diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index a5b3614a79..90578ee57b 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -13,13 +13,13 @@ "description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本", "fork": false, "created_at": "2020-05-27T05:02:04Z", - "updated_at": "2021-08-17T02:53:04Z", + "updated_at": "2021-08-22T02:05:45Z", "pushed_at": "2020-06-27T10:17:43Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "forks_count": 15, "forks": 15, - "watchers": 38, + "watchers": 39, "score": 0 }, { diff --git a/2018/CVE-2018-0952.json b/2018/CVE-2018-0952.json deleted file mode 100644 index e2c47d7d1b..0000000000 --- a/2018/CVE-2018-0952.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145615979, - "name": "CVE-2018-0952-SystemCollector", - "full_name": "atredispartners\/CVE-2018-0952-SystemCollector", - "owner": { - "login": "atredispartners", - "id": 7254370, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7254370?v=4", - "html_url": "https:\/\/github.com\/atredispartners" - }, - "html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector", - "description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service", - "fork": false, - "created_at": "2018-08-21T20:29:10Z", - "updated_at": "2021-07-19T14:35:50Z", - "pushed_at": "2018-08-21T20:30:24Z", - "stargazers_count": 110, - "watchers_count": 110, - "forks_count": 36, - "forks": 36, - "watchers": 110, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000134.json b/2018/CVE-2018-1000134.json deleted file mode 100644 index 0d223efbd5..0000000000 --- a/2018/CVE-2018-1000134.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 156499957, - "name": "cve-2018-1000134", - "full_name": "dragotime\/cve-2018-1000134", - "owner": { - "login": "dragotime", - "id": 43851975, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43851975?v=4", - "html_url": "https:\/\/github.com\/dragotime" - }, - "html_url": "https:\/\/github.com\/dragotime\/cve-2018-1000134", - "description": null, - "fork": false, - "created_at": "2018-11-07T06:22:47Z", - "updated_at": "2018-11-07T06:22:47Z", - "pushed_at": "2018-11-07T06:22:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000802.json b/2018/CVE-2018-1000802.json deleted file mode 100644 index 4f7b78445b..0000000000 --- a/2018/CVE-2018-1000802.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148814288, - "name": "CVE-2018-1000802-PoC", - "full_name": "tna0y\/CVE-2018-1000802-PoC", - "owner": { - "login": "tna0y", - "id": 22504374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22504374?v=4", - "html_url": "https:\/\/github.com\/tna0y" - }, - "html_url": "https:\/\/github.com\/tna0y\/CVE-2018-1000802-PoC", - "description": "Python CVE-2018-1000802 Proof-of-Concept", - "fork": false, - "created_at": "2018-09-14T16:22:12Z", - "updated_at": "2020-05-29T07:36:51Z", - "pushed_at": "2018-09-14T16:38:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10517.json b/2018/CVE-2018-10517.json deleted file mode 100644 index b0fa8639f7..0000000000 --- a/2018/CVE-2018-10517.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 156886365, - "name": "CVE-2018-10517", - "full_name": "0x00-0x00\/CVE-2018-10517", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10517", - "description": "CMS Made Simple 2.2.7 RCE exploit", - "fork": false, - "created_at": "2018-11-09T16:09:39Z", - "updated_at": "2020-06-07T11:21:05Z", - "pushed_at": "2018-11-09T16:09:46Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 77a81134af..8c5c120198 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -1,27 +1,4 @@ [ - { - "id": 153427159, - "name": "CVE-2018-10933", - "full_name": "SoledaD208\/CVE-2018-10933", - "owner": { - "login": "SoledaD208", - "id": 8731578, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8731578?v=4", - "html_url": "https:\/\/github.com\/SoledaD208" - }, - "html_url": "https:\/\/github.com\/SoledaD208\/CVE-2018-10933", - "description": "CVE-2018-10933 very simple POC", - "fork": false, - "created_at": "2018-10-17T09:01:44Z", - "updated_at": "2020-12-18T03:51:25Z", - "pushed_at": "2018-10-23T13:51:06Z", - "stargazers_count": 131, - "watchers_count": 131, - "forks_count": 40, - "forks": 40, - "watchers": 131, - "score": 0 - }, { "id": 153468806, "name": "CVE-2018-10933", @@ -45,328 +22,6 @@ "watchers": 469, "score": 0 }, - { - "id": 153477523, - "name": "CVE-2018-10933", - "full_name": "hook-s3c\/CVE-2018-10933", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-10933", - "description": "CVE-2018-10933 sshlib user authentication attack - docker lab, test and exploit", - "fork": false, - "created_at": "2018-10-17T15:09:41Z", - "updated_at": "2018-10-17T15:09:44Z", - "pushed_at": "2018-10-17T15:09:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 153506738, - "name": "CVE-2018-10933", - "full_name": "kn6869610\/CVE-2018-10933", - "owner": { - "login": "kn6869610", - "id": 6917744, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6917744?v=4", - "html_url": "https:\/\/github.com\/kn6869610" - }, - "html_url": "https:\/\/github.com\/kn6869610\/CVE-2018-10933", - "description": "Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.", - "fork": false, - "created_at": "2018-10-17T18:44:05Z", - "updated_at": "2018-10-22T03:02:27Z", - "pushed_at": "2018-10-17T18:45:30Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 3, - "forks": 3, - "watchers": 13, - "score": 0 - }, - { - "id": 153534574, - "name": "libssh-scanner", - "full_name": "leapsecurity\/libssh-scanner", - "owner": { - "login": "leapsecurity", - "id": 40601062, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40601062?v=4", - "html_url": "https:\/\/github.com\/leapsecurity" - }, - "html_url": "https:\/\/github.com\/leapsecurity\/libssh-scanner", - "description": "Script to identify hosts vulnerable to CVE-2018-10933", - "fork": false, - "created_at": "2018-10-17T23:05:10Z", - "updated_at": "2021-08-18T14:18:06Z", - "pushed_at": "2018-11-04T17:29:33Z", - "stargazers_count": 232, - "watchers_count": 232, - "forks_count": 54, - "forks": 54, - "watchers": 232, - "score": 0 - }, - { - "id": 153562229, - "name": "CVE-2018-10933_ssh", - "full_name": "likescam\/CVE-2018-10933_ssh", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-10933_ssh", - "description": null, - "fork": false, - "created_at": "2018-10-18T04:10:25Z", - "updated_at": "2018-10-18T04:10:39Z", - "pushed_at": "2018-10-18T04:10:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 153562319, - "name": "bpnd-libssh", - "full_name": "trbpnd\/bpnd-libssh", - "owner": { - "login": "trbpnd", - "id": 39193403, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39193403?v=4", - "html_url": "https:\/\/github.com\/trbpnd" - }, - "html_url": "https:\/\/github.com\/trbpnd\/bpnd-libssh", - "description": "Multi-threaded, reliable scanner for CVE-2018-10933.", - "fork": false, - "created_at": "2018-10-18T04:11:33Z", - "updated_at": "2018-10-23T03:13:35Z", - "pushed_at": "2018-10-22T16:44:13Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - }, - { - "id": 153598283, - "name": "CVE-2018-10933-libSSH-Authentication-Bypass", - "full_name": "likescam\/CVE-2018-10933-libSSH-Authentication-Bypass", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-10933-libSSH-Authentication-Bypass", - "description": null, - "fork": false, - "created_at": "2018-10-18T09:27:08Z", - "updated_at": "2018-10-18T16:47:53Z", - "pushed_at": "2018-10-18T09:27:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 153643745, - "name": "hunt-for-cve-2018-10933", - "full_name": "marco-lancini\/hunt-for-cve-2018-10933", - "owner": { - "login": "marco-lancini", - "id": 1472968, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1472968?v=4", - "html_url": "https:\/\/github.com\/marco-lancini" - }, - "html_url": "https:\/\/github.com\/marco-lancini\/hunt-for-cve-2018-10933", - "description": "Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)", - "fork": false, - "created_at": "2018-10-18T15:08:25Z", - "updated_at": "2020-10-25T16:36:25Z", - "pushed_at": "2018-10-18T15:11:35Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 4, - "forks": 4, - "watchers": 10, - "score": 0 - }, - { - "id": 153675108, - "name": "cve-2018-10933", - "full_name": "hackerhouse-opensource\/cve-2018-10933", - "owner": { - "login": "hackerhouse-opensource", - "id": 43967630, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43967630?v=4", - "html_url": "https:\/\/github.com\/hackerhouse-opensource" - }, - "html_url": "https:\/\/github.com\/hackerhouse-opensource\/cve-2018-10933", - "description": "cve-2018-10933 libssh authentication bypass", - "fork": false, - "created_at": "2018-10-18T19:13:45Z", - "updated_at": "2021-08-02T11:39:18Z", - "pushed_at": "2018-10-21T21:24:29Z", - "stargazers_count": 98, - "watchers_count": 98, - "forks_count": 32, - "forks": 32, - "watchers": 98, - "score": 0 - }, - { - "id": 153681539, - "name": "cve-2018-10933", - "full_name": "cve-2018\/cve-2018-10933", - "owner": { - "login": "cve-2018", - "id": 44275695, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44275695?v=4", - "html_url": "https:\/\/github.com\/cve-2018" - }, - "html_url": "https:\/\/github.com\/cve-2018\/cve-2018-10933", - "description": null, - "fork": false, - "created_at": "2018-10-18T20:11:22Z", - "updated_at": "2018-10-23T03:22:26Z", - "pushed_at": "2018-10-23T03:22:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 153855090, - "name": "CVE-2018-10933", - "full_name": "jas502n\/CVE-2018-10933", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-10933", - "description": "libssh CVE-2018-10933", - "fork": false, - "created_at": "2018-10-20T00:24:04Z", - "updated_at": "2019-07-31T09:33:04Z", - "pushed_at": "2018-10-20T00:29:04Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 5, - "forks": 5, - "watchers": 19, - "score": 0 - }, - { - "id": 153856713, - "name": "cve-2018-10933_poc", - "full_name": "ninp0\/cve-2018-10933_poc", - "owner": { - "login": "ninp0", - "id": 1008583, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1008583?v=4", - "html_url": "https:\/\/github.com\/ninp0" - }, - "html_url": "https:\/\/github.com\/ninp0\/cve-2018-10933_poc", - "description": "Variant of hackerhouse-opensource\/cve-2018-10933", - "fork": false, - "created_at": "2018-10-20T00:53:24Z", - "updated_at": "2018-10-22T15:05:53Z", - "pushed_at": "2018-10-20T01:53:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 153878160, - "name": "CVE-2018-10933_Scanner", - "full_name": "pghook\/CVE-2018-10933_Scanner", - "owner": { - "login": "pghook", - "id": 14160529, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14160529?v=4", - "html_url": "https:\/\/github.com\/pghook" - }, - "html_url": "https:\/\/github.com\/pghook\/CVE-2018-10933_Scanner", - "description": null, - "fork": false, - "created_at": "2018-10-20T06:53:59Z", - "updated_at": "2020-05-15T17:20:56Z", - "pushed_at": "2018-10-20T04:54:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 153920395, - "name": "POC-CVE-2018-10933", - "full_name": "Virgula0\/POC-CVE-2018-10933", - "owner": { - "login": "Virgula0", - "id": 16546435, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16546435?v=4", - "html_url": "https:\/\/github.com\/Virgula0" - }, - "html_url": "https:\/\/github.com\/Virgula0\/POC-CVE-2018-10933", - "description": "LibSSH Authentication Bypass Exploit using RCE", - "fork": false, - "created_at": "2018-10-20T15:34:26Z", - "updated_at": "2021-03-03T11:40:37Z", - "pushed_at": "2018-10-25T18:23:52Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 8, - "forks": 8, - "watchers": 12, - "score": 0 - }, - { - "id": 153975086, - "name": "pythonprojects-CVE-2018-10933", - "full_name": "shifa123\/pythonprojects-CVE-2018-10933", - "owner": { - "login": "shifa123", - "id": 18241082, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18241082?v=4", - "html_url": "https:\/\/github.com\/shifa123" - }, - "html_url": "https:\/\/github.com\/shifa123\/pythonprojects-CVE-2018-10933", - "description": "CVE-2018-10933", - "fork": false, - "created_at": "2018-10-21T05:01:12Z", - "updated_at": "2021-07-21T02:40:18Z", - "pushed_at": "2018-10-21T05:13:13Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - }, { "id": 154050332, "name": "CVE-2018-10933", @@ -390,98 +45,6 @@ "watchers": 5, "score": 0 }, - { - "id": 154390432, - "name": "CVE-2018-10933", - "full_name": "Bifrozt\/CVE-2018-10933", - "owner": { - "login": "Bifrozt", - "id": 8437560, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8437560?v=4", - "html_url": "https:\/\/github.com\/Bifrozt" - }, - "html_url": "https:\/\/github.com\/Bifrozt\/CVE-2018-10933", - "description": "CVE-2018-10933", - "fork": false, - "created_at": "2018-10-23T20:11:35Z", - "updated_at": "2018-10-23T20:14:53Z", - "pushed_at": "2018-10-23T20:14:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 154398082, - "name": "CVE-2018-10933", - "full_name": "r3dxpl0it\/CVE-2018-10933", - "owner": { - "login": "r3dxpl0it", - "id": 43002597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43002597?v=4", - "html_url": "https:\/\/github.com\/r3dxpl0it" - }, - "html_url": "https:\/\/github.com\/r3dxpl0it\/CVE-2018-10933", - "description": "CVE-2018-10933 POC (LIBSSH)", - "fork": false, - "created_at": "2018-10-23T21:17:52Z", - "updated_at": "2021-03-03T11:40:35Z", - "pushed_at": "2018-10-24T07:58:27Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - }, - { - "id": 154500673, - "name": "libssh-scanner", - "full_name": "ivanacostarubio\/libssh-scanner", - "owner": { - "login": "ivanacostarubio", - "id": 16559, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16559?v=4", - "html_url": "https:\/\/github.com\/ivanacostarubio" - }, - "html_url": "https:\/\/github.com\/ivanacostarubio\/libssh-scanner", - "description": "A libssh CVE-2018-10933 scanner written in rust", - "fork": false, - "created_at": "2018-10-24T12:52:09Z", - "updated_at": "2019-02-24T23:51:07Z", - "pushed_at": "2018-10-24T12:52:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 154520949, - "name": "precompiled-CVE-2018-10933", - "full_name": "throwawayaccount12312312\/precompiled-CVE-2018-10933", - "owner": { - "login": "throwawayaccount12312312", - "id": 44440605, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44440605?v=4", - "html_url": "https:\/\/github.com\/throwawayaccount12312312" - }, - "html_url": "https:\/\/github.com\/throwawayaccount12312312\/precompiled-CVE-2018-10933", - "description": null, - "fork": false, - "created_at": "2018-10-24T15:02:51Z", - "updated_at": "2018-10-24T15:04:19Z", - "pushed_at": "2018-10-24T15:04:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 154621353, "name": "CVE-2018-10933", diff --git a/2018/CVE-2018-10949.json b/2018/CVE-2018-10949.json deleted file mode 100644 index 8947766396..0000000000 --- a/2018/CVE-2018-10949.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 147528239, - "name": "CVE-2018-10949", - "full_name": "0x00-0x00\/CVE-2018-10949", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10949", - "description": "Zimbra Collaboration Suite Username Enumeration ", - "fork": false, - "created_at": "2018-09-05T14:09:13Z", - "updated_at": "2020-10-20T18:45:33Z", - "pushed_at": "2018-09-05T14:10:09Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index acf78c7d39..13a6abd6f4 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -1,27 +1,4 @@ [ - { - "id": 145897861, - "name": "CVE-2018-11776", - "full_name": "trbpnd\/CVE-2018-11776", - "owner": { - "login": "trbpnd", - "id": 39193403, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39193403?v=4", - "html_url": "https:\/\/github.com\/trbpnd" - }, - "html_url": "https:\/\/github.com\/trbpnd\/CVE-2018-11776", - "description": "Docker image for a vulnerable struts app", - "fork": false, - "created_at": "2018-08-23T19:25:26Z", - "updated_at": "2018-08-23T19:28:53Z", - "pushed_at": "2018-08-23T19:28:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 145901668, "name": "CVE-2018-11776", @@ -45,236 +22,6 @@ "watchers": 14, "score": 0 }, - { - "id": 145935231, - "name": "CVE-2018-11776", - "full_name": "jiguangin\/CVE-2018-11776", - "owner": { - "login": "jiguangin", - "id": 22545712, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22545712?v=4", - "html_url": "https:\/\/github.com\/jiguangin" - }, - "html_url": "https:\/\/github.com\/jiguangin\/CVE-2018-11776", - "description": "CVE-2018-11776(S2-057) EXPLOIT CODE", - "fork": false, - "created_at": "2018-08-24T03:01:29Z", - "updated_at": "2020-12-29T15:23:34Z", - "pushed_at": "2018-08-24T03:27:02Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 5, - "forks": 5, - "watchers": 10, - "score": 0 - }, - { - "id": 145985371, - "name": "CVE-2018-11776-Python-PoC", - "full_name": "hook-s3c\/CVE-2018-11776-Python-PoC", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-11776-Python-PoC", - "description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab", - "fork": false, - "created_at": "2018-08-24T11:53:02Z", - "updated_at": "2021-06-11T18:27:28Z", - "pushed_at": "2018-08-25T02:14:49Z", - "stargazers_count": 120, - "watchers_count": 120, - "forks_count": 50, - "forks": 50, - "watchers": 120, - "score": 0 - }, - { - "id": 146056002, - "name": "struts-pwn_CVE-2018-11776", - "full_name": "mazen160\/struts-pwn_CVE-2018-11776", - "owner": { - "login": "mazen160", - "id": 8996052, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996052?v=4", - "html_url": "https:\/\/github.com\/mazen160" - }, - "html_url": "https:\/\/github.com\/mazen160\/struts-pwn_CVE-2018-11776", - "description": " An exploit for Apache Struts CVE-2018-11776", - "fork": false, - "created_at": "2018-08-25T01:53:30Z", - "updated_at": "2021-06-17T05:30:58Z", - "pushed_at": "2018-08-26T02:31:39Z", - "stargazers_count": 301, - "watchers_count": 301, - "forks_count": 102, - "forks": 102, - "watchers": 301, - "score": 0 - }, - { - "id": 146060181, - "name": "CVE-2018-11776", - "full_name": "bhdresh\/CVE-2018-11776", - "owner": { - "login": "bhdresh", - "id": 8931885, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8931885?v=4", - "html_url": "https:\/\/github.com\/bhdresh" - }, - "html_url": "https:\/\/github.com\/bhdresh\/CVE-2018-11776", - "description": "Vulnerable docker container for CVE-2018-11776", - "fork": false, - "created_at": "2018-08-25T03:06:30Z", - "updated_at": "2021-08-02T14:42:23Z", - "pushed_at": "2018-08-25T04:53:35Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 6, - "forks": 6, - "watchers": 10, - "score": 0 - }, - { - "id": 146094544, - "name": "CVE-2018-11776", - "full_name": "knqyf263\/CVE-2018-11776", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11776", - "description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)", - "fork": false, - "created_at": "2018-08-25T12:45:15Z", - "updated_at": "2021-01-19T03:50:38Z", - "pushed_at": "2018-08-25T14:20:46Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 