From 649e93d28a787fc47b44e3b3a8642e5b5574b9ad Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 23 Dec 2024 21:31:32 +0900 Subject: [PATCH] Auto Update 2024/12/23 12:31:32 --- 2014/CVE-2014-0282.json | 8 +- 2016/CVE-2016-5195.json | 8 +- 2017/CVE-2017-7494.json | 8 +- 2018/CVE-2018-19320.json | 2 +- 2019/CVE-2019-0053.json | 33 - 2019/CVE-2019-0708.json | 124 --- 2019/CVE-2019-10758.json | 31 - 2019/CVE-2019-1108.json | 33 - 2019/CVE-2019-1125.json | 33 - 2019/CVE-2019-11580.json | 35 - 2019/CVE-2019-11730.json | 33 - 2019/CVE-2019-11932.json | 31 - 2019/CVE-2019-1215.json | 33 - 2019/CVE-2019-12180.json | 33 - 2019/CVE-2019-13086.json | 33 - 2019/CVE-2019-13272.json | 31 - 2019/CVE-2019-13720.json | 31 - 2019/CVE-2019-1385.json | 33 - 2019/CVE-2019-13956.json | 33 - 2019/CVE-2019-14287.json | 68 -- 2019/CVE-2019-14314.json | 33 - 2019/CVE-2019-14514.json | 40 - 2019/CVE-2019-1458.json | 35 - 2019/CVE-2019-14615.json | 39 - 2019/CVE-2019-15107.json | 8 +- 2019/CVE-2019-15126.json | 62 -- 2019/CVE-2019-16278.json | 31 - 2019/CVE-2019-16394.json | 33 - 2019/CVE-2019-16759.json | 31 - 2019/CVE-2019-17221.json | 33 - 2019/CVE-2019-17427.json | 33 - 2019/CVE-2019-17558.json | 31 - 2019/CVE-2019-17564.json | 155 ---- 2019/CVE-2019-17570.json | 31 - 2019/CVE-2019-17671.json | 33 - 2019/CVE-2019-18426.json | 35 - 2019/CVE-2019-18634.json | 31 - 2019/CVE-2019-18890.json | 33 - 2019/CVE-2019-19356.json | 31 - 2019/CVE-2019-19550.json | 31 - 2019/CVE-2019-19699.json | 33 - 2019/CVE-2019-19781.json | 939 ---------------------- 2019/CVE-2019-19782.json | 33 - 2019/CVE-2019-19871.json | 33 - 2019/CVE-2019-19905.json | 33 - 2019/CVE-2019-20059.json | 33 - 2019/CVE-2019-20197.json | 64 -- 2019/CVE-2019-20224.json | 33 - 2019/CVE-2019-20326.json | 33 - 2019/CVE-2019-2196.json | 33 - 2019/CVE-2019-2198.json | 33 - 2019/CVE-2019-2215.json | 31 - 2019/CVE-2019-2729.json | 31 - 2019/CVE-2019-3663.json | 33 - 2019/CVE-2019-5096.json | 33 - 2019/CVE-2019-5475.json | 31 - 2019/CVE-2019-5630.json | 33 - 2019/CVE-2019-5736.json | 62 -- 2019/CVE-2019-7238.json | 31 - 2019/CVE-2019-7482.json | 62 -- 2019/CVE-2019-7609.json | 31 - 2019/CVE-2019-8449.json | 79 -- 2019/CVE-2019-8591.json | 33 - 2019/CVE-2019-8601.json | 33 - 2019/CVE-2019-9465.json | 31 - 2020/CVE-2020-0022.json | 31 - 2020/CVE-2020-0023.json | 33 - 2020/CVE-2020-0041.json | 31 - 2020/CVE-2020-0069.json | 97 --- 2020/CVE-2020-0096.json | 62 -- 2020/CVE-2020-0121.json | 33 - 2020/CVE-2020-0551.json | 33 - 2020/CVE-2020-0557.json | 33 - 2020/CVE-2020-0568.json | 33 - 2020/CVE-2020-0601.json | 922 ---------------------- 2020/CVE-2020-0609.json | 160 ---- 2020/CVE-2020-0618.json | 62 -- 2020/CVE-2020-0624.json | 33 - 2020/CVE-2020-0668.json | 93 --- 2020/CVE-2020-0674.json | 31 - 2020/CVE-2020-0683.json | 33 - 2020/CVE-2020-0688.json | 415 ---------- 2020/CVE-2020-0728.json | 33 - 2020/CVE-2020-0753.json | 64 -- 2020/CVE-2020-0787.json | 31 - 2020/CVE-2020-0796.json | 1602 -------------------------------------- 2020/CVE-2020-0976.json | 33 - 2020/CVE-2020-10135.json | 33 - 2020/CVE-2020-1015.json | 33 - 2020/CVE-2020-10199.json | 159 ---- 2020/CVE-2020-10204.json | 33 - 2020/CVE-2020-10238.json | 33 - 2020/CVE-2020-10239.json | 33 - 2020/CVE-2020-1048.json | 69 -- 2020/CVE-2020-1054.json | 31 - 2020/CVE-2020-10551.json | 42 - 2020/CVE-2020-10560.json | 31 - 2020/CVE-2020-1066.json | 31 - 2020/CVE-2020-10665.json | 33 - 2020/CVE-2020-10673.json | 68 -- 2020/CVE-2020-10749.json | 38 - 2020/CVE-2020-10759.json | 33 - 2020/CVE-2020-10977.json | 36 - 2020/CVE-2020-1102.json | 45 -- 2020/CVE-2020-11076.json | 33 - 2020/CVE-2020-11107.json | 67 -- 2020/CVE-2020-11108.json | 33 - 2020/CVE-2020-11113.json | 37 - 2020/CVE-2020-11444.json | 31 - 2020/CVE-2020-11492.json | 33 - 2020/CVE-2020-11493.json | 33 - 2020/CVE-2020-11519.json | 40 - 2020/CVE-2020-11539.json | 33 - 2020/CVE-2020-11547.json | 33 - 2020/CVE-2020-11650.json | 33 - 2020/CVE-2020-11651.json | 292 ------- 2020/CVE-2020-11652.json | 31 - 2020/CVE-2020-11794.json | 33 - 2020/CVE-2020-11881.json | 33 - 2020/CVE-2020-11932.json | 65 -- 2020/CVE-2020-1206.json | 35 - 2020/CVE-2020-12078.json | 64 -- 2020/CVE-2020-12112.json | 36 - 2020/CVE-2020-12116.json | 33 - 2020/CVE-2020-12629.json | 33 - 2020/CVE-2020-12688.json | 33 - 2020/CVE-2020-12695.json | 64 -- 2020/CVE-2020-12696.json | 33 - 2020/CVE-2020-12702.json | 31 - 2020/CVE-2020-12712.json | 33 - 2020/CVE-2020-12753.json | 33 - 2020/CVE-2020-12828.json | 40 - 2020/CVE-2020-1283.json | 33 - 2020/CVE-2020-12856.json | 33 - 2020/CVE-2020-1301.json | 36 - 2020/CVE-2020-13158.json | 33 - 2020/CVE-2020-13159.json | 33 - 2020/CVE-2020-13254.json | 33 - 2020/CVE-2020-13457.json | 33 - 2020/CVE-2020-1350.json | 48 -- 2020/CVE-2020-13777.json | 95 --- 2020/CVE-2020-13884.json | 33 - 2020/CVE-2020-13885.json | 33 - 2020/CVE-2020-13886.json | 33 - 2020/CVE-2020-13889.json | 33 - 2020/CVE-2020-14195.json | 36 - 2020/CVE-2020-14368.json | 38 - 2020/CVE-2020-14882.json | 51 -- 2020/CVE-2020-14965.json | 33 - 2020/CVE-2020-15367.json | 33 - 2020/CVE-2020-15392.json | 33 - 2020/CVE-2020-1611.json | 39 - 2020/CVE-2020-1938.json | 595 -------------- 2020/CVE-2020-1947.json | 126 --- 2020/CVE-2020-1948.json | 31 - 2020/CVE-2020-1958.json | 33 - 2020/CVE-2020-2333.json | 33 - 2020/CVE-2020-24750.json | 35 - 2020/CVE-2020-2551.json | 124 --- 2020/CVE-2020-2555.json | 124 --- 2020/CVE-2020-2655.json | 33 - 2020/CVE-2020-2883.json | 98 --- 2020/CVE-2020-3153.json | 100 --- 2020/CVE-2020-3766.json | 33 - 2020/CVE-2020-3952.json | 157 ---- 2020/CVE-2020-3956.json | 33 - 2020/CVE-2020-4276.json | 33 - 2020/CVE-2020-5236.json | 33 - 2020/CVE-2020-5250.json | 33 - 2020/CVE-2020-5254.json | 33 - 2020/CVE-2020-5260.json | 95 --- 2020/CVE-2020-5267.json | 33 - 2020/CVE-2020-5398.json | 33 - 2020/CVE-2020-5410.json | 64 -- 2020/CVE-2020-5837.json | 33 - 2020/CVE-2020-5844.json | 31 - 2020/CVE-2020-6207.json | 4 +- 2020/CVE-2020-6418.json | 62 -- 2020/CVE-2020-6650.json | 33 - 2020/CVE-2020-6861.json | 39 - 2020/CVE-2020-6888.json | 33 - 2020/CVE-2020-72381.json | 33 - 2020/CVE-2020-7247.json | 93 --- 2020/CVE-2020-7283.json | 33 - 2020/CVE-2020-7471.json | 93 --- 2020/CVE-2020-7473.json | 33 - 2020/CVE-2020-7799.json | 64 -- 2020/CVE-2020-7931.json | 40 - 2020/CVE-2020-7934.json | 31 - 2020/CVE-2020-7961.json | 124 --- 2020/CVE-2020-7980.json | 35 - 2020/CVE-2020-8004.json | 33 - 2020/CVE-2020-8012.json | 33 - 2020/CVE-2020-8103.json | 33 - 2020/CVE-2020-8163.json | 31 - 2020/CVE-2020-8417.json | 66 -- 2020/CVE-2020-8515.json | 62 -- 2020/CVE-2020-8597.json | 97 --- 2020/CVE-2020-8617.json | 64 -- 2020/CVE-2020-8809.json | 40 - 2020/CVE-2020-8813.json | 31 - 2020/CVE-2020-8816.json | 66 -- 2020/CVE-2020-8825.json | 38 - 2020/CVE-2020-8835.json | 31 - 2020/CVE-2020-8840.json | 124 --- 2020/CVE-2020-8888.json | 33 - 2020/CVE-2020-8950.json | 37 - 2020/CVE-2020-9008.json | 33 - 2020/CVE-2020-9038.json | 33 - 2020/CVE-2020-9283.json | 41 - 2020/CVE-2020-9332.json | 33 - 2020/CVE-2020-9375.json | 39 - 2020/CVE-2020-9442.json | 33 - 2020/CVE-2020-9460.json | 33 - 2020/CVE-2020-9461.json | 33 - 2020/CVE-2020-9484.json | 186 ----- 2020/CVE-2020-9547.json | 33 - 2020/CVE-2020-9548.json | 33 - 2020/CVE-2020-9758.json | 33 - 2021/CVE-2021-3156.json | 8 +- 2022/CVE-2022-25265.json | 12 +- 2022/CVE-2022-46463.json | 31 + 2022/CVE-2022-46689.json | 8 +- 2023/CVE-2023-20198.json | 8 +- 2023/CVE-2023-28293.json | 24 +- 2023/CVE-2023-3460.json | 4 +- 2023/CVE-2023-36874.json | 12 +- 2023/CVE-2023-45866.json | 8 +- 2024/CVE-2024-24919.json | 8 +- 2024/CVE-2024-29269.json | 4 +- 2024/CVE-2024-38063.json | 2 +- 2024/CVE-2024-38200.json | 8 +- 2024/CVE-2024-48245.json | 33 + 2024/CVE-2024-48246.json | 33 + 2024/CVE-2024-49112.json | 8 +- 2024/CVE-2024-50379.json | 49 +- 2024/CVE-2024-50623.json | 37 + 2024/CVE-2024-53345.json | 33 + 2024/CVE-2024-53677.json | 16 +- 2024/CVE-2024-56145.json | 6 +- README.md | 1269 +----------------------------- 241 files changed, 307 insertions(+), 15518 deletions(-) delete mode 100644 2019/CVE-2019-0053.json delete mode 100644 2019/CVE-2019-1108.json delete mode 100644 2019/CVE-2019-1125.json delete mode 100644 2019/CVE-2019-11730.json delete mode 100644 2019/CVE-2019-1215.json delete mode 100644 2019/CVE-2019-12180.json delete mode 100644 2019/CVE-2019-13086.json delete mode 100644 2019/CVE-2019-1385.json delete mode 100644 2019/CVE-2019-13956.json delete mode 100644 2019/CVE-2019-14314.json delete mode 100644 2019/CVE-2019-14514.json delete mode 100644 2019/CVE-2019-14615.json delete mode 100644 2019/CVE-2019-16394.json delete mode 100644 2019/CVE-2019-17221.json delete mode 100644 2019/CVE-2019-17427.json delete mode 100644 2019/CVE-2019-17671.json delete mode 100644 2019/CVE-2019-18426.json delete mode 100644 2019/CVE-2019-18890.json delete mode 100644 2019/CVE-2019-19699.json delete mode 100644 2019/CVE-2019-19782.json delete mode 100644 2019/CVE-2019-19871.json delete mode 100644 2019/CVE-2019-19905.json delete mode 100644 2019/CVE-2019-20059.json delete mode 100644 2019/CVE-2019-20197.json delete mode 100644 2019/CVE-2019-20224.json delete mode 100644 2019/CVE-2019-20326.json delete mode 100644 2019/CVE-2019-2196.json delete mode 100644 2019/CVE-2019-2198.json delete mode 100644 2019/CVE-2019-3663.json delete mode 100644 2019/CVE-2019-5096.json delete mode 100644 2019/CVE-2019-5630.json delete mode 100644 2019/CVE-2019-8449.json delete mode 100644 2019/CVE-2019-8591.json delete mode 100644 2019/CVE-2019-8601.json delete mode 100644 2020/CVE-2020-0023.json delete mode 100644 2020/CVE-2020-0121.json delete mode 100644 2020/CVE-2020-0551.json delete mode 100644 2020/CVE-2020-0557.json delete mode 100644 2020/CVE-2020-0568.json delete mode 100644 2020/CVE-2020-0609.json delete mode 100644 2020/CVE-2020-0624.json delete mode 100644 2020/CVE-2020-0683.json delete mode 100644 2020/CVE-2020-0728.json delete mode 100644 2020/CVE-2020-0753.json delete mode 100644 2020/CVE-2020-0976.json delete mode 100644 2020/CVE-2020-10135.json delete mode 100644 2020/CVE-2020-1015.json delete mode 100644 2020/CVE-2020-10204.json delete mode 100644 2020/CVE-2020-10238.json delete mode 100644 2020/CVE-2020-10239.json delete mode 100644 2020/CVE-2020-10551.json delete mode 100644 2020/CVE-2020-10665.json delete mode 100644 2020/CVE-2020-10673.json delete mode 100644 2020/CVE-2020-10749.json delete mode 100644 2020/CVE-2020-10759.json delete mode 100644 2020/CVE-2020-1102.json delete mode 100644 2020/CVE-2020-11076.json delete mode 100644 2020/CVE-2020-11107.json delete mode 100644 2020/CVE-2020-11108.json