Auto Update 2022/12/27 18:21:20

This commit is contained in:
motikan2010-bot 2022-12-28 03:21:20 +09:00
parent 4ec7245ed9
commit 62424e23ce
1569 changed files with 32779 additions and 24995 deletions

31
2005/CVE-2005-1794.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 480797352,
"name": "CVE-2005-1794Scanner",
"full_name": "InitRoot\/CVE-2005-1794Scanner",
"owner": {
"login": "InitRoot",
"id": 954507,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/954507?v=4",
"html_url": "https:\/\/github.com\/InitRoot"
},
"html_url": "https:\/\/github.com\/InitRoot\/CVE-2005-1794Scanner",
"description": "Scanner for network for CVE-2005-1794.",
"fork": false,
"created_at": "2022-04-12T12:18:12Z",
"updated_at": "2022-11-09T18:15:43Z",
"pushed_at": "2022-04-12T12:42:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -27,5 +27,34 @@
"forks": 5,
"watchers": 15,
"score": 0
},
{
"id": 582722557,
"name": "CVE-2008-4609",
"full_name": "Live-Hack-CVE\/CVE-2008-4609",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2008-4609",
"description": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrate CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:27:00Z",
"updated_at": "2022-12-27T17:27:00Z",
"pushed_at": "2022-12-27T17:27:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582606058,
"name": "CVE-2022-0511",
"full_name": "Live-Hack-CVE\/CVE-2022-0511",
"id": 582722516,
"name": "CVE-2010-4295",
"full_name": "Live-Hack-CVE\/CVE-2010-4295",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0511",
"description": "Mozilla developers and community members Gabriele Svelto, Sebastian Hengst, Randell Jesup, Luan Herrera, Lars T Hansen, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-4295",
"description": "Race condition in the mounting process in vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 allows host OS users to gain privileges via vectors involving tempo CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:47:27Z",
"updated_at": "2022-12-27T10:47:27Z",
"pushed_at": "2022-12-27T10:47:29Z",
"created_at": "2022-12-27T17:26:48Z",
"updated_at": "2022-12-27T17:26:49Z",
"pushed_at": "2022-12-27T17:26:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2010/CVE-2010-4296.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582722533,
"name": "CVE-2010-4296",
"full_name": "Live-Hack-CVE\/CVE-2010-4296",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-4296",
"description": "vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 does not properly load libraries, which allows host OS users to gain privileges via vectors involving shared CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:26:52Z",
"updated_at": "2022-12-27T17:26:52Z",
"pushed_at": "2022-12-27T17:26:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2010/CVE-2010-4604.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724287,
"name": "CVE-2010-4604",
"full_name": "Live-Hack-CVE\/CVE-2010-4604",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-4604",
"description": "Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:33:03Z",
"updated_at": "2022-12-27T17:33:03Z",
"pushed_at": "2022-12-27T17:33:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582603964,
"name": "CVE-2022-22736",
"full_name": "Live-Hack-CVE\/CVE-2022-22736",
"id": 582724212,
"name": "CVE-2010-4606",
"full_name": "Live-Hack-CVE\/CVE-2010-4606",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22736",
"description": "If Firefox was installed to a world-writable directory, a local privilege escalation could occur when Firefox searched the current directory for system libraries. However the install directory is not world-writable by default.<br>*This bug only affects Firefox for Windows in a non-default installation. Other operating CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-4606",
"description": "Unspecified vulnerability in the Space Management client in the Hierarchical Storage Management (HSM) component in IBM Tivoli Storage Manager (TSM) 5.4.x before 5.4.3.4, 5.5.x before 5.5.3, 6.1.x before 6.1.4, and 6.2.x before 6.2.2 on Unix and Linux allows remote attackers to execute arbitrary commands via unknown vec CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:39:54Z",
"updated_at": "2022-12-27T10:39:54Z",
"pushed_at": "2022-12-27T10:39:56Z",
"created_at": "2022-12-27T17:32:49Z",
"updated_at": "2022-12-27T17:32:50Z",
"pushed_at": "2022-12-27T17:32:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582615556,
"name": "CVE-2022-4024",
"full_name": "Live-Hack-CVE\/CVE-2022-4024",
"id": 582713409,
"name": "CVE-2012-0777",
"full_name": "Live-Hack-CVE\/CVE-2012-0777",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-4024",
"description": "The Registration Forms WordPress plugin before 3.8.1.3 does not have authorisation and CSRF when deleting users via an init action handler, allowing unauthenticated attackers to delete arbitrary users (along with their posts) CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-0777",
"description": "The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:23:20Z",
"updated_at": "2022-12-27T11:23:20Z",
"pushed_at": "2022-12-27T11:23:22Z",
"created_at": "2022-12-27T16:53:57Z",
"updated_at": "2022-12-27T16:53:57Z",
"pushed_at": "2022-12-27T16:53:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -56,5 +56,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 582637256,
"name": "CVE-2012-4681",
"full_name": "Live-Hack-CVE\/CVE-2012-4681",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-4681",
"description": "Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T12:42:43Z",
"updated_at": "2022-12-27T12:42:43Z",
"pushed_at": "2022-12-27T12:42:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582605882,
"name": "CVE-2022-23540",
"full_name": "Live-Hack-CVE\/CVE-2022-23540",
"id": 582724713,
"name": "CVE-2013-0543",
"full_name": "Live-Hack-CVE\/CVE-2013-0543",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23540",
"description": "In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has be CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-0543",
"description": "IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux, Solaris, and HP-UX, when a Local OS registry is used, does not properly validate user accounts, which allows remote attackers to bypass intended access restrictions via unspecified vecto CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:46:48Z",
"updated_at": "2022-12-27T10:46:48Z",
"pushed_at": "2022-12-27T10:46:50Z",
"created_at": "2022-12-27T17:34:24Z",
"updated_at": "2022-12-27T17:34:24Z",
"pushed_at": "2022-12-27T17:34:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582616524,
"name": "CVE-2022-47514",
"full_name": "Live-Hack-CVE\/CVE-2022-47514",
"id": 582724667,
"name": "CVE-2013-0544",
"full_name": "Live-Hack-CVE\/CVE-2013-0544",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-47514",
"description": "An XML external entity (XXE) injection vulnerability in XML-RPC.NET before 2.5.0 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, as demonstrated by a pingback.aspx POST request. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-0544",
"description": "Directory traversal vulnerability in the Administrative Console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux and UNIX allows remote authenticated users to modify data via unspecified vectors. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:26:53Z",
"updated_at": "2022-12-27T11:26:53Z",
"pushed_at": "2022-12-27T11:26:55Z",
"created_at": "2022-12-27T17:34:14Z",
"updated_at": "2022-12-27T17:34:14Z",
"pushed_at": "2022-12-27T17:34:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582593583,
"name": "CVE-2022-46171",
"full_name": "Live-Hack-CVE\/CVE-2022-46171",
"id": 582628435,
"name": "CVE-2013-0791",
"full_name": "Live-Hack-CVE\/CVE-2013-0791",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-46171",
"description": "Tauri is a framework for building binaries for all major desktop platforms. The filesystem glob pattern wildcards `*`, `?`, and `[...]` match file path literals and leading dots by default, which unintentionally exposes sub folder content of allowed paths. Scopes without the wildcards are not affected. As `**` allows f CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-0791",
"description": "The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-b CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:01:36Z",
"updated_at": "2022-12-27T10:01:36Z",
"pushed_at": "2022-12-27T10:01:38Z",
"created_at": "2022-12-27T12:10:45Z",
"updated_at": "2022-12-27T12:10:45Z",