146330536, - "name": "Strutter", - "full_name": "Ekultek\/Strutter", - "owner": { - "login": "Ekultek", - "id": 14183473, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14183473?v=4", - "html_url": "https:\/\/github.com\/Ekultek" - }, - "html_url": "https:\/\/github.com\/Ekultek\/Strutter", - "description": "Proof of Concept for CVE-2018-11776", - "fork": false, - "created_at": "2018-08-27T17:22:16Z", - "updated_at": "2021-06-11T18:08:56Z", - "pushed_at": "2018-09-12T14:28:35Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 4, - "forks": 4, - "watchers": 21, - "score": 0 - }, - { - "id": 146373342, - "name": "cve-2018-11776-docker", - "full_name": "tuxotron\/cve-2018-11776-docker", - "owner": { - "login": "tuxotron", - "id": 937637, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/937637?v=4", - "html_url": "https:\/\/github.com\/tuxotron" - }, - "html_url": "https:\/\/github.com\/tuxotron\/cve-2018-11776-docker", - "description": null, - "fork": false, - "created_at": "2018-08-28T01:14:52Z", - "updated_at": "2019-09-24T14:38:18Z", - "pushed_at": "2018-08-29T17:58:27Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 146519519, - "name": "S2-057-CVE-2018-11776", - "full_name": "brianwrf\/S2-057-CVE-2018-11776", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/S2-057-CVE-2018-11776", - "description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)", - "fork": false, - "created_at": "2018-08-28T23:48:14Z", - "updated_at": "2018-12-23T03:47:07Z", - "pushed_at": "2018-08-29T00:03:56Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 4, - "forks": 4, - "watchers": 15, - "score": 0 - }, - { - "id": 146650579, - "name": "Apache-Struts-Shodan-Exploit", - "full_name": "649\/Apache-Struts-Shodan-Exploit", - "owner": { - "login": "649", - "id": 23534047, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23534047?v=4", - "html_url": "https:\/\/github.com\/649" - }, - "html_url": "https:\/\/github.com\/649\/Apache-Struts-Shodan-Exploit", - "description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.", - "fork": false, - "created_at": "2018-08-29T19:50:26Z", - "updated_at": "2021-05-29T14:21:00Z", - "pushed_at": "2018-08-30T00:16:01Z", - "stargazers_count": 53, - "watchers_count": 53, - "forks_count": 18, - "forks": 18, - "watchers": 53, - "score": 0 - }, - { - "id": 147746262, - "name": "CVE-2018-11776-Python-PoC", - "full_name": "jezzus\/CVE-2018-11776-Python-PoC", - "owner": { - "login": "jezzus", - "id": 9899999, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9899999?v=4", - "html_url": "https:\/\/github.com\/jezzus" - }, - "html_url": "https:\/\/github.com\/jezzus\/CVE-2018-11776-Python-PoC", - "description": null, - "fork": false, - "created_at": "2018-09-06T23:49:20Z", - "updated_at": "2018-09-06T23:49:20Z", - "pushed_at": "2018-09-06T23:49:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 164352202, "name": "cve-2018-11776", diff --git a/2018/CVE-2018-12018.json b/2018/CVE-2018-12018.json deleted file mode 100644 index 720f1b7a1d..0000000000 --- a/2018/CVE-2018-12018.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 153770795, - "name": "CVE-2018-12018", - "full_name": "k3v142\/CVE-2018-12018", - "owner": { - "login": "k3v142", - "id": 12337759, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12337759?v=4", - "html_url": "https:\/\/github.com\/k3v142" - }, - "html_url": "https:\/\/github.com\/k3v142\/CVE-2018-12018", - "description": "EPoD (Ethereum Packet of Death)", - "fork": false, - "created_at": "2018-10-19T11:11:01Z", - "updated_at": "2021-05-18T05:11:22Z", - "pushed_at": "2018-10-20T21:07:42Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12463.json b/2018/CVE-2018-12463.json deleted file mode 100644 index 732de046ec..0000000000 --- a/2018/CVE-2018-12463.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 140411928, - "name": "CVE-2018-12463", - "full_name": "alt3kx\/CVE-2018-12463", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463", - "description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)", - "fork": false, - "created_at": "2018-07-10T09:51:40Z", - "updated_at": "2021-07-01T06:37:33Z", - "pushed_at": "2018-07-17T08:13:34Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12613.json b/2018/CVE-2018-12613.json index dbe7f0b899..a52a7cb2c7 100644 --- a/2018/CVE-2018-12613.json +++ b/2018/CVE-2018-12613.json @@ -1,27 +1,4 @@ [ - { - "id": 156870746, - "name": "CVE-2018-12613", - "full_name": "0x00-0x00\/CVE-2018-12613", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-12613", - "description": "PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit", - "fork": false, - "created_at": "2018-11-09T14:10:20Z", - "updated_at": "2021-08-05T03:48:22Z", - "pushed_at": "2018-11-09T14:42:23Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 4, - "forks": 4, - "watchers": 8, - "score": 0 - }, { "id": 208791479, "name": "CVE-2018-12613", diff --git a/2018/CVE-2018-1273.json b/2018/CVE-2018-1273.json index b388a11ef9..c88ddcf043 100644 --- a/2018/CVE-2018-1273.json +++ b/2018/CVE-2018-1273.json @@ -45,29 +45,6 @@ "watchers": 22, "score": 0 }, - { - "id": 151734933, - "name": "poc-cve-2018-1273", - "full_name": "webr0ck\/poc-cve-2018-1273", - "owner": { - "login": "webr0ck", - "id": 30629042, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30629042?v=4", - "html_url": "https:\/\/github.com\/webr0ck" - }, - "html_url": "https:\/\/github.com\/webr0ck\/poc-cve-2018-1273", - "description": null, - "fork": false, - "created_at": "2018-10-05T14:42:07Z", - "updated_at": "2018-10-09T09:26:39Z", - "pushed_at": "2018-10-05T14:42:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, { "id": 166271014, "name": "cve-2018-1273", diff --git a/2018/CVE-2018-12895.json b/2018/CVE-2018-12895.json deleted file mode 100644 index 4cbe26e3c5..0000000000 --- a/2018/CVE-2018-12895.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 139890292, - "name": "cve-2018-12895-hotfix", - "full_name": "bloom-ux\/cve-2018-12895-hotfix", - "owner": { - "login": "bloom-ux", - "id": 22582007, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22582007?v=4", - "html_url": "https:\/\/github.com\/bloom-ux" - }, - "html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix", - "description": "Hotfix for file deletion to to code execution vulnerability in WordPress", - "fork": false, - "created_at": "2018-07-05T19:09:17Z", - "updated_at": "2018-07-05T19:48:44Z", - "pushed_at": "2018-07-05T19:48:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-13784.json b/2018/CVE-2018-13784.json deleted file mode 100644 index 4a32d66402..0000000000 --- a/2018/CVE-2018-13784.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 141165293, - "name": "prestashop-exploits", - "full_name": "ambionics\/prestashop-exploits", - "owner": { - "login": "ambionics", - "id": 29630660, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4", - "html_url": "https:\/\/github.com\/ambionics" - }, - "html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits", - "description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)", - "fork": false, - "created_at": "2018-07-16T16:33:41Z", - "updated_at": "2021-08-17T18:25:36Z", - "pushed_at": "2018-07-17T09:02:34Z", - "stargazers_count": 48, - "watchers_count": 48, - "forks_count": 12, - "forks": 12, - "watchers": 48, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14.json b/2018/CVE-2018-14.json deleted file mode 100644 index 5071090734..0000000000 --- a/2018/CVE-2018-14.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144012223, - "name": "legacySymfony", - "full_name": "lckJack\/legacySymfony", - "owner": { - "login": "lckJack", - "id": 38405856, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38405856?v=4", - "html_url": "https:\/\/github.com\/lckJack" - }, - "html_url": "https:\/\/github.com\/lckJack\/legacySymfony", - "description": "Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773", - "fork": false, - "created_at": "2018-08-08T12:42:56Z", - "updated_at": "2018-08-08T17:28:27Z", - "pushed_at": "2018-08-08T12:46:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14083.json b/2018/CVE-2018-14083.json deleted file mode 100644 index ee85f59c8e..0000000000 --- a/2018/CVE-2018-14083.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 142094467, - "name": "CVE-2018-14083", - "full_name": "pudding2\/CVE-2018-14083", - "owner": { - "login": "pudding2", - "id": 28480779, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28480779?v=4", - "html_url": "https:\/\/github.com\/pudding2" - }, - "html_url": "https:\/\/github.com\/pudding2\/CVE-2018-14083", - "description": null, - "fork": false, - "created_at": "2018-07-24T02:36:08Z", - "updated_at": "2019-01-14T11:31:59Z", - "pushed_at": "2018-07-24T02:56:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14634.json b/2018/CVE-2018-14634.json deleted file mode 100644 index 3a52321169..0000000000 --- a/2018/CVE-2018-14634.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 152124947, - "name": "cve-2018-14634", - "full_name": "luan0ap\/cve-2018-14634", - "owner": { - "login": "luan0ap", - "id": 26953960, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26953960?v=4", - "html_url": "https:\/\/github.com\/luan0ap" - }, - "html_url": "https:\/\/github.com\/luan0ap\/cve-2018-14634", - "description": "proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1", - "fork": false, - "created_at": "2018-10-08T18:12:03Z", - "updated_at": "2021-04-21T18:38:36Z", - "pushed_at": "2018-10-09T16:44:32Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 11, - "forks": 11, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14665.json b/2018/CVE-2018-14665.json index fbb9cc5b09..d2f1c31e95 100644 --- a/2018/CVE-2018-14665.json +++ b/2018/CVE-2018-14665.json @@ -1,27 +1,4 @@ [ - { - "id": 154950649, - "name": "CVE-2018-14665", - "full_name": "jas502n\/CVE-2018-14665", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-14665", - "description": "OpenBsd_CVE-2018-14665", - "fork": false, - "created_at": "2018-10-27T10:12:05Z", - "updated_at": "2020-10-26T10:10:05Z", - "pushed_at": "2018-10-27T10:44:35Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 9, - "forks": 9, - "watchers": 14, - "score": 0 - }, { "id": 155795794, "name": "CVE-2018-14665", diff --git a/2018/CVE-2018-14772.json b/2018/CVE-2018-14772.json deleted file mode 100644 index cecbe13dfc..0000000000 --- a/2018/CVE-2018-14772.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148241935, - "name": "CVE-2018-14772", - "full_name": "spencerdodd\/CVE-2018-14772", - "owner": { - "login": "spencerdodd", - "id": 9969454, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9969454?v=4", - "html_url": "https:\/\/github.com\/spencerdodd" - }, - "html_url": "https:\/\/github.com\/spencerdodd\/CVE-2018-14772", - "description": "RCE exploit for CVE-2018-14772", - "fork": false, - "created_at": "2018-09-11T01:24:21Z", - "updated_at": "2020-10-21T22:16:16Z", - "pushed_at": "2018-11-01T01:47:17Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 2, - "forks": 2, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 1b666145a0..3ff1609a9e 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -22,52 +22,6 @@ "watchers": 438, "score": 0 }, - { - "id": 148370201, - "name": "WinboxExploit", - "full_name": "msterusky\/WinboxExploit", - "owner": { - "login": "msterusky", - "id": 29436829, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29436829?v=4", - "html_url": "https:\/\/github.com\/msterusky" - }, - "html_url": "https:\/\/github.com\/msterusky\/WinboxExploit", - "description": "C# implementation of BasuCert\/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]", - "fork": false, - "created_at": "2018-09-11T19:36:49Z", - "updated_at": "2021-03-13T16:56:42Z", - "pushed_at": "2018-09-11T20:12:25Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 3, - "forks": 3, - "watchers": 5, - "score": 0 - }, - { - "id": 152906288, - "name": "MikroRoot", - "full_name": "syrex1013\/MikroRoot", - "owner": { - "login": "syrex1013", - "id": 31669127, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31669127?v=4", - "html_url": "https:\/\/github.com\/syrex1013" - }, - "html_url": "https:\/\/github.com\/syrex1013\/MikroRoot", - "description": "Automated version of CVE-2018-14847 (MikroTik Exploit)", - "fork": false, - "created_at": "2018-10-13T19:17:42Z", - "updated_at": "2020-11-02T06:16:27Z", - "pushed_at": "2018-10-14T08:39:24Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 2, - "forks": 2, - "watchers": 13, - "score": 0 - }, { "id": 161894724, "name": "CVE-2018-14847", diff --git a/2018/CVE-2018-15131.json b/2018/CVE-2018-15131.json deleted file mode 100644 index b7b59636fc..0000000000 --- a/2018/CVE-2018-15131.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 147528539, - "name": "CVE-2018-15131", - "full_name": "0x00-0x00\/CVE-2018-15131", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-15131", - "description": "Zimbra Collaboration Suite Username Enumeration ", - "fork": false, - "created_at": "2018-09-05T14:11:16Z", - "updated_at": "2018-10-28T04:05:13Z", - "pushed_at": "2018-09-05T14:11:43Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index ff71da0bfc..fe99397a3b 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -1,27 +1,4 @@ [ - { - "id": 144760095, - "name": "laravel-poc-CVE-2018-15133", - "full_name": "kozmic\/laravel-poc-CVE-2018-15133", - "owner": { - "login": "kozmic", - "id": 6666, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6666?v=4", - "html_url": "https:\/\/github.com\/kozmic" - }, - "html_url": "https:\/\/github.com\/kozmic\/laravel-poc-CVE-2018-15133", - "description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)", - "fork": false, - "created_at": "2018-08-14T18:51:50Z", - "updated_at": "2021-08-13T21:34:13Z", - "pushed_at": "2018-09-27T07:32:19Z", - "stargazers_count": 228, - "watchers_count": 228, - "forks_count": 43, - "forks": 43, - "watchers": 228, - "score": 0 - }, { "id": 243072477, "name": "Laravel-CVE-2018-15133", diff --git a/2018/CVE-2018-15365.json b/2018/CVE-2018-15365.json deleted file mode 100644 index 8d6f56f35c..0000000000 --- a/2018/CVE-2018-15365.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 150475298, - "name": "CVE-2018-15365", - "full_name": "nixwizard\/CVE-2018-15365", - "owner": { - "login": "nixwizard", - "id": 3982790, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3982790?v=4", - "html_url": "https:\/\/github.com\/nixwizard" - }, - "html_url": "https:\/\/github.com\/nixwizard\/CVE-2018-15365", - "description": null, - "fork": false, - "created_at": "2018-09-26T18:56:41Z", - "updated_at": "2018-09-27T07:31:12Z", - "pushed_at": "2018-09-27T07:31:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 4c8f976008..64fa061972 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -22,29 +22,6 @@ "watchers": 128, "score": 0 }, - { - "id": 145296891, - "name": "opensshenum", - "full_name": "gbonacini\/opensshenum", - "owner": { - "login": "gbonacini", - "id": 5440458, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5440458?v=4", - "html_url": "https:\/\/github.com\/gbonacini" - }, - "html_url": "https:\/\/github.com\/gbonacini\/opensshenum", - "description": "CVE-2018-15473 - Opensshenum is an user enumerator exploiting an OpenSsh bug", - "fork": false, - "created_at": "2018-08-19T11:23:54Z", - "updated_at": "2019-09-15T11:44:34Z", - "pushed_at": "2018-10-17T12:27:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, { "id": 145483388, "name": "CVE-2018-15473-Exploit", diff --git a/2018/CVE-2018-15499.json b/2018/CVE-2018-15499.json deleted file mode 100644 index 557201d618..0000000000 --- a/2018/CVE-2018-15499.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145583266, - "name": "CVE-2018-15499", - "full_name": "DownWithUp\/CVE-2018-15499", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499", - "description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)", - "fork": false, - "created_at": "2018-08-21T15:26:35Z", - "updated_at": "2021-07-20T21:00:37Z", - "pushed_at": "2018-08-23T12:55:23Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 5, - "forks": 5, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json deleted file mode 100644 index bc890763ac..0000000000 --- a/2018/CVE-2018-15727.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146628899, - "name": "grafana-CVE-2018-15727", - "full_name": "u238\/grafana-CVE-2018-15727", - "owner": { - "login": "u238", - "id": 2368573, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4", - "html_url": "https:\/\/github.com\/u238" - }, - "html_url": "https:\/\/github.com\/u238\/grafana-CVE-2018-15727", - "description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)", - "fork": false, - "created_at": "2018-08-29T16:35:22Z", - "updated_at": "2021-08-02T15:39:55Z", - "pushed_at": "2018-08-31T20:31:12Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 8, - "forks": 8, - "watchers": 22, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15832.json b/2018/CVE-2018-15832.json deleted file mode 100644 index bb0e42cc39..0000000000 --- a/2018/CVE-2018-15832.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148423840, - "name": "Ubisoft-Uplay-Desktop-Client-63.0.5699.0", - "full_name": "JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0", - "owner": { - "login": "JacksonKuo", - "id": 5520730, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5520730?v=4", - "html_url": "https:\/\/github.com\/JacksonKuo" - }, - "html_url": "https:\/\/github.com\/JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0", - "description": "CVE-2018-15832", - "fork": false, - "created_at": "2018-09-12T04:59:11Z", - "updated_at": "2018-09-12T05:05:37Z", - "pushed_at": "2018-09-12T05:00:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15912.json b/2018/CVE-2018-15912.json deleted file mode 100644 index 4f4569786e..0000000000 --- a/2018/CVE-2018-15912.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146484081, - "name": "CVE-2018-15912-PoC", - "full_name": "coderobe\/CVE-2018-15912-PoC", - "owner": { - "login": "coderobe", - "id": 8442384, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8442384?v=4", - "html_url": "https:\/\/github.com\/coderobe" - }, - "html_url": "https:\/\/github.com\/coderobe\/CVE-2018-15912-PoC", - "description": null, - "fork": false, - "created_at": "2018-08-28T17:40:52Z", - "updated_at": "2018-08-30T10:59:24Z", - "pushed_at": "2018-08-28T17:54:24Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16370.json b/2018/CVE-2018-16370.json deleted file mode 100644 index eb73d14940..0000000000 --- a/2018/CVE-2018-16370.