delete mode 100644 2020/CVE-2020-11113.json delete mode 100644 2020/CVE-2020-11492.json delete mode 100644 2020/CVE-2020-11493.json delete mode 100644 2020/CVE-2020-11519.json delete mode 100644 2020/CVE-2020-11539.json delete mode 100644 2020/CVE-2020-11547.json delete mode 100644 2020/CVE-2020-11650.json delete mode 100644 2020/CVE-2020-11794.json delete mode 100644 2020/CVE-2020-11881.json delete mode 100644 2020/CVE-2020-12078.json delete mode 100644 2020/CVE-2020-12112.json delete mode 100644 2020/CVE-2020-12116.json delete mode 100644 2020/CVE-2020-12629.json delete mode 100644 2020/CVE-2020-12688.json delete mode 100644 2020/CVE-2020-12695.json delete mode 100644 2020/CVE-2020-12696.json delete mode 100644 2020/CVE-2020-12712.json delete mode 100644 2020/CVE-2020-12753.json delete mode 100644 2020/CVE-2020-12828.json delete mode 100644 2020/CVE-2020-1283.json delete mode 100644 2020/CVE-2020-12856.json delete mode 100644 2020/CVE-2020-1301.json delete mode 100644 2020/CVE-2020-13158.json delete mode 100644 2020/CVE-2020-13159.json delete mode 100644 2020/CVE-2020-13254.json delete mode 100644 2020/CVE-2020-13457.json delete mode 100644 2020/CVE-2020-13777.json delete mode 100644 2020/CVE-2020-13884.json delete mode 100644 2020/CVE-2020-13885.json delete mode 100644 2020/CVE-2020-13886.json delete mode 100644 2020/CVE-2020-13889.json delete mode 100644 2020/CVE-2020-14195.json delete mode 100644 2020/CVE-2020-14368.json delete mode 100644 2020/CVE-2020-14965.json delete mode 100644 2020/CVE-2020-15367.json delete mode 100644 2020/CVE-2020-15392.json delete mode 100644 2020/CVE-2020-1611.json delete mode 100644 2020/CVE-2020-1947.json delete mode 100644 2020/CVE-2020-1958.json delete mode 100644 2020/CVE-2020-2333.json delete mode 100644 2020/CVE-2020-24750.json delete mode 100644 2020/CVE-2020-2655.json delete mode 100644 2020/CVE-2020-3153.json delete mode 100644 2020/CVE-2020-3766.json delete mode 100644 2020/CVE-2020-3952.json delete mode 100644 2020/CVE-2020-3956.json delete mode 100644 2020/CVE-2020-4276.json delete mode 100644 2020/CVE-2020-5236.json delete mode 100644 2020/CVE-2020-5250.json delete mode 100644 2020/CVE-2020-5254.json delete mode 100644 2020/CVE-2020-5260.json delete mode 100644 2020/CVE-2020-5267.json delete mode 100644 2020/CVE-2020-5398.json delete mode 100644 2020/CVE-2020-5410.json delete mode 100644 2020/CVE-2020-5837.json delete mode 100644 2020/CVE-2020-6650.json delete mode 100644 2020/CVE-2020-6861.json delete mode 100644 2020/CVE-2020-6888.json delete mode 100644 2020/CVE-2020-72381.json delete mode 100644 2020/CVE-2020-7283.json delete mode 100644 2020/CVE-2020-7473.json delete mode 100644 2020/CVE-2020-7799.json delete mode 100644 2020/CVE-2020-7931.json delete mode 100644 2020/CVE-2020-7980.json delete mode 100644 2020/CVE-2020-8004.json delete mode 100644 2020/CVE-2020-8012.json delete mode 100644 2020/CVE-2020-8103.json delete mode 100644 2020/CVE-2020-8617.json delete mode 100644 2020/CVE-2020-8809.json delete mode 100644 2020/CVE-2020-8825.json delete mode 100644 2020/CVE-2020-8888.json delete mode 100644 2020/CVE-2020-8950.json delete mode 100644 2020/CVE-2020-9008.json delete mode 100644 2020/CVE-2020-9038.json delete mode 100644 2020/CVE-2020-9283.json delete mode 100644 2020/CVE-2020-9332.json delete mode 100644 2020/CVE-2020-9375.json delete mode 100644 2020/CVE-2020-9442.json delete mode 100644 2020/CVE-2020-9460.json delete mode 100644 2020/CVE-2020-9461.json delete mode 100644 2020/CVE-2020-9547.json delete mode 100644 2020/CVE-2020-9548.json delete mode 100644 2020/CVE-2020-9758.json create mode 100644 2024/CVE-2024-48245.json create mode 100644 2024/CVE-2024-48246.json create mode 100644 2024/CVE-2024-53345.json diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index 5d632ab82b..aa2bd8c861 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -14,10 +14,10 @@ "description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282", "fork": false, "created_at": "2021-05-17T04:39:32Z", - "updated_at": "2024-12-13T10:41:40Z", + "updated_at": "2024-12-23T10:48:12Z", "pushed_at": "2024-05-27T02:44:38Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -42,7 +42,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 46, + "watchers": 47, "score": 0, "subscribers_count": 4 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 1dfa6f3073..a179fbe9a7 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -76,10 +76,10 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2024-12-16T06:05:15Z", + "updated_at": "2024-12-23T10:59:40Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 960, - "watchers_count": 960, + "stargazers_count": 961, + "watchers_count": 961, "has_discussions": false, "forks_count": 395, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 395, - "watchers": 960, + "watchers": 961, "score": 0, "subscribers_count": 64 }, diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index c314ffd9c0..5dfc862316 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -76,10 +76,10 @@ "description": "SambaCry exploit and vulnerable container (CVE-2017-7494)", "fork": false, "created_at": "2017-05-26T00:58:25Z", - "updated_at": "2024-12-03T10:08:14Z", + "updated_at": "2024-12-23T08:57:58Z", "pushed_at": "2022-12-27T20:25:09Z", - "stargazers_count": 380, - "watchers_count": 380, + "stargazers_count": 381, + "watchers_count": 381, "has_discussions": false, "forks_count": 100, "allow_forking": true, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 100, - "watchers": 380, + "watchers": 381, "score": 0, "subscribers_count": 10 }, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 5d2773376b..57ba6c5b05 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,7 +76,7 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-12-21T20:23:25Z", + "updated_at": "2024-12-23T10:37:14Z", "pushed_at": "2023-04-09T13:50:29Z", "stargazers_count": 215, "watchers_count": 215, diff --git a/2019/CVE-2019-0053.json b/2019/CVE-2019-0053.json deleted file mode 100644 index c165b01389..0000000000 --- a/2019/CVE-2019-0053.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 243855333, - "name": "inetutils-CVE-2019-0053-Patched-PKGBUILD", - "full_name": "dreamsmasher\/inetutils-CVE-2019-0053-Patched-PKGBUILD", - "owner": { - "login": "dreamsmasher", - "id": 57917002, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57917002?v=4", - "html_url": "https:\/\/github.com\/dreamsmasher", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dreamsmasher\/inetutils-CVE-2019-0053-Patched-PKGBUILD", - "description": "A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.", - "fork": false, - "created_at": "2020-02-28T21:12:43Z", - "updated_at": "2024-08-12T19:58:12Z", - "pushed_at": "2020-02-28T21:24:06Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 64d11c944f..d14f0ee90c 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -3102,68 +3102,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 235239045, - "name": "CVE-2019-0708-EXP-Windows", - "full_name": "cbwang505\/CVE-2019-0708-EXP-Windows", - "owner": { - "login": "cbwang505", - "id": 4487329, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4487329?v=4", - "html_url": "https:\/\/github.com\/cbwang505", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cbwang505\/CVE-2019-0708-EXP-Windows", - "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", - "fork": false, - "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2024-12-01T20:13:31Z", - "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 324, - "watchers_count": 324, - "has_discussions": false, - "forks_count": 71, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 71, - "watchers": 324, - "score": 0, - "subscribers_count": 6 - }, - { - "id": 241542314, - "name": "CVE-2019-0708-Windows", - "full_name": "eastmountyxz\/CVE-2019-0708-Windows", - "owner": { - "login": "eastmountyxz", - "id": 53172375, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53172375?v=4", - "html_url": "https:\/\/github.com\/eastmountyxz", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2019-0708-Windows", - "description": "这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!", - "fork": false, - "created_at": "2020-02-19T05:40:22Z", - "updated_at": "2024-08-12T19:57:53Z", - "pushed_at": "2020-03-13T12:53:50Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 5, - "score": 0, - "subscribers_count": 2 - }, { "id": 247537563, "name": "CVE-2019-0708", @@ -3195,37 +3133,6 @@ "score": 0, "subscribers_count": 4 }, - { - "id": 247883778, - "name": "Scanner-CVE-2019-0708", - "full_name": "JSec1337\/Scanner-CVE-2019-0708", - "owner": { - "login": "JSec1337", - "id": 62246378, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62246378?v=4", - "html_url": "https:\/\/github.com\/JSec1337", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/JSec1337\/Scanner-CVE-2019-0708", - "description": "Scanner CVE-2019-0708", - "fork": false, - "created_at": "2020-03-17T05:05:14Z", - "updated_at": "2024-08-12T19:58:53Z", - "pushed_at": "2020-03-17T06:49:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, { "id": 266412261, "name": "bLuEkEeP-GUI", @@ -3288,37 +3195,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 318113571, - "name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "owner": { - "login": "DeathStroke-source", - "id": 23089257, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4", - "html_url": "https:\/\/github.com\/DeathStroke-source", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "description": "Scan through given ip list", - "fork": false, - "created_at": "2020-12-03T07:40:19Z", - "updated_at": "2024-07-10T11:41:02Z", - "pushed_at": "2019-05-22T22:32:03Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 0 - }, { "id": 330872202, "name": "CVE-2019-0708-EXP-Windows", diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index e0090c9372..2f5c83021a 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -29,36 +29,5 @@ "watchers": 111, "score": 0, "subscribers_count": 3 - }, - { - "id": 231926488, - "name": "CVE-2019-10758", - "full_name": "lp008\/CVE-2019-10758", - "owner": { - "login": "lp008", - "id": 11436275, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4", - "html_url": "https:\/\/github.com\/lp008", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lp008\/CVE-2019-10758", - "description": "CVE-2019-10758", - "fork": false, - "created_at": "2020-01-05T14:05:56Z", - "updated_at": "2024-08-12T19:56:19Z", - "pushed_at": "2020-01-05T14:21:15Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1108.json b/2019/CVE-2019-1108.json deleted file mode 100644 index 94ca1c9063..0000000000 --- a/2019/CVE-2019-1108.