piwik CVE-2009-4140 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T19:31:47Z",
|
||||
"updated_at": "2019-12-19T19:46:29Z",
|
||||
"pushed_at": "2018-01-15T10:40:23Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,94 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 526549283,
|
||||
"name": "CVE-2009-4623",
|
||||
"full_name": "hupe1980\/CVE-2009-4623",
|
||||
"owner": {
|
||||
"login": "hupe1980",
|
||||
"id": 24973437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24973437?v=4",
|
||||
"html_url": "https:\/\/github.com\/hupe1980"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hupe1980\/CVE-2009-4623",
|
||||
"description": "Advanced Comment System 1.0 - Remote Command Execution (RCE) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-19T09:46:03Z",
|
||||
"updated_at": "2022-08-19T21:47:48Z",
|
||||
"pushed_at": "2022-08-19T12:22:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2009-4623"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 537094385,
|
||||
"name": "CVE-2009-4623",
|
||||
"full_name": "kernel-cyber\/CVE-2009-4623",
|
||||
"owner": {
|
||||
"login": "kernel-cyber",
|
||||
"id": 21226709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2009-4623",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-15T15:38:30Z",
|
||||
"updated_at": "2023-03-17T19:35:38Z",
|
||||
"pushed_at": "2022-09-15T15:50:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 550068614,
|
||||
"name": "CVE-2009-4623",
|
||||
"full_name": "MonsempesSamuel\/CVE-2009-4623",
|
||||
"owner": {
|
||||
"login": "MonsempesSamuel",
|
||||
"id": 45665836,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45665836?v=4",
|
||||
"html_url": "https:\/\/github.com\/MonsempesSamuel"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MonsempesSamuel\/CVE-2009-4623",
|
||||
"description": "Remote shell on CVE-2009-4623",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-12T06:47:12Z",
|
||||
"updated_at": "2023-02-14T11:54:46Z",
|
||||
"pushed_at": "2022-10-12T06:51:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 164956270,
|
||||
"name": "CVE-2009-4660",
|
||||
"full_name": "war4uthor\/CVE-2009-4660",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-4660",
|
||||
"description": "CVE-2009-4660 - BigAnt Server 2.52 'USV' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T23:47:50Z",
|
||||
"updated_at": "2019-01-09T23:50:58Z",
|
||||
"pushed_at": "2019-01-09T23:50:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,62 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 84927797,
|
||||
"name": "CVE-2009-5147",
|
||||
"full_name": "vpereira\/CVE-2009-5147",
|
||||
"owner": {
|
||||
"login": "vpereira",
|
||||
"id": 37418,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37418?v=4",
|
||||
"html_url": "https:\/\/github.com\/vpereira"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vpereira\/CVE-2009-5147",
|
||||
"description": "poc for CVE-2009-5147",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-14T09:04:14Z",
|
||||
"updated_at": "2017-03-14T09:06:07Z",
|
||||
"pushed_at": "2017-03-14T09:16:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 183373457,
|
||||
"name": "-Ruby-dl-handle.c-CVE-2009-5147-",
|
||||
"full_name": "zhangyongbo100\/-Ruby-dl-handle.c-CVE-2009-5147-",
|
||||
"owner": {
|
||||
"login": "zhangyongbo100",
|
||||
"id": 49974023,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49974023?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhangyongbo100"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhangyongbo100\/-Ruby-dl-handle.c-CVE-2009-5147-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T06:46:50Z",
|
||||
"updated_at": "2020-05-20T03:19:01Z",
|
||||
"pushed_at": "2019-04-25T06:49:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-16T01:16:44Z",
|
||||
"updated_at": "2023-09-28T10:46:43Z",
|
||||
"updated_at": "2023-11-02T11:01:52Z",
|
||||
"pushed_at": "2017-12-16T01:19:11Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T00:28:50Z",
|
||||
"updated_at": "2023-09-08T17:34:42Z",
|
||||
"updated_at": "2023-11-02T07:40:13Z",
|
||||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 729,
|
||||
"watchers_count": 729,
|
||||
"stargazers_count": 730,
|
||||
"watchers_count": 730,
|
||||
"has_discussions": false,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 729,
|
||||
"watchers": 730,
|
||||
"score": 0,
|
||||
"subscribers_count": 41