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 147602690, - "name": "CVE-2018-16370", - "full_name": "snappyJack\/CVE-2018-16370", - "owner": { - "login": "snappyJack", - "id": 16055573, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4", - "html_url": "https:\/\/github.com\/snappyJack" - }, - "html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16370", - "description": "In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through \/Public\/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive.", - "fork": false, - "created_at": "2018-09-06T01:52:47Z", - "updated_at": "2018-09-06T02:02:55Z", - "pushed_at": "2018-09-06T02:02:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16373.json b/2018/CVE-2018-16373.json deleted file mode 100644 index 711ccf0be4..0000000000 --- a/2018/CVE-2018-16373.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 147603389, - "name": "CVE-2018-16373", - "full_name": "snappyJack\/CVE-2018-16373", - "owner": { - "login": "snappyJack", - "id": 16055573, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4", - "html_url": "https:\/\/github.com\/snappyJack" - }, - "html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16373", - "description": "Frog CMS 0.9.5 has an Upload > vulnerability that can create files via > \/admin\/?\/plugin\/file_manager\/save", - "fork": false, - "created_at": "2018-09-06T02:00:24Z", - "updated_at": "2018-09-06T02:01:33Z", - "pushed_at": "2018-09-06T02:01:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16711.json b/2018/CVE-2018-16711.json deleted file mode 100644 index 130f03c1e7..0000000000 --- a/2018/CVE-2018-16711.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 149358711, - "name": "CVE-2018-16711", - "full_name": "DownWithUp\/CVE-2018-16711", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-16711", - "description": "PoC code for CVE-2018-16711 (exploit by wrmsr)", - "fork": false, - "created_at": "2018-09-18T22:18:32Z", - "updated_at": "2021-07-20T21:00:48Z", - "pushed_at": "2018-09-25T12:15:50Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16713.json b/2018/CVE-2018-16713.json deleted file mode 100644 index a78e0c126c..0000000000 --- a/2018/CVE-2018-16713.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148797728, - "name": "CVE-2018-16713", - "full_name": "DownWithUp\/CVE-2018-16713", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-16713", - "description": "PoC code for CVE-2018-16713 (exploit by rdmsr)", - "fork": false, - "created_at": "2018-09-14T14:10:22Z", - "updated_at": "2021-07-20T21:00:49Z", - "pushed_at": "2018-09-25T12:15:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16987.json b/2018/CVE-2018-16987.json deleted file mode 100644 index 3022ca9e77..0000000000 --- a/2018/CVE-2018-16987.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148659258, - "name": "CVE-2018-16987", - "full_name": "gquere\/CVE-2018-16987", - "owner": { - "login": "gquere", - "id": 1585000, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1585000?v=4", - "html_url": "https:\/\/github.com\/gquere" - }, - "html_url": "https:\/\/github.com\/gquere\/CVE-2018-16987", - "description": "Details about CVE-2018-16987 - Cleartext storage of TA servers' passwords in Squash TM", - "fork": false, - "created_at": "2018-09-13T15:32:48Z", - "updated_at": "2018-09-14T06:17:55Z", - "pushed_at": "2018-09-13T16:47:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-17144.json b/2018/CVE-2018-17144.json index 36ce860464..28dd589845 100644 --- a/2018/CVE-2018-17144.json +++ b/2018/CVE-2018-17144.json @@ -1,27 +1,4 @@ [ - { - "id": 152480350, - "name": "ban-exploitable-bitcoin-nodes", - "full_name": "iioch\/ban-exploitable-bitcoin-nodes", - "owner": { - "login": "iioch", - "id": 18705326, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18705326?v=4", - "html_url": "https:\/\/github.com\/iioch" - }, - "html_url": "https:\/\/github.com\/iioch\/ban-exploitable-bitcoin-nodes", - "description": "Ban all denial-of-service vulnerability exploitable nodes from your node CVE-2018-17144 ", - "fork": false, - "created_at": "2018-10-10T19:44:09Z", - "updated_at": "2018-10-16T13:56:34Z", - "pushed_at": "2018-10-10T20:08:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, { "id": 155528435, "name": "CVE-2018-17144_POC", diff --git a/2018/CVE-2018-17182.json b/2018/CVE-2018-17182.json deleted file mode 100644 index 6fe6f0e33b..0000000000 --- a/2018/CVE-2018-17182.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 150880187, - "name": "CVE-2018-17182", - "full_name": "jas502n\/CVE-2018-17182", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-17182", - "description": "Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day", - "fork": false, - "created_at": "2018-09-29T15:58:55Z", - "updated_at": "2021-06-24T13:19:35Z", - "pushed_at": "2018-10-02T09:03:37Z", - "stargazers_count": 119, - "watchers_count": 119, - "forks_count": 50, - "forks": 50, - "watchers": 119, - "score": 0 - }, - { - "id": 151031561, - "name": "CVE-2018-17182", - "full_name": "likescam\/CVE-2018-17182", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-17182", - "description": null, - "fork": false, - "created_at": "2018-10-01T03:20:05Z", - "updated_at": "2018-10-01T03:20:17Z", - "pushed_at": "2018-10-01T03:20:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 151032211, - "name": "vmacache_CVE-2018-17182", - "full_name": "likescam\/vmacache_CVE-2018-17182", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/vmacache_CVE-2018-17182", - "description": null, - "fork": false, - "created_at": "2018-10-01T03:29:04Z", - "updated_at": "2018-10-01T16:07:20Z", - "pushed_at": "2018-10-01T03:34:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-17418.json b/2018/CVE-2018-17418.json deleted file mode 100644 index 9addfc7734..0000000000 --- a/2018/CVE-2018-17418.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 149421281, - "name": "monstra_cms-3.0.4--getshell", - "full_name": "Jx0n0\/monstra_cms-3.0.4--getshell", - "owner": { - "login": "Jx0n0", - "id": 21152658, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21152658?v=4", - "html_url": "https:\/\/github.com\/Jx0n0" - }, - "html_url": "https:\/\/github.com\/Jx0n0\/monstra_cms-3.0.4--getshell", - "description": "monstra_cms-3.0.4-上传getshell CVE-2018-17418", - "fork": false, - "created_at": "2018-09-19T08:54:45Z", - "updated_at": "2018-10-09T06:40:44Z", - "pushed_at": "2018-09-24T15:58:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-17456.json b/2018/CVE-2018-17456.json index 815115b8fa..a0dec0c035 100644 --- a/2018/CVE-2018-17456.json +++ b/2018/CVE-2018-17456.json @@ -1,50 +1,4 @@ [ - { - "id": 154035813, - "name": "CVE-2018-17456", - "full_name": "shpik-kr\/CVE-2018-17456", - "owner": { - "login": "shpik-kr", - "id": 12602773, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12602773?v=4", - "html_url": "https:\/\/github.com\/shpik-kr" - }, - "html_url": "https:\/\/github.com\/shpik-kr\/CVE-2018-17456", - "description": "1-day", - "fork": false, - "created_at": "2018-10-21T17:46:10Z", - "updated_at": "2018-10-23T11:22:27Z", - "pushed_at": "2018-10-23T11:22:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 156715728, - "name": "CVE-2018-17456", - "full_name": "matlink\/CVE-2018-17456", - "owner": { - "login": "matlink", - "id": 4450078, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4", - "html_url": "https:\/\/github.com\/matlink" - }, - "html_url": "https:\/\/github.com\/matlink\/CVE-2018-17456", - "description": null, - "fork": false, - "created_at": "2018-11-08T14:03:52Z", - "updated_at": "2018-11-08T14:21:16Z", - "pushed_at": "2018-11-08T14:21:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 190417594, "name": "CVE-2018-17456", diff --git a/2018/CVE-2018-17961.json b/2018/CVE-2018-17961.json deleted file mode 100644 index ca4e101a45..0000000000 --- a/2018/CVE-2018-17961.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 155720048, - "name": "CVE-2018-17961", - "full_name": "matlink\/CVE-2018-17961", - "owner": { - "login": "matlink", - "id": 4450078, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4", - "html_url": "https:\/\/github.com\/matlink" - }, - "html_url": "https:\/\/github.com\/matlink\/CVE-2018-17961", - "description": null, - "fork": false, - "created_at": "2018-11-01T13:33:12Z", - "updated_at": "2019-09-02T09:36:54Z", - "pushed_at": "2018-11-01T13:33:34Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-18026.json b/2018/CVE-2018-18026.json deleted file mode 100644 index ffa0904118..0000000000 --- a/2018/CVE-2018-18026.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 153657332, - "name": "CVE-2018-18026", - "full_name": "DownWithUp\/CVE-2018-18026", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-18026", - "description": "PoC Code for CVE-2018-18026 (exploit by stack overflow)", - "fork": false, - "created_at": "2018-10-18T16:51:26Z", - "updated_at": "2021-07-20T21:00:53Z", - "pushed_at": "2018-11-07T04:00:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-18387.json b/2018/CVE-2018-18387.json deleted file mode 100644 index a0f534162b..0000000000 --- a/2018/CVE-2018-18387.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 153663293, - "name": "CVE-2018-18387", - "full_name": "TheeBlind\/CVE-2018-18387", - "owner": { - "login": "TheeBlind", - "id": 26583110, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26583110?v=4", - "html_url": "https:\/\/github.com\/TheeBlind" - }, - "html_url": "https:\/\/github.com\/TheeBlind\/CVE-2018-18387", - "description": "playSMS < = 1.4.2 - Privilege escalation", - "fork": false, - "created_at": "2018-10-18T17:40:42Z", - "updated_at": "2021-03-03T11:40:30Z", - "pushed_at": "2018-10-26T16:00:05Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-18714.json b/2018/CVE-2018-18714.json deleted file mode 100644 index 8148489280..0000000000 --- a/2018/CVE-2018-18714.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 155772208, - "name": "CVE-2018-18714", - "full_name": "DownWithUp\/CVE-2018-18714", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-18714", - "description": "PoC Code for CVE-2018-18714 (exploit by stack overflow)", - "fork": false, - "created_at": "2018-11-01T20:31:50Z", - "updated_at": "2021-07-20T21:00:56Z", - "pushed_at": "2018-11-09T21:08:46Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-19127.json b/2018/CVE-2018-19127.json deleted file mode 100644 index f4eb5fccba..0000000000 --- a/2018/CVE-2018-19127.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 156842411, - "name": "phpcms-2008-CVE-2018-19127", - "full_name": "ab1gale\/phpcms-2008-CVE-2018-19127", - "owner": { - "login": "ab1gale", - "id": 5143253, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5143253?v=4", - "html_url": "https:\/\/github.com\/ab1gale" - }, - "html_url": "https:\/\/github.com\/ab1gale\/phpcms-2008-CVE-2018-19127", - "description": null, - "fork": false, - "created_at": "2018-11-09T09:51:26Z", - "updated_at": "2021-04-07T12:21:15Z", - "pushed_at": "2018-11-09T09:55:35Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 7, - "forks": 7, - "watchers": 42, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index d3b1a54ed6..e5be32ca0a 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -344,75 +344,6 @@ "watchers": 0, "score": 0 }, - { - "id": 139417715, - "name": "CVE-2018-2628", - "full_name": "likescam\/CVE-2018-2628", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-07-02T09:00:34Z", - "updated_at": "2019-05-26T06:58:12Z", - "pushed_at": "2018-07-02T09:00:52Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 147341225, - "name": "WebLogic-RCE-exploit", - "full_name": "Nervous\/WebLogic-RCE-exploit", - "owner": { - "login": "Nervous", - "id": 172442, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172442?v=4", - "html_url": "https:\/\/github.com\/Nervous" - }, - "html_url": "https:\/\/github.com\/Nervous\/WebLogic-RCE-exploit", - "description": "A remote code execution exploit for WebLogic based on CVE-2018-2628", - "fork": false, - "created_at": "2018-09-04T12:17:21Z", - "updated_at": "2021-08-18T20:03:08Z", - "pushed_at": "2018-09-04T12:21:21Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, - "forks": 3, - "watchers": 6, - "score": 0 - }, - { - "id": 155318699, - "name": "CVE-2018-2628", - "full_name": "Lighird\/CVE-2018-2628", - "owner": { - "login": "Lighird", - "id": 28284964, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28284964?v=4", - "html_url": "https:\/\/github.com\/Lighird" - }, - "html_url": "https:\/\/github.com\/Lighird\/CVE-2018-2628", - "description": "CVE-2018-2628漏洞工具包", - "fork": false, - "created_at": "2018-10-30T03:26:16Z", - "updated_at": "2020-07-13T02:21:36Z", - "pushed_at": "2018-10-30T03:35:42Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 7, - "forks": 7, - "watchers": 4, - "score": 0 - }, { "id": 164424976, "name": "CVE-2018-2628", diff --git a/2018/CVE-2018-2844.json b/2018/CVE-2018-2844.json deleted file mode 100644 index 6e0cc7d410..0000000000 --- a/2018/CVE-2018-2844.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146413224, - "name": "virtualbox-cve-2018-2844", - "full_name": "renorobert\/virtualbox-cve-2018-2844", - "owner": { - "login": "renorobert", - "id": 4233909, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4233909?v=4", - "html_url": "https:\/\/github.com\/renorobert" - }, - "html_url": "https:\/\/github.com\/renorobert\/virtualbox-cve-2018-2844", - "description": null, - "fork": false, - "created_at": "2018-08-28T08:04:19Z", - "updated_at": "2021-08-11T23:31:48Z", - "pushed_at": "2018-08-28T08:06:21Z", - "stargazers_count": 98, - "watchers_count": 98, - "forks_count": 31, - "forks": 31, - "watchers": 98, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index 48dff6ff00..7bdf069de5 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -1,142 +1,4 @@ [ - { - "id": 141531715, - "name": "CVE-2018-2893", - "full_name": "sry309\/CVE-2018-2893", - "owner": { - "login": "sry309", - "id": 15671013, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15671013?v=4", - "html_url": "https:\/\/github.com\/sry309" - }, - "html_url": "https:\/\/github.com\/sry309\/CVE-2018-2893", - "description": "CVE-2018-2893", - "fork": false, - "created_at": "2018-07-19T06:06:10Z", - "updated_at": "2020-12-10T06:55:01Z", - "pushed_at": "2018-07-19T05:59:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 42, - "forks": 42, - "watchers": 0, - "score": 0 - }, - { - "id": 141534186, - "name": "CVE-2018-2893", - "full_name": "ryanInf\/CVE-2018-2893", - "owner": { - "login": "ryanInf", - "id": 19621374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19621374?v=4", - "html_url": "https:\/\/github.com\/ryanInf" - }, - "html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893", - "description": "CVE-2018-2893 PoC", - "fork": false, - "created_at": "2018-07-19T06:28:12Z", - "updated_at": "2020-12-16T09:58:12Z", - "pushed_at": "2018-07-19T06:12:51Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 37, - "forks": 37, - "watchers": 28, - "score": 0 - }, - { - "id": 141678694, - "name": "CVE-2018-2893", - "full_name": "bigsizeme\/CVE-2018-2893", - "owner": { - "login": "bigsizeme", - "id": 17845094, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17845094?v=4", - "html_url": "https:\/\/github.com\/bigsizeme" - }, - "html_url": "https:\/\/github.com\/bigsizeme\/CVE-2018-2893", - "description": "反弹shell生成器", - "fork": false, - "created_at": "2018-07-20T07:26:43Z", - "updated_at": "2019-04-22T04:46:36Z", - "pushed_at": "2018-07-23T04:31:27Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 5, - "forks": 5, - "watchers": 17, - "score": 0 - }, - { - "id": 141856470, - "name": "CVE-2018-2893", - "full_name": "pyn3rd\/CVE-2018-2893", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-2893", - "description": "CVE-2018-2893-PoC", - "fork": false, - "created_at": "2018-07-22T01:15:58Z", - "updated_at": "2021-07-26T02:15:11Z", - "pushed_at": "2018-10-27T01:42:20Z", - "stargazers_count": 93, - "watchers_count": 93, - "forks_count": 38, - "forks": 38, - "watchers": 93, - "score": 0 - }, - { - "id": 142403659, - "name": "CVE-2018-2893", - "full_name": "qianl0ng\/CVE-2018-2893", - "owner": { - "login": "qianl0ng", - "id": 26949233, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26949233?v=4", - "html_url": "https:\/\/github.com\/qianl0ng" - }, - "html_url": "https:\/\/github.com\/qianl0ng\/CVE-2018-2893", - "description": "可以直接反弹shell", - "fork": false, - "created_at": "2018-07-26T07:16:38Z", - "updated_at": "2021-06-18T23:11:26Z", - "pushed_at": "2018-07-26T07:50:15Z", - "stargazers_count": 45, - "watchers_count": 45, - "forks_count": 14, - "forks": 14, - "watchers": 45, - "score": 0 - }, - { - "id": 151921677, - "name": "CVE-2018-2893", - "full_name": "jas502n\/CVE-2018-2893", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-2893", - "description": "CVE-2018-2893", - "fork": false, - "created_at": "2018-10-07T08:41:14Z", - "updated_at": "2020-12-16T08:25:44Z", - "pushed_at": "2018-10-07T09:53:54Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 9, - "forks": 9, - "watchers": 10, - "score": 0 - }, { "id": 219763712, "name": "CVE-2018-2893", diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index 31c970b668..3aa95e1bd6 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -1,50 +1,4 @@ [ - { - "id": 141601079, - "name": "cve-2018-2894", - "full_name": "111ddea\/cve-2018-2894", - "owner": { - "login": "111ddea", - "id": 41444127, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41444127?v=4", - "html_url": "https:\/\/github.com\/111ddea" - }, - "html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894", - "description": "cve-2018-2894 不同别人的利用方法。", - "fork": false, - "created_at": "2018-07-19T15:50:35Z", - "updated_at": "2021-07-27T02:55:07Z", - "pushed_at": "2018-07-22T08:34:27Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 7, - "forks": 7, - "watchers": 14, - "score": 0 - }, - { - "id": 141661586, - "name": "CVE-2018-2894", - "full_name": "LandGrey\/CVE-2018-2894", - "owner": { - "login": "LandGrey", - "id": 16769779, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16769779?v=4", - "html_url": "https:\/\/github.com\/LandGrey" - }, - "html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894", - "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", - "fork": false, - "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2021-06-30T12:57:51Z", - "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 131, - "watchers_count": 131, - "forks_count": 52, - "forks": 52, - "watchers": 131, - "score": 0 - }, { "id": 151928392, "name": "CVE-2018-2894", diff --git a/2018/CVE-2018-3191.json b/2018/CVE-2018-3191.json deleted file mode 100644 index 4ce2abf13b..0000000000 --- a/2018/CVE-2018-3191.json +++ /dev/null @@ -1,117 +0,0 @@ -[ - { - "id": 154076972, - "name": "CVE-2018-3191", - "full_name": "arongmh\/CVE-2018-3191", - "owner": { - "login": "arongmh", - "id": 30547070, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30547070?v=4", - "html_url": "https:\/\/github.com\/arongmh" - }, - "html_url": "https:\/\/github.com\/arongmh\/CVE-2018-3191", - "description": "CVE-2018-3191 payload generator", - "fork": false, - "created_at": "2018-10-22T02:29:12Z", - "updated_at": "2020-04-06T11:03:47Z", - "pushed_at": "2018-10-21T17:28:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 52, - "forks": 52, - "watchers": 1, - "score": 0 - }, - { - "id": 154250933, - "name": "CVE-2018-3191", - "full_name": "pyn3rd\/CVE-2018-3191", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2018-3191", - "description": "CVE-2018-3191-PoC", - "fork": false, - "created_at": "2018-10-23T02:43:39Z", - "updated_at": "2021-08-15T01:20:27Z", - "pushed_at": "2018-10-26T17:54:54Z", - "stargazers_count": 104, - "watchers_count": 104, - "forks_count": 43, - "forks": 43, - "watchers": 104, - "score": 0 - }, - { - "id": 154368972, - "name": "CVE-2018-3191", - "full_name": "Libraggbond\/CVE-2018-3191", - "owner": { - "login": "Libraggbond", - "id": 37012218, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37012218?v=4", - "html_url": "https:\/\/github.com\/Libraggbond" - }, - "html_url": "https:\/\/github.com\/Libraggbond\/CVE-2018-3191", - "description": "CVE-2018-3191 反弹shell", - "fork": false, - "created_at": "2018-10-23T17:24:43Z", - "updated_at": "2021-03-22T07:47:56Z", - "pushed_at": "2018-10-23T17:28:05Z", - "stargazers_count": 56, - "watchers_count": 56, - "forks_count": 31, - "forks": 31, - "watchers": 56, - "score": 0 - }, - { - "id": 154426418, - "name": "CVE-2018-3191", - "full_name": "jas502n\/CVE-2018-3191", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3191", - "description": "Weblogic-CVE-2018-3191远程代码命令执行漏洞", - "fork": false, - "created_at": "2018-10-24T02:26:53Z", - "updated_at": "2020-12-22T15:35:45Z", - "pushed_at": "2018-10-24T17:42:47Z", - "stargazers_count": 62, - "watchers_count": 62, - "forks_count": 23, - "forks": 23, - "watchers": 62, - "score": 0 - }, - { - "id": 154477893, - "name": "CVE-2018-3191-Rce-Exploit", - "full_name": "mackleadmire\/CVE-2018-3191-Rce-Exploit", - "owner": { - "login": "mackleadmire", - "id": 10216868, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10216868?v=4", - "html_url": "https:\/\/github.com\/mackleadmire" - }, - "html_url": "https:\/\/github.com\/mackleadmire\/CVE-2018-3191-Rce-Exploit", - "description": null, - "fork": false, - "created_at": "2018-10-24T09:54:00Z", - "updated_at": "2020-11-19T04:08:52Z", - "pushed_at": "2018-10-25T08:12:46Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 4, - "forks": 4, - "watchers": 19, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-3245.json b/2018/CVE-2018-3245.json index 5765da8fb9..3d35df3799 100644 --- a/2018/CVE-2018-3245.json +++ b/2018/CVE-2018-3245.json @@ -22,29 +22,6 @@ "watchers": 156, "score": 0 }, - { - "id": 154593773, - "name": "CVE-2018-3245", - "full_name": "jas502n\/CVE-2018-3245", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3245", - "description": "CVE-2018-3245", - "fork": false, - "created_at": "2018-10-25T01:46:56Z", - "updated_at": "2019-08-23T03:53:49Z", - "pushed_at": "2018-10-25T02:01:39Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 9, - "forks": 9, - "watchers": 12, - "score": 0 - }, { "id": 219765536, "name": "CVE-2018-3245", diff --git a/2018/CVE-2018-3252.json b/2018/CVE-2018-3252.json index 957887566f..634be0ee7a 100644 --- a/2018/CVE-2018-3252.json +++ b/2018/CVE-2018-3252.json @@ -1,27 +1,4 @@ [ - { - "id": 154596948, - "name": "CVE-2018-3252", - "full_name": "jas502n\/CVE-2018-3252", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2018-3252", - "description": "Weblogic-CVE-2018-3252", - "fork": false, - "created_at": "2018-10-25T02:16:49Z", - "updated_at": "2019-03-12T05:44:19Z", - "pushed_at": "2018-10-25T02:16:50Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - }, { "id": 160289379, "name": "CVE-2018-3252", diff --git a/2018/CVE-2018-4121.json b/2018/CVE-2018-4121.json index 4ef51ba12e..0ee6451c2f 100644 --- a/2018/CVE-2018-4121.json +++ b/2018/CVE-2018-4121.json @@ -21,51 +21,5 @@ "forks": 35, "watchers": 117, "score": 0 - }, - { - "id": 141314432, - "name": "CVE-2018-4121", - "full_name": "likescam\/CVE-2018-4121", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-4121", - "description": null, - "fork": false, - "created_at": "2018-07-17T16:15:29Z", - "updated_at": "2018-07-17T16:15:44Z", - "pushed_at": "2018-07-17T16:15:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 147746670, - "name": "CVE-2018-4121", - "full_name": "jezzus\/CVE-2018-4121", - "owner": { - "login": "jezzus", - "id": 9899999, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9899999?v=4", - "html_url": "https:\/\/github.com\/jezzus" - }, - "html_url": "https:\/\/github.com\/jezzus\/CVE-2018-4121", - "description": null, - "fork": false, - "created_at": "2018-09-06T23:55:43Z", - "updated_at": "2018-09-06T23:55:53Z", - "pushed_at": "2018-09-06T23:55:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-4233.json b/2018/CVE-2018-4233.json deleted file mode 100644 index 6330af8297..0000000000 --- a/2018/CVE-2018-4233.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144027153, - "name": "cve-2018-4233", - "full_name": "saelo\/cve-2018-4233", - "owner": { - "login": "saelo", - "id": 2453290, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4", - "html_url": "https:\/\/github.com\/saelo" - }, - "html_url": "https:\/\/github.com\/saelo\/cve-2018-4233", - "description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018", - "fork": false, - "created_at": "2018-08-08T14:41:20Z", - "updated_at": "2021-08-05T05:07:58Z", - "pushed_at": "2018-08-17T23:31:46Z", - "stargazers_count": 160, - "watchers_count": 160, - "forks_count": 33, - "forks": 33, - "watchers": 160, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4327.json b/2018/CVE-2018-4327.json deleted file mode 100644 index 1990b3ccec..0000000000 --- a/2018/CVE-2018-4327.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 148367467, - "name": "brokentooth", - "full_name": "omerporze\/brokentooth", - "owner": { - "login": "omerporze", - "id": 6332303, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6332303?v=4", - "html_url": "https:\/\/github.com\/omerporze" - }, - "html_url": "https:\/\/github.com\/omerporze\/brokentooth", - "description": " POC for CVE-2018-4327", - "fork": false, - "created_at": "2018-09-11T19:15:09Z", - "updated_at": "2021-05-06T00:36:57Z", - "pushed_at": "2018-09-13T15:59:05Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 8, - "forks": 8, - "watchers": 42, - "score": 0 - }, - { - "id": 148547298, - "name": "POC-CVE-2018-4327-and-CVE-2018-4330", - "full_name": "harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330", - "owner": { - "login": "harryanon", - "id": 37672417, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37672417?v=4", - "html_url": "https:\/\/github.com\/harryanon" - }, - "html_url": "https:\/\/github.com\/harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330", - "description": null, - "fork": false, - "created_at": "2018-09-12T22:00:58Z", - "updated_at": "2018-09-30T09:47:45Z", - "pushed_at": "2018-09-12T22:01:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4330.json b/2018/CVE-2018-4330.json deleted file mode 100644 index f5f6ecbf50..0000000000 --- a/2018/CVE-2018-4330.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148663645, - "name": "toothfairy", - "full_name": "omerporze\/toothfairy", - "owner": { - "login": "omerporze", - "id": 6332303, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6332303?v=4", - "html_url": "https:\/\/github.com\/omerporze" - }, - "html_url": "https:\/\/github.com\/omerporze\/toothfairy", - "description": "CVE-2018-4330 POC for iOS", - "fork": false, - "created_at": "2018-09-13T16:05:20Z", - "updated_at": "2021-02-05T15:44:05Z", - "pushed_at": "2018-09-13T18:34:20Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 2, - "forks": 2, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 470170ecd9..c892f0708e 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -1,27 +1,4 @@ [ - { - "id": 155684007, - "name": "check_icmp_dos", - "full_name": "Pa55w0rd\/check_icmp_dos", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/check_icmp_dos", - "description": "iOS 12 \/ OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC", - "fork": false, - "created_at": "2018-11-01T08:21:59Z", - "updated_at": "2021-07-06T12:33:58Z", - "pushed_at": "2018-11-01T08:53:23Z", - "stargazers_count": 59, - "watchers_count": 59, - "forks_count": 14, - "forks": 14, - "watchers": 59, - "score": 0 - }, { "id": 155748281, "name": "cve-2018-4407", @@ -45,29 +22,6 @@ "watchers": 50, "score": 0 }, - { - "id": 155810193, - "name": "check_icmp_dos-CVE-2018-4407-", - "full_name": "s2339956\/check_icmp_dos-CVE-2018-4407-", - "owner": { - "login": "s2339956", - "id": 17181670, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17181670?v=4", - "html_url": "https:\/\/github.com\/s2339956" - }, - "html_url": "https:\/\/github.com\/s2339956\/check_icmp_dos-CVE-2018-4407-", - "description": "CVE-2018-4407 概述與實現", - "fork": false, - "created_at": "2018-11-02T03:38:41Z", - "updated_at": "2018-11-02T03:48:36Z", - "pushed_at": "2018-11-02T03:48:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 155836421, "name": "AppleDOS", @@ -137,75 +91,6 @@ "watchers": 12, "score": 0 }, - { - "id": 155925880, - "name": "node-cve-2018-4407", - "full_name": "SamDecrock\/node-cve-2018-4407", - "owner": { - "login": "SamDecrock", - "id": 550487, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/550487?v=4", - "html_url": "https:\/\/github.com\/SamDecrock" - }, - "html_url": "https:\/\/github.com\/SamDecrock\/node-cve-2018-4407", - "description": "Node.js PoC exploit code for CVE-2018-4407", - "fork": false, - "created_at": "2018-11-02T22:00:17Z", - "updated_at": "2020-06-19T07:48:32Z", - "pushed_at": "2018-11-02T22:13:40Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 6, - "forks": 6, - "watchers": 11, - "score": 0 - }, - { - "id": 156039963, - "name": "CVE-2018-4407", - "full_name": "r3dxpl0it\/CVE-2018-4407", - "owner": { - "login": "r3dxpl0it", - "id": 43002597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43002597?v=4", - "html_url": "https:\/\/github.com\/r3dxpl0it" - }, - "html_url": "https:\/\/github.com\/r3dxpl0it\/CVE-2018-4407", - "description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]", - "fork": false, - "created_at": "2018-11-04T01:47:05Z", - "updated_at": "2021-06-21T22:43:49Z", - "pushed_at": "2018-11-04T02:25:08Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 9, - "forks": 9, - "watchers": 23, - "score": 0 - }, - { - "id": 156051346, - "name": "CVE-2018-4407", - "full_name": "lucagiovagnoli\/CVE-2018-4407", - "owner": { - "login": "lucagiovagnoli", - "id": 4341034, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4341034?v=4", - "html_url": "https:\/\/github.com\/lucagiovagnoli" - }, - "html_url": "https:\/\/github.com\/lucagiovagnoli\/CVE-2018-4407", - "description": "A buffer overflow vulnerability in the XNU kernel's ICMP error code causes IOS devices to crash (laptops and mobiles).", - "fork": false, - "created_at": "2018-11-04T05:10:38Z", - "updated_at": "2019-12-06T13:15:13Z", - "pushed_at": "2018-11-04T19:00:16Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 156611823, "name": "Apple-Remote-Crash-Tool-CVE-2018-4407", diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index f6e495d4c9..e8b779d9ed 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -160,29 +160,6 @@ "watchers": 0, "score": 0 }, - { - "id": 153381902, - "name": "CVE-2018-4878", - "full_name": "B0fH\/CVE-2018-4878", - "owner": { - "login": "B0fH", - "id": 1335037, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1335037?v=4", - "html_url": "https:\/\/github.com\/B0fH" - }, - "html_url": "https:\/\/github.com\/B0fH\/CVE-2018-4878", - "description": "Metasploit module for CVE-2018-4878", - "fork": false, - "created_at": "2018-10-17T02:11:24Z", - "updated_at": "2018-12-26T09:33:54Z", - "pushed_at": "2018-10-24T02:18:00Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 162440583, "name": "CVE-2018-4878", diff --git a/2018/CVE-2018-5740.json b/2018/CVE-2018-5740.json deleted file mode 100644 index d59d038d97..0000000000 --- a/2018/CVE-2018-5740.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144792218, - "name": "cve-2018-5740", - "full_name": "sischkg\/cve-2018-5740", - "owner": { - "login": "sischkg", - "id": 3468384, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3468384?v=4", - "html_url": "https:\/\/github.com\/sischkg" - }, - "html_url": "https:\/\/github.com\/sischkg\/cve-2018-5740", - "description": null, - "fork": false, - "created_at": "2018-08-15T01:50:41Z", - "updated_at": "2019-02-25T15:06:06Z", - "pushed_at": "2018-08-15T06:25:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index 6025a8fdec..e0d476c2e8 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -1,27 +1,4 @@ [ - { - "id": 148261072, - "name": "GitStackRCE", - "full_name": "cisp\/GitStackRCE", - "owner": { - "login": "cisp", - "id": 11972644, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11972644?v=4", - "html_url": "https:\/\/github.com\/cisp" - }, - "html_url": "https:\/\/github.com\/cisp\/GitStackRCE", - "description": "GitStackRCE漏洞(CVE-2018-5955)EXP", - "fork": false, - "created_at": "2018-09-11T04:39:43Z", - "updated_at": "2018-09-21T15:13:18Z", - "pushed_at": "2018-09-11T04:40:52Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 229491909, "name": "Cerberus", diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index fc1a57d57e..f86f8dc92d 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -344,52 +344,6 @@ "watchers": 0, "score": 0 }, - { - "id": 146678844, - "name": "trellis-cve-2018-6389", - "full_name": "ItinerisLtd\/trellis-cve-2018-6389", - "owner": { - "login": "ItinerisLtd", - "id": 32365928, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32365928?v=4", - "html_url": "https:\/\/github.com\/ItinerisLtd" - }, - "html_url": "https:\/\/github.com\/ItinerisLtd\/trellis-cve-2018-6389", - "description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks", - "fork": false, - "created_at": "2018-08-30T01:25:20Z", - "updated_at": "2020-08-11T04:43:27Z", - "pushed_at": "2018-08-30T01:47:48Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, - { - "id": 155115549, - "name": "Wordpress-DOS", - "full_name": "Zazzzles\/Wordpress-DOS", - "owner": { - "login": "Zazzzles", - "id": 16189557, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16189557?v=4", - "html_url": "https:\/\/github.com\/Zazzzles" - }, - "html_url": "https:\/\/github.com\/Zazzzles\/Wordpress-DOS", - "description": "Exploit for vulnerability CVE-2018-6389 on wordpress sites", - "fork": false, - "created_at": "2018-10-28T21:05:04Z", - "updated_at": "2020-06-17T01:53:45Z", - "pushed_at": "2018-11-01T06:45:17Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, { "id": 164352797, "name": "tvsz", diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index 9b64e50303..4fcefb15cb 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -114,52 +114,6 @@ "watchers": 0, "score": 0 }, - { - "id": 150020637, - "name": "cve-2018-6574", - "full_name": "kenprice\/cve-2018-6574", - "owner": { - "login": "kenprice", - "id": 8813522, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8813522?v=4", - "html_url": "https:\/\/github.com\/kenprice" - }, - "html_url": "https:\/\/github.com\/kenprice\/cve-2018-6574", - "description": null, - "fork": false, - "created_at": "2018-09-23T20:00:38Z", - "updated_at": "2018-09-23T20:17:54Z", - "pushed_at": "2018-09-23T20:16:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 155760240, - "name": "cve-2018-6574", - "full_name": "redirected\/cve-2018-6574", - "owner": { - "login": "redirected", - "id": 11227335, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11227335?v=4", - "html_url": "https:\/\/github.com\/redirected" - }, - "html_url": "https:\/\/github.com\/redirected\/cve-2018-6574", - "description": null, - "fork": false, - "created_at": "2018-11-01T18:44:35Z", - "updated_at": "2018-11-01T18:57:35Z", - "pushed_at": "2018-11-01T18:57:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 162044535, "name": "CVE-2018-6574-POC", diff --git a/2018/CVE-2018-6643.json b/2018/CVE-2018-6643.json deleted file mode 100644 index 178d45d2bb..0000000000 --- a/2018/CVE-2018-6643.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146195248, - "name": "CVE-2018-6643", - "full_name": "undefinedmode\/CVE-2018-6643", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2018-6643", - "description": "CVE-2018-6643", - "fork": false, - "created_at": "2018-08-26T16:03:08Z", - "updated_at": "2018-08-27T13:36:10Z", - "pushed_at": "2018-08-28T23:03:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7422.json b/2018/CVE-2018-7422.json deleted file mode 100644 index 453eea5d4a..0000000000 --- a/2018/CVE-2018-7422.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 156874990, - "name": "CVE-2018-7422", - "full_name": "0x00-0x00\/CVE-2018-7422", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-7422", - "description": "Wordpress plugin Site-Editor v1.1.1 LFI exploit", - "fork": false, - "created_at": "2018-11-09T14:42:57Z", - "updated_at": "2019-09-27T14:14:03Z", - "pushed_at": "2018-11-09T14:43:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index d30682fca9..bf9551d1f2 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -390,29 +390,6 @@ "watchers": 0, "score": 0 }, - { - "id": 140643631, - "name": "CVE-2018-7600", - "full_name": "happynote3966\/CVE-2018-7600", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600", - "description": null, - "fork": false, - "created_at": "2018-07-12T01:12:44Z", - "updated_at": "2018-07-17T03:24:11Z", - "pushed_at": "2018-07-17T03:24:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 151199861, "name": "CVE-2018-7600-Drupal-RCE", diff --git a/2018/CVE-2018-7602.json b/2018/CVE-2018-7602.json index a25e194e0e..bbfa4801d5 100644 --- a/2018/CVE-2018-7602.json +++ b/2018/CVE-2018-7602.json @@ -22,29 +22,6 @@ "watchers": 5, "score": 0 }, - { - "id": 140663638, - "name": "CVE-2018-7602", - "full_name": "happynote3966\/CVE-2018-7602", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602", - "description": null, - "fork": false, - "created_at": "2018-07-12T05:08:14Z", - "updated_at": "2018-07-17T02:57:18Z", - "pushed_at": "2018-07-17T02:57:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 155205612, "name": "CVE-2018-7602", diff --git a/2018/CVE-2018-7750.json b/2018/CVE-2018-7750.json deleted file mode 100644 index cab1dc65d7..0000000000 --- a/2018/CVE-2018-7750.