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 233756730, - "name": "cve-2019-1108", - "full_name": "Lanph3re\/cve-2019-1108", - "owner": { - "login": "Lanph3re", - "id": 47443280, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47443280?v=4", - "html_url": "https:\/\/github.com\/Lanph3re", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Lanph3re\/cve-2019-1108", - "description": null, - "fork": false, - "created_at": "2020-01-14T04:31:17Z", - "updated_at": "2024-08-12T19:56:36Z", - "pushed_at": "2020-01-14T04:36:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1125.json b/2019/CVE-2019-1125.json deleted file mode 100644 index e2974d4919..0000000000 --- a/2019/CVE-2019-1125.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 236485605, - "name": "swapgs-attack-poc", - "full_name": "bitdefender\/swapgs-attack-poc", - "owner": { - "login": "bitdefender", - "id": 32452258, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32452258?v=4", - "html_url": "https:\/\/github.com\/bitdefender", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bitdefender\/swapgs-attack-poc", - "description": "This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)", - "fork": false, - "created_at": "2020-01-27T12:27:53Z", - "updated_at": "2024-09-06T13:23:41Z", - "pushed_at": "2020-01-27T12:32:04Z", - "stargazers_count": 41, - "watchers_count": 41, - "has_discussions": false, - "forks_count": 11, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 11, - "watchers": 41, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index 48ebe0f9b4..83cb40a3bc 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -29,40 +29,5 @@ "watchers": 105, "score": 0, "subscribers_count": 2 - }, - { - "id": 245476096, - "name": "CVE-2019-11580", - "full_name": "shelld3v\/CVE-2019-11580", - "owner": { - "login": "shelld3v", - "id": 59408894, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59408894?v=4", - "html_url": "https:\/\/github.com\/shelld3v", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/shelld3v\/CVE-2019-11580", - "description": "A CVE-2019-11580 shell", - "fork": false, - "created_at": "2020-03-06T17:09:26Z", - "updated_at": "2024-08-12T19:58:26Z", - "pushed_at": "2020-04-10T05:12:50Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-11580", - "exploitation", - "shell" - ], - "visibility": "public", - "forks": 2, - "watchers": 6, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11730.json b/2019/CVE-2019-11730.json deleted file mode 100644 index 99df9a127d..0000000000 --- a/2019/CVE-2019-11730.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 248166516, - "name": "CVE-2019-11730", - "full_name": "lihuaiqiu\/CVE-2019-11730", - "owner": { - "login": "lihuaiqiu", - "id": 51249934, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51249934?v=4", - "html_url": "https:\/\/github.com\/lihuaiqiu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lihuaiqiu\/CVE-2019-11730", - "description": null, - "fork": false, - "created_at": "2020-03-18T07:34:18Z", - "updated_at": "2020-03-18T07:34:19Z", - "pushed_at": "2019-12-22T19:18:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index dc1956d3a8..0b27dfab53 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -284,37 +284,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 239654888, - "name": "https-github.com-awakened171", - "full_name": "dashtic172\/https-github.com-awakened171", - "owner": { - "login": "dashtic172", - "id": 60906735, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60906735?v=4", - "html_url": "https:\/\/github.com\/dashtic172", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dashtic172\/https-github.com-awakened171", - "description": "https:\/\/github.com\/awakened1712\/CVE-2019-11932", - "fork": false, - "created_at": "2020-02-11T02:00:14Z", - "updated_at": "2020-02-11T02:00:14Z", - "pushed_at": "2020-02-11T02:00:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 258020988, "name": "WhatsPayloadRCE", diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json deleted file mode 100644 index 86fbf82784..0000000000 --- a/2019/CVE-2019-1215.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 232197518, - "name": "CVE-2019-1215", - "full_name": "bluefrostsecurity\/CVE-2019-1215", - "owner": { - "login": "bluefrostsecurity", - "id": 4976074, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4976074?v=4", - "html_url": "https:\/\/github.com\/bluefrostsecurity", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2019-1215", - "description": null, - "fork": false, - "created_at": "2020-01-06T22:34:16Z", - "updated_at": "2024-08-12T19:56:22Z", - "pushed_at": "2020-01-07T14:29:45Z", - "stargazers_count": 147, - "watchers_count": 147, - "has_discussions": false, - "forks_count": 47, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 47, - "watchers": 147, - "score": 0, - "subscribers_count": 5 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12180.json b/2019/CVE-2019-12180.json deleted file mode 100644 index 2c3ec2375d..0000000000 --- a/2019/CVE-2019-12180.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 235158626, - "name": "CVE-2019-12180", - "full_name": "0x-nope\/CVE-2019-12180", - "owner": { - "login": "0x-nope", - "id": 15691160, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15691160?v=4", - "html_url": "https:\/\/github.com\/0x-nope", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x-nope\/CVE-2019-12180", - "description": "Advisory & PoC", - "fork": false, - "created_at": "2020-01-20T17:33:23Z", - "updated_at": "2024-08-12T19:56:51Z", - "pushed_at": "2020-02-07T08:25:29Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13086.json b/2019/CVE-2019-13086.json deleted file mode 100644 index f29d4fa8f5..0000000000 --- a/2019/CVE-2019-13086.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 247628430, - "name": "CVE_POC_test", - "full_name": "lingchuL\/CVE_POC_test", - "owner": { - "login": "lingchuL", - "id": 51895279, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51895279?v=4", - "html_url": "https:\/\/github.com\/lingchuL", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lingchuL\/CVE_POC_test", - "description": "CVE-2019-13086漏洞的复现以及poc实验代码", - "fork": false, - "created_at": "2020-03-16T06:34:40Z", - "updated_at": "2024-08-12T19:58:51Z", - "pushed_at": "2020-03-16T07:10:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 063f6fcee4..7c7cbcbff1 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -123,37 +123,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 245129315, - "name": "CVE-2019-13272", - "full_name": "polosec\/CVE-2019-13272", - "owner": { - "login": "polosec", - "id": 34666152, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34666152?v=4", - "html_url": "https:\/\/github.com\/polosec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/polosec\/CVE-2019-13272", - "description": "CVE-2019-13272", - "fork": false, - "created_at": "2020-03-05T10:10:19Z", - "updated_at": "2024-08-12T19:58:23Z", - "pushed_at": "2020-03-05T10:16:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 260622118, "name": "-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272", diff --git a/2019/CVE-2019-13720.json b/2019/CVE-2019-13720.json index 3835c0fa48..8b7586b9b8 100644 --- a/2019/CVE-2019-13720.json +++ b/2019/CVE-2019-13720.json @@ -29,36 +29,5 @@ "watchers": 3, "score": 0, "subscribers_count": 3 - }, - { - "id": 249014343, - "name": "CVE-2019-13720", - "full_name": "ChoKyuWon\/CVE-2019-13720", - "owner": { - "login": "ChoKyuWon", - "id": 11254910, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11254910?v=4", - "html_url": "https:\/\/github.com\/ChoKyuWon", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ChoKyuWon\/CVE-2019-13720", - "description": "PoC of CVE", - "fork": false, - "created_at": "2020-03-21T16:21:16Z", - "updated_at": "2024-08-12T19:59:05Z", - "pushed_at": "2020-03-21T16:21:58Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 9, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 9, - "watchers": 7, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1385.json b/2019/CVE-2019-1385.json deleted file mode 100644 index d68a37929a..0000000000 --- a/2019/CVE-2019-1385.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 269204367, - "name": "CVE-2019-1385", - "full_name": "0x413x4\/CVE-2019-1385", - "owner": { - "login": "0x413x4", - "id": 11176964, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11176964?v=4", - "html_url": "https:\/\/github.com\/0x413x4", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x413x4\/CVE-2019-1385", - "description": "Enjoy hacking ;)", - "fork": false, - "created_at": "2020-06-03T22:06:49Z", - "updated_at": "2023-12-05T13:00:37Z", - "pushed_at": "2019-12-25T11:20:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13956.json b/2019/CVE-2019-13956.json deleted file mode 100644 index bf1015df64..0000000000 --- a/2019/CVE-2019-13956.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 247585587, - "name": "CVE-2019-13956", - "full_name": "rhbb\/CVE-2019-13956", - "owner": { - "login": "rhbb", - "id": 62225834, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62225834?v=4", - "html_url": "https:\/\/github.com\/rhbb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rhbb\/CVE-2019-13956", - "description": null, - "fork": false, - "created_at": "2020-03-16T01:43:04Z", - "updated_at": "2024-08-12T19:58:50Z", - "pushed_at": "2020-03-16T01:47:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index cba164b4cb..95fb497373 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -281,74 +281,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 239374146, - "name": "Dockerized-CVE-2019-14287", - "full_name": "CMNatic\/Dockerized-CVE-2019-14287", - "owner": { - "login": "CMNatic", - "id": 4163116, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4163116?v=4", - "html_url": "https:\/\/github.com\/CMNatic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CMNatic\/Dockerized-CVE-2019-14287", - "description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.", - "fork": false, - "created_at": "2020-02-09T21:05:20Z", - "updated_at": "2024-08-12T19:57:33Z", - "pushed_at": "2020-02-09T21:28:10Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2019-14287", - "docker", - "dockerfile", - "openssh-server" - ], - "visibility": "public", - "forks": 2, - "watchers": 7, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 258967892, - "name": "sudo-vulnerability-CVE-2019-14287", - "full_name": "axax002\/sudo-vulnerability-CVE-2019-14287", - "owner": { - "login": "axax002", - "id": 55937601, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55937601?v=4", - "html_url": "https:\/\/github.com\/axax002", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/axax002\/sudo-vulnerability-CVE-2019-14287", - "description": "Sudo Vulnerability CVE-2019-14287", - "fork": false, - "created_at": "2020-04-26T07:29:44Z", - "updated_at": "2021-04-14T16:06:10Z", - "pushed_at": "2019-12-04T07:25:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 263100309, "name": "Exploit-CVE-2019-14287", diff --git a/2019/CVE-2019-14314.json b/2019/CVE-2019-14314.json deleted file mode 100644 index 61b64b6972..0000000000 --- a/2019/CVE-2019-14314.