"pushed_at": "2022-12-27T12:10:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2013/CVE-2013-5829.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582637009,
"name": "CVE-2013-5829",
"full_name": "Live-Hack-CVE\/CVE-2013-5829",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-5829",
"description": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T12:41:49Z",
"updated_at": "2022-12-27T12:41:49Z",
"pushed_at": "2022-12-27T12:41:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2013/CVE-2013-5830.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582637032,
"name": "CVE-2013-5830",
"full_name": "Live-Hack-CVE\/CVE-2013-5830",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-5830",
"description": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related t CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T12:41:52Z",
"updated_at": "2022-12-27T12:41:52Z",
"pushed_at": "2022-12-27T12:41:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -27,5 +27,34 @@
"forks": 3,
"watchers": 2,
"score": 0
},
{
"id": 582637053,
"name": "CVE-2013-5842",
"full_name": "Live-Hack-CVE\/CVE-2013-5842",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-5842",
"description": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T12:41:56Z",
"updated_at": "2022-12-27T12:41:56Z",
"pushed_at": "2022-12-27T12:41:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2013/CVE-2013-5843.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582637232,
"name": "CVE-2013-5843",
"full_name": "Live-Hack-CVE\/CVE-2013-5843",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-5843",
"description": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T12:42:40Z",
"updated_at": "2022-12-27T12:42:40Z",
"pushed_at": "2022-12-27T12:42:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2014/CVE-2014-9905.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582650665,
"name": "CVE-2014-9905",
"full_name": "Live-Hack-CVE\/CVE-2014-9905",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-9905",
"description": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Calendar in SOGo before 2.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) title of an appointment or (2) contact fields. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T13:28:26Z",
"updated_at": "2022-12-27T13:28:26Z",
"pushed_at": "2022-12-27T13:28:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582571464,
"name": "CVE-2022-37313",
"full_name": "Live-Hack-CVE\/CVE-2022-37313",
"id": 582679358,
"name": "CVE-2015-10005",
"full_name": "Live-Hack-CVE\/CVE-2015-10005",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37313",
"description": "OX App Suite through 7.10.6 allows SSRF because the anti-SSRF protection mechanism only checks the first DNS AA or AAAA record. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-10005",
"description": "A vulnerability was found in markdown-it up to 2.x. It has been classified as problematic. Affected is an unknown function of the file lib\/common\/html_re.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 3.0.0 is able to address this issue. The name of the patch is 89c8620157 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:42:23Z",
"updated_at": "2022-12-27T08:42:23Z",
"pushed_at": "2022-12-27T08:42:25Z",
"created_at": "2022-12-27T15:01:26Z",
"updated_at": "2022-12-27T15:01:26Z",
"pushed_at": "2022-12-27T15:01:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2015/CVE-2015-5395.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582650678,
"name": "CVE-2015-5395",
"full_name": "Live-Hack-CVE\/CVE-2015-5395",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-5395",
"description": "Cross-site request forgery (CSRF) vulnerability in SOGo before 3.1.0. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T13:28:29Z",
"updated_at": "2022-12-27T13:28:29Z",
"pushed_at": "2022-12-27T13:28:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582593558,
"name": "CVE-2022-4697",
"full_name": "Live-Hack-CVE\/CVE-2022-4697",
"id": 582713212,
"name": "CVE-2016-0960",
"full_name": "Live-Hack-CVE\/CVE-2016-0960",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-4697",
"description": "The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the wp_user_cover_default_image_url parameter in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissi CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0960",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:01:29Z",
"updated_at": "2022-12-27T10:01:29Z",
"pushed_at": "2022-12-27T10:01:31Z",
"created_at": "2022-12-27T16:53:12Z",
"updated_at": "2022-12-27T16:53:12Z",
"pushed_at": "2022-12-27T16:53:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-0961.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713144,
"name": "CVE-2016-0961",
"full_name": "Live-Hack-CVE\/CVE-2016-0961",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0961",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:58Z",
"updated_at": "2022-12-27T16:52:58Z",
"pushed_at": "2022-12-27T16:53:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0962.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713161,
"name": "CVE-2016-0962",
"full_name": "Live-Hack-CVE\/CVE-2016-0962",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0962",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:53:02Z",
"updated_at": "2022-12-27T16:53:02Z",
"pushed_at": "2022-12-27T16:53:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582583154,
"name": "CVE-2022-3524",
"full_name": "Live-Hack-CVE\/CVE-2022-3524",
"id": 582713569,
"name": "CVE-2016-0963",
"full_name": "Live-Hack-CVE\/CVE-2016-0963",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3524",
"description": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifie CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0963",
"description": "Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:24:27Z",
"updated_at": "2022-12-27T09:24:27Z",
"pushed_at": "2022-12-27T09:24:29Z",
"created_at": "2022-12-27T16:54:32Z",
"updated_at": "2022-12-27T16:54:32Z",
"pushed_at": "2022-12-27T16:54:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-0986.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713178,
"name": "CVE-2016-0986",
"full_name": "Live-Hack-CVE\/CVE-2016-0986",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0986",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:53:05Z",
"updated_at": "2022-12-27T16:53:05Z",
"pushed_at": "2022-12-27T16:53:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0987.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713425,
"name": "CVE-2016-0987",
"full_name": "Live-Hack-CVE\/CVE-2016-0987",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0987",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:54:00Z",
"updated_at": "2022-12-27T16:54:00Z",
"pushed_at": "2022-12-27T16:54:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0989.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713719,
"name": "CVE-2016-0989",
"full_name": "Live-Hack-CVE\/CVE-2016-0989",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0989",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:55:04Z",
"updated_at": "2022-12-27T16:55:04Z",
"pushed_at": "2022-12-27T16:55:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0990.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713306,
"name": "CVE-2016-0990",
"full_name": "Live-Hack-CVE\/CVE-2016-0990",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0990",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:53:33Z",
"updated_at": "2022-12-27T16:53:33Z",
"pushed_at": "2022-12-27T16:53:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0992.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713194,
"name": "CVE-2016-0992",
"full_name": "Live-Hack-CVE\/CVE-2016-0992",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0992",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:53:09Z",
"updated_at": "2022-12-27T16:53:09Z",
"pushed_at": "2022-12-27T16:53:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0993.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713579,
"name": "CVE-2016-0993",
"full_name": "Live-Hack-CVE\/CVE-2016-0993",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0993",
"description": "Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:54:35Z",
"updated_at": "2022-12-27T16:54:35Z",
"pushed_at": "2022-12-27T16:54:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582604160,
"name": "CVE-2022-22753",
"full_name": "Live-Hack-CVE\/CVE-2022-22753",
"id": 582713597,
"name": "CVE-2016-0994",