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 156363089, - "name": "CVE-2018-7750", - "full_name": "jm33-m0\/CVE-2018-7750", - "owner": { - "login": "jm33-m0", - "id": 10167884, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10167884?v=4", - "html_url": "https:\/\/github.com\/jm33-m0" - }, - "html_url": "https:\/\/github.com\/jm33-m0\/CVE-2018-7750", - "description": "an RCE (remote command execution) approach of CVE-2018-7750", - "fork": false, - "created_at": "2018-11-06T10:01:13Z", - "updated_at": "2020-04-06T10:57:16Z", - "pushed_at": "2018-11-06T10:10:31Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 8, - "forks": 8, - "watchers": 17, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8090.json b/2018/CVE-2018-8090.json deleted file mode 100644 index 7bc3cc026a..0000000000 --- a/2018/CVE-2018-8090.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 141976453, - "name": "CVE-2018-8090", - "full_name": "kernelm0de\/CVE-2018-8090", - "owner": { - "login": "kernelm0de", - "id": 30472260, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30472260?v=4", - "html_url": "https:\/\/github.com\/kernelm0de" - }, - "html_url": "https:\/\/github.com\/kernelm0de\/CVE-2018-8090", - "description": "DLL Hijacking in Quickheal Total Security\/ Internet Security\/ Antivirus Pro (Installers)", - "fork": false, - "created_at": "2018-07-23T07:17:07Z", - "updated_at": "2019-01-22T12:46:02Z", - "pushed_at": "2018-07-26T13:39:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index 1777abbeff..fcdd0cb927 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -114,52 +114,6 @@ "watchers": 2, "score": 0 }, - { - "id": 140512208, - "name": "CVE-2018-8120", - "full_name": "EVOL4\/CVE-2018-8120", - "owner": { - "login": "EVOL4", - "id": 26862344, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26862344?v=4", - "html_url": "https:\/\/github.com\/EVOL4" - }, - "html_url": "https:\/\/github.com\/EVOL4\/CVE-2018-8120", - "description": "dd", - "fork": false, - "created_at": "2018-07-11T02:41:16Z", - "updated_at": "2018-11-16T12:24:05Z", - "pushed_at": "2018-08-10T13:06:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 144975276, - "name": "CVE-2018-8120", - "full_name": "ozkanbilge\/CVE-2018-8120", - "owner": { - "login": "ozkanbilge", - "id": 39211596, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39211596?v=4", - "html_url": "https:\/\/github.com\/ozkanbilge" - }, - "html_url": "https:\/\/github.com\/ozkanbilge\/CVE-2018-8120", - "description": "CVE-2018-8120 Windows LPE exploit", - "fork": false, - "created_at": "2018-08-16T10:51:00Z", - "updated_at": "2020-10-20T17:21:43Z", - "pushed_at": "2018-08-16T10:53:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, { "id": 162424739, "name": "CVE-2018-8120", diff --git a/2018/CVE-2018-8172.json b/2018/CVE-2018-8172.json deleted file mode 100644 index 51d9a2a874..0000000000 --- a/2018/CVE-2018-8172.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145187210, - "name": "CVE-2018-8172", - "full_name": "SyFi\/CVE-2018-8172", - "owner": { - "login": "SyFi", - "id": 26314806, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4", - "html_url": "https:\/\/github.com\/SyFi" - }, - "html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8172", - "description": "Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability", - "fork": false, - "created_at": "2018-08-18T03:37:15Z", - "updated_at": "2020-10-21T22:16:11Z", - "pushed_at": "2018-08-18T03:56:36Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 9dec5dfe77..f53c1f8fc0 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -91,52 +91,6 @@ "watchers": 1, "score": 0 }, - { - "id": 140478620, - "name": "cve-2018-8174_analysis", - "full_name": "piotrflorczyk\/cve-2018-8174_analysis", - "owner": { - "login": "piotrflorczyk", - "id": 7830144, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4", - "html_url": "https:\/\/github.com\/piotrflorczyk" - }, - "html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis", - "description": "Analysis of VBS exploit CVE-2018-8174", - "fork": false, - "created_at": "2018-07-10T19:31:25Z", - "updated_at": "2021-07-20T22:33:04Z", - "pushed_at": "2018-07-12T08:35:13Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 16, - "forks": 16, - "watchers": 17, - "score": 0 - }, - { - "id": 147615569, - "name": "CVE-2018-8174-msf", - "full_name": "likescam\/CVE-2018-8174-msf", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-8174-msf", - "description": null, - "fork": false, - "created_at": "2018-09-06T04:03:25Z", - "updated_at": "2018-09-06T04:03:37Z", - "pushed_at": "2018-09-06T04:03:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 188212551, "name": "ie11_vbscript_exploit", diff --git a/2018/CVE-2018-8208.json b/2018/CVE-2018-8208.json deleted file mode 100644 index 433d699d8b..0000000000 --- a/2018/CVE-2018-8208.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144541015, - "name": "CVE-2018-8208", - "full_name": "kaisaryousuf\/CVE-2018-8208", - "owner": { - "login": "kaisaryousuf", - "id": 27071719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4", - "html_url": "https:\/\/github.com\/kaisaryousuf" - }, - "html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208", - "description": null, - "fork": false, - "created_at": "2018-08-13T06:56:11Z", - "updated_at": "2018-11-12T16:22:38Z", - "pushed_at": "2018-06-21T15:06:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8353.json b/2018/CVE-2018-8353.json deleted file mode 100644 index 24c17a3572..0000000000 --- a/2018/CVE-2018-8353.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148192905, - "name": "CVE-2018-8353-POC", - "full_name": "whereisr0da\/CVE-2018-8353-POC", - "owner": { - "login": "whereisr0da", - "id": 37551872, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37551872?v=4", - "html_url": "https:\/\/github.com\/whereisr0da" - }, - "html_url": "https:\/\/github.com\/whereisr0da\/CVE-2018-8353-POC", - "description": "Simple poc of CVE-2018-8353 Microsoft Scripting Engine Use After Free", - "fork": false, - "created_at": "2018-09-10T17:28:05Z", - "updated_at": "2018-10-15T01:07:56Z", - "pushed_at": "2018-09-10T17:32:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 4, - "forks": 4, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8420.json b/2018/CVE-2018-8420.json deleted file mode 100644 index 2932493b4f..0000000000 --- a/2018/CVE-2018-8420.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 148446677, - "name": "CVE-2018-8420", - "full_name": "idkwim\/CVE-2018-8420", - "owner": { - "login": "idkwim", - "id": 4337087, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4337087?v=4", - "html_url": "https:\/\/github.com\/idkwim" - }, - "html_url": "https:\/\/github.com\/idkwim\/CVE-2018-8420", - "description": null, - "fork": false, - "created_at": "2018-09-12T08:22:54Z", - "updated_at": "2021-06-12T09:43:43Z", - "pushed_at": "2018-09-12T03:50:14Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 53, - "forks": 53, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8440.json b/2018/CVE-2018-8440.json deleted file mode 100644 index dbfd0385ac..0000000000 --- a/2018/CVE-2018-8440.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 155593957, - "name": "CVE-2018-8440", - "full_name": "sourceincite\/CVE-2018-8440", - "owner": { - "login": "sourceincite", - "id": 13770985, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13770985?v=4", - "html_url": "https:\/\/github.com\/sourceincite" - }, - "html_url": "https:\/\/github.com\/sourceincite\/CVE-2018-8440", - "description": "CVE-2018-8440 standalone exploit", - "fork": false, - "created_at": "2018-10-31T17:00:43Z", - "updated_at": "2021-03-01T08:16:12Z", - "pushed_at": "2018-10-31T19:05:17Z", - "stargazers_count": 72, - "watchers_count": 72, - "forks_count": 25, - "forks": 25, - "watchers": 72, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8495.json b/2018/CVE-2018-8495.json deleted file mode 100644 index 7118f33190..0000000000 --- a/2018/CVE-2018-8495.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 152781400, - "name": "CVE-2018-8495-POC", - "full_name": "whereisr0da\/CVE-2018-8495-POC", - "owner": { - "login": "whereisr0da", - "id": 37551872, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37551872?v=4", - "html_url": "https:\/\/github.com\/whereisr0da" - }, - "html_url": "https:\/\/github.com\/whereisr0da\/CVE-2018-8495-POC", - "description": "Simple poc of CVE-2018-8495 Microsoft Edge Remote Code Execution", - "fork": false, - "created_at": "2018-10-12T16:49:57Z", - "updated_at": "2021-07-20T20:36:50Z", - "pushed_at": "2018-10-12T16:52:34Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 8, - "forks": 8, - "watchers": 10, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index c3cbf63090..5493e5958c 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -67,28 +67,5 @@ "forks": 111, "watchers": 394, "score": 0 - }, - { - "id": 144062105, - "name": "syscall_exploit_CVE-2018-8897", - "full_name": "nmulasmajic\/syscall_exploit_CVE-2018-8897", - "owner": { - "login": "nmulasmajic", - "id": 30013958, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30013958?v=4", - "html_url": "https:\/\/github.com\/nmulasmajic" - }, - "html_url": "https:\/\/github.com\/nmulasmajic\/syscall_exploit_CVE-2018-8897", - "description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).", - "fork": false, - "created_at": "2018-08-08T20:04:56Z", - "updated_at": "2021-08-17T03:13:33Z", - "pushed_at": "2018-08-08T20:12:20Z", - "stargazers_count": 112, - "watchers_count": 112, - "forks_count": 25, - "forks": 25, - "watchers": 112, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-9075.json b/2018/CVE-2018-9075.json deleted file mode 100644 index 231478bd8a..0000000000 --- a/2018/CVE-2018-9075.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 150627369, - "name": "cve-2018-9075", - "full_name": "beverlymiller818\/cve-2018-9075", - "owner": { - "login": "beverlymiller818", - "id": 43651541, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43651541?v=4", - "html_url": "https:\/\/github.com\/beverlymiller818" - }, - "html_url": "https:\/\/github.com\/beverlymiller818\/cve-2018-9075", - "description": null, - "fork": false, - "created_at": "2018-09-27T17:58:00Z", - "updated_at": "2018-09-27T19:26:57Z", - "pushed_at": "2018-09-27T19:27:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9206.json b/2018/CVE-2018-9206.json index e3d2cc1994..a073ca1e39 100644 --- a/2018/CVE-2018-9206.json +++ b/2018/CVE-2018-9206.json @@ -1,50 +1,4 @@ [ - { - "id": 154178141, - "name": "CVE-2018-9206", - "full_name": "Den1al\/CVE-2018-9206", - "owner": { - "login": "Den1al", - "id": 7230603, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7230603?v=4", - "html_url": "https:\/\/github.com\/Den1al" - }, - "html_url": "https:\/\/github.com\/Den1al\/CVE-2018-9206", - "description": "A Python PoC for CVE-2018-9206", - "fork": false, - "created_at": "2018-10-22T16:33:22Z", - "updated_at": "2021-02-20T07:43:16Z", - "pushed_at": "2018-10-22T16:49:08Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 12, - "forks": 12, - "watchers": 14, - "score": 0 - }, - { - "id": 154564555, - "name": "JQShell", - "full_name": "Stahlz\/JQShell", - "owner": { - "login": "Stahlz", - "id": 4689086, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4689086?v=4", - "html_url": "https:\/\/github.com\/Stahlz" - }, - "html_url": "https:\/\/github.com\/Stahlz\/JQShell", - "description": "A weaponized version of CVE-2018-9206", - "fork": false, - "created_at": "2018-10-24T20:24:20Z", - "updated_at": "2021-06-21T01:58:12Z", - "pushed_at": "2018-10-30T01:48:42Z", - "stargazers_count": 62, - "watchers_count": 62, - "forks_count": 16, - "forks": 16, - "watchers": 62, - "score": 0 - }, { "id": 165319420, "name": "cve-2018-9206", diff --git a/2018/CVE-2018-9411.json b/2018/CVE-2018-9411.json deleted file mode 100644 index c2ae8192a0..0000000000 --- a/2018/CVE-2018-9411.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 155439217, - "name": "CVE-2018-9411", - "full_name": "tamirzb\/CVE-2018-9411", - "owner": { - "login": "tamirzb", - "id": 1054209, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1054209?v=4", - "html_url": "https:\/\/github.com\/tamirzb" - }, - "html_url": "https:\/\/github.com\/tamirzb\/CVE-2018-9411", - "description": "Exploit code for CVE-2018-9411 for MediaCasService", - "fork": false, - "created_at": "2018-10-30T18:48:20Z", - "updated_at": "2021-07-06T12:33:42Z", - "pushed_at": "2018-10-30T21:51:16Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 15, - "forks": 15, - "watchers": 49, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9948.json b/2018/CVE-2018-9948.json deleted file mode 100644 index 3d9694695a..0000000000 --- a/2018/CVE-2018-9948.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 143491453, - "name": "Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958", - "full_name": "manojcode\/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958", - "owner": { - "login": "manojcode", - "id": 17510282, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17510282?v=4", - "html_url": "https:\/\/github.com\/manojcode" - }, - "html_url": "https:\/\/github.com\/manojcode\/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958", - "description": "Foxit Reader version 9.0.1.1049 Use After Free with ASLR and DEP bypass on heap", - "fork": false, - "created_at": "2018-08-04T02:32:28Z", - "updated_at": "2021-03-26T07:34:59Z", - "pushed_at": "2018-09-11T14:19:07Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 145526091, - "name": "cve-2018-9948-9958-exp", - "full_name": "orangepirate\/cve-2018-9948-9958-exp", - "owner": { - "login": "orangepirate", - "id": 40813235, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40813235?v=4", - "html_url": "https:\/\/github.com\/orangepirate" - }, - "html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp", - "description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ", - "fork": false, - "created_at": "2018-08-21T07:43:38Z", - "updated_at": "2018-08-24T00:18:07Z", - "pushed_at": "2018-08-24T00:18:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 79de2f84d4..0ecea11bdc 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -114,29 +114,6 @@ "watchers": 4, "score": 0 }, - { - "id": 150025071, - "name": "DVR-Exploiter", - "full_name": "Cyb0r9\/DVR-Exploiter", - "owner": { - "login": "Cyb0r9", - "id": 43474676, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43474676?v=4", - "html_url": "https:\/\/github.com\/Cyb0r9" - }, - "html_url": "https:\/\/github.com\/Cyb0r9\/DVR-Exploiter", - "description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995", - "fork": false, - "created_at": "2018-09-23T20:58:40Z", - "updated_at": "2021-08-05T18:21:55Z", - "pushed_at": "2018-10-11T16:54:31Z", - "stargazers_count": 85, - "watchers_count": 85, - "forks_count": 41, - "forks": 41, - "watchers": 85, - "score": 0 - }, { "id": 167874136, "name": "CVE-2018-9995", diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 961ca8b884..dab3142761 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -17,8 +17,8 @@ "pushed_at": "2019-05-15T14:23:11Z", "stargazers_count": 43, "watchers_count": 43, - "forks_count": 14, - "forks": 14, + "forks_count": 15, + "forks": 15, "watchers": 43, "score": 0 }, @@ -1416,13 +1416,13 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2021-08-16T07:45:27Z", + "updated_at": "2021-08-21T21:54:06Z", "pushed_at": "2019-09-03T20:50:28Z", - "stargazers_count": 1078, - "watchers_count": 1078, + "stargazers_count": 1079, + "watchers_count": 1079, "forks_count": 357, "forks": 357, - "watchers": 1078, + "watchers": 1079, "score": 0 }, { diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json index 337e6b7f3e..17fa802b76 100644 --- a/2019/CVE-2019-9978.json +++ b/2019/CVE-2019-9978.json @@ -40,8 +40,8 @@ "pushed_at": "2021-06-26T08:28:02Z", "stargazers_count": 13, "watchers_count": 13, - "forks_count": 7, - "forks": 7, + "forks_count": 8, + "forks": 8, "watchers": 13, "score": 0 }, diff --git a/2020/CVE-2020-10205.json b/2020/CVE-2020-10205.json new file mode 100644 index 0000000000..bc6096a999 --- /dev/null +++ b/2020/CVE-2020-10205.json @@ -0,0 +1,25 @@ +[ + { + "id": 300210711, + "name": "CVE-2020-10205", + "full_name": "5l1v3r1\/CVE-2020-10205", + "owner": { + "login": "5l1v3r1", + "id": 34143537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", + "html_url": "https:\/\/github.com\/5l1v3r1" + }, + "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-10205", + "description": null, + "fork": false, + "created_at": "2020-10-01T08:49:47Z", + "updated_at": "2021-01-30T16:15:20Z", + "pushed_at": "2020-04-17T04:00:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index d414a3cf6f..aab30c282c 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -21,5 +21,51 @@ "forks": 44, "watchers": 138, "score": 0 + }, + { + "id": 277048370, + "name": "CVE-2020-1206-Exploit", + "full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit", + "owner": { + "login": "Info-Security-Solution-Kolkata", + "id": 67817658, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4", + "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata" + }, + "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit", + "description": null, + "fork": false, + "created_at": "2020-07-04T05:54:58Z", + "updated_at": "2020-07-04T05:54:58Z", + "pushed_at": "2020-07-04T05:54:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 277049855, + "name": "Smbleed-CVE-2020-1206-Exploit", + "full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit", + "owner": { + "login": "Info-Security-Solution-Kolkata", + "id": 67817658, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4", + "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata" + }, + "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit", + "description": null, + "fork": false, + "created_at": "2020-07-04T06:06:52Z", + "updated_at": "2020-07-04T06:06:52Z", + "pushed_at": "2020-07-04T06:06:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13640.json b/2020/CVE-2020-13640.json new file mode 100644 index 0000000000..473d6650bf --- /dev/null +++ b/2020/CVE-2020-13640.json @@ -0,0 +1,25 @@ +[ + { + "id": 277377386, + "name": "CVE-2020-13640", + "full_name": "asterite3\/CVE-2020-13640", + "owner": { + "login": "asterite3", + "id": 