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 237402303, - "name": "CVE-2019-14314", - "full_name": "imthoe\/CVE-2019-14314", - "owner": { - "login": "imthoe", - "id": 31655061, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31655061?v=4", - "html_url": "https:\/\/github.com\/imthoe", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/imthoe\/CVE-2019-14314", - "description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection", - "fork": false, - "created_at": "2020-01-31T09:54:06Z", - "updated_at": "2024-08-12T19:57:13Z", - "pushed_at": "2020-01-31T10:51:53Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 8, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14514.json b/2019/CVE-2019-14514.json deleted file mode 100644 index 6f8ab5fc93..0000000000 --- a/2019/CVE-2019-14514.json +++ /dev/null @@ -1,40 +0,0 @@ -[ - { - "id": 238645564, - "name": "cve-2019-14514", - "full_name": "seqred-s-a\/cve-2019-14514", - "owner": { - "login": "seqred-s-a", - "id": 49437606, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49437606?v=4", - "html_url": "https:\/\/github.com\/seqred-s-a", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/seqred-s-a\/cve-2019-14514", - "description": "Remote code execution in Microvirt MEmu", - "fork": false, - "created_at": "2020-02-06T08:54:45Z", - "updated_at": "2024-08-12T19:57:25Z", - "pushed_at": "2020-02-06T09:07:16Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "advisory", - "android-emulator", - "cve", - "cve-2019-14514", - "exploit", - "security" - ], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index a3d1fa4d5b..cf8032e45d 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -30,41 +30,6 @@ "score": 0, "subscribers_count": 10 }, - { - "id": 246515470, - "name": "CVE-2019-1458", - "full_name": "rip1s\/CVE-2019-1458", - "owner": { - "login": "rip1s", - "id": 12728984, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12728984?v=4", - "html_url": "https:\/\/github.com\/rip1s", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rip1s\/CVE-2019-1458", - "description": "CVE-2019-1458 Windows LPE Exploit", - "fork": false, - "created_at": "2020-03-11T08:30:14Z", - "updated_at": "2024-10-29T15:30:53Z", - "pushed_at": "2020-03-11T09:59:01Z", - "stargazers_count": 135, - "watchers_count": 135, - "has_discussions": false, - "forks_count": 39, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-1458", - "exploit", - "lpe" - ], - "visibility": "public", - "forks": 39, - "watchers": 135, - "score": 0, - "subscribers_count": 5 - }, { "id": 340239658, "name": "CVE-2019-1458", diff --git a/2019/CVE-2019-14615.json b/2019/CVE-2019-14615.json deleted file mode 100644 index 6b2a3098c4..0000000000 --- a/2019/CVE-2019-14615.json +++ /dev/null @@ -1,39 +0,0 @@ -[ - { - "id": 234703892, - "name": "iGPU-Leak", - "full_name": "HE-Wenjian\/iGPU-Leak", - "owner": { - "login": "HE-Wenjian", - "id": 42413103, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42413103?v=4", - "html_url": "https:\/\/github.com\/HE-Wenjian", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/HE-Wenjian\/iGPU-Leak", - "description": "[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU", - "fork": false, - "created_at": "2020-01-18T08:23:46Z", - "updated_at": "2024-09-26T09:49:18Z", - "pushed_at": "2020-04-06T09:01:07Z", - "stargazers_count": 55, - "watchers_count": 55, - "has_discussions": false, - "forks_count": 12, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "gpu", - "intel", - "security", - "vulnerability" - ], - "visibility": "public", - "forks": 12, - "watchers": 55, - "score": 0, - "subscribers_count": 8 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index a35e27567c..a1fb955988 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -427,10 +427,10 @@ "description": null, "fork": false, "created_at": "2020-11-09T21:46:57Z", - "updated_at": "2024-12-03T03:14:01Z", + "updated_at": "2024-12-23T08:54:26Z", "pushed_at": "2024-06-01T15:20:14Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -439,7 +439,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json index 1ea2f198b7..889cb7a372 100644 --- a/2019/CVE-2019-15126.json +++ b/2019/CVE-2019-15126.json @@ -1,66 +1,4 @@ [ - { - "id": 246015101, - "name": "kr00k", - "full_name": "0x13enny\/kr00k", - "owner": { - "login": "0x13enny", - "id": 43164540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43164540?v=4", - "html_url": "https:\/\/github.com\/0x13enny", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x13enny\/kr00k", - "description": "PoC of CVE-2019-15126 kr00k vulnerability", - "fork": false, - "created_at": "2020-03-09T11:15:08Z", - "updated_at": "2024-08-12T19:58:31Z", - "pushed_at": "2020-03-19T06:55:28Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 12, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 247095664, - "name": "r00kie-kr00kie", - "full_name": "hexway\/r00kie-kr00kie", - "owner": { - "login": "hexway", - "id": 52449816, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52449816?v=4", - "html_url": "https:\/\/github.com\/hexway", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hexway\/r00kie-kr00kie", - "description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability", - "fork": false, - "created_at": "2020-03-13T14:53:54Z", - "updated_at": "2024-08-14T15:51:03Z", - "pushed_at": "2020-03-22T19:46:04Z", - "stargazers_count": 217, - "watchers_count": 217, - "has_discussions": false, - "forks_count": 63, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 63, - "watchers": 217, - "score": 0, - "subscribers_count": 16 - }, { "id": 248283931, "name": "kr00ker", diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index fc41d4dd37..ea790cec9c 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -216,37 +216,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 231220055, - "name": "CVE-2019-16278", - "full_name": "NHPT\/CVE-2019-16278", - "owner": { - "login": "NHPT", - "id": 42366434, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42366434?v=4", - "html_url": "https:\/\/github.com\/NHPT", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/NHPT\/CVE-2019-16278", - "description": "CVE-2019-16278:Nostromo Web服务器的RCE漏洞", - "fork": false, - "created_at": "2020-01-01T13:28:40Z", - "updated_at": "2024-08-12T19:56:11Z", - "pushed_at": "2020-01-01T13:36:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, { "id": 251251110, "name": "cve-2019-16278", diff --git a/2019/CVE-2019-16394.json b/2019/CVE-2019-16394.json deleted file mode 100644 index 87bac3b437..0000000000 --- a/2019/CVE-2019-16394.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 241264049, - "name": "Silent_CVE_2019_16394", - "full_name": "trungnd51\/Silent_CVE_2019_16394", - "owner": { - "login": "trungnd51", - "id": 33328719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33328719?v=4", - "html_url": "https:\/\/github.com\/trungnd51", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/trungnd51\/Silent_CVE_2019_16394", - "description": "Simple POC for CVE-2019-16394", - "fork": false, - "created_at": "2020-02-18T03:32:00Z", - "updated_at": "2021-04-10T14:12:06Z", - "pushed_at": "2020-02-14T17:44:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16759.json b/2019/CVE-2019-16759.json index 9bab1a2e97..ebfa2b707a 100644 --- a/2019/CVE-2019-16759.json +++ b/2019/CVE-2019-16759.json @@ -206,37 +206,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 242010562, - "name": "vbull", - "full_name": "psychoxploit\/vbull", - "owner": { - "login": "psychoxploit", - "id": 61023708, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61023708?v=4", - "html_url": "https:\/\/github.com\/psychoxploit", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/psychoxploit\/vbull", - "description": "Mass Exploit CVE-2019-16759", - "fork": false, - "created_at": "2020-02-20T23:14:52Z", - "updated_at": "2024-08-12T19:57:57Z", - "pushed_at": "2020-02-29T21:05:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 287079968, "name": "CVE-2019-16759-bypass", diff --git a/2019/CVE-2019-17221.json b/2019/CVE-2019-17221.json deleted file mode 100644 index 1b0bc9103b..0000000000 --- a/2019/CVE-2019-17221.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 234381096, - "name": "CVE-2019-17221", - "full_name": "h4ckologic\/CVE-2019-17221", - "owner": { - "login": "h4ckologic", - "id": 10551871, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10551871?v=4", - "html_url": "https:\/\/github.com\/h4ckologic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/h4ckologic\/CVE-2019-17221", - "description": "PhantomJS uses internal module: webpage, to open, close, render, and perform multiple actions on webpages, which suffers from an arbitrary file read vulnerability. The vulnerability exists in the page.open() function of the webpage module, which loads the specified URL and calls a given callback. When opening a HTML file, an attacker can supply specially crafted file content, which allows reading arbitrary files on the filesystem. The vulnerability is demonstrated by using page.render() as the function callback, resulting in the generation of a PDF or an image of the targeted file.", - "fork": false, - "created_at": "2020-01-16T18:07:07Z", - "updated_at": "2023-12-18T09:27:25Z", - "pushed_at": "2020-01-16T18:08:13Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 8, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17427.json b/2019/CVE-2019-17427.json deleted file mode 100644 index db60688686..0000000000 --- a/2019/CVE-2019-17427.