"full_name": "Live-Hack-CVE\/CVE-2016-0994",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22753",
"description": "A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affe CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0994",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code by us CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:40:33Z",
"updated_at": "2022-12-27T10:40:33Z",
"pushed_at": "2022-12-27T10:40:36Z",
"created_at": "2022-12-27T16:54:38Z",
"updated_at": "2022-12-27T16:54:38Z",
"pushed_at": "2022-12-27T16:54:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-0995.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713765,
"name": "CVE-2016-0995",
"full_name": "Live-Hack-CVE\/CVE-2016-0995",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0995",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:55:14Z",
"updated_at": "2022-12-27T16:55:14Z",
"pushed_at": "2022-12-27T16:55:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582569277,
"name": "CVE-2022-4283",
"full_name": "Live-Hack-CVE\/CVE-2022-4283",
"id": 582640347,
"name": "CVE-2016-0996",
"full_name": "Live-Hack-CVE\/CVE-2016-0996",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-4283",
"description": "A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0996",
"description": "Use-after-free vulnerability in the setInterval method in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to ex CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:34:03Z",
"updated_at": "2022-12-27T08:34:03Z",
"pushed_at": "2022-12-27T08:34:05Z",
"created_at": "2022-12-27T12:52:54Z",
"updated_at": "2022-12-27T12:52:54Z",
"pushed_at": "2022-12-27T12:52:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-0997.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713051,
"name": "CVE-2016-0997",
"full_name": "Live-Hack-CVE\/CVE-2016-0997",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0997",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:38Z",
"updated_at": "2022-12-27T16:52:38Z",
"pushed_at": "2022-12-27T16:52:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0998.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713063,
"name": "CVE-2016-0998",
"full_name": "Live-Hack-CVE\/CVE-2016-0998",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0998",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:41Z",
"updated_at": "2022-12-27T16:52:41Z",
"pushed_at": "2022-12-27T16:52:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-0999.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713637,
"name": "CVE-2016-0999",
"full_name": "Live-Hack-CVE\/CVE-2016-0999",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-0999",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:54:48Z",
"updated_at": "2022-12-27T16:54:49Z",
"pushed_at": "2022-12-27T16:54:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-1000.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713105,
"name": "CVE-2016-1000",
"full_name": "Live-Hack-CVE\/CVE-2016-1000",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1000",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:48Z",
"updated_at": "2022-12-27T16:52:48Z",
"pushed_at": "2022-12-27T16:52:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-1001.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713116,
"name": "CVE-2016-1001",
"full_name": "Live-Hack-CVE\/CVE-2016-1001",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1001",
"description": "Heap-based buffer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via uns CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:52Z",
"updated_at": "2022-12-27T16:52:52Z",
"pushed_at": "2022-12-27T16:52:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582616900,
"name": "CVE-2022-4592",
"full_name": "Live-Hack-CVE\/CVE-2022-4592",
"id": 582713918,
"name": "CVE-2016-1002",
"full_name": "Live-Hack-CVE\/CVE-2016-1002",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-4592",
"description": "A vulnerability was found in luckyshot CRMx and classified as critical. This issue affects the function get\/save\/delete\/comment\/commentdelete of the file index.php. The manipulation leads to sql injection. The attack may be initiated remotely. The name of the patch is 8c62d274986137d6a1d06958a6f75c3553f45f8f. It is rec CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1002",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:28:14Z",
"updated_at": "2022-12-27T11:28:14Z",
"pushed_at": "2022-12-27T11:28:17Z",
"created_at": "2022-12-27T16:55:46Z",
"updated_at": "2022-12-27T16:55:47Z",
"pushed_at": "2022-12-27T16:55:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-1005.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713129,
"name": "CVE-2016-1005",
"full_name": "Live-Hack-CVE\/CVE-2016-1005",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1005",
"description": "Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (uninitia CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:52:55Z",
"updated_at": "2022-12-27T16:52:55Z",
"pushed_at": "2022-12-27T16:52:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-1010.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713695,
"name": "CVE-2016-1010",
"full_name": "Live-Hack-CVE\/CVE-2016-1010",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1010",
"description": "Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:55:00Z",
"updated_at": "2022-12-27T16:55:00Z",
"pushed_at": "2022-12-27T16:55:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582592057,
"name": "CVE-2022-45709",
"full_name": "Live-Hack-CVE\/CVE-2022-45709",
"id": 582714050,
"name": "CVE-2016-4120",
"full_name": "Live-Hack-CVE\/CVE-2016-4120",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-45709",
"description": "IP-COM M50 V15.11.0.33(10768) was discovered to contain multiple command injection vulnerabilities via the pEnable, pLevel, and pModule parameters in the formSetDebugCfg function. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4120",
"description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:56:09Z",
"updated_at": "2022-12-27T09:56:09Z",
"pushed_at": "2022-12-27T09:56:11Z",
"created_at": "2022-12-27T16:56:17Z",
"updated_at": "2022-12-27T16:56:17Z",
"pushed_at": "2022-12-27T16:56:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582606242,
"name": "CVE-2022-1802",
"full_name": "Live-Hack-CVE\/CVE-2022-1802",
"id": 582722440,
"name": "CVE-2016-4121",
"full_name": "Live-Hack-CVE\/CVE-2016-4121",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1802",
"description": "If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4121",
"description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1097, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:48:10Z",
"updated_at": "2022-12-27T10:48:10Z",
"pushed_at": "2022-12-27T10:48:12Z",
"created_at": "2022-12-27T17:26:33Z",
"updated_at": "2022-12-27T17:26:33Z",
"pushed_at": "2022-12-27T17:26:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-4160.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582713987,
"name": "CVE-2016-4160",
"full_name": "Live-Hack-CVE\/CVE-2016-4160",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4160",
"description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:56:04Z",
"updated_at": "2022-12-27T16:56:04Z",
"pushed_at": "2022-12-27T16:56:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-4161.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582714035,
"name": "CVE-2016-4161",
"full_name": "Live-Hack-CVE\/CVE-2016-4161",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4161",
"description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:56:14Z",
"updated_at": "2022-12-27T16:56:14Z",
"pushed_at": "2022-12-27T16:56:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-4162.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582722423,
"name": "CVE-2016-4162",
"full_name": "Live-Hack-CVE\/CVE-2016-4162",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4162",
"description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:26:30Z",
"updated_at": "2022-12-27T17:26:30Z",
"pushed_at": "2022-12-27T17:26:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-4163.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582714003,
"name": "CVE-2016-4163",
"full_name": "Live-Hack-CVE\/CVE-2016-4163",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-4163",
"description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T16:56:07Z",
"updated_at": "2022-12-27T16:56:07Z",
"pushed_at": "2022-12-27T16:56:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582570944,
"name": "CVE-2022-24119",