5569241, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5569241?v=4", + "html_url": "https:\/\/github.com\/asterite3" + }, + "html_url": "https:\/\/github.com\/asterite3\/CVE-2020-13640", + "description": "CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5", + "fork": false, + "created_at": "2020-07-05T20:22:16Z", + "updated_at": "2020-07-29T06:32:34Z", + "pushed_at": "2020-07-05T20:24:32Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 3d5d5b4778..1892c98fd7 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -105,13 +105,13 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2021-08-20T21:03:00Z", + "updated_at": "2021-08-22T02:00:06Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 252, - "watchers_count": 252, - "forks_count": 45, - "forks": 45, - "watchers": 252, + "stargazers_count": 253, + "watchers_count": 253, + "forks_count": 46, + "forks": 46, + "watchers": 253, "score": 0 }, { diff --git a/2020/CVE-2020-14947.json b/2020/CVE-2020-14947.json new file mode 100644 index 0000000000..f56eb756c1 --- /dev/null +++ b/2020/CVE-2020-14947.json @@ -0,0 +1,25 @@ +[ + { + "id": 276697965, + "name": "CVE-2020-14947", + "full_name": "mhaskar\/CVE-2020-14947", + "owner": { + "login": "mhaskar", + "id": 6861215, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4", + "html_url": "https:\/\/github.com\/mhaskar" + }, + "html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947", + "description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947", + "fork": false, + "created_at": "2020-07-02T16:40:52Z", + "updated_at": "2021-07-25T16:31:56Z", + "pushed_at": "2020-07-02T16:46:10Z", + "stargazers_count": 19, + "watchers_count": 19, + "forks_count": 7, + "forks": 7, + "watchers": 19, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index 761e04485c..2f1a33b7f1 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -22,6 +22,52 @@ "watchers": 11, "score": 0 }, + { + "id": 277021315, + "name": "Dubbo-CVE-2020-1948", + "full_name": "txrw\/Dubbo-CVE-2020-1948", + "owner": { + "login": "txrw", + "id": 32354358, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4", + "html_url": "https:\/\/github.com\/txrw" + }, + "html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948", + "description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。", + "fork": false, + "created_at": "2020-07-04T02:06:28Z", + "updated_at": "2021-01-10T06:10:22Z", + "pushed_at": "2020-07-03T02:46:53Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 0, + "forks": 0, + "watchers": 2, + "score": 0 + }, + { + "id": 278242568, + "name": "cve-2020-1948-poc", + "full_name": "M3g4Byt3\/cve-2020-1948-poc", + "owner": { + "login": "M3g4Byt3", + "id": 25048908, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4", + "html_url": "https:\/\/github.com\/M3g4Byt3" + }, + "html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc", + "description": null, + "fork": false, + "created_at": "2020-07-09T02:27:54Z", + "updated_at": "2020-09-02T09:32:18Z", + "pushed_at": "2020-07-02T10:03:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 1, + "forks": 1, + "watchers": 0, + "score": 0 + }, { "id": 279463521, "name": "Dubbo-deserialization", diff --git a/2020/CVE-2020-5509.json b/2020/CVE-2020-5509.json index e40fb2db85..acb2c9af23 100644 --- a/2020/CVE-2020-5509.json +++ b/2020/CVE-2020-5509.json @@ -21,5 +21,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 319340829, + "name": "CVE-2020-5509", + "full_name": "5l1v3r1\/CVE-2020-5509", + "owner": { + "login": "5l1v3r1", + "id": 34143537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", + "html_url": "https:\/\/github.com\/5l1v3r1" + }, + "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5509", + "description": "Car Rental Project v.1.0 Remote Code Execution", + "fork": false, + "created_at": "2020-12-07T14:13:15Z", + "updated_at": "2021-08-06T01:59:53Z", + "pushed_at": "2020-01-05T22:23:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 2, + "forks": 2, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 545437eb7a..2428a0b778 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1,4 +1,27 @@ [ + { + "id": 277122836, + "name": "CVE-2020-5902", + "full_name": "dwisiswant0\/CVE-2020-5902", + "owner": { + "login": "dwisiswant0", + "id": 25837540, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4", + "html_url": "https:\/\/github.com\/dwisiswant0" + }, + "html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-5902", + "description": "CVE-2020-5902", + "fork": false, + "created_at": "2020-07-04T14:12:57Z", + "updated_at": "2021-05-10T22:58:02Z", + "pushed_at": "2020-07-04T14:21:27Z", + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 1, + "forks": 1, + "watchers": 10, + "score": 0 + }, { "id": 277243283, "name": "CVE-2020-5902-Scanner", @@ -45,6 +68,29 @@ "watchers": 353, "score": 0 }, + { + "id": 277342677, + "name": "CVE-2020-5902", + "full_name": "ar0dd\/CVE-2020-5902", + "owner": { + "login": "ar0dd", + "id": 42455358, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42455358?v=4", + "html_url": "https:\/\/github.com\/ar0dd" + }, + "html_url": "https:\/\/github.com\/ar0dd\/CVE-2020-5902", + "description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!", + "fork": false, + "created_at": "2020-07-05T16:38:36Z", + "updated_at": "2021-03-05T14:05:58Z", + "pushed_at": "2020-07-05T16:44:03Z", + "stargazers_count": 14, + "watchers_count": 14, + "forks_count": 2, + "forks": 2, + "watchers": 14, + "score": 0 + }, { "id": 277346592, "name": "CVE-2020-5902", @@ -114,6 +160,75 @@ "watchers": 2, "score": 0 }, + { + "id": 277376523, + "name": "CVE-2020-5902", + "full_name": "nsflabs\/CVE-2020-5902", + "owner": { + "login": "nsflabs", + "id": 64648766, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64648766?v=4", + "html_url": "https:\/\/github.com\/nsflabs" + }, + "html_url": "https:\/\/github.com\/nsflabs\/CVE-2020-5902", + "description": null, + "fork": false, + "created_at": "2020-07-05T20:16:07Z", + "updated_at": "2021-02-15T19:00:42Z", + "pushed_at": "2020-07-05T20:32:18Z", + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 10, + "forks": 10, + "watchers": 10, + "score": 0 + }, + { + "id": 277412358, + "name": "CVE-2020-5902", + "full_name": "yasserjanah\/CVE-2020-5902", + "owner": { + "login": "yasserjanah", + "id": 20858378, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20858378?v=4", + "html_url": "https:\/\/github.com\/yasserjanah" + }, + "html_url": "https:\/\/github.com\/yasserjanah\/CVE-2020-5902", + "description": "exploit code for F5-Big-IP (CVE-2020-5902)", + "fork": false, + "created_at": "2020-07-06T01:12:23Z", + "updated_at": "2021-06-01T06:34:22Z", + "pushed_at": "2021-06-02T02:22:19Z", + "stargazers_count": 26, + "watchers_count": 26, + "forks_count": 13, + "forks": 13, + "watchers": 26, + "score": 0 + }, + { + "id": 277422712, + "name": "RCE-CVE-2020-5902", + "full_name": "JSec1337\/RCE-CVE-2020-5902", + "owner": { + "login": "JSec1337", + "id": 62246378, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62246378?v=4", + "html_url": "https:\/\/github.com\/JSec1337" + }, + "html_url": "https:\/\/github.com\/JSec1337\/RCE-CVE-2020-5902", + "description": "BIG-IP F5 Remote Code Execution", + "fork": false, + "created_at": "2020-07-06T02:21:18Z", + "updated_at": "2020-07-06T02:53:43Z", + "pushed_at": "2020-07-06T02:53:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 277438754, "name": "CVE-2020-5902", @@ -183,6 +298,29 @@ "watchers": 8, "score": 0 }, + { + "id": 277466351, + "name": "scanner-CVE-2020-5902", + "full_name": "cybersecurityworks553\/scanner-CVE-2020-5902", + "owner": { + "login": "cybersecurityworks553", + "id": 63910792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4", + "html_url": "https:\/\/github.com\/cybersecurityworks553" + }, + "html_url": "https:\/\/github.com\/cybersecurityworks553\/scanner-CVE-2020-5902", + "description": "CVE-2020-5902 scanner", + "fork": false, + "created_at": "2020-07-06T06:58:29Z", + "updated_at": "2021-07-31T00:54:58Z", + "pushed_at": "2020-07-06T07:16:04Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "forks": 1, + "watchers": 1, + "score": 0 + }, { "id": 277496316, "name": "CVE-2020-5902-POC-EXP", diff --git a/2020/CVE-2020-8835.json b/2020/CVE-2020-8835.json index 8a0de373ae..b6fd54cb80 100644 --- a/2020/CVE-2020-8835.json +++ b/2020/CVE-2020-8835.json @@ -22,6 +22,29 @@ "watchers": 0, "score": 0 }, + { + "id": 277140244, + "name": "Rick_write_exp_CVE-2020-8835", + "full_name": "snappyJack\/Rick_write_exp_CVE-2020-8835", + "owner": { + "login": "snappyJack", + "id": 16055573, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4", + "html_url": "https:\/\/github.com\/snappyJack" + }, + "html_url": "https:\/\/github.com\/snappyJack\/Rick_write_exp_CVE-2020-8835", + "description": null, + "fork": false, + "created_at": "2020-07-04T15:51:14Z", + "updated_at": "2020-07-14T09:45:02Z", + "pushed_at": "2020-07-04T16:40:18Z", + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 1, + "forks": 1, + "watchers": 3, + "score": 0 + }, { "id": 296130768, "name": "CVE-2020-8835", diff --git a/2020/CVE-2020-9768.json b/2020/CVE-2020-9768.json new file mode 100644 index 0000000000..2d4d2d5a6d --- /dev/null +++ b/2020/CVE-2020-9768.json @@ -0,0 +1,25 @@ +[ + { + "id": 298576538, + "name": "CVE-2020-9768", + "full_name": "XorgX304\/CVE-2020-9768", + "owner": { + "login": "XorgX304", + "id": 46254011, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46254011?v=4", + "html_url": "https:\/\/github.com\/XorgX304" + }, + "html_url": "https:\/\/github.com\/XorgX304\/CVE-2020-9768", + "description": "AppleJPEGDriverUserClient : mach port use-after-free\/type-confusion via race condition", + "fork": false, + "created_at": "2020-09-25T13:12:04Z", + "updated_at": "2021-02-09T09:03:25Z", + "pushed_at": "2020-03-26T22:29:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index d47ee1820e..8aa1c6cc51 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -40,8 +40,8 @@ "pushed_at": "2021-07-20T15:28:13Z", "stargazers_count": 1327, "watchers_count": 1327, - "forks_count": 474, - "forks": 474, + "forks_count": 475, + "forks": 475, "watchers": 1327, "score": 0 }, @@ -220,13 +220,13 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2021-08-21T01:19:20Z", + "updated_at": "2021-08-21T21:56:29Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 571, - "watchers_count": 571, + "stargazers_count": 572, + "watchers_count": 572, "forks_count": 152, "forks": 152, - "watchers": 571, + "watchers": 572, "score": 0 }, { diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index c186359689..24e68ccf2d 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -726,13 +726,13 @@ "description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)", "fork": false, "created_at": "2021-03-17T03:56:54Z", - "updated_at": "2021-08-13T02:22:38Z", + "updated_at": "2021-08-22T02:39:12Z", "pushed_at": "2021-03-17T05:06:18Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 77, + "watchers_count": 77, "forks_count": 22, "forks": 22, - "watchers": 76, + "watchers": 77, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 7e28375038..6ee8f40185 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -887,13 +887,13 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2021-08-21T20:40:44Z", + "updated_at": "2021-08-22T02:26:31Z", "pushed_at": "2021-07-23T15:46:37Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 359, + "watchers_count": 359, "forks_count": 75, "forks": 75, - "watchers": 358, + "watchers": 359, "score": 0 }, { diff --git a/2021/CVE-2021-35464.json b/2021/CVE-2021-35464.json index 6a0a973508..4434987529 100644 --- a/2021/CVE-2021-35464.json +++ b/2021/CVE-2021-35464.json @@ -21,5 +21,28 @@ "forks": 11, "watchers": 85, "score": 0 + }, + { + "id": 398670596, + "name": "CVE-2021-35464", + "full_name": "rood8008\/CVE-2021-35464", + "owner": { + "login": "rood8008", + "id": 49926338, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49926338?v=4", + "html_url": "https:\/\/github.com\/rood8008" + }, + "html_url": "https:\/\/github.com\/rood8008\/CVE-2021-35464", + "description": null, + "fork": false, + "created_at": "2021-08-21T22:53:39Z", + "updated_at": "2021-08-21T22:58:42Z", + "pushed_at": "2021-08-21T22:58:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index c7f0fbfa8f..a46cd2d7a2 100644 --- a/README.md +++ b/README.md @@ -1804,6 +1804,7 @@ ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the j - [Y4er/openam-CVE-2021-35464](https://github.com/Y4er/openam-CVE-2021-35464) +- [rood8008/CVE-2021-35464](https://github.com/rood8008/CVE-2021-35464) ### CVE-2021-35956 (2021-06-30) @@ -2468,6 +2469,8 @@ An information disclosure vulnerability exists in the way that the Microsoft Ser - [ZecOps/CVE-2020-1206-POC](https://github.com/ZecOps/CVE-2020-1206-POC) +- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) +- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) ### CVE-2020-1283 (2020-06-09) @@ -2686,6 +2689,8 @@ This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An - [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) +- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) +- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) ### CVE-2020-1956 (2020-05-22) @@ -3027,6 +3032,7 @@ PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executabl - [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509) +- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509) ### CVE-2020-5837 (2020-05-11) @@ -3058,14 +3064,20 @@ index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. +- [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902) - [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner) - [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902) +- [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902) - [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902) - [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE) - [Un4gi/CVE-2020-5902](https://github.com/Un4gi/CVE-2020-5902) +- [nsflabs/CVE-2020-5902](https://github.com/nsflabs/CVE-2020-5902) +- [yasserjanah/CVE-2020-5902](https://github.com/yasserjanah/CVE-2020-5902) +- [JSec1337/RCE-CVE-2020-5902](https://github.com/JSec1337/RCE-CVE-2020-5902) - [dunderhay/CVE-2020-5902](https://github.com/dunderhay/CVE-2020-5902) - [r0ttenbeef/cve-2020-5902](https://github.com/r0ttenbeef/cve-2020-5902) - [sv3nbeast/CVE-2020-5902_RCE](https://github.com/sv3nbeast/CVE-2020-5902_RCE) +- [cybersecurityworks553/scanner-CVE-2020-5902](https://github.com/cybersecurityworks553/scanner-CVE-2020-5902) - [lijiaxing1997/CVE-2020-5902-POC-EXP](https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP) - [qlkwej/poc-CVE-2020-5902](https://github.com/qlkwej/poc-CVE-2020-5902) - [Zinkuth/F5-BIG-IP-CVE-2020-5902](https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902) @@ -3680,6 +3692,7 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di - [Prabhashaka/IT19147192-CVE-2020-8835](https://github.com/Prabhashaka/IT19147192-CVE-2020-8835) +- [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835) - [ret2hell/CVE-2020-8835](https://github.com/ret2hell/CVE-2020-8835) - [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835) - [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification) @@ -3930,6 +3943,14 @@ A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom - [shubham0d/Zoom-dll-hijacking](https://github.com/shubham0d/Zoom-dll-hijacking) +### CVE-2020-9768 (2020-04-01) + + +A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges. + + +- [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768) + ### CVE-2020-9781 (2020-04-01) @@ -4008,6 +4029,9 @@ Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution. - [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204) +### CVE-2020-10205 +- [5l1v3r1/CVE-2020-10205](https://github.com/5l1v3r1/CVE-2020-10205) + ### CVE-2020-10238 (2020-03-16) @@ -4590,6 +4614,14 @@ The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File D ### CVE-2020-13457 - [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457) +### CVE-2020-13640 (2020-06-18) + + +A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) + + +- [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640) + ### CVE-2020-13777 (2020-06-04) @@ -4928,6 +4960,14 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner) - [Yang0615777/PocList](https://github.com/Yang0615777/PocList) +### CVE-2020-14947 (2020-06-30) + + +OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid. + + +- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947) + ### CVE-2020-14955 (2020-06-26) @@ -10385,17 +10425,6 @@ The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows - [preempt/credssp](https://github.com/preempt/credssp) -### CVE-2018-0952 (2018-08-15) - - -An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers. - - -- [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector) - -### CVE-2018-14 -- [lckJack/legacySymfony](https://github.com/lckJack/legacySymfony) - ### CVE-2018-1010 (2018-04-11) @@ -10483,7 +10512,6 @@ Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, and older - [knqyf263/CVE-2018-1273](https://github.com/knqyf263/CVE-2018-1273) - [wearearima/poc-cve-2018-1273](https://github.com/wearearima/poc-cve-2018-1273) -- [webr0ck/poc-cve-2018-1273](https://github.com/webr0ck/poc-cve-2018-1273) - [cved-sources/cve-2018-1273](https://github.com/cved-sources/cve-2018-1273) - [jas502n/cve-2018-1273](https://github.com/jas502n/cve-2018-1273) @@ -10601,9 +10629,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628) - [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628) - [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628) -- [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628) -- [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit) -- [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628) - [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628) - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) - [seethen/cve-2018-2628](https://github.com/seethen/cve-2018-2628) @@ -10617,14 +10642,6 @@ Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality - [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636) - [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot) -### CVE-2018-2844 (2018-04-18) - - -Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.1.36 and Prior to 5.2.