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 231651324, - "name": "CVE-2019-17427", - "full_name": "RealLinkers\/CVE-2019-17427", - "owner": { - "login": "RealLinkers", - "id": 22389074, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22389074?v=4", - "html_url": "https:\/\/github.com\/RealLinkers", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RealLinkers\/CVE-2019-17427", - "description": "CVE-2019-17427 Persistent XSS POC", - "fork": false, - "created_at": "2020-01-03T19:25:54Z", - "updated_at": "2024-11-06T11:55:04Z", - "pushed_at": "2020-01-03T19:32:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 59fcbcd708..6928c15e1c 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -1,35 +1,4 @@ [ - { - "id": 250560715, - "name": "CVE-2019-17558_Solr_Vul_Tool", - "full_name": "thelostworldFree\/CVE-2019-17558_Solr_Vul_Tool", - "owner": { - "login": "thelostworldFree", - "id": 24971604, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24971604?v=4", - "html_url": "https:\/\/github.com\/thelostworldFree", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thelostworldFree\/CVE-2019-17558_Solr_Vul_Tool", - "description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.", - "fork": false, - "created_at": "2020-03-27T14:48:22Z", - "updated_at": "2023-12-03T02:49:57Z", - "pushed_at": "2020-01-10T10:58:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 252131233, "name": "exphub", diff --git a/2019/CVE-2019-17564.json b/2019/CVE-2019-17564.json index cf799fcdfa..6ed3ac814c 100644 --- a/2019/CVE-2019-17564.json +++ b/2019/CVE-2019-17564.json @@ -1,128 +1,4 @@ [ - { - "id": 239930294, - "name": "CVE-2019-17564", - "full_name": "r00t4dm\/CVE-2019-17564", - "owner": { - "login": "r00t4dm", - "id": 36941976, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36941976?v=4", - "html_url": "https:\/\/github.com\/r00t4dm", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/r00t4dm\/CVE-2019-17564", - "description": null, - "fork": false, - "created_at": "2020-02-12T04:55:51Z", - "updated_at": "2020-02-12T07:41:08Z", - "pushed_at": "2020-02-12T07:41:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 240153600, - "name": "CVE-2019-17564", - "full_name": "Jaky5155\/CVE-2019-17564", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-17564", - "description": "CVE-2019-17564 Apache Dubbo deserialization RCE", - "fork": false, - "created_at": "2020-02-13T01:40:50Z", - "updated_at": "2024-08-12T19:57:42Z", - "pushed_at": "2020-02-13T01:42:21Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 240413864, - "name": "CVE-2019-17564", - "full_name": "Hu3sky\/CVE-2019-17564", - "owner": { - "login": "Hu3sky", - "id": 37403964, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37403964?v=4", - "html_url": "https:\/\/github.com\/Hu3sky", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Hu3sky\/CVE-2019-17564", - "description": "CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution", - "fork": false, - "created_at": "2020-02-14T02:41:31Z", - "updated_at": "2020-02-14T03:38:04Z", - "pushed_at": "2020-02-14T02:45:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 241072507, - "name": "CVE-2019-17564", - "full_name": "Exploit-3389\/CVE-2019-17564", - "owner": { - "login": "Exploit-3389", - "id": 61142764, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61142764?v=4", - "html_url": "https:\/\/github.com\/Exploit-3389", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Exploit-3389\/CVE-2019-17564", - "description": null, - "fork": false, - "created_at": "2020-02-17T09:52:47Z", - "updated_at": "2020-02-17T10:02:49Z", - "pushed_at": "2020-02-17T10:02:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, { "id": 241831156, "name": "CVE-2019-17564-FastJson-Gadget", @@ -158,36 +34,5 @@ "watchers": 15, "score": 0, "subscribers_count": 2 - }, - { - "id": 242675940, - "name": "CVE-2019-17564", - "full_name": "fairyming\/CVE-2019-17564", - "owner": { - "login": "fairyming", - "id": 44915879, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44915879?v=4", - "html_url": "https:\/\/github.com\/fairyming", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/fairyming\/CVE-2019-17564", - "description": "CVE-2019-17564:Apache Dubbo反序列化漏洞", - "fork": false, - "created_at": "2020-02-24T07:46:36Z", - "updated_at": "2024-08-12T19:58:03Z", - "pushed_at": "2020-02-24T07:54:05Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 8, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17570.json b/2019/CVE-2019-17570.json index 32ba120a6b..ff4b065f7d 100644 --- a/2019/CVE-2019-17570.json +++ b/2019/CVE-2019-17570.json @@ -34,36 +34,5 @@ "watchers": 4, "score": 0, "subscribers_count": 2 - }, - { - "id": 236260202, - "name": "xmlrpc-common-deserialization", - "full_name": "slowmistio\/xmlrpc-common-deserialization", - "owner": { - "login": "slowmistio", - "id": 25600994, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25600994?v=4", - "html_url": "https:\/\/github.com\/slowmistio", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/slowmistio\/xmlrpc-common-deserialization", - "description": "CVE-2019-17570 details and proof of concept", - "fork": false, - "created_at": "2020-01-26T03:03:20Z", - "updated_at": "2023-07-02T19:21:15Z", - "pushed_at": "2020-01-24T11:52:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 0, - "score": 0, - "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17671.json b/2019/CVE-2019-17671.json deleted file mode 100644 index 929fc2ca64..0000000000 --- a/2019/CVE-2019-17671.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 252674527, - "name": "CVE-2019-17671", - "full_name": "rhbb\/CVE-2019-17671", - "owner": { - "login": "rhbb", - "id": 62225834, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62225834?v=4", - "html_url": "https:\/\/github.com\/rhbb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rhbb\/CVE-2019-17671", - "description": null, - "fork": false, - "created_at": "2020-04-03T08:29:07Z", - "updated_at": "2022-02-08T06:37:49Z", - "pushed_at": "2020-04-03T10:34:27Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-18426.json b/2019/CVE-2019-18426.json deleted file mode 100644 index da6114ea4b..0000000000 --- a/2019/CVE-2019-18426.json +++ /dev/null @@ -1,35 +0,0 @@ -[ - { - "id": 244045140, - "name": "CVE-2019-18426", - "full_name": "PerimeterX\/CVE-2019-18426", - "owner": { - "login": "PerimeterX", - "id": 10051748, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10051748?v=4", - "html_url": "https:\/\/github.com\/PerimeterX", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/PerimeterX\/CVE-2019-18426", - "description": null, - "fork": false, - "created_at": "2020-02-29T21:36:46Z", - "updated_at": "2024-03-12T15:23:28Z", - "pushed_at": "2020-03-05T12:29:18Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 11, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-18426" - ], - "visibility": "public", - "forks": 11, - "watchers": 10, - "score": 0, - "subscribers_count": 6 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index a4025a3259..fdce38d67d 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -1,35 +1,4 @@ [ - { - "id": 238829481, - "name": "CVE-2019-18634", - "full_name": "Plazmaz\/CVE-2019-18634", - "owner": { - "login": "Plazmaz", - "id": 1331014, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1331014?v=4", - "html_url": "https:\/\/github.com\/Plazmaz", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Plazmaz\/CVE-2019-18634", - "description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc", - "fork": false, - "created_at": "2020-02-07T02:41:44Z", - "updated_at": "2024-08-12T19:57:26Z", - "pushed_at": "2020-02-19T03:47:33Z", - "stargazers_count": 57, - "watchers_count": 57, - "has_discussions": false, - "forks_count": 19, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 19, - "watchers": 57, - "score": 0, - "subscribers_count": 5 - }, { "id": 238993261, "name": "sudo-cve-2019-18634", diff --git a/2019/CVE-2019-18890.json b/2019/CVE-2019-18890.json deleted file mode 100644 index 9cfca6bf0d..0000000000 --- a/2019/CVE-2019-18890.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 231370688, - "name": "CVE-2019-18890", - "full_name": "RealLinkers\/CVE-2019-18890", - "owner": { - "login": "RealLinkers", - "id": 22389074, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22389074?v=4", - "html_url": "https:\/\/github.com\/RealLinkers", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RealLinkers\/CVE-2019-18890", - "description": "CVE-2019-18890 POC (Proof of Concept)", - "fork": false, - "created_at": "2020-01-02T11:44:47Z", - "updated_at": "2024-08-12T19:56:13Z", - "pushed_at": "2020-01-06T13:13:58Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 10, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19356.json b/2019/CVE-2019-19356.json index a038a57ca2..169c533c76 100644 --- a/2019/CVE-2019-19356.json +++ b/2019/CVE-2019-19356.json @@ -29,36 +29,5 @@ "watchers": 5, "score": 0, "subscribers_count": 2 - }, - { - "id": 247021488, - "name": "CVE-2019-19356", - "full_name": "qq1515406085\/CVE-2019-19356", - "owner": { - "login": "qq1515406085", - "id": 46200714, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46200714?v=4", - "html_url": "https:\/\/github.com\/qq1515406085", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/qq1515406085\/CVE-2019-19356", - "description": null, - "fork": false, - "created_at": "2020-03-13T08:22:36Z", - "updated_at": "2020-03-13T08:28:35Z", - "pushed_at": "2020-03-13T08:28:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-19550.json b/2019/CVE-2019-19550.json index 40e91816ed..f428e0aa82 100644 --- a/2019/CVE-2019-19550.json +++ b/2019/CVE-2019-19550.json @@ -1,35 +1,4 @@ [ - { - "id": 237107989, - "name": "CVE-2019-19550", - "full_name": "underprotection\/CVE-2019-19550", - "owner": { - "login": "underprotection", - "id": 60452208, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4", - "html_url": "https:\/\/github.com\/underprotection", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/underprotection\/CVE-2019-19550", - "description": null, - "fork": false, - "created_at": "2020-01-30T00:11:20Z", - "updated_at": "2020-02-13T17:14:52Z", - "pushed_at": "2020-02-06T15:02:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 427766633, "name": "CVE-2019-19550", diff --git a/2019/CVE-2019-19699.json b/2019/CVE-2019-19699.json deleted file mode 100644 index 13063304c5..0000000000 --- a/2019/CVE-2019-19699.