"full_name": "Live-Hack-CVE\/CVE-2022-24119",
"id": 582650637,
"name": "CVE-2016-6188",
"full_name": "Live-Hack-CVE\/CVE-2016-6188",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24119",
"description": "Certain General Electric Renewable Energy products have a hidden feature for unauthenticated remote access to the device configuration shell. This affects iNET and iNET II before 8.3.0. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-6188",
"description": "Memory leak in SOGo 2.3.7 allows remote attackers to cause a denial of service (memory consumption) via a large number of attempts to upload a large attachment, related to temporary files. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:40:34Z",
"updated_at": "2022-12-27T08:40:34Z",
"pushed_at": "2022-12-27T08:40:36Z",
"created_at": "2022-12-27T13:28:22Z",
"updated_at": "2022-12-27T13:28:22Z",
"pushed_at": "2022-12-27T13:28:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582606381,
"name": "CVE-2022-22745",
"full_name": "Live-Hack-CVE\/CVE-2022-22745",
"id": 582650608,
"name": "CVE-2016-6189",
"full_name": "Live-Hack-CVE\/CVE-2016-6189",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22745",
"description": "Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-6189",
"description": "Incomplete blacklist in SOGo before 2.3.12 and 3.x before 3.1.1 allows remote authenticated users to obtain sensitive information by reading the fields in the (1) ics or (2) XML calendar feeds. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:48:35Z",
"updated_at": "2022-12-27T10:48:35Z",
"pushed_at": "2022-12-27T10:48:37Z",
"created_at": "2022-12-27T13:28:15Z",
"updated_at": "2022-12-27T13:28:15Z",
"pushed_at": "2022-12-27T13:28:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582583325,
"name": "CVE-2022-32749",
"full_name": "Live-Hack-CVE\/CVE-2022-32749",
"id": 582650623,
"name": "CVE-2016-6191",
"full_name": "Live-Hack-CVE\/CVE-2016-6191",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32749",
"description": "Improper Check for Unusual or Exceptional Conditions vulnerability handling requests in Apache Traffic Server allows an attacker to crash the server under certain conditions. This issue affects Apache Traffic Server: from 8.0.0 through 9.1.3. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-6191",
"description": "Multiple cross-site scripting (XSS) vulnerabilities in the View Raw Source page in the Web Calendar in SOGo before 3.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Description, (2) Location, (3) URL, or (4) Title field. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:25:07Z",
"updated_at": "2022-12-27T09:25:07Z",
"pushed_at": "2022-12-27T09:25:09Z",
"created_at": "2022-12-27T13:28:19Z",
"updated_at": "2022-12-27T13:28:19Z",
"pushed_at": "2022-12-27T13:28:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582615076,
"name": "CVE-2022-36318",
"full_name": "Live-Hack-CVE\/CVE-2022-36318",
"id": 582724577,
"name": "CVE-2016-8383",
"full_name": "Live-Hack-CVE\/CVE-2016-8383",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36318",
"description": "When visiting directory listings for `chrome:\/\/` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8383",
"description": "An exploitable heap corruption vulnerability exists in the Doc_GetFontTable functionality of AntennaHouse DMC HTMLFilter. A specially crafted doc file can cause a heap corruption resulting in arbitrary code execution. An attacker can send\/provide malicious doc file to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:21:35Z",
"updated_at": "2022-12-27T11:21:35Z",
"pushed_at": "2022-12-27T11:21:37Z",
"created_at": "2022-12-27T17:33:54Z",
"updated_at": "2022-12-27T17:33:54Z",
"pushed_at": "2022-12-27T17:33:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582616955,
"name": "CVE-2022-26580",
"full_name": "Live-Hack-CVE\/CVE-2022-26580",
"id": 582724647,
"name": "CVE-2016-8384",
"full_name": "Live-Hack-CVE\/CVE-2016-8384",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26580",
"description": "PAX Technology A930 PayDroid 7.1.1 Virgo V04.4.02 20211201 was discovered to be vulnerable to command injection. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8384",
"description": "An exploitable heap corruption vulnerability exists in the DHFSummary functionality of AntennaHouse DMC HTMLFilter. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:28:25Z",
"updated_at": "2022-12-27T11:28:25Z",
"pushed_at": "2022-12-27T11:28:27Z",
"created_at": "2022-12-27T17:34:10Z",
"updated_at": "2022-12-27T17:34:10Z",
"pushed_at": "2022-12-27T17:34:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8385.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724483,
"name": "CVE-2016-8385",
"full_name": "Live-Hack-CVE\/CVE-2016-8385",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8385",
"description": "An exploitable uninitialized variable vulnerability which leads to a stack-based buffer overflow exists in Iceni Argus. When it attempts to convert a malformed PDF to XML a stack variable will be left uninitialized which will later be used to fetch a length that is used in a copy operation. In most cases this will allo CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:33:40Z",
"updated_at": "2022-12-27T17:33:40Z",
"pushed_at": "2022-12-27T17:33:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-8386.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724306,
"name": "CVE-2016-8386",
"full_name": "Live-Hack-CVE\/CVE-2016-8386",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8386",
"description": "An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a PDF containing a malformed font to XML, the tool will attempt to use a size out of the font to search through a linked list of buffers to return. Due to a signedness issue, a buffer smaller than the requested size will be ret CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:33:07Z",
"updated_at": "2022-12-27T17:33:07Z",
"pushed_at": "2022-12-27T17:33:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-8387.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724461,
"name": "CVE-2016-8387",
"full_name": "Live-Hack-CVE\/CVE-2016-8387",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8387",
"description": "An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a malformed PDF with an object encoded w\/ multiple encoding types terminating with an LZW encoded type, an overflow may occur due to a lack of bounds checking by the LZW decoder. This can lead to code execution under the contex CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:33:36Z",
"updated_at": "2022-12-27T17:33:36Z",
"pushed_at": "2022-12-27T17:33:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582593109,
"name": "CVE-2022-4112",
"full_name": "Live-Hack-CVE\/CVE-2022-4112",
"id": 582724269,
"name": "CVE-2016-8388",
"full_name": "Live-Hack-CVE\/CVE-2016-8388",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-4112",
"description": "The Quizlord WordPress plugin through 2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8388",
"description": "An exploitable arbitrary heap-overwrite vulnerability exists within Iceni Argus. When it attempts to convert a malformed PDF to XML, it will explicitly trust an index within the specific font object and use it to write the font's name to a single object within an array of objects. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:00:05Z",
"updated_at": "2022-12-27T10:00:05Z",
"pushed_at": "2022-12-27T10:00:07Z",
"created_at": "2022-12-27T17:33:00Z",
"updated_at": "2022-12-27T17:33:00Z",
"pushed_at": "2022-12-27T17:33:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8389.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724248,
"name": "CVE-2016-8389",
"full_name": "Live-Hack-CVE\/CVE-2016-8389",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8389",
"description": "An exploitable integer-overflow vulnerability exists within Iceni Argus. When it attempts to convert a malformed PDF to XML, it will attempt to convert each character from a font into a polygon and then attempt to rasterize these shapes. As the application attempts to iterate through the rows and initializing the polyg CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:32:56Z",
"updated_at": "2022-12-27T17:32:56Z",
"pushed_at": "2022-12-27T17:32:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582581217,
"name": "CVE-2022-28229",
"full_name": "Live-Hack-CVE\/CVE-2022-28229",
"id": 582724229,
"name": "CVE-2016-8390",
"full_name": "Live-Hack-CVE\/CVE-2016-8390",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28229",