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). - - -- [renorobert/virtualbox-cve-2018-2844](https://github.com/renorobert/virtualbox-cve-2018-2844) - ### CVE-2018-2879 (2018-04-18) @@ -10641,12 +10658,6 @@ Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [sry309/CVE-2018-2893](https://github.com/sry309/CVE-2018-2893) -- [ryanInf/CVE-2018-2893](https://github.com/ryanInf/CVE-2018-2893) -- [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893) -- [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893) -- [qianl0ng/CVE-2018-2893](https://github.com/qianl0ng/CVE-2018-2893) -- [jas502n/CVE-2018-2893](https://github.com/jas502n/CVE-2018-2893) - [ianxtianxt/CVE-2018-2893](https://github.com/ianxtianxt/CVE-2018-2893) ### CVE-2018-2894 (2018-07-18) @@ -10655,23 +10666,9 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894) -- [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894) - [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894) - [k8gege/PyLadon](https://github.com/k8gege/PyLadon) -### CVE-2018-3191 (2018-10-16) - - -Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). - - -- [arongmh/CVE-2018-3191](https://github.com/arongmh/CVE-2018-3191) -- [pyn3rd/CVE-2018-3191](https://github.com/pyn3rd/CVE-2018-3191) -- [Libraggbond/CVE-2018-3191](https://github.com/Libraggbond/CVE-2018-3191) -- [jas502n/CVE-2018-3191](https://github.com/jas502n/CVE-2018-3191) -- [mackleadmire/CVE-2018-3191-Rce-Exploit](https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit) - ### CVE-2018-3245 (2018-10-16) @@ -10679,7 +10676,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [pyn3rd/CVE-2018-3245](https://github.com/pyn3rd/CVE-2018-3245) -- [jas502n/CVE-2018-3245](https://github.com/jas502n/CVE-2018-3245) - [ianxtianxt/CVE-2018-3245](https://github.com/ianxtianxt/CVE-2018-3245) ### CVE-2018-3252 (2018-10-16) @@ -10688,7 +10684,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [jas502n/CVE-2018-3252](https://github.com/jas502n/CVE-2018-3252) - [go-spider/CVE-2018-3252](https://github.com/go-spider/CVE-2018-3252) - [pyn3rd/CVE-2018-3252](https://github.com/pyn3rd/CVE-2018-3252) @@ -10800,8 +10795,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected. - [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121) -- [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121) -- [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121) ### CVE-2018-4124 (2018-04-03) @@ -10837,14 +10830,6 @@ An issue was discovered in certain Apple products. macOS before 10.13.5 is affec - [Synacktiv-contrib/CVE-2018-4193](https://github.com/Synacktiv-contrib/CVE-2018-4193) -### CVE-2018-4233 (2018-06-08) - - -An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - - -- [saelo/cve-2018-4233](https://github.com/saelo/cve-2018-4233) - ### CVE-2018-4241 (2018-06-08) @@ -10886,23 +10871,6 @@ A memory corruption issue was addressed with improved memory handling. This issu - [bazad/launchd-portrep](https://github.com/bazad/launchd-portrep) - [bazad/blanket](https://github.com/bazad/blanket) -### CVE-2018-4327 (2019-04-03) - - -A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1. - - -- [omerporze/brokentooth](https://github.com/omerporze/brokentooth) -- [harryanon/POC-CVE-2018-4327-and-CVE-2018-4330](https://github.com/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330) - -### CVE-2018-4330 (2019-01-11) - - -In iOS before 11.4, a memory corruption issue exists and was addressed with improved memory handling. - - -- [omerporze/toothfairy](https://github.com/omerporze/toothfairy) - ### CVE-2018-4331 (2019-04-03) @@ -10925,15 +10893,10 @@ A memory corruption issue was addressed with improved memory handling. This issu A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. -- [Pa55w0rd/check_icmp_dos](https://github.com/Pa55w0rd/check_icmp_dos) - [unixpickle/cve-2018-4407](https://github.com/unixpickle/cve-2018-4407) -- [s2339956/check_icmp_dos-CVE-2018-4407-](https://github.com/s2339956/check_icmp_dos-CVE-2018-4407-) - [farisv/AppleDOS](https://github.com/farisv/AppleDOS) - [WyAtu/CVE-2018-4407](https://github.com/WyAtu/CVE-2018-4407) - [zteeed/CVE-2018-4407-IOS](https://github.com/zteeed/CVE-2018-4407-IOS) -- [SamDecrock/node-cve-2018-4407](https://github.com/SamDecrock/node-cve-2018-4407) -- [r3dxpl0it/CVE-2018-4407](https://github.com/r3dxpl0it/CVE-2018-4407) -- [lucagiovagnoli/CVE-2018-4407](https://github.com/lucagiovagnoli/CVE-2018-4407) - [anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407](https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407) - [soccercab/wifi](https://github.com/soccercab/wifi) - [zeng9t/CVE-2018-4407-iOS-exploit](https://github.com/zeng9t/CVE-2018-4407-iOS-exploit) @@ -10986,7 +10949,6 @@ A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0. - [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878) - [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878) - [ydl555/CVE-2018-4878](https://github.com/ydl555/CVE-2018-4878) -- [B0fH/CVE-2018-4878](https://github.com/B0fH/CVE-2018-4878) - [Yable/CVE-2018-4878](https://github.com/Yable/CVE-2018-4878) - [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019) - [lvyoshino/CVE-2018-4878](https://github.com/lvyoshino/CVE-2018-4878) @@ -11056,14 +11018,6 @@ Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potenti - [ezelf/seatel_terminals](https://github.com/ezelf/seatel_terminals) -### CVE-2018-5740 (2019-01-16) - - -"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use, to experience an assertion failure in name.c. Affects BIND 9.7.0->9.8.8, 9.9.0->9.9.13, 9.10.0->9.10.8, 9.11.0->9.11.4, 9.12.0->9.12.2, 9.13.0->9.13.2. - - -- [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740) - ### CVE-2018-5951 (2020-03-02) @@ -11078,7 +11032,6 @@ An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI. -- [cisp/GitStackRCE](https://github.com/cisp/GitStackRCE) - [YagamiiLight/Cerberus](https://github.com/YagamiiLight/Cerberus) ### CVE-2018-6065 (2018-11-14) @@ -11130,8 +11083,6 @@ In WordPress through 4.9.2, unauthenticated attackers can cause a denial of serv - [s0md3v/Shiva](https://github.com/s0md3v/Shiva) - [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389) - [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389) -- [ItinerisLtd/trellis-cve-2018-6389](https://github.com/ItinerisLtd/trellis-cve-2018-6389) -- [Zazzzles/Wordpress-DOS](https://github.com/Zazzzles/Wordpress-DOS) - [fakedob/tvsz](https://github.com/fakedob/tvsz) - [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389) - [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389) @@ -11187,8 +11138,6 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r - [willbo4r/go-get-rce](https://github.com/willbo4r/go-get-rce) - [ahmetmanga/go-get-rce](https://github.com/ahmetmanga/go-get-rce) - [ahmetmanga/cve-2018-6574](https://github.com/ahmetmanga/cve-2018-6574) -- [kenprice/cve-2018-6574](https://github.com/kenprice/cve-2018-6574) -- [redirected/cve-2018-6574](https://github.com/redirected/cve-2018-6574) - [20matan/CVE-2018-6574-POC](https://github.com/20matan/CVE-2018-6574-POC) - [zur250/Zur-Go-GET-RCE-Solution](https://github.com/zur250/Zur-Go-GET-RCE-Solution) - [mekhalleh/cve-2018-6574](https://github.com/mekhalleh/cve-2018-6574) @@ -11252,14 +11201,6 @@ An issue was discovered that affects all producers of BIOS firmware who make a c - [kkamagui/napper-for-tpm](https://github.com/kkamagui/napper-for-tpm) -### CVE-2018-6643 (2018-08-28) - - -Infoblox NetMRI 7.1.1 has Reflected Cross-Site Scripting via the /api/docs/index.php query parameter. - - -- [undefinedmode/CVE-2018-6643](https://github.com/undefinedmode/CVE-2018-6643) - ### CVE-2018-6789 (2018-02-08) @@ -11371,14 +11312,6 @@ A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through - [Rodrigo-D/astDoS](https://github.com/Rodrigo-D/astDoS) -### CVE-2018-7422 (2018-03-19) - - -A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal. - - -- [0x00-0x00/CVE-2018-7422](https://github.com/0x00-0x00/CVE-2018-7422) - ### CVE-2018-7489 (2018-02-26) @@ -11410,7 +11343,6 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 - [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner) - [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2) - [Jyozi/CVE-2018-7600](https://github.com/Jyozi/CVE-2018-7600) -- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600) - [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE) - [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600) - [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600) @@ -11431,7 +11363,6 @@ A remote code execution vulnerability exists within multiple subsystems of Drupa - [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3) -- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602) - [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602) - [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602) @@ -11467,14 +11398,6 @@ Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin - [mindpr00f/CVE-2018-7747](https://github.com/mindpr00f/CVE-2018-7747) -### CVE-2018-7750 (2018-03-13) - - -transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step. - - -- [jm33-m0/CVE-2018-7750](https://github.com/jm33-m0/CVE-2018-7750) - ### CVE-2018-7935 - [lawrenceamer/CVE-2018-7935](https://github.com/lawrenceamer/CVE-2018-7935) @@ -11551,14 +11474,6 @@ YzmCMS 3.7 has Stored XSS via the title parameter to advertisement/adver/edit.ht - [Jx0n0/YZMCMSxss](https://github.com/Jx0n0/YZMCMSxss) -### CVE-2018-8090 (2018-07-25) - - -Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security 32 bit 17.00 (QHIS32.exe), (QHISFT32.exe) - Version 10.0.0.37; Quick Heal AntiVirus Pro 64 bit 17.00 (QHAV64.exe), (QHAVFT64.exe) - Version 10.0.0.37; and Quick Heal AntiVirus Pro 32 bit 17.00 (QHAV32.exe), (QHAVFT32.exe) - Version 10.0.0.37 allow DLL Hijacking because of Insecure Library Loading. - - -- [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090) - ### CVE-2018-8108 (2018-03-14) @@ -11586,8 +11501,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [ne1llee/cve-2018-8120](https://github.com/ne1llee/cve-2018-8120) - [alpha1ab/CVE-2018-8120](https://github.com/alpha1ab/CVE-2018-8120) - [areuu/CVE-2018-8120](https://github.com/areuu/CVE-2018-8120) -- [EVOL4/CVE-2018-8120](https://github.com/EVOL4/CVE-2018-8120) -- [ozkanbilge/CVE-2018-8120](https://github.com/ozkanbilge/CVE-2018-8120) - [qiantu88/CVE-2018-8120](https://github.com/qiantu88/CVE-2018-8120) - [Y0n0Y/cve-2018-8120-exp](https://github.com/Y0n0Y/cve-2018-8120-exp) - [DreamoneOnly/CVE-2018-8120](https://github.com/DreamoneOnly/CVE-2018-8120) @@ -11595,14 +11508,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [wikiZ/cve-2018-8120](https://github.com/wikiZ/cve-2018-8120) - [nanabingies/CVE-2018-8120](https://github.com/nanabingies/CVE-2018-8120) -### CVE-2018-8172 (2018-07-10) - - -A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4. - - -- [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172) - ### CVE-2018-8174 (2018-05-09) @@ -11613,8 +11518,6 @@ A remote code execution vulnerability exists in the way that the VBScript engine - [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP) - [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174) - [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174) -- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis) -- [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf) - [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) - [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP) - [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP) @@ -11623,14 +11526,6 @@ A remote code execution vulnerability exists in the way that the VBScript engine - [delina1/CVE-2018-8174_EXP](https://github.com/delina1/CVE-2018-8174_EXP) - [DarkFlameMaster-bit/CVE-2018-8174_EXP](https://github.com/DarkFlameMaster-bit/CVE-2018-8174_EXP) -### CVE-2018-8208 (2018-06-14) - - -An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214. - - -- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208) - ### CVE-2018-8214 (2018-06-14) @@ -11647,14 +11542,6 @@ A remote code execution vulnerability exists when the Microsoft .NET Framework f - [quantiti/CVE-2018-8284-Sharepoint-RCE](https://github.com/quantiti/CVE-2018-8284-Sharepoint-RCE) -### CVE-2018-8353 (2018-08-15) - - -A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390. - - -- [whereisr0da/CVE-2018-8353-POC](https://github.com/whereisr0da/CVE-2018-8353-POC) - ### CVE-2018-8389 (2018-08-15) @@ -11671,22 +11558,6 @@ A remote code execution vulnerability exists when the Windows Shell does not pro - [whereisr0da/CVE-2018-8414-POC](https://github.com/whereisr0da/CVE-2018-8414-POC) -### CVE-2018-8420 (2018-09-12) - - -A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. - - -- [idkwim/CVE-2018-8420](https://github.com/idkwim/CVE-2018-8420) - -### CVE-2018-8440 (2018-09-12) - - -An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka "Windows ALPC Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. - - -- [sourceincite/CVE-2018-8440](https://github.com/sourceincite/CVE-2018-8440) - ### CVE-2018-8453 (2018-10-10) @@ -11697,14 +11568,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [ze0r/cve-2018-8453-exp](https://github.com/ze0r/cve-2018-8453-exp) - [thepwnrip/leHACK-Analysis-of-CVE-2018-8453](https://github.com/thepwnrip/leHACK-Analysis-of-CVE-2018-8453) -### CVE-2018-8495 (2018-10-10) - - -A remote code execution vulnerability exists when Windows Shell improperly handles URIs, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. - - -- [whereisr0da/CVE-2018-8495-POC](https://github.com/whereisr0da/CVE-2018-8495-POC) - ### CVE-2018-8581 (2018-11-13) @@ -11765,7 +11628,6 @@ A statement in the System Programming Guide of the Intel 64 and IA-32 Architectu - [nmulasmajic/CVE-2018-8897](https://github.com/nmulasmajic/CVE-2018-8897) - [jiazhang0/pop-mov-ss-exploit](https://github.com/jiazhang0/pop-mov-ss-exploit) - [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897) -- [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897) ### CVE-2018-8941 (2018-04-03) @@ -11799,14 +11661,6 @@ Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows rem - [manojcode/easy-file-share-7.2-exploit-CVE-2018-9059](https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059) -### CVE-2018-9075 (2018-09-28) - - -For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, when joining a PersonalCloud setup, an attacker can craft a command injection payload using backtick "``" characters in the client:password parameter. As a result, arbitrary commands may be executed as the root user. The attack requires a value __c and iomega parameter. - - -- [beverlymiller818/cve-2018-9075](https://github.com/beverlymiller818/cve-2018-9075) - ### CVE-2018-9160 (2018-03-31) @@ -11821,8 +11675,6 @@ SickRage before v2018.03.09-1 includes cleartext credentials in HTTP responses. Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0 -- [Den1al/CVE-2018-9206](https://github.com/Den1al/CVE-2018-9206) -- [Stahlz/JQShell](https://github.com/Stahlz/JQShell) - [cved-sources/cve-2018-9206](https://github.com/cved-sources/cve-2018-9206) - [mi-hood/CVE-2018-9206](https://github.com/mi-hood/CVE-2018-9206) @@ -11855,9 +11707,6 @@ An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who ### CVE-2018-9375 - [IOActive/AOSP-ExploitUserDictionary](https://github.com/IOActive/AOSP-ExploitUserDictionary) -### CVE-2018-9411 -- [tamirzb/CVE-2018-9411](https://github.com/tamirzb/CVE-2018-9411) - ### CVE-2018-9468 - [IOActive/AOSP-DownloadProviderHijacker](https://github.com/IOActive/AOSP-DownloadProviderHijacker) @@ -11880,15 +11729,6 @@ In the ClearKey CAS descrambler, there is a possible use after free due to a rac ### CVE-2018-9546 - [IOActive/AOSP-DownloadProviderHeadersDumper](https://github.com/IOActive/AOSP-DownloadProviderHeadersDumper) -### CVE-2018-9948 (2018-05-17) - - -This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5380. - - -- [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958) -- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp) - ### CVE-2018-9950 (2018-05-17) @@ -11924,7 +11764,6 @@ TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in - [Huangkey/CVE-2018-9995_check](https://github.com/Huangkey/CVE-2018-9995_check) - [gwolfs/CVE-2018-9995-ModifiedByGwolfs](https://github.com/gwolfs/CVE-2018-9995-ModifiedByGwolfs) - [shacojx/cve-2018-9995](https://github.com/shacojx/cve-2018-9995) -- [Cyb0r9/DVR-Exploiter](https://github.com/Cyb0r9/DVR-Exploiter) - [codeholic2k18/CVE-2018-9995](https://github.com/codeholic2k18/CVE-2018-9995) - [TateYdq/CVE-2018-9995-ModifiedByGwolfs](https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs) - [ABIZCHI/CVE-2018-9995_dvr_credentials](https://github.com/ABIZCHI/CVE-2018-9995_dvr_credentials) @@ -11963,14 +11802,6 @@ Format string vulnerability in the logMess function in TFTP Server SP 1.66 and e ### CVE-2018-10467 - [alt3kx/CVE-2018-10467](https://github.com/alt3kx/CVE-2018-10467) -### CVE-2018-10517 (2018-04-27) - - -In CMS Made Simple (CMSMS) through 2.2.7, the "module import" operation in the admin dashboard contains a remote code execution vulnerability, exploitable by an admin user, because an XML Package can contain base64-encoded PHP code in a data element. - - -- [0x00-0x00/CVE-2018-10517](https://github.com/0x00-0x00/CVE-2018-10517) - ### CVE-2018-10546 (2018-04-29) @@ -12040,27 +11871,8 @@ Improper input validation bug in DNS resolver component of Knot Resolver before A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access. -- [SoledaD208/CVE-2018-10933](https://github.com/SoledaD208/CVE-2018-10933) - [blacknbunny/CVE-2018-10933](https://github.com/blacknbunny/CVE-2018-10933) -- [hook-s3c/CVE-2018-10933](https://github.com/hook-s3c/CVE-2018-10933) -- [kn6869610/CVE-2018-10933](https://github.com/kn6869610/CVE-2018-10933) -- [leapsecurity/libssh-scanner](https://github.com/leapsecurity/libssh-scanner) -- [likescam/CVE-2018-10933_ssh](https://github.com/likescam/CVE-2018-10933_ssh) -- [trbpnd/bpnd-libssh](https://github.com/trbpnd/bpnd-libssh) -- [likescam/CVE-2018-10933-libSSH-Authentication-Bypass](https://github.com/likescam/CVE-2018-10933-libSSH-Authentication-Bypass) -- [marco-lancini/hunt-for-cve-2018-10933](https://github.com/marco-lancini/hunt-for-cve-2018-10933) -- [hackerhouse-opensource/cve-2018-10933](https://github.com/hackerhouse-opensource/cve-2018-10933) -- [cve-2018/cve-2018-10933](https://github.com/cve-2018/cve-2018-10933) -- [jas502n/CVE-2018-10933](https://github.com/jas502n/CVE-2018-10933) -- [ninp0/cve-2018-10933_poc](https://github.com/ninp0/cve-2018-10933_poc) -- [pghook/CVE-2018-10933_Scanner](https://github.com/pghook/CVE-2018-10933_Scanner) -- [Virgula0/POC-CVE-2018-10933](https://github.com/Virgula0/POC-CVE-2018-10933) -- [shifa123/pythonprojects-CVE-2018-10933](https://github.com/shifa123/pythonprojects-CVE-2018-10933) - [xFreed0m/CVE-2018-10933](https://github.com/xFreed0m/CVE-2018-10933) -- [Bifrozt/CVE-2018-10933](https://github.com/Bifrozt/CVE-2018-10933) -- [r3dxpl0it/CVE-2018-10933](https://github.com/r3dxpl0it/CVE-2018-10933) -- [ivanacostarubio/libssh-scanner](https://github.com/ivanacostarubio/libssh-scanner) -- [throwawayaccount12312312/precompiled-CVE-2018-10933](https://github.com/throwawayaccount12312312/precompiled-CVE-2018-10933) - [ensimag-security/CVE-2018-10933](https://github.com/ensimag-security/CVE-2018-10933) - [0xadaw/libSSH-bypass](https://github.com/0xadaw/libSSH-bypass) - [sambiyal/CVE-2018-10933-POC](https://github.com/sambiyal/CVE-2018-10933-POC) @@ -12081,14 +11893,6 @@ A weakness was found in postgresql-jdbc before version 42.2.5. It was possible t - [tafamace/CVE-2018-10936](https://github.com/tafamace/CVE-2018-10936) -### CVE-2018-10949 (2018-05-09) - - -mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate" errors. - - -- [0x00-0x00/CVE-2018-10949](https://github.com/0x00-0x00/CVE-2018-10949) - ### CVE-2018-11235 (2018-05-30) @@ -12210,18 +12014,7 @@ From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API f Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace. -- [trbpnd/CVE-2018-11776](https://github.com/trbpnd/CVE-2018-11776) - [xfox64x/CVE-2018-11776](https://github.com/xfox64x/CVE-2018-11776) -- [jiguangin/CVE-2018-11776](https://github.com/jiguangin/CVE-2018-11776) -- [hook-s3c/CVE-2018-11776-Python-PoC](https://github.com/hook-s3c/CVE-2018-11776-Python-PoC) -- [mazen160/struts-pwn_CVE-2018-11776](https://github.com/mazen160/struts-pwn_CVE-2018-11776) -- [bhdresh/CVE-2018-11776](https://github.com/bhdresh/CVE-2018-11776) -- [knqyf263/CVE-2018-11776](https://github.com/knqyf263/CVE-2018-11776) -- [Ekultek/Strutter](https://github.com/Ekultek/Strutter) -- [tuxotron/cve-2018-11776-docker](https://github.com/tuxotron/cve-2018-11776-docker) -- [brianwrf/S2-057-CVE-2018-11776](https://github.com/brianwrf/S2-057-CVE-2018-11776) -- [649/Apache-Struts-Shodan-Exploit](https://github.com/649/Apache-Struts-Shodan-Exploit) -- [jezzus/CVE-2018-11776-Python-PoC](https://github.com/jezzus/CVE-2018-11776-Python-PoC) - [cved-sources/cve-2018-11776](https://github.com/cved-sources/cve-2018-11776) - [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776) - [cucadili/CVE-2018-11776](https://github.com/cucadili/CVE-2018-11776) @@ -12252,14 +12045,6 @@ Incorrect bound check can lead to potential buffer overwrite in WLAN controller - [jguard01/cve-2018-11882](https://github.com/jguard01/cve-2018-11882) -### CVE-2018-12018 (2018-07-04) - - -The GetBlockHeadersMsg handler in the LES protocol implementation in Go Ethereum (aka geth) before 1.8.11 may lead to an access violation because of an integer signedness error for the array index, which allows attackers to launch a Denial of Service attack by sending a packet with a -1 query.Skip value. The vulnerable remote node would be crashed by such an attack immediately, aka the EPoD (Ethereum Packet of Death) issue. - - -- [k3v142/CVE-2018-12018](https://github.com/k3v142/CVE-2018-12018) - ### CVE-2018-12031 (2018-06-07) @@ -12309,14 +12094,6 @@ LTB (aka LDAP Tool Box) Self Service Password before 1.3 allows a change to a us - [ReverseBrain/CVE-2018-12421](https://github.com/ReverseBrain/CVE-2018-12421) -### CVE-2018-12463 (2018-07-12) - - -An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. - - -- [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463) - ### CVE-2018-12533 (2018-06-18) @@ -12361,7 +12138,6 @@ Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9. An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication). -- [0x00-0x00/CVE-2018-12613](https://github.com/0x00-0x00/CVE-2018-12613) - [ivanitlearning/CVE-2018-12613](https://github.com/ivanitlearning/CVE-2018-12613) - [eastmountyxz/CVE-2018-12613-phpMyAdmin](https://github.com/eastmountyxz/CVE-2018-12613-phpMyAdmin) @@ -12381,14 +12157,6 @@ Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, - [sharmasandeepkr/cve-2018-12798](https://github.com/sharmasandeepkr/cve-2018-12798) -### CVE-2018-12895 (2018-06-26) - - -WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges. - - -- [bloom-ux/cve-2018-12895-hotfix](https://github.com/bloom-ux/cve-2018-12895-hotfix) - ### CVE-2018-13257 (2019-11-18) @@ -12439,14 +12207,6 @@ An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6. - [shinecome/zip](https://github.com/shinecome/zip) -### CVE-2018-13784 (2018-07-09) - - -PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php. - - -- [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits) - ### CVE-2018-13797 (2018-07-10) @@ -12463,14 +12223,6 @@ A directory traversal vulnerability has been found in the Assets controller in P - [tafamace/CVE-2018-13864](https://github.com/tafamace/CVE-2018-13864) -### CVE-2018-14083 (2018-07-25) - - -LICA miniCMTS E8K(u/i/...) devices allow remote attackers to obtain sensitive information via a direct POST request for the inc/user.ini file, leading to discovery of a password hash. - - -- [pudding2/CVE-2018-14083](https://github.com/pudding2/CVE-2018-14083) - ### CVE-2018-14442 (2018-07-20) @@ -12480,21 +12232,12 @@ Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that lea - [payatu/CVE-2018-14442](https://github.com/payatu/CVE-2018-14442) - [sharmasandeepkr/PS-2018-002---CVE-2018-14442](https://github.com/sharmasandeepkr/PS-2018-002---CVE-2018-14442) -### CVE-2018-14634 (2018-09-25) - - -An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable. - - -- [luan0ap/cve-2018-14634](https://github.com/luan0ap/cve-2018-14634) - ### CVE-2018-14665 (2018-10-25) A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges. -- [jas502n/CVE-2018-14665](https://github.com/jas502n/CVE-2018-14665) - [bolonobolo/CVE-2018-14665](https://github.com/bolonobolo/CVE-2018-14665) - [samueldustin/cve-2018-14665](https://github.com/samueldustin/cve-2018-14665) @@ -12527,14 +12270,6 @@ The database backup feature in upload/source/admincp/admincp_db.php in Discuz! 2 - [FoolMitAh/CVE-2018-14729](https://github.com/FoolMitAh/CVE-2018-14729) -### CVE-2018-14772 (2018-10-16) - - -Pydio 4.2.1 through 8.2.1 has an authenticated remote code execution vulnerability in which an attacker with administrator access to the web application can execute arbitrary code on the underlying system via Command Injection. - - -- [spencerdodd/CVE-2018-14772](https://github.com/spencerdodd/CVE-2018-14772) - ### CVE-2018-14847 (2018-08-02) @@ -12542,8 +12277,6 @@ MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read a - [BasuCert/WinboxPoC](https://github.com/BasuCert/WinboxPoC) -- [msterusky/WinboxExploit](https://github.com/msterusky/WinboxExploit) -- [syrex1013/MikroRoot](https://github.com/syrex1013/MikroRoot) - [jas502n/CVE-2018-14847](https://github.com/jas502n/CVE-2018-14847) - [th3f3n1x87/winboxPOC](https://github.com/th3f3n1x87/winboxPOC) - [mahmoodsabir/mikrotik-beast](https://github.com/mahmoodsabir/mikrotik-beast) @@ -12551,21 +12284,12 @@ MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read a - [yukar1z0e/CVE-2018-14847](https://github.com/yukar1z0e/CVE-2018-14847) - [hacker30468/Mikrotik-router-hack](https://github.com/hacker30468/Mikrotik-router-hack) -### CVE-2018-15131 (2019-05-30) - - -An issue was discovered in Synacor Zimbra Collaboration Suite 8.6.x before 8.6.0 Patch 11, 8.7.x before 8.7.11 Patch 6, 8.8.x before 8.8.8 Patch 9, and 8.8.9 before 8.8.9 Patch 3. Account number enumeration is possible via inconsistent responses for specific types of authentication requests. - - -- [0x00-0x00/CVE-2018-15131](https://github.com/0x00-0x00/CVE-2018-15131) - ### CVE-2018-15133 (2018-08-09) In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack. -- [kozmic/laravel-poc-CVE-2018-15133](https://github.com/kozmic/laravel-poc-CVE-2018-15133) - [Bilelxdz/Laravel-CVE-2018-15133](https://github.com/Bilelxdz/Laravel-CVE-2018-15133) - [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader) - [iansangaji/laravel-rce-cve-2018-15133](https://github.com/iansangaji/laravel-rce-cve-2018-15133) @@ -12582,14 +12306,6 @@ Unrestricted file upload in interface/super/manage_site_files.php in versions of - [sec-it/exploit-CVE-2018-15139](https://github.com/sec-it/exploit-CVE-2018-15139) -### CVE-2018-15365 (2018-09-28) - - -A Reflected Cross-Site Scripting (XSS) vulnerability in Trend Micro Deep Discovery Inspector 3.85 and below could allow an attacker to bypass CSRF protection and conduct an attack on vulnerable installations. An attacker must be an authenticated user in order to exploit the vulnerability. - - -- [nixwizard/CVE-2018-15365](https://github.com/nixwizard/CVE-2018-15365) - ### CVE-2018-15473 (2018-08-17) @@ -12597,7 +12313,6 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela - [trimstray/massh-enum](https://github.com/trimstray/massh-enum) -- [gbonacini/opensshenum](https://github.com/gbonacini/opensshenum) - [Rhynorater/CVE-2018-15473-Exploit](https://github.com/Rhynorater/CVE-2018-15473-Exploit) - [epi052/cve-2018-15473](https://github.com/epi052/cve-2018-15473) - [pyperanger/CVE-2018-15473_exploit](https://github.com/pyperanger/CVE-2018-15473_exploit) @@ -12617,14 +12332,6 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela - [Sait-Nuri/CVE-2018-15473](https://github.com/Sait-Nuri/CVE-2018-15473) - [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7) -### CVE-2018-15499 (2018-08-24) - - -GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine. - - -- [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499) - ### CVE-2018-15686 (2018-10-26) @@ -12633,22 +12340,6 @@ A vulnerability in unit_deserialize of systemd allows an attacker to supply arbi - [hpcprofessional/remediate_cesa_2019_2091](https://github.com/hpcprofessional/remediate_cesa_2019_2091) -### CVE-2018-15727 (2018-08-29) - - -Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user. - - -- [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727) - -### CVE-2018-15832 (2018-09-20) - - -upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. - - -- [JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0](https://github.com/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0) - ### CVE-2018-15835 (2018-11-30) @@ -12666,14 +12357,6 @@ The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerabl - [cved-sources/cve-2018-15877](https://github.com/cved-sources/cve-2018-15877) - [huydoppa/CVE-2018-15877](https://github.com/huydoppa/CVE-2018-15877) -### CVE-2018-15912 (2018-08-29) - - -An issue was discovered in manjaro-update-system.sh in manjaro-system 20180716-1 on Manjaro Linux. A local attacker can install or remove arbitrary packages and package repositories potentially containing hooks with arbitrary code, which will automatically be run as root, or remove packages vital to the system. - - -- [coderobe/CVE-2018-15912-PoC](https://github.com/coderobe/CVE-2018-15912-PoC) - ### CVE-2018-15961 (2018-09-25) @@ -12754,22 +12437,6 @@ ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data uninitial ### CVE-2018-16341 - [mpgn/CVE-2018-16341](https://github.com/mpgn/CVE-2018-16341) -### CVE-2018-16370 (2018-09-02) - - -In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through /Public/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive. - - -- [snappyJack/CVE-2018-16370](https://github.com/snappyJack/CVE-2018-16370) - -### CVE-2018-16373 (2018-09-02) - - -Frog CMS 0.9.5 has an Upload vulnerability that can create files via /admin/?/plugin/file_manager/save. - - -- [snappyJack/CVE-2018-16373](https://github.com/snappyJack/CVE-2018-16373) - ### CVE-2018-16492 (2019-02-01) @@ -12797,14 +12464,6 @@ LG SuperSign CMS allows TVs to be rebooted remotely without authentication via a - [Nurdilin/CVE-2018-16706](https://github.com/Nurdilin/CVE-2018-16706) -### CVE-2018-16711 (2018-09-26) - - -IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402088) with a buffer containing user defined content. The driver's subroutine will execute a wrmsr instruction with the user's buffer for input. - - -- [DownWithUp/CVE-2018-16711](https://github.com/DownWithUp/CVE-2018-16711) - ### CVE-2018-16712 (2018-09-26) @@ -12813,14 +12472,6 @@ IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_ - [DownWithUp/CVE-2018-16712](https://github.com/DownWithUp/CVE-2018-16712) -### CVE-2018-16713 (2018-09-26) - - -IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402084) with a buffer containing user defined content. The driver's subroutine will execute a rdmsr instruction with the user's buffer for input, and provide output from the instruction. - - -- [DownWithUp/CVE-2018-16713](https://github.com/DownWithUp/CVE-2018-16713) - ### CVE-2018-16763 (2018-09-09) @@ -12875,14 +12526,6 @@ libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out - [zjw88282740/CVE-2018-16890](https://github.com/zjw88282740/CVE-2018-16890) -### CVE-2018-16987 (2018-09-13) - - -Squash TM through 1.18.0 presents the cleartext passwords of external services in the administration panel, as demonstrated by a ta-server-password field in the HTML source code. - - -- [gquere/CVE-2018-16987](https://github.com/gquere/CVE-2018-16987) - ### CVE-2018-17081 (2018-09-26) @@ -12897,19 +12540,8 @@ e107 2.1.9 allows CSRF via e107_admin/wmessage.php?mode=&action=inline&a Bitcoin Core 0.14.x before 0.14.3, 0.15.x before 0.15.2, and 0.16.x before 0.16.3 and Bitcoin Knots 0.14.x through 0.16.x before 0.16.3 allow a remote denial of service (application crash) exploitable by miners via duplicate input. An attacker can make bitcoind or Bitcoin-Qt crash. -- [iioch/ban-exploitable-bitcoin-nodes](https://github.com/iioch/ban-exploitable-bitcoin-nodes) - [hikame/CVE-2018-17144_POC](https://github.com/hikame/CVE-2018-17144_POC) -### CVE-2018-17182 (2018-09-19) - - -An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations. - - -- [jas502n/CVE-2018-17182](https://github.com/jas502n/CVE-2018-17182) -- [likescam/CVE-2018-17182](https://github.com/likescam/CVE-2018-17182) -- [likescam/vmacache_CVE-2018-17182](https://github.com/likescam/vmacache_CVE-2018-17182) - ### CVE-2018-17207 (2018-09-19) @@ -12934,14 +12566,6 @@ The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelin - [Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection](https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection) -### CVE-2018-17418 (2019-03-07) - - -Monstra CMS 3.0.4 allows remote attackers to execute arbitrary PHP code via a mixed-case file extension, as demonstrated by the 123.PhP filename, because plugins\box\filesmanager\filesmanager.admin.php mishandles the forbidden_types variable. - - -- [Jx0n0/monstra_cms-3.0.4--getshell](https://github.com/Jx0n0/monstra_cms-3.0.4--getshell) - ### CVE-2018-17431 (2019-01-29) @@ -12956,8 +12580,6 @@ Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execu Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character. -- [shpik-kr/CVE-2018-17456](https://github.com/shpik-kr/CVE-2018-17456) -- [matlink/CVE-2018-17456](https://github.com/matlink/CVE-2018-17456) - [799600966/CVE-2018-17456](https://github.com/799600966/CVE-2018-17456) - [AnonymKing/CVE-2018-17456](https://github.com/AnonymKing/CVE-2018-17456) @@ -12977,22 +12599,6 @@ An incorrect access control vulnerability in the FTP configuration of WiFiRanger - [Luct0r/CVE-2018-17873](https://github.com/Luct0r/CVE-2018-17873) -### CVE-2018-17961 (2018-10-15) - - -Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for CVE-2018-17183. - - -- [matlink/CVE-2018-17961](https://github.com/matlink/CVE-2018-17961) - -### CVE-2018-18026 (2018-10-19) - - -IMFCameraProtect.sys in IObit Malware Fighter 6.2 (and possibly lower versions) is vulnerable to a stack-based buffer overflow. The attacker can use DeviceIoControl to pass a user specified size which can be used to overwrite return addresses. This can lead to a denial of service or code execution attack. - - -- [DownWithUp/CVE-2018-18026](https://github.com/DownWithUp/CVE-2018-18026) - ### CVE-2018-18333 (2019-02-05) @@ -13009,14 +12615,6 @@ Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU1, may be susceptib - [DimopoulosElias/SEPM-EoP](https://github.com/DimopoulosElias/SEPM-EoP) -### CVE-2018-18387 (2018-10-29) - - -playSMS through 1.4.2 allows Privilege Escalation through Daemon abuse. - - -- [TheeBlind/CVE-2018-18387](https://github.com/TheeBlind/CVE-2018-18387) - ### CVE-2018-18500 (2019-02-05) @@ -13033,14 +12631,6 @@ An issue was discovered in the wiki API in GitLab Community and Enterprise Editi - [Snowming04/CVE-2018-18649](https://github.com/Snowming04/CVE-2018-18649) -### CVE-2018-18714 (2018-11-01) - - -RegFilter.sys in IOBit Malware Fighter 6.2 and earlier is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E010. This can lead to denial of service (DoS) or code execution with root privileges. - - -- [DownWithUp/CVE-2018-18714](https://github.com/DownWithUp/CVE-2018-18714) - ### CVE-2018-18778 (2018-10-28) @@ -13066,14 +12656,6 @@ PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attacker - [farisv/PrestaShop-CVE-2018-19126](https://github.com/farisv/PrestaShop-CVE-2018-19126) -### CVE-2018-19127 (2018-11-09) - - -A code injection vulnerability in /type.php in PHPCMS 2008 allows attackers to write arbitrary content to a website cache file with a controllable filename, leading to arbitrary code execution. The PHP code is sent via the template parameter, and is written to a data/cache_template/*.tpl.php file along with a "<?php function " substring. - - -- [ab1gale/phpcms-2008-CVE-2018-19127](https://github.com/ab1gale/phpcms-2008-CVE-2018-19127) - ### CVE-2018-19131 (2018-11-09) @@ -13368,14 +12950,6 @@ Python Software Foundation CPython version From 3.2 until 3.6.4 on Windows conta - [u0pattern/CVE-2018-1000117-Exploit](https://github.com/u0pattern/CVE-2018-1000117-Exploit) -### CVE-2018-1000134 (2018-03-16) - - -UnboundID LDAP SDK version from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6, where the issue was reported and fixed contains an Incorrect Access Control vulnerability in process function in SimpleBindRequest class doesn't check for empty password when running in synchronous mode. commit with applied fix https://github.com/pingidentity/ldapsdk/commit/8471904a02438c03965d21367890276bc25fa5a6#diff-f6cb23b459be1ec17df1da33760087fd that can result in Ability to impersonate any valid user. This attack appear to be exploitable via Providing valid username and empty password against servers that do not do additional validation as per https://tools.ietf.org/html/rfc4513#section-5.1.1. This vulnerability appears to have been fixed in after commit 8471904a02438c03965d21367890276bc25fa5a6. - - -- [dragotime/cve-2018-1000134](https://github.com/dragotime/cve-2018-1000134) - ### CVE-2018-1000140 (2018-03-23) @@ -13417,14 +12991,6 @@ netbeans-mmd-plugin version <= 1.4.3 contains a XML External Entity (XXE) vul - [forse01/CVE-2018-1000542-NetBeans](https://github.com/forse01/CVE-2018-1000542-NetBeans) -### CVE-2018-1000802 (2018-09-18) - - -Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace. - - -- [tna0y/CVE-2018-1000802-PoC](https://github.com/tna0y/CVE-2018-1000802-PoC) - ### CVE-2018-1000861 (2018-12-10)