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 234596737, - "name": "CVE-2019-19699", - "full_name": "SpengeSec\/CVE-2019-19699", - "owner": { - "login": "SpengeSec", - "id": 60011198, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60011198?v=4", - "html_url": "https:\/\/github.com\/SpengeSec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/SpengeSec\/CVE-2019-19699", - "description": "Centreon =<19.10 Authenticated RCE", - "fork": false, - "created_at": "2020-01-17T17:07:45Z", - "updated_at": "2021-01-17T09:31:20Z", - "pushed_at": "2020-04-04T09:30:55Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index 6894b7e63c..33fe690f6e 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -1,66 +1,4 @@ [ - { - "id": 233143985, - "name": "CVE-2019-19781", - "full_name": "projectzeroindia\/CVE-2019-19781", - "owner": { - "login": "projectzeroindia", - "id": 54312442, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54312442?v=4", - "html_url": "https:\/\/github.com\/projectzeroindia", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/projectzeroindia\/CVE-2019-19781", - "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", - "fork": false, - "created_at": "2020-01-10T22:56:35Z", - "updated_at": "2024-08-12T19:56:29Z", - "pushed_at": "2020-01-18T07:01:29Z", - "stargazers_count": 371, - "watchers_count": 371, - "has_discussions": false, - "forks_count": 115, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 115, - "watchers": 371, - "score": 0, - "subscribers_count": 13 - }, - { - "id": 233151210, - "name": "cve-2019-19781", - "full_name": "trustedsec\/cve-2019-19781", - "owner": { - "login": "trustedsec", - "id": 3160808, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3160808?v=4", - "html_url": "https:\/\/github.com\/trustedsec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/trustedsec\/cve-2019-19781", - "description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.", - "fork": false, - "created_at": "2020-01-11T00:08:27Z", - "updated_at": "2024-12-22T14:00:19Z", - "pushed_at": "2020-01-22T20:23:51Z", - "stargazers_count": 572, - "watchers_count": 572, - "has_discussions": false, - "forks_count": 129, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 129, - "watchers": 572, - "score": 0, - "subscribers_count": 29 - }, { "id": 233152918, "name": "check-cve-2019-19781", @@ -97,71 +35,6 @@ "score": 0, "subscribers_count": 17 }, - { - "id": 233168483, - "name": "CVE-2019-19781", - "full_name": "jas502n\/CVE-2019-19781", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-19781", - "description": "Citrix ADC Remote Code Execution", - "fork": false, - "created_at": "2020-01-11T03:10:12Z", - "updated_at": "2024-12-06T23:49:06Z", - "pushed_at": "2020-01-11T14:03:52Z", - "stargazers_count": 86, - "watchers_count": 86, - "has_discussions": false, - "forks_count": 24, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix-gateway", - "cve-2019-19781" - ], - "visibility": "public", - "forks": 24, - "watchers": 86, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 233192322, - "name": "CVE-2019-19781", - "full_name": "ianxtianxt\/CVE-2019-19781", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-19781", - "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", - "fork": false, - "created_at": "2020-01-11T07:16:23Z", - "updated_at": "2024-08-12T19:56:30Z", - "pushed_at": "2020-01-11T07:20:44Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 7, - "score": 0, - "subscribers_count": 2 - }, { "id": 233209505, "name": "CVE-2019-19781", @@ -193,136 +66,6 @@ "score": 0, "subscribers_count": 4 }, - { - "id": 233232989, - "name": "CVE-2019-19781", - "full_name": "oways\/CVE-2019-19781", - "owner": { - "login": "oways", - "id": 11142952, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11142952?v=4", - "html_url": "https:\/\/github.com\/oways", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/oways\/CVE-2019-19781", - "description": "CVE-2019-19781 Citrix RCE", - "fork": false, - "created_at": "2020-01-11T13:05:28Z", - "updated_at": "2024-08-12T19:56:30Z", - "pushed_at": "2020-01-11T13:09:00Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 233274912, - "name": "Citrix_CVE-2019-19781", - "full_name": "becrevex\/Citrix_CVE-2019-19781", - "owner": { - "login": "becrevex", - "id": 8326868, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", - "html_url": "https:\/\/github.com\/becrevex", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/becrevex\/Citrix_CVE-2019-19781", - "description": "Took at stab at an NSE discovery script for CVE-2019-19781.", - "fork": false, - "created_at": "2020-01-11T18:04:17Z", - "updated_at": "2022-06-27T14:55:57Z", - "pushed_at": "2020-01-11T19:48:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 233294562, - "name": "Exploits_CVE-2019-19781", - "full_name": "unknowndevice64\/Exploits_CVE-2019-19781", - "owner": { - "login": "unknowndevice64", - "id": 23033569, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23033569?v=4", - "html_url": "https:\/\/github.com\/unknowndevice64", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/unknowndevice64\/Exploits_CVE-2019-19781", - "description": "All Working Exploits", - "fork": false, - "created_at": "2020-01-11T20:43:09Z", - "updated_at": "2021-04-19T06:52:48Z", - "pushed_at": "2020-01-11T22:09:34Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 233412280, - "name": "citrixmash_scanner", - "full_name": "haxrob\/citrixmash_scanner", - "owner": { - "login": "haxrob", - "id": 11153104, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4", - "html_url": "https:\/\/github.com\/haxrob", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/haxrob\/citrixmash_scanner", - "description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix", - "fork": false, - "created_at": "2020-01-12T15:16:54Z", - "updated_at": "2024-12-03T10:19:36Z", - "pushed_at": "2020-01-17T22:01:20Z", - "stargazers_count": 35, - "watchers_count": 35, - "has_discussions": false, - "forks_count": 8, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "citrixmash", - "cve-2019-19781", - "scanner", - "shitrix" - ], - "visibility": "public", - "forks": 8, - "watchers": 35, - "score": 0, - "subscribers_count": 2 - }, { "id": 233441884, "name": "Shitrix-CVE-2019-19781", @@ -354,296 +97,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 233473212, - "name": "CVE-2019-19781", - "full_name": "haxrob\/CVE-2019-19781", - "owner": { - "login": "haxrob", - "id": 11153104, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4", - "html_url": "https:\/\/github.com\/haxrob", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/haxrob\/CVE-2019-19781", - "description": "DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781", - "fork": false, - "created_at": "2020-01-12T23:13:56Z", - "updated_at": "2024-08-12T19:56:33Z", - "pushed_at": "2020-02-05T11:45:25Z", - "stargazers_count": 45, - "watchers_count": 45, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 45, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 233493025, - "name": "CVE-2019-19781", - "full_name": "hollerith\/CVE-2019-19781", - "owner": { - "login": "hollerith", - "id": 659626, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/659626?v=4", - "html_url": "https:\/\/github.com\/hollerith", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hollerith\/CVE-2019-19781", - "description": "Citrix Netscaler RCE", - "fork": false, - "created_at": "2020-01-13T02:14:59Z", - "updated_at": "2020-01-13T02:29:06Z", - "pushed_at": "2020-01-13T02:29:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 233538988, - "name": "CVE-2019-19781", - "full_name": "aqhmal\/CVE-2019-19781", - "owner": { - "login": "aqhmal", - "id": 22043590, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22043590?v=4", - "html_url": "https:\/\/github.com\/aqhmal", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/aqhmal\/CVE-2019-19781", - "description": "Automated script for Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.", - "fork": false, - "created_at": "2020-01-13T07:42:27Z", - "updated_at": "2023-09-08T18:02:13Z", - "pushed_at": "2020-01-14T15:53:14Z", - "stargazers_count": 9, - "watchers_count": 9, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "automated-testing", - "citrix-netscaler", - "information-extraction", - "pentest-script", - "python3", - "shodan" - ], - "visibility": "public", - "forks": 5, - "watchers": 9, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 233566324, - "name": "CitrixHoneypot", - "full_name": "MalwareTech\/CitrixHoneypot", - "owner": { - "login": "MalwareTech", - "id": 7256561, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7256561?v=4", - "html_url": "https:\/\/github.com\/MalwareTech", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MalwareTech\/CitrixHoneypot", - "description": "Detect and log CVE-2019-19781 scan and exploitation attempts.", - "fork": false, - "created_at": "2020-01-13T10:09:31Z", - "updated_at": "2024-12-01T11:41:59Z", - "pushed_at": "2020-01-15T13:58:22Z", - "stargazers_count": 114, - "watchers_count": 114, - "has_discussions": false, - "forks_count": 29, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 29, - "watchers": 114, - "score": 0, - "subscribers_count": 7 - }, - { - "id": 233609919, - "name": "citrix_dir_traversal_rce", - "full_name": "mekhalleh\/citrix_dir_traversal_rce", - "owner": { - "login": "mekhalleh", - "id": 5225129, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5225129?v=4", - "html_url": "https:\/\/github.com\/mekhalleh", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mekhalleh\/citrix_dir_traversal_rce", - "description": "The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).", - "fork": false, - "created_at": "2020-01-13T14:07:15Z", - "updated_at": "2024-08-12T19:56:34Z", - "pushed_at": "2020-01-18T12:12:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 233943421, - "name": "cve-2019-19781-web", - "full_name": "zenturacp\/cve-2019-19781-web", - "owner": { - "login": "zenturacp", - "id": 37262317, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37262317?v=4", - "html_url": "https:\/\/github.com\/zenturacp", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zenturacp\/cve-2019-19781-web", - "description": null, - "fork": false, - "created_at": "2020-01-14T21:54:08Z", - "updated_at": "2020-01-28T22:56:43Z", - "pushed_at": "2020-01-28T22:56:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 234053519, - "name": "CVE-2019-19781-Checker", - "full_name": "zgelici\/CVE-2019-19781-Checker", - "owner": { - "login": "zgelici", - "id": 5995033, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5995033?v=4", - "html_url": "https:\/\/github.com\/zgelici", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zgelici\/CVE-2019-19781-Checker", - "description": "Check your website for CVE-2019-19781 Vulnerable", - "fork": false, - "created_at": "2020-01-15T10:15:11Z", - "updated_at": "2020-01-15T10:20:33Z", - "pushed_at": "2020-01-15T10:20:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 234157094, - "name": "CVE-2019-19781_IOCs", - "full_name": "digitalshadows\/CVE-2019-19781_IOCs", - "owner": { - "login": "digitalshadows", - "id": 