"description": "The hash functionality in userver before 42059b6319661583b3080cab9b595d4f8ac48128 allows attackers to cause a denial of service via crafted HTTP request, involving collisions. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8390",
"description": "An exploitable out of bounds write vulnerability exists in the parsing of ELF Section Headers of Hopper Disassembler 3.11.20. A specially crafted ELF file can cause attacker controlled pointer arithmetic resulting in a partially controlled out of bounds write. An attacker can craft an ELF file with specific section hea CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:17:52Z",
"updated_at": "2022-12-27T09:17:52Z",
"pushed_at": "2022-12-27T09:17:54Z",
"created_at": "2022-12-27T17:32:53Z",
"updated_at": "2022-12-27T17:32:53Z",
"pushed_at": "2022-12-27T17:32:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8707.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724194,
"name": "CVE-2016-8707",
"full_name": "Live-Hack-CVE\/CVE-2016-8707",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8707",
"description": "An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlle CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:32:46Z",
"updated_at": "2022-12-27T17:32:46Z",
"pushed_at": "2022-12-27T17:32:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582614368,
"name": "CVE-2022-22761",
"full_name": "Live-Hack-CVE\/CVE-2022-22761",
"id": 582724173,
"name": "CVE-2016-8709",
"full_name": "Live-Hack-CVE\/CVE-2016-8709",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22761",
"description": "Web-accessible extension pages (pages with a moz-extension:\/\/ scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8709",
"description": "A remote out of bound write \/ memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:19:00Z",
"updated_at": "2022-12-27T11:19:00Z",
"pushed_at": "2022-12-27T11:19:03Z",
"created_at": "2022-12-27T17:32:42Z",
"updated_at": "2022-12-27T17:32:43Z",
"pushed_at": "2022-12-27T17:32:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582604968,
"name": "CVE-2022-31747",
"full_name": "Live-Hack-CVE\/CVE-2022-31747",
"id": 582724160,
"name": "CVE-2016-8710",
"full_name": "Live-Hack-CVE\/CVE-2016-8710",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31747",
"description": "Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. Thi CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8710",
"description": "An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to dec CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:43:31Z",
"updated_at": "2022-12-27T10:43:32Z",
"pushed_at": "2022-12-27T10:43:34Z",
"created_at": "2022-12-27T17:32:39Z",
"updated_at": "2022-12-27T17:32:39Z",
"pushed_at": "2022-12-27T17:32:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582571555,
"name": "CVE-2022-47941",
"full_name": "Live-Hack-CVE\/CVE-2022-47941",
"id": 582724144,
"name": "CVE-2016-8711",
"full_name": "Live-Hack-CVE\/CVE-2016-8711",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-47941",
"description": "An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. fs\/ksmbd\/smb2pdu.c omits a kfree call in certain smb2_handle_negotiate error conditions, aka a memory leak. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8711",
"description": "A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:42:41Z",
"updated_at": "2022-12-27T08:42:41Z",
"pushed_at": "2022-12-27T08:42:43Z",
"created_at": "2022-12-27T17:32:36Z",
"updated_at": "2022-12-27T17:32:36Z",
"pushed_at": "2022-12-27T17:32:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582594570,
"name": "CVE-2022-41999",
"full_name": "Live-Hack-CVE\/CVE-2022-41999",
"id": 582724125,
"name": "CVE-2016-8712",
"full_name": "Live-Hack-CVE\/CVE-2016-8712",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-41999",
"description": "A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8712",
"description": "An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:05:07Z",
"updated_at": "2022-12-27T10:05:07Z",
"pushed_at": "2022-12-27T10:05:09Z",
"created_at": "2022-12-27T17:32:32Z",
"updated_at": "2022-12-27T17:32:32Z",
"pushed_at": "2022-12-27T17:32:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8713.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724083,
"name": "CVE-2016-8713",
"full_name": "Live-Hack-CVE\/CVE-2016-8713",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8713",
"description": "A remote out of bound write \/ memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:32:25Z",
"updated_at": "2022-12-27T17:32:25Z",
"pushed_at": "2022-12-27T17:32:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-8714.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723583,
"name": "CVE-2016-8714",
"full_name": "Live-Hack-CVE\/CVE-2016-8714",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8714",
"description": "An exploitable buffer overflow vulnerability exists in the LoadEncoding functionality of the R programming language version 3.3.0. A specially crafted R script can cause a buffer overflow resulting in a memory corruption. An attacker can send a malicious R script to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:30:41Z",
"updated_at": "2022-12-27T17:30:41Z",
"pushed_at": "2022-12-27T17:30:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582582464,
"name": "CVE-2022-46327",
"full_name": "Live-Hack-CVE\/CVE-2022-46327",
"id": 582723565,
"name": "CVE-2016-8715",
"full_name": "Live-Hack-CVE\/CVE-2016-8715",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-46327",
"description": "Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause privilege escalation, which results in system service exceptions. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8715",
"description": "An exploitable heap corruption vulnerability exists in the loadTrailer functionality of Iceni Argus version 6.6.05. A specially crafted PDF file can cause a heap corruption resulting in arbitrary code execution. An attacker can send\/provide a malicious PDF file to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:21:57Z",
"updated_at": "2022-12-27T09:21:57Z",
"pushed_at": "2022-12-27T09:21:59Z",
"created_at": "2022-12-27T17:30:37Z",
"updated_at": "2022-12-27T17:30:37Z",
"pushed_at": "2022-12-27T17:30:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582594900,
"name": "CVE-2022-40284",
"full_name": "Live-Hack-CVE\/CVE-2022-40284",
"id": 582723605,
"name": "CVE-2016-8716",
"full_name": "Live-Hack-CVE\/CVE-2016-8716",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-40284",
"description": "A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external s CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8716",
"description": "An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:06:09Z",
"updated_at": "2022-12-27T10:06:09Z",
"pushed_at": "2022-12-27T10:06:11Z",
"created_at": "2022-12-27T17:30:44Z",
"updated_at": "2022-12-27T17:30:44Z",
"pushed_at": "2022-12-27T17:30:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582580593,
"name": "CVE-2022-45896",
"full_name": "Live-Hack-CVE\/CVE-2022-45896",
"id": 582723621,
"name": "CVE-2016-8717",
"full_name": "Live-Hack-CVE\/CVE-2016-8717",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-45896",
"description": "Planet eStream before 6.72.10.07 allows unauthenticated upload of arbitrary files: Choose a Video \/ Related Media or Upload Document. Upload2.ashx can be used, or Ajax.asmx\/ProcessUpload2. This leads to remote code execution. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8717",
"description": "An exploitable Use of Hard-coded Credentials vulnerability exists in the Moxa AWK-3131A Wireless Access Point running firmware 1.1. The device operating system contains an undocumented, privileged (root) account with hard-coded credentials, giving attackers full control of affected devices. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:15:53Z",
"updated_at": "2022-12-27T09:15:54Z",
"pushed_at": "2022-12-27T09:15:56Z",
"created_at": "2022-12-27T17:30:48Z",
"updated_at": "2022-12-27T17:30:48Z",
"pushed_at": "2022-12-27T17:30:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582614580,
"name": "CVE-2022-28288",
"full_name": "Live-Hack-CVE\/CVE-2022-28288",
"id": 582725559,
"name": "CVE-2016-8718",
"full_name": "Live-Hack-CVE\/CVE-2016-8718",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28288",
"description": "Mozilla developers and community members Randell Jesup, Sebastian Hengst, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vul CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8718",