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-20T18:06:19Z",
|
||||
"updated_at": "2023-10-20T18:51:21Z",
|
||||
"pushed_at": "2023-10-25T12:25:49Z",
|
||||
"pushed_at": "2023-11-02T10:58:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
32
2018/CVE-2018-7854.json
Normal file
32
2018/CVE-2018-7854.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 713280211,
|
||||
"name": "CVE-2018-7854",
|
||||
"full_name": "yanissec\/CVE-2018-7854",
|
||||
"owner": {
|
||||
"login": "yanissec",
|
||||
"id": 145691912,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145691912?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanissec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanissec\/CVE-2018-7854",
|
||||
"description": "CVE-2018-7854",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-02T07:47:38Z",
|
||||
"updated_at": "2023-11-02T07:47:45Z",
|
||||
"pushed_at": "2023-11-02T07:47:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1841,10 +1841,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2023-10-28T13:03:28Z",
|
||||
"updated_at": "2023-11-02T09:27:32Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1150,
|
||||
"watchers_count": 1150,
|
||||
"stargazers_count": 1151,
|
||||
"watchers_count": 1151,
|
||||
"has_discussions": false,
|
||||
"forks_count": 355,
|
||||
"allow_forking": true,
|
||||
|
@ -1853,7 +1853,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 355,
|
||||
"watchers": 1150,
|
||||
"watchers": 1151,
|
||||
"score": 0,
|
||||
"subscribers_count": 69
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 3908,
|
||||
"watchers_count": 3908,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1090,
|
||||
"forks_count": 1091,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1090,
|
||||
"forks": 1091,
|
||||
"watchers": 3908,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2023-10-31T12:09:17Z",
|
||||
"updated_at": "2023-11-02T11:46:07Z",
|
||||
"pushed_at": "2021-12-23T16:28:28Z",
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 337,
|
||||
"watchers": 338,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 3908,
|
||||
"watchers_count": 3908,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1090,
|
||||
"forks_count": 1091,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1090,
|
||||
"forks": 1091,
|
||||
"watchers": 3908,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T04:39:30Z",
|
||||
"updated_at": "2023-09-28T11:29:00Z",
|
||||
"updated_at": "2023-11-02T09:30:50Z",
|
||||
"pushed_at": "2021-06-25T10:42:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -138,13 +138,13 @@
|
|||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"forks": 84,
|
||||
"watchers": 300,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 713237782,
|
||||
"name": "OpensSSL_1.0.1g_CVE-2014-3470",
|
||||
"full_name": "Satheesh575555\/OpensSSL_1.0.1g_CVE-2014-3470",
|
||||
"id": 713358479,
|
||||
"name": "CVE-2021-28165",
|
||||
"full_name": "uthrasri\/CVE-2021-28165",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
|
||||
"html_url": "https:\/\/github.com\/uthrasri"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/OpensSSL_1.0.1g_CVE-2014-3470",
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2021-28165",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-02T05:35:28Z",
|
||||
"updated_at": "2023-11-02T06:04:42Z",
|
||||
"pushed_at": "2023-11-02T05:52:52Z",
|
||||
"created_at": "2023-11-02T11:08:06Z",
|
||||
"updated_at": "2023-11-02T11:10:22Z",
|
||||
"pushed_at": "2023-11-02T11:12:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
|
@ -1224,10 +1224,10 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2023-11-02T02:55:32Z",
|
||||
"updated_at": "2023-11-02T10:01:21Z",
|
||||
"pushed_at": "2022-02-12T19:33:07Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -1236,7 +1236,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T22:03:13Z",
|
||||
"updated_at": "2023-09-28T11:31:01Z",
|
||||
"updated_at": "2023-11-02T09:17:26Z",
|
||||
"pushed_at": "2021-10-14T12:32:11Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2023-10-13T13:52:55Z",
|
||||
"updated_at": "2023-11-02T10:27:47Z",
|
||||
"pushed_at": "2023-07-10T16:41:49Z",
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 276,
|
||||
"watchers": 277,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2023-08-19T07:40:17Z",
|
||||
"updated_at": "2023-11-02T09:30:01Z",
|
||||