11042971, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11042971?v=4", - "html_url": "https:\/\/github.com\/digitalshadows", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/digitalshadows\/CVE-2019-19781_IOCs", - "description": "IOCs for CVE-2019-19781", - "fork": false, - "created_at": "2020-01-15T19:32:14Z", - "updated_at": "2020-01-15T19:37:59Z", - "pushed_at": "2020-01-15T19:36:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 234169492, - "name": "CVE-2019-19781-Forensic", - "full_name": "onSec-fr\/CVE-2019-19781-Forensic", - "owner": { - "login": "onSec-fr", - "id": 59887731, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59887731?v=4", - "html_url": "https:\/\/github.com\/onSec-fr", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/onSec-fr\/CVE-2019-19781-Forensic", - "description": "Automated forensic script hunting for cve-2019-19781", - "fork": false, - "created_at": "2020-01-15T20:43:37Z", - "updated_at": "2024-08-12T19:56:40Z", - "pushed_at": "2020-02-18T17:01:13Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "cve-2019-19781", - "forensics-investigations" - ], - "visibility": "public", - "forks": 3, - "watchers": 5, - "score": 0, - "subscribers_count": 3 - }, { "id": 234275841, "name": "CVE-NetScalerFileSystemCheck", @@ -675,299 +128,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 234291404, - "name": "Detect-CVE-2019-19781", - "full_name": "Castaldio86\/Detect-CVE-2019-19781", - "owner": { - "login": "Castaldio86", - "id": 12892740, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12892740?v=4", - "html_url": "https:\/\/github.com\/Castaldio86", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Castaldio86\/Detect-CVE-2019-19781", - "description": null, - "fork": false, - "created_at": "2020-01-16T10:09:05Z", - "updated_at": "2020-01-16T10:35:07Z", - "pushed_at": "2020-01-16T10:35:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 234315880, - "name": "ADC-19781", - "full_name": "j81blog\/ADC-19781", - "owner": { - "login": "j81blog", - "id": 15254164, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15254164?v=4", - "html_url": "https:\/\/github.com\/j81blog", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/j81blog\/ADC-19781", - "description": "Check ADC for CVE-2019-19781", - "fork": false, - "created_at": "2020-01-16T12:33:00Z", - "updated_at": "2023-01-28T07:13:26Z", - "pushed_at": "2020-02-02T10:48:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 234482699, - "name": "CVE-2019-19781", - "full_name": "b510\/CVE-2019-19781", - "owner": { - "login": "b510", - "id": 47598258, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47598258?v=4", - "html_url": "https:\/\/github.com\/b510", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/b510\/CVE-2019-19781", - "description": "批量概念驗證用", - "fork": false, - "created_at": "2020-01-17T06:09:18Z", - "updated_at": "2020-01-17T06:23:10Z", - "pushed_at": "2020-01-17T06:23:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 234586442, - "name": "CVE-2019-19781", - "full_name": "redscan\/CVE-2019-19781", - "owner": { - "login": "redscan", - "id": 37875760, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37875760?v=4", - "html_url": "https:\/\/github.com\/redscan", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/redscan\/CVE-2019-19781", - "description": "CVE-2019-19781 Attack Triage Script", - "fork": false, - "created_at": "2020-01-17T16:14:30Z", - "updated_at": "2020-01-21T16:48:21Z", - "pushed_at": "2020-01-17T21:13:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 235372759, - "name": "massCitrix", - "full_name": "digitalgangst\/massCitrix", - "owner": { - "login": "digitalgangst", - "id": 23701624, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23701624?v=4", - "html_url": "https:\/\/github.com\/digitalgangst", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/digitalgangst\/massCitrix", - "description": "Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 de hosts descobertos pelo Shodan. Pull requests são bem vindas. ", - "fork": false, - "created_at": "2020-01-21T15:18:08Z", - "updated_at": "2020-03-10T23:34:40Z", - "pushed_at": "2020-01-21T15:19:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 235373247, - "name": "ioc-scanner-CVE-2019-19781", - "full_name": "mandiant\/ioc-scanner-CVE-2019-19781", - "owner": { - "login": "mandiant", - "id": 331209, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/331209?v=4", - "html_url": "https:\/\/github.com\/mandiant", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mandiant\/ioc-scanner-CVE-2019-19781", - "description": "Indicator of Compromise Scanner for CVE-2019-19781", - "fork": false, - "created_at": "2020-01-21T15:20:25Z", - "updated_at": "2024-08-05T03:06:48Z", - "pushed_at": "2020-03-25T05:07:43Z", - "stargazers_count": 92, - "watchers_count": 92, - "has_discussions": false, - "forks_count": 25, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 25, - "watchers": 92, - "score": 0, - "subscribers_count": 14 - }, - { - "id": 235459837, - "name": "ioc-scanner-CVE-2019-19781", - "full_name": "citrix\/ioc-scanner-CVE-2019-19781", - "owner": { - "login": "citrix", - "id": 1635391, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1635391?v=4", - "html_url": "https:\/\/github.com\/citrix", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/citrix\/ioc-scanner-CVE-2019-19781", - "description": "Indicator of Compromise Scanner for CVE-2019-19781", - "fork": false, - "created_at": "2020-01-21T23:13:00Z", - "updated_at": "2024-09-08T15:14:46Z", - "pushed_at": "2020-03-25T16:48:30Z", - "stargazers_count": 58, - "watchers_count": 58, - "has_discussions": false, - "forks_count": 12, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 12, - "watchers": 58, - "score": 0, - "subscribers_count": 13 - }, - { - "id": 235574304, - "name": "citrix-honeypot", - "full_name": "haxrob\/citrix-honeypot", - "owner": { - "login": "haxrob", - "id": 11153104, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4", - "html_url": "https:\/\/github.com\/haxrob", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/haxrob\/citrix-honeypot", - "description": "Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts", - "fork": false, - "created_at": "2020-01-22T13:00:18Z", - "updated_at": "2024-08-12T19:56:54Z", - "pushed_at": "2020-01-23T09:10:06Z", - "stargazers_count": 26, - "watchers_count": 26, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "citrix-adc", - "citrix-netscaler", - "citrixmash", - "cve-2019-19781", - "honeypot", - "shitrix" - ], - "visibility": "public", - "forks": 6, - "watchers": 26, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 235725853, - "name": "CitrixNetscalerAnalysis", - "full_name": "L4r1k\/CitrixNetscalerAnalysis", - "owner": { - "login": "L4r1k", - "id": 19558495, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19558495?v=4", - "html_url": "https:\/\/github.com\/L4r1k", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/L4r1k\/CitrixNetscalerAnalysis", - "description": ":microscope: Jupyter notebook to help automate some of the forensic analysis related to Citrix Netscalers compromised via CVE-2019-19781", - "fork": false, - "created_at": "2020-01-23T04:59:51Z", - "updated_at": "2020-02-21T02:51:51Z", - "pushed_at": "2020-02-21T02:51:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-19781", - "dfir", - "forensic-analysis", - "log-parsing", - "shitrix" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 4 - }, { "id": 235755055, "name": "CVE-2019-19781-DFIR-Notes", @@ -999,105 +159,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 235820941, - "name": "citrixvulncheck", - "full_name": "0xams\/citrixvulncheck", - "owner": { - "login": "0xams", - "id": 50754216, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50754216?v=4", - "html_url": "https:\/\/github.com\/0xams", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xams\/citrixvulncheck", - "description": "a script to look for CVE-2019-19781 Vulnerability within a domain and it's subdomains", - "fork": false, - "created_at": "2020-01-23T15:13:04Z", - "updated_at": "2020-01-30T05:00:45Z", - "pushed_at": "2020-01-30T05:00:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 236726768, - "name": "CVE-2019-19781", - "full_name": "r4ulcl\/CVE-2019-19781", - "owner": { - "login": "r4ulcl", - "id": 25440046, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25440046?v=4", - "html_url": "https:\/\/github.com\/r4ulcl", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/r4ulcl\/CVE-2019-19781", - "description": "Python CVE-2019-19781 exploit", - "fork": false, - "created_at": "2020-01-28T12:09:51Z", - "updated_at": "2020-01-28T21:23:04Z", - "pushed_at": "2020-01-28T15:30:20Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "citrix", - "citrix-adc", - "cve-2019-19781", - "exploit", - "python3" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 245795935, - "name": "webcvescanner", - "full_name": "nmanzi\/webcvescanner", - "owner": { - "login": "nmanzi", - "id": 68373, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68373?v=4", - "html_url": "https:\/\/github.com\/nmanzi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/nmanzi\/webcvescanner", - "description": "Gather a list of Citrix appliances in a country \/ state pair, and check if they're vulnerable to CVE-2019-19781", - "fork": false, - "created_at": "2020-03-08T10:42:20Z", - "updated_at": "2021-11-28T06:33:59Z", - "pushed_at": "2020-03-08T11:06:43Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 3 - }, { "id": 257219340, "name": "CVE-2019-19781POC", diff --git a/2019/CVE-2019-19782.json b/2019/CVE-2019-19782.json deleted file mode 100644 index d3ab626f94..0000000000 --- a/2019/CVE-2019-19782.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 233213627, - "name": "CVE-2019-19782", - "full_name": "Underwood12\/CVE-2019-19782", - "owner": { - "login": "Underwood12", - "id": 19386296, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19386296?v=4", - "html_url": "https:\/\/github.com\/Underwood12", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Underwood12\/CVE-2019-19782", - "description": null, - "fork": false, - "created_at": "2020-01-11T10:25:18Z", - "updated_at": "2020-01-11T10:25:20Z", - "pushed_at": "2020-01-10T05:12:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19871.json b/2019/CVE-2019-19871.json deleted file mode 100644 index c19129ae0f..0000000000 --- a/2019/CVE-2019-19871.