"description": "An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:19:47Z",
"updated_at": "2022-12-27T11:19:47Z",
"pushed_at": "2022-12-27T11:19:49Z",
"created_at": "2022-12-27T17:37:19Z",
"updated_at": "2022-12-27T17:37:19Z",
"pushed_at": "2022-12-27T17:37:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8719.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725662,
"name": "CVE-2016-8719",
"full_name": "Live-Hack-CVE\/CVE-2016-8719",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8719",
"description": "An exploitable reflected Cross-Site Scripting vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a victim. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:37:40Z",
"updated_at": "2022-12-27T17:37:40Z",
"pushed_at": "2022-12-27T17:37:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582606227,
"name": "CVE-2022-1520",
"full_name": "Live-Hack-CVE\/CVE-2022-1520",
"id": 582725719,
"name": "CVE-2016-8720",
"full_name": "Live-Hack-CVE\/CVE-2016-8720",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1520",
"description": "When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the s CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8720",
"description": "An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP response. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:48:07Z",
"updated_at": "2022-12-27T10:48:07Z",
"pushed_at": "2022-12-27T10:48:09Z",
"created_at": "2022-12-27T17:37:53Z",
"updated_at": "2022-12-27T17:37:53Z",
"pushed_at": "2022-12-27T17:37:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8721.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725742,
"name": "CVE-2016-8721",
"full_name": "Live-Hack-CVE\/CVE-2016-8721",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8721",
"description": "An exploitable OS Command Injection vulnerability exists in the web application 'ping' functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1. Specially crafted web form input can cause an OS Command Injection resulting in complete compromise of the vulnerable device. An attacker can exploit this v CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:37:56Z",
"updated_at": "2022-12-27T17:37:56Z",
"pushed_at": "2022-12-27T17:37:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-8722.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723634,
"name": "CVE-2016-8722",
"full_name": "Live-Hack-CVE\/CVE-2016-8722",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8722",
"description": "An exploitable Information Disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Series Industrial IEEE 802.11a\/b\/g\/n wireless AP\/bridge\/client. Retrieving a specific URL without authentication can reveal sensitive information to an attacker. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:30:51Z",
"updated_at": "2022-12-27T17:30:51Z",
"pushed_at": "2022-12-27T17:30:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582582709,
"name": "CVE-2022-45061",
"full_name": "Live-Hack-CVE\/CVE-2022-45061",
"id": 582734623,
"name": "CVE-2016-8723",
"full_name": "Live-Hack-CVE\/CVE-2016-8723",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-45061",
"description": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote serv CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8723",
"description": "An exploitable null pointer dereference exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Any HTTP GET request not preceded by an '\/' will cause a segmentation fault in the web server. An attacker can send any of a multitude of potentially unexpected HTTP get requ CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:22:49Z",
"updated_at": "2022-12-27T09:22:49Z",
"pushed_at": "2022-12-27T09:22:51Z",
"created_at": "2022-12-27T18:08:30Z",
"updated_at": "2022-12-27T18:08:30Z",
"pushed_at": "2022-12-27T18:08:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582593911,
"name": "CVE-2022-32945",
"full_name": "Live-Hack-CVE\/CVE-2022-32945",
"id": 582734602,
"name": "CVE-2016-8724",
"full_name": "Live-Hack-CVE\/CVE-2016-8724",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32945",
"description": "An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8724",
"description": "An exploitable information disclosure vulnerability exists in the serviceAgent functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted TCP query will allow an attacker to retrieve potentially sensitive information. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:02:49Z",
"updated_at": "2022-12-27T10:02:49Z",
"pushed_at": "2022-12-27T10:02:52Z",
"created_at": "2022-12-27T18:08:25Z",
"updated_at": "2022-12-27T18:08:25Z",
"pushed_at": "2022-12-27T18:08:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582603675,
"name": "CVE-2022-34472",
"full_name": "Live-Hack-CVE\/CVE-2022-34472",
"id": 582734541,
"name": "CVE-2016-8725",
"full_name": "Live-Hack-CVE\/CVE-2016-8725",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34472",
"description": "If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8725",
"description": "An exploitable information disclosure vulnerability exists in the Web Application functionality of the Moxa AWK-3131A wireless access point running firmware 1.1. Retrieving a specific URL without authentication can reveal sensitive information to an attacker. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:38:55Z",
"updated_at": "2022-12-27T10:38:55Z",
"pushed_at": "2022-12-27T10:38:57Z",
"created_at": "2022-12-27T18:08:15Z",
"updated_at": "2022-12-27T18:08:15Z",
"pushed_at": "2022-12-27T18:08:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8726.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582734526,
"name": "CVE-2016-8726",
"full_name": "Live-Hack-CVE\/CVE-2016-8726",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8726",
"description": "An exploitable null pointer dereference vulnerability exists in the Web Application \/forms\/web_runScript iw_filename functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. An HTTP POST request with a blank line in the header will cause a segmentation fault in the web server. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T18:08:11Z",
"updated_at": "2022-12-27T18:08:11Z",
"pushed_at": "2022-12-27T18:08:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582616068,
"name": "CVE-2022-44755",
"full_name": "Live-Hack-CVE\/CVE-2022-44755",
"id": 582734508,
"name": "CVE-2016-8728",
"full_name": "Live-Hack-CVE\/CVE-2016-8728",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-44755",
"description": "IBM Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44751. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8728",
"description": "An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs to open the specially c CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T11:25:07Z",
"updated_at": "2022-12-27T11:25:07Z",
"pushed_at": "2022-12-27T11:25:09Z",
"created_at": "2022-12-27T18:08:08Z",
"updated_at": "2022-12-27T18:08:08Z",
"pushed_at": "2022-12-27T18:08:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582605131,
"name": "CVE-2022-36319",
"full_name": "Live-Hack-CVE\/CVE-2022-36319",
"id": 582725764,
"name": "CVE-2016-8730",
"full_name": "Live-Hack-CVE\/CVE-2016-8730",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36319",
"description": "When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8730",
"description": "An of bound write \/ memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF file to trigger this CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:44:03Z",
"updated_at": "2022-12-27T10:44:03Z",
"pushed_at": "2022-12-27T10:44:06Z",
"created_at": "2022-12-27T17:38:00Z",
"updated_at": "2022-12-27T17:38:00Z",
"pushed_at": "2022-12-27T17:38:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-8731.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723649,
"name": "CVE-2016-8731",
"full_name": "Live-Hack-CVE\/CVE-2016-8731",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8731",
"description": "Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12. Knowledge of these credentials would allow remote access to any cameras found on the internet that do not have port 50021 blocked by an intermediate device. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:30:55Z",
"updated_at": "2022-12-27T17:30:55Z",
"pushed_at": "2022-12-27T17:30:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-8732.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723668,
"name": "CVE-2016-8732",