"pushed_at": "2022-01-16T02:09:46Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-11-02T04:38:24Z",
|
||||
"updated_at": "2023-11-02T09:27:30Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1855,
|
||||
"watchers_count": 1855,
|
||||
"stargazers_count": 1856,
|
||||
"watchers_count": 1856,
|
||||
"has_discussions": false,
|
||||
"forks_count": 514,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 514,
|
||||
"watchers": 1855,
|
||||
"watchers": 1856,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-11-01T12:08:18Z",
|
||||
"updated_at": "2023-11-02T09:27:31Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 901,
|
||||
"watchers_count": 901,
|
||||
"stargazers_count": 902,
|
||||
"watchers_count": 902,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 901,
|
||||
"watchers": 902,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2023-10-12T07:38:11Z",
|
||||
"updated_at": "2023-11-02T10:31:30Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-10-16T20:16:18Z",
|
||||
"updated_at": "2023-11-02T09:56:04Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T18:53:56Z",
|
||||
"updated_at": "2023-09-28T11:36:29Z",
|
||||
"updated_at": "2023-11-02T11:58:43Z",
|
||||
"pushed_at": "2022-02-26T19:12:12Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-10-31T19:57:34Z",
|
||||
"updated_at": "2023-11-02T08:28:06Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 734,
|
||||
"watchers_count": 734,
|
||||
"stargazers_count": 733,
|
||||
"watchers_count": 733,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 734,
|
||||
"watchers": 733,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-15T09:22:19Z",
|
||||
"updated_at": "2023-10-23T20:03:35Z",
|
||||
"updated_at": "2023-11-02T07:59:51Z",
|
||||
"pushed_at": "2022-02-21T08:58:22Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 53,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1584,10 +1584,10 @@
|
|||
"description": "CVE-2022-22947注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T01:59:01Z",
|
||||
"updated_at": "2023-08-10T16:32:30Z",
|
||||
"updated_at": "2023-11-02T07:39:38Z",
|
||||
"pushed_at": "2023-06-21T15:43:11Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1596,7 +1596,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -113,10 +113,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T15:49:32Z",
|
||||
"updated_at": "2023-08-28T01:28:37Z",
|
||||
"updated_at": "2023-11-02T10:56:15Z",
|
||||
"pushed_at": "2022-04-15T06:39:52Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -605,10 +605,10 @@
|
|||
"description": "CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-18T11:43:00Z",
|
||||
"updated_at": "2023-10-23T10:39:48Z",
|
||||
"updated_at": "2023-11-02T11:05:26Z",
|
||||
"pushed_at": "2023-03-18T11:47:55Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -617,7 +617,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-27T14:44:39Z",
|
||||
"updated_at": "2023-10-18T15:06:41Z",
|
||||
"updated_at": "2023-11-02T10:33:20Z",
|
||||
"pushed_at": "2023-02-04T16:27:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-32947 walkthough and demo",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T08:21:47Z",
|
||||
"updated_at": "2023-11-01T12:07:20Z",
|
||||
"updated_at": "2023-11-02T11:35:25Z",
|
||||
"pushed_at": "2023-09-18T03:04:48Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 125,
|
||||
"watchers": 124,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-28T09:51:41Z",
|
||||
"updated_at": "2023-09-28T11:43:38Z",
|
||||
"updated_at": "2023-11-02T09:33:06Z",
|
||||
"pushed_at": "2022-11-18T15:47:17Z",
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 536,
|
||||
"watchers": 537,
|
||||
"score": 0,
|
||||
"subscribers_count": 47
|
||||
},
|
||||
|
|
|
@ -957,10 +957,10 @@
|
|||
"description": "Python Script to exploit RCE of CVE-2022-42889 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T18:01:28Z",
|
||||
"updated_at": "2023-10-30T19:56:43Z",
|
||||
"updated_at": "2023-11-02T07:39:02Z",
|
||||
"pushed_at": "2022-11-21T18:17:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -977,7 +977,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-11-02T04:16:28Z",
|
||||
"updated_at": "2023-11-02T09:52:15Z",
|
||||
"pushed_at": "2023-10-15T12:09:05Z",
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"stargazers_count": 618,
|
||||
"watchers_count": 618,
|
||||
"has_discussions": false,
|
||||
"forks_count": 258,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"watchers": 614,