"full_name": "Live-Hack-CVE\/CVE-2016-8732",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8732",
"description": "Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of the protection mechanisms provided by the Invincea product. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:30:58Z",
"updated_at": "2022-12-27T17:30:58Z",
"pushed_at": "2022-12-27T17:31:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582571059,
"name": "CVE-2022-35409",
"full_name": "Live-Hack-CVE\/CVE-2022-35409",
"id": 582724951,
"name": "CVE-2016-8733",
"full_name": "Live-Hack-CVE\/CVE-2016-8733",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35409",
"description": "An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information disclosure based on err CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-8733",
"description": "An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a kernel panic and potentially be leveraged CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:40:57Z",
"updated_at": "2022-12-27T08:40:57Z",
"pushed_at": "2022-12-27T08:41:00Z",
"created_at": "2022-12-27T17:35:16Z",
"updated_at": "2022-12-27T17:35:16Z",
"pushed_at": "2022-12-27T17:35:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9031.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725133,
"name": "CVE-2016-9031",
"full_name": "Live-Hack-CVE\/CVE-2016-9031",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9031",
"description": "An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with 32-bit file systems. An attacker can craft an input that can cause a kernel panic and potentially be leveraged CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:35:50Z",
"updated_at": "2022-12-27T17:35:50Z",
"pushed_at": "2022-12-27T17:35:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582580615,
"name": "CVE-2022-45890",
"full_name": "Live-Hack-CVE\/CVE-2022-45890",
"id": 582725151,
"name": "CVE-2016-9032",
"full_name": "Live-Hack-CVE\/CVE-2016-9032",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-45890",
"description": "In Planet eStream before 6.72.10.07, a Reflected Cross-Site Scripting (XSS) vulnerability exists via any metadata filter field (e.g., search within Default.aspx with the r or fo parameter). CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9032",
"description": "An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in the nm variable leading CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:16:00Z",
"updated_at": "2022-12-27T09:21:26Z",
"pushed_at": "2022-12-27T09:16:03Z",
"created_at": "2022-12-27T17:35:54Z",
"updated_at": "2022-12-27T17:41:17Z",
"pushed_at": "2022-12-27T17:35:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582594126,
"name": "CVE-2022-46491",
"full_name": "Live-Hack-CVE\/CVE-2022-46491",
"id": 582725167,
"name": "CVE-2016-9033",
"full_name": "Live-Hack-CVE\/CVE-2016-9033",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-46491",
"description": "A Cross-Site Request Forgery (CSRF) vulnerability in the Add Administrator function of the default version of nbnbk allows attackers to arbitrarily add Administrator accounts. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9033",
"description": "An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in the path variable leadi CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:03:38Z",
"updated_at": "2022-12-27T10:03:38Z",
"pushed_at": "2022-12-27T10:03:40Z",
"created_at": "2022-12-27T17:35:57Z",
"updated_at": "2022-12-27T17:35:57Z",
"pushed_at": "2022-12-27T17:35:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582592312,
"name": "CVE-2022-46563",
"full_name": "Live-Hack-CVE\/CVE-2022-46563",
"id": 582725193,
"name": "CVE-2016-9034",
"full_name": "Live-Hack-CVE\/CVE-2016-9034",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-46563",
"description": "D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack overflow via the Password parameter in the SetDynamicDNSSettings module. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9034",
"description": "An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with 32-bit file systems. An attacker can craft an input that can cause a buffer overflow in the nm variable leading CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:57:06Z",
"updated_at": "2022-12-27T09:57:06Z",
"pushed_at": "2022-12-27T09:57:08Z",
"created_at": "2022-12-27T17:36:04Z",
"updated_at": "2022-12-27T17:36:04Z",
"pushed_at": "2022-12-27T17:36:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9035.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725205,
"name": "CVE-2016-9035",
"full_name": "Live-Hack-CVE\/CVE-2016-9035",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9035",
"description": "An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in the path variable leadi CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:36:07Z",
"updated_at": "2022-12-27T17:36:07Z",
"pushed_at": "2022-12-27T17:36:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582580801,
"name": "CVE-2022-46541",
"full_name": "Live-Hack-CVE\/CVE-2022-46541",
"id": 582725344,
"name": "CVE-2016-9036",
"full_name": "Live-Hack-CVE\/CVE-2016-9036",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-46541",
"description": "Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the ssid parameter at \/goform\/fast_setting_wifi_set. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9036",
"description": "An exploitable incorrect return value vulnerability exists in the mp_check function of Tarantool's Msgpuck library 1.0.3. A specially crafted packet can cause the mp_check function to incorrectly return success when trying to check if decoding a map16 packet will read outside the bounds of a buffer, resulting in a deni CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:16:34Z",
"updated_at": "2022-12-27T09:16:34Z",
"pushed_at": "2022-12-27T09:16:36Z",
"created_at": "2022-12-27T17:36:36Z",
"updated_at": "2022-12-27T17:36:36Z",
"pushed_at": "2022-12-27T17:36:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9037.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725550,
"name": "CVE-2016-9037",
"full_name": "Live-Hack-CVE\/CVE-2016-9037",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9037",
"description": "An exploitable out-of-bounds array access vulnerability exists in the xrow_header_decode function of Tarantool 1.7.2.0-g8e92715. A specially crafted packet can cause the function to access an element outside the bounds of a global array that is used to determine the type of the specified key's value. This can lead to a CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:37:16Z",
"updated_at": "2022-12-27T17:37:16Z",
"pushed_at": "2022-12-27T17:37:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-9038.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582725647,
"name": "CVE-2016-9038",
"full_name": "Live-Hack-CVE\/CVE-2016-9038",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9038",
"description": "An exploitable double fetch vulnerability exists in the SboxDrv.sys driver functionality of Invincea-X 6.1.3-24058. A specially crafted input buffer and race condition can result in kernel memory corruption, which could result in privilege escalation. An attacker needs to execute a special application locally to trigge CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:37:37Z",
"updated_at": "2022-12-27T17:37:37Z",
"pushed_at": "2022-12-27T17:37:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582595121,
"name": "CVE-2022-35261",
"full_name": "Live-Hack-CVE\/CVE-2022-35261",
"id": 582723527,
"name": "CVE-2016-9040",
"full_name": "Live-Hack-CVE\/CVE-2016-9040",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35261",
"description": "A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `\/action\/import_authorized_ CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9040",
"description": "An exploitable denial of service exists in the the Joyent SmartOS OS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFSADDENTRIES when used with a 32 bit model. An attacker can cause a buffer to be allocated and never freed. When repeatedly exploit thi CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:06:55Z",
"updated_at": "2022-12-27T10:06:55Z",
"pushed_at": "2022-12-27T10:06:57Z",
"created_at": "2022-12-27T17:30:30Z",
"updated_at": "2022-12-27T17:30:30Z",
"pushed_at": "2022-12-27T17:30:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9043.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723474,
"name": "CVE-2016-9043",
"full_name": "Live-Hack-CVE\/CVE-2016-9043",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9043",
"description": "An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerabil CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:30:20Z",
"updated_at": "2022-12-27T17:30:20Z",
"pushed_at": "2022-12-27T17:30:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582569760,
"name": "CVE-2022-3835",
"full_name": "Live-Hack-CVE\/CVE-2022-3835",
"id": 582723416,
"name": "CVE-2016-9044",
"full_name": "Live-Hack-CVE\/CVE-2016-9044",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3835",
"description": "The Kwayy HTML Sitemap WordPress plugin before 4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9044",
"description": "An exploitable command execution vulnerability exists in Information Builders WebFOCUS Business Intelligence Portal 8.1 . A specially crafted web parameter can cause a command injection. An authenticated attacker can send a crafted web request to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T08:35:52Z",
"updated_at": "2022-12-27T08:35:52Z",
"pushed_at": "2022-12-27T08:35:54Z",
"created_at": "2022-12-27T17:30:08Z",
"updated_at": "2022-12-27T17:30:08Z",
"pushed_at": "2022-12-27T17:30:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582594351,
"name": "CVE-2022-41838",
"full_name": "Live-Hack-CVE\/CVE-2022-41838",
"id": 582723383,
"name": "CVE-2016-9045",
"full_name": "Live-Hack-CVE\/CVE-2016-9045",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-41838",
"description": "A code execution vulnerability exists in the DDS scanline parsing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially-crafted .dds can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9045",
"description": "A code execution vulnerability exists in ProcessMaker Enterprise Core 3.0.1.7-community. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T10:04:20Z",
"updated_at": "2022-12-27T10:04:20Z",
"pushed_at": "2022-12-27T10:04:22Z",
"created_at": "2022-12-27T17:30:01Z",
"updated_at": "2022-12-27T17:30:01Z",
"pushed_at": "2022-12-27T17:30:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9048.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582723369,
"name": "CVE-2016-9048",
"full_name": "Live-Hack-CVE\/CVE-2016-9048",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9048",
"description": "Multiple exploitable SQL Injection vulnerabilities exists in ProcessMaker Enterprise Core 3.0.1.7-community. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of th CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:29:57Z",
"updated_at": "2022-12-27T17:29:57Z",
"pushed_at": "2022-12-27T17:30:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2016/CVE-2016-9049.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724593,
"name": "CVE-2016-9049",
"full_name": "Live-Hack-CVE\/CVE-2016-9049",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9049",
"description": "An exploitable denial-of-service vulnerability exists in the fabric-worker component of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server process to dereference a null pointer. An attacker can simply connect to a TCP port in order to trigger this vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:33:58Z",
"updated_at": "2022-12-27T17:33:58Z",
"pushed_at": "2022-12-27T17:34:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582592796,
"name": "CVE-2022-44465",
"full_name": "Live-Hack-CVE\/CVE-2022-44465",
"id": 582724608,
"name": "CVE-2016-9050",
"full_name": "Live-Hack-CVE\/CVE-2016-9050",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-44465",
"description": "Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9050",
"description": "An exploitable out-of-bounds read vulnerability exists in the client message-parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds read resulting in disclosure of memory within the process, the same vulnerability can also be used to trigger a denial of servic CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:58:48Z",
"updated_at": "2022-12-27T09:58:48Z",
"pushed_at": "2022-12-27T09:58:50Z",
"created_at": "2022-12-27T17:34:02Z",
"updated_at": "2022-12-27T17:34:02Z",
"pushed_at": "2022-12-27T17:34:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

31
2016/CVE-2016-9051.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582724634,
"name": "CVE-2016-9051",
"full_name": "Live-Hack-CVE\/CVE-2016-9051",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9051",
"description": "An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the po CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T17:34:07Z",
"updated_at": "2022-12-27T17:34:07Z",
"pushed_at": "2022-12-27T17:34:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 582592886,
"name": "CVE-2022-42345",
"full_name": "Live-Hack-CVE\/CVE-2022-42345",
"id": 582724701,
"name": "CVE-2016-9052",
"full_name": "Live-Hack-CVE\/CVE-2016-9052",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-42345",
"description": "Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9052",
"description": "An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause a stack-based buffer overflow in the function as_sindex__simatch_by_iname resulting in remote code execution. An attacker can simply connect to the po CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:59:10Z",
"updated_at": "2022-12-27T09:59:10Z",
"pushed_at": "2022-12-27T09:59:12Z",
"created_at": "2022-12-27T17:34:21Z",
"updated_at": "2022-12-27T17:34:21Z",
"pushed_at": "2022-12-27T17:34:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582580844,
"name": "CVE-2022-47932",
"full_name": "Live-Hack-CVE\/CVE-2022-47932",
"id": 582724726,
"name": "CVE-2016-9053",
"full_name": "Live-Hack-CVE\/CVE-2016-9053",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-47932",
"description": "Brave Browser before 1.43.34 allowed a remote attacker to cause a denial of service via a crafted HTML file that mentions an ipfs:\/\/ or ipns:\/\/ URL. This vulnerability is caused by an incomplete fix for CVE-2022-47933. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9053",
"description": "An exploitable out-of-bounds indexing vulnerability exists within the RW fabric message particle type of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server to fetch a function table outside the bounds of an array resulting in remote code execution. An attacker can simply connect to the CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:16:41Z",
"updated_at": "2022-12-27T09:16:41Z",
"pushed_at": "2022-12-27T09:16:43Z",
"created_at": "2022-12-27T17:34:28Z",
"updated_at": "2022-12-27T17:34:28Z",
"pushed_at": "2022-12-27T17:34:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 582580947,
"name": "CVE-2022-47933",
"full_name": "Live-Hack-CVE\/CVE-2022-47933",
"id": 582723209,
"name": "CVE-2016-9054",
"full_name": "Live-Hack-CVE\/CVE-2016-9054",
"owner": {
"login": "Live-Hack-CVE",
"id": 121191732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
},
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-47933",
"description": "Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in ipfs_redirect_network_delegate_helper.cc. CVE project by @Sn0wAlice",
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9054",
"description": "An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause a stack-based buffer overflow in the function as_sindex__simatch_list_by_set_binid resulting in remote code execution. An attacker can simply connect CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-27T09:17:02Z",
"updated_at": "2022-12-27T09:17:02Z",
"pushed_at": "2022-12-27T09:17:04Z",
"created_at": "2022-12-27T17:29:25Z",
"updated_at": "2022-12-27T17:29:25Z",
"pushed_at": "2022-12-27T17:29:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2016-9079 exploit code as it appeared on https:\/\/lists.torproject.org\/pipermail\/tor-talk\/2016-November\/042639.html",
"fork": false,
"created_at": "2017-02-08T07:41:37Z",
"updated_at": "2018-07-02T21:36:09Z",
"updated_at": "2022-12-27T15:20:13Z",
"pushed_at": "2016-12-07T21:29:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": "A demo exploit of CVE-2016-9079 on Ubuntu x64",
"fork": false,
"created_at": "2018-07-29T12:55:27Z",
"updated_at": "2021-01-20T18:52:48Z",
"updated_at": "2022-12-27T15:20:16Z",
"pushed_at": "2018-07-29T13:03:48Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-08T21:44:13Z",
"updated_at": "2021-10-08T21:50:44Z",
"updated_at": "2022-12-27T15:19:41Z",
"pushed_at": "2021-10-08T21:50:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

Some files were not shown because too many files have changed in this diff Show more