|
||||
"watchers": 618,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
|
|
@ -424,10 +424,10 @@
|
|||
"description": "CVE-2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-30T00:17:45Z",
|
||||
"updated_at": "2023-11-01T16:14:13Z",
|
||||
"updated_at": "2023-11-02T08:36:11Z",
|
||||
"pushed_at": "2023-10-31T09:58:17Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -436,7 +436,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T05:35:00Z",
|
||||
"updated_at": "2023-11-02T02:18:37Z",
|
||||
"updated_at": "2023-11-02T11:55:08Z",
|
||||
"pushed_at": "2023-10-31T06:52:08Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T08:33:19Z",
|
||||
"updated_at": "2023-09-28T13:38:05Z",
|
||||
"updated_at": "2023-11-02T08:28:02Z",
|
||||
"pushed_at": "2023-06-15T14:38:07Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 81,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-10-27T22:24:32Z",
|
||||
"updated_at": "2023-11-02T08:39:23Z",
|
||||
"pushed_at": "2023-09-10T10:44:32Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T12:31:26Z",
|
||||
"updated_at": "2023-05-03T17:57:16Z",
|
||||
"updated_at": "2023-11-02T07:51:44Z",
|
||||
"pushed_at": "2023-05-02T10:32:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T05:06:27Z",
|
||||
"updated_at": "2023-11-02T01:16:36Z",
|
||||
"updated_at": "2023-11-02T08:11:16Z",
|
||||
"pushed_at": "2023-07-29T16:58:16Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-10-31T01:47:29Z",
|
||||
"updated_at": "2023-11-02T08:05:08Z",
|
||||
"pushed_at": "2023-08-23T16:27:28Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-36802 ITW case",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T23:34:37Z",
|
||||
"updated_at": "2023-11-02T03:07:05Z",
|
||||
"updated_at": "2023-11-02T08:13:41Z",
|
||||
"pushed_at": "2023-10-25T01:27:30Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Juniper Firewalls CVE-2023-36845 - RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-26T17:56:55Z",
|
||||
"updated_at": "2023-10-27T14:35:40Z",
|
||||
"updated_at": "2023-11-02T07:19:44Z",
|
||||
"pushed_at": "2023-09-26T19:02:07Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -262,7 +262,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-28T11:53:44Z",
|
||||
"updated_at": "2023-11-02T06:05:48Z",
|
||||
"pushed_at": "2023-10-12T07:07:18Z",
|
||||
"pushed_at": "2023-11-02T09:08:31Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "BoltWire v6.03 vulnerable to \"Improper Access Control\"",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T12:40:14Z",
|
||||
"updated_at": "2023-11-01T05:36:09Z",
|
||||
"updated_at": "2023-11-02T08:11:20Z",
|
||||
"pushed_at": "2023-10-31T12:41:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T05:57:21Z",
|
||||
"updated_at": "2023-11-02T05:33:41Z",
|
||||
"updated_at": "2023-11-02T12:25:45Z",
|
||||
"pushed_at": "2023-11-02T03:11:04Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 68,
|
||||
"forks": 5,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "exploit for cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2023-11-02T04:50:17Z",
|
||||
"pushed_at": "2023-11-01T10:07:37Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"updated_at": "2023-11-02T12:24:40Z",
|
||||
"pushed_at": "2023-11-02T07:25:21Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -60,8 +60,8 @@
|
|||
"redteam"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"forks": 10,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-24T17:19:32Z",
|
||||
"updated_at": "2023-11-01T20:30:06Z",
|
||||
"updated_at": "2023-11-02T11:36:34Z",
|
||||
"pushed_at": "2023-10-26T14:16:05Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
|
@ -214,7 +214,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-28T11:44:42Z",
|
||||
"updated_at": "2023-11-01T10:58:13Z",
|
||||
"pushed_at": "2023-10-31T20:19:08Z",
|
||||
"pushed_at": "2023-11-02T11:55:11Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T09:26:21Z",
|
||||
"updated_at": "2023-10-31T09:26:22Z",
|
||||
"updated_at": "2023-11-02T08:11:12Z",
|
||||
"pushed_at": "2023-10-31T09:32:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
177
README.md
177
README.md
|
@ -13825,6 +13825,13 @@
|
|||
|
||||
- [jammy0903/-jettyCVE-2021-28164-](https://github.com/jammy0903/-jettyCVE-2021-28164-)
|
||||
|
||||
### CVE-2021-28165 (2021-04-01)
|
||||
|
||||
<code>In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame.
|
||||
</code>
|
||||
|
||||
- [uthrasri/CVE-2021-28165](https://github.com/uthrasri/CVE-2021-28165)
|
||||
|
||||
### CVE-2021-28310 (2021-04-13)
|
||||
|
||||
<code>Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-27072.
|
||||
|
@ -27612,6 +27619,13 @@
|
|||
|
||||
- [yanissec/CVE-2018-7852](https://github.com/yanissec/CVE-2018-7852)
|
||||
|
||||
### CVE-2018-7854 (2019-05-22)
|
||||
|
||||
<code>A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over Modbus.
|
||||
</code>
|
||||
|
||||
- [yanissec/CVE-2018-7854](https://github.com/yanissec/CVE-2018-7854)
|
||||
|
||||
### CVE-2018-7935 (2023-02-10)
|
||||
|
||||
<code>There is a vulnerability in 21.328.01.00.00 version of the E5573Cs-322. Remote attackers could exploit this vulnerability to make the network where the E5573Cs-322 is running temporarily unavailable.
|
||||
|
@ -34346,13 +34360,6 @@
|
|||
|
||||
- [azet/CVE-2014-3466_PoC](https://github.com/azet/CVE-2014-3466_PoC)
|
||||
|
||||
### CVE-2014-3470 (2014-06-05)
|
||||
|
||||
<code>The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.
|
||||
</code>
|
||||
|
||||
- [Satheesh575555/OpensSSL_1.0.1g_CVE-2014-3470](https://github.com/Satheesh575555/OpensSSL_1.0.1g_CVE-2014-3470)
|
||||
|
||||
### CVE-2014-3544 (2014-07-29)
|
||||
|
||||
<code>Cross-site scripting (XSS) vulnerability in user/profile.php in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via the Skype ID profile field.
|
||||
|
@ -35884,71 +35891,6 @@
|
|||
|
||||
|
||||
## 2009
|
||||
### CVE-2009-0182 (2009-01-20)
|
||||
|
||||
<code>Buffer overflow in VUPlayer 2.49 and earlier allows user-assisted attackers to execute arbitrary code via a long URL in a File line in a .pls file, as demonstrated by an http URL on a File1 line.
|
||||
</code>
|
||||
|
||||
- [nobodyatall648/CVE-2009-0182](https://github.com/nobodyatall648/CVE-2009-0182)
|
||||
|
||||
### CVE-2009-0229 (2009-06-10)
|
||||
|
||||
<code>The Windows Printing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows local users to read arbitrary files via a crafted separator page, aka "Print Spooler Read File Vulnerability."
|
||||
</code>
|
||||
|
||||
- [zveriu/CVE-2009-0229-PoC](https://github.com/zveriu/CVE-2009-0229-PoC)
|
||||
|
||||
### CVE-2009-0473 (2009-02-06)
|
||||
|
||||
<code>Open redirect vulnerability in the web interface in the Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Module allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
|
||||
</code>
|
||||
|
||||
- [akbarq/CVE-2009-0473-check](https://github.com/akbarq/CVE-2009-0473-check)
|
||||
|
||||
### CVE-2009-0689 (2009-07-01)
|
||||
|
||||
<code>Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
|
||||
</code>
|
||||
|
||||
- [Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax)
|
||||
|
||||
### CVE-2009-1151 (2009-03-26)
|
||||
|
||||
<code>Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
|
||||
</code>
|
||||
|
||||
- [pagvac/pocs](https://github.com/pagvac/pocs)
|
||||
|
||||
### CVE-2009-1244 (2009-04-13)
|
||||
|
||||
<code>Unspecified vulnerability in the virtual machine display function in VMware Workstation 6.5.1 and earlier; VMware Player 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745; VMware Fusion before 2.0.4 build 159196; VMware ESXi 3.5; and VMware ESX 3.0.2, 3.0.3, and 3.5 allows guest OS users to execute arbitrary code on the host OS via unknown vectors, a different vulnerability than CVE-2008-4916.
|
||||
</code>
|
||||
|
||||
- [piotrbania/vmware_exploit_pack_CVE-2009-1244](https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244)
|
||||
|
||||
### CVE-2009-1324 (2009-04-17)
|
||||
|
||||
<code>Stack-based buffer overflow in Mini-stream ASX to MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file.
|
||||
</code>
|
||||
|
||||
- [war4uthor/CVE-2009-1324](https://github.com/war4uthor/CVE-2009-1324)
|
||||
|
||||
### CVE-2009-1330 (2009-04-17)
|
||||
|
||||
<code>Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.
|
||||
</code>
|
||||
|
||||
- [adenkiewicz/CVE-2009-1330](https://github.com/adenkiewicz/CVE-2009-1330)
|
||||
- [war4uthor/CVE-2009-1330](https://github.com/war4uthor/CVE-2009-1330)
|
||||
- [exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter)
|
||||
|
||||
### CVE-2009-1437 (2009-04-27)
|
||||
|
||||
<code>Stack-based buffer overflow in PortableApps CoolPlayer Portable (aka CoolPlayer+ Portable) 2.19.6 and earlier allows remote attackers to execute arbitrary code via a long string in a malformed playlist (.m3u) file. NOTE: this may overlap CVE-2008-3408.
|
||||
</code>
|
||||
|
||||
- [HanseSecure/CVE-2009-1437](https://github.com/HanseSecure/CVE-2009-1437)
|
||||
|
||||
### CVE-2009-1904 (2009-06-11)
|
||||
|
||||
<code>The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.
|
||||
|
@ -35956,97 +35898,6 @@
|
|||
|
||||
- [NZKoz/bigdecimal-segfault-fix](https://github.com/NZKoz/bigdecimal-segfault-fix)
|
||||
|
||||
### CVE-2009-2265 (2009-07-05)
|
||||
|
||||
<code>Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.
|
||||
</code>
|
||||
|
||||
- [zaphoxx/zaphoxx-coldfusion](https://github.com/zaphoxx/zaphoxx-coldfusion)
|
||||
- [crypticdante/CVE-2009-2265](https://github.com/crypticdante/CVE-2009-2265)
|
||||
- [p1ckzi/CVE-2009-2265](https://github.com/p1ckzi/CVE-2009-2265)
|
||||
- [0xConstant/CVE-2009-2265](https://github.com/0xConstant/CVE-2009-2265)
|
||||
|
||||
### CVE-2009-2692 (2009-08-14)
|
||||
|
||||
<code>The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
|
||||
</code>
|
||||
|
||||
- [jdvalentini/CVE-2009-2692](https://github.com/jdvalentini/CVE-2009-2692)
|
||||
|
||||
### CVE-2009-2698 (2009-08-27)
|
||||
|
||||
<code>The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
|
||||
</code>
|
||||
|
||||
- [xiaoxiaoleo/CVE-2009-2698](https://github.com/xiaoxiaoleo/CVE-2009-2698)
|
||||
|
||||
### CVE-2009-3103 (2009-09-08)
|
||||
|
||||
<code>Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
|
||||
</code>
|
||||
|
||||
- [sooklalad/ms09050](https://github.com/sooklalad/ms09050)
|
||||
- [sec13b/ms09-050_CVE-2009-3103](https://github.com/sec13b/ms09-050_CVE-2009-3103)
|
||||
|
||||
### CVE-2009-3555 (2009-11-09)
|
||||
|
||||
<code>The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
|
||||
</code>
|
||||
|
||||
- [johnwchadwick/cve-2009-3555-test-server](https://github.com/johnwchadwick/cve-2009-3555-test-server)
|
||||
|
||||
### CVE-2009-4049 (2009-11-23)
|
||||
|
||||
<code>Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.
|
||||
</code>
|
||||
|
||||
- [fengjixuchui/CVE-2009-4049](https://github.com/fengjixuchui/CVE-2009-4049)
|
||||
|
||||
### CVE-2009-4092 (2009-11-27)
|
||||
|
||||
<code>Cross-site request forgery (CSRF) vulnerability in user.php in Simplog 0.9.3.2, and possibly earlier, allows remote attackers to hijack the authentication of administrators and users for requests that change passwords.
|
||||
</code>
|
||||
|
||||
- [xiaoyu-iid/Simplog-Exploit](https://github.com/xiaoyu-iid/Simplog-Exploit)
|
||||
|
||||
### CVE-2009-4118 (2009-11-30)
|
||||
|
||||
<code>The StartServiceCtrlDispatcher function in the cvpnd service (cvpnd.exe) in Cisco VPN client for Windows before 5.0.06.0100 does not properly handle an ERROR_FAILED_SERVICE_CONTROLLER_CONNECT error, which allows local users to cause a denial of service (service crash and VPN connection loss) via a manual start of cvpnd.exe while the cvpnd service is running.
|
||||
</code>
|
||||
|
||||
- [alt3kx/CVE-2009-4118](https://github.com/alt3kx/CVE-2009-4118)
|
||||
|
||||
### CVE-2009-4137 (2009-12-24)
|
||||
|
||||
<code>The loadContentFromCookie function in core/Cookie.php in Piwik before 0.5 does not validate strings obtained from cookies before calling the unserialize function, which allows remote attackers to execute arbitrary code or upload arbitrary files via vectors related to the __destruct function in the Piwik_Config class; php://filter URIs; the __destruct functions in Zend Framework, as demonstrated by the Zend_Log destructor; the shutdown functions in Zend Framework, as demonstrated by the Zend_Log_Writer_Mail class; the render function in the Piwik_View class; Smarty templates; and the _eval function in Smarty.
|
||||
</code>
|
||||
|
||||
- [Alexeyan/CVE-2009-4137](https://github.com/Alexeyan/CVE-2009-4137)
|
||||
|
||||
### CVE-2009-4623 (2010-01-18)
|
||||
|
||||
<code>Multiple PHP remote file inclusion vulnerabilities in Advanced Comment System 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the ACS_path parameter to (1) index.php and (2) admin.php in advanced_comment_system/. NOTE: this might only be a vulnerability when the administrator has not followed installation instructions in install.php. NOTE: this might be the same as CVE-2020-35598.
|
||||
</code>
|
||||
|
||||
- [hupe1980/CVE-2009-4623](https://github.com/hupe1980/CVE-2009-4623)
|
||||
- [kernel-cyber/CVE-2009-4623](https://github.com/kernel-cyber/CVE-2009-4623)
|
||||
- [MonsempesSamuel/CVE-2009-4623](https://github.com/MonsempesSamuel/CVE-2009-4623)
|
||||
|
||||
### CVE-2009-4660 (2010-03-03)
|
||||
|
||||
<code>Stack-based buffer overflow in the AntServer Module (AntServer.exe) in BigAnt IM Server 2.50 allows remote attackers to execute arbitrary code via a long GET request to TCP port 6660.
|
||||
</code>
|
||||
|
||||
- [war4uthor/CVE-2009-4660](https://github.com/war4uthor/CVE-2009-4660)
|
||||
|
||||
### CVE-2009-5147 (2017-03-29)
|
||||
|
||||
<code>DL::dlopen in Ruby 1.8, 1.9.0, 1.9.2, 1.9.3, 2.0.0 before patchlevel 648, and 2.1 before 2.1.8 opens libraries with tainted names.
|
||||
</code>
|
||||
|
||||
- [vpereira/CVE-2009-5147](https://github.com/vpereira/CVE-2009-5147)
|
||||
- [zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-](https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-)
|
||||
|
||||
|
||||
## 2008
|
||||
### CVE-2008-0128 (2008-01-22)
|
||||
|
|
Loading…
Reference in a new issue