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 235170660, - "name": "CVE-2019-19871-AuditGuide", - "full_name": "VDISEC\/CVE-2019-19871-AuditGuide", - "owner": { - "login": "VDISEC", - "id": 29587802, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29587802?v=4", - "html_url": "https:\/\/github.com\/VDISEC", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/VDISEC\/CVE-2019-19871-AuditGuide", - "description": "Audit Guide for the Citrix ADC Vulnerability CVE-2019-19871. Collected from multiple sources and threat assessments. Will be updated as new methods come up.", - "fork": false, - "created_at": "2020-01-20T18:34:51Z", - "updated_at": "2021-05-12T19:42:30Z", - "pushed_at": "2020-01-23T20:30:32Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19905.json b/2019/CVE-2019-19905.json deleted file mode 100644 index f5d8cc7e0a..0000000000 --- a/2019/CVE-2019-19905.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 245700108, - "name": "CVE-2019-19905", - "full_name": "dpmdpm2\/CVE-2019-19905", - "owner": { - "login": "dpmdpm2", - "id": 60997239, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60997239?v=4", - "html_url": "https:\/\/github.com\/dpmdpm2", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dpmdpm2\/CVE-2019-19905", - "description": null, - "fork": false, - "created_at": "2020-03-07T20:23:04Z", - "updated_at": "2020-03-07T20:27:08Z", - "pushed_at": "2020-03-07T20:27:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-20059.json b/2019/CVE-2019-20059.json deleted file mode 100644 index c2a1ec4262..0000000000 --- a/2019/CVE-2019-20059.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 244965126, - "name": "CVE-2019-20059", - "full_name": "cve-vuln\/CVE-2019-20059", - "owner": { - "login": "cve-vuln", - "id": 61799154, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61799154?v=4", - "html_url": "https:\/\/github.com\/cve-vuln", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cve-vuln\/CVE-2019-20059", - "description": "Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.", - "fork": false, - "created_at": "2020-03-04T17:41:52Z", - "updated_at": "2020-03-04T17:41:55Z", - "pushed_at": "2020-02-07T17:48:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-20197.json b/2019/CVE-2019-20197.json deleted file mode 100644 index 87f47ea012..0000000000 --- a/2019/CVE-2019-20197.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 232512469, - "name": "CVE-2019-20197", - "full_name": "lp008\/CVE-2019-20197", - "owner": { - "login": "lp008", - "id": 11436275, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4", - "html_url": "https:\/\/github.com\/lp008", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lp008\/CVE-2019-20197", - "description": "CVE-2019-20197", - "fork": false, - "created_at": "2020-01-08T08:11:58Z", - "updated_at": "2020-01-08T08:20:44Z", - "pushed_at": "2020-01-08T08:19:27Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 232513269, - "name": "CVE-2019-20197", - "full_name": "jas502n\/CVE-2019-20197", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-20197", - "description": "Nagios XI远程命令执行漏洞 UsersController.php in Run.codes 1.5.2 and older has a reset password race condition vulnerability. @@ -7105,6 +7111,7 @@ - [iSee857/CVE-2024-50379-PoC](https://github.com/iSee857/CVE-2024-50379-PoC) - [Alchemist3dot14/CVE-2024-50379](https://github.com/Alchemist3dot14/CVE-2024-50379) - [ph0ebus/Tomcat-CVE-2024-50379-Poc](https://github.com/ph0ebus/Tomcat-CVE-2024-50379-Poc) +- [SleepingBag945/CVE-2024-50379](https://github.com/SleepingBag945/CVE-2024-50379) ### CVE-2024-50395 (2024-11-22) @@ -7225,6 +7232,7 @@ - [watchtowrlabs/CVE-2024-50623](https://github.com/watchtowrlabs/CVE-2024-50623) +- [verylazytech/CVE-2024-50623](https://github.com/verylazytech/CVE-2024-50623) ### CVE-2024-50657 (2024-11-22) @@ -7551,6 +7559,9 @@ - [kota-yata/cve-2024-53259](https://github.com/kota-yata/cve-2024-53259) +### CVE-2024-53345 +- [ShadowByte1/CVE-2024-53345](https://github.com/ShadowByte1/CVE-2024-53345) + ### CVE-2024-53375 (2024-12-02) An Authenticated Remote Code Execution (RCE) vulnerability affects the TP-Link Archer router series. A vulnerability exists in the "tmp_get_sites" function of the HomeShield functionality provided by TP-Link. This vulnerability is still exploitable without the activation of the HomeShield functionality. @@ -10919,7 +10930,7 @@ Windows Kernel Elevation of Privilege Vulnerability -- [Cr4zyDave/CVE-2023-28293](https://github.com/Cr4zyDave/CVE-2023-28293) +- [CrazyDaveX86/CVE-2023-28293](https://github.com/CrazyDaveX86/CVE-2023-28293) ### CVE-2023-28324 (2023-06-30) @@ -22606,6 +22617,7 @@ - [nu0l/CVE-2022-46463](https://github.com/nu0l/CVE-2022-46463) - [404tk/CVE-2022-46463](https://github.com/404tk/CVE-2022-46463) +- [CodeSecurityTeam/harbor](https://github.com/CodeSecurityTeam/harbor) ### CVE-2022-46484 (2023-08-02) @@ -29658,7 +29670,6 @@ In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 -- [leommxj/cve-2020-0022](https://github.com/leommxj/cve-2020-0022) - [k3vinlusec/Bluefrag_CVE-2020-0022](https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022) - [Polo35/CVE-2020-0022](https://github.com/Polo35/CVE-2020-0022) - [5k1l/cve-2020-0022](https://github.com/5k1l/cve-2020-0022) @@ -29666,19 +29677,11 @@ - [devdanqtuan/poc-for-cve-2020-0022](https://github.com/devdanqtuan/poc-for-cve-2020-0022) - [themmokhtar/CVE-2020-0022](https://github.com/themmokhtar/CVE-2020-0022) -### CVE-2020-0023 (2020-02-13) - -In setPhonebookAccessPermission of AdapterService.java, there is a possible disclosure of user contacts over bluetooth due to a missing permission check. This could lead to local information disclosure if a malicious app enables contacts over a bluetooth connection, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145130871 - - -- [362902755/CVE-2020-0023](https://github.com/362902755/CVE-2020-0023) - ### CVE-2020-0041 (2020-03-10) In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-145988638References: Upstream kernel -- [bluefrostsecurity/CVE-2020-0041](https://github.com/bluefrostsecurity/CVE-2020-0041) - [j4nn/CVE-2020-0041](https://github.com/j4nn/CVE-2020-0041) - [koharin/CVE-2020-0041](https://github.com/koharin/CVE-2020-0041) - [vaginessa/CVE-2020-0041-Pixel-3a](https://github.com/vaginessa/CVE-2020-0041-Pixel-3a) @@ -29690,9 +29693,6 @@ - [R0rt1z2/AutomatedRoot](https://github.com/R0rt1z2/AutomatedRoot) -- [TheRealJunior/mtk-su-reverse-cve-2020-0069](https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069) -- [yanglingxi1993/CVE-2020-0069](https://github.com/yanglingxi1993/CVE-2020-0069) -- [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc) - [0xf15h/mtk_su](https://github.com/0xf15h/mtk_su) ### CVE-2020-0082 (2020-04-17) @@ -29707,8 +29707,6 @@ In startActivities of ActivityStartController.java, there is a possible escalation of privilege due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-145669109 -- [wyu0hop/CVE-2020-0096](https://github.com/wyu0hop/CVE-2020-0096) -- [liuyun201990/StrandHogg2](https://github.com/liuyun201990/StrandHogg2) - [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2) - [nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c](https://github.com/nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c) @@ -29733,13 +29731,6 @@ - [tea9/CVE-2020-0114-systemui](https://github.com/tea9/CVE-2020-0114-systemui) -### CVE-2020-0121 (2020-06-10) - -In updateUidProcState of AppOpsService.java, there is a possible permission bypass due to a logic error. This could lead to local information disclosure of location data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-148180766 - - -- [mooneee/CVE-2020-0121](https://github.com/mooneee/CVE-2020-0121) - ### CVE-2020-0136 (2020-06-11) In multiple locations of Parcel.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege in the system server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-120078455 @@ -30058,104 +30049,31 @@ - [nanopathi/system_bt_AOSP10_r33_CVE-2020-0471](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0471) -### CVE-2020-0551 (2020-03-12) - -Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html - - -- [bitdefender/lvi-lfb-attack-poc](https://github.com/bitdefender/lvi-lfb-attack-poc) - -### CVE-2020-0557 (2020-04-15) - -Insecure inherited permissions in Intel(R) PROSet/Wireless WiFi products before version 21.70 on Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access. - - -- [hessandrew/CVE-2020-0557_INTEL-SA-00338](https://github.com/hessandrew/CVE-2020-0557_INTEL-SA-00338) - -### CVE-2020-0568 (2020-04-15) - -Race condition in the Intel(R) Driver and Support Assistant before version 20.1.5 may allow an authenticated user to potentially enable denial of service via local access. - - -- [hessandrew/CVE-2020-0568_INTEL-SA-00344](https://github.com/hessandrew/CVE-2020-0568_INTEL-SA-00344) - ### CVE-2020-0601 (2020-01-14) A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'. -- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601) -- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601) -- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601) -- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601) -- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin) -- [ly4k/CurveBall](https://github.com/ly4k/CurveBall) - [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools) -- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601) -- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601) - [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams) -- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils) -- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell) -- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601) -- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601) -- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl) -- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua) -- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT) -- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601) -- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball) - [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall) -- [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall) -- [ioncodes/Curveball](https://github.com/ioncodes/Curveball) -- [amlweems/gringotts](https://github.com/amlweems/gringotts) -- [yanghaoi/CVE-2020-0601](https://github.com/yanghaoi/CVE-2020-0601) -- [talbeerysec/CurveBallDetection](https://github.com/talbeerysec/CurveBallDetection) -- [david4599/CurveballCertTool](https://github.com/david4599/CurveballCertTool) -- [eastmountyxz/CVE-2020-0601-EXP](https://github.com/eastmountyxz/CVE-2020-0601-EXP) -- [eastmountyxz/CVE-2018-20250-WinRAR](https://github.com/eastmountyxz/CVE-2018-20250-WinRAR) -- [gremwell/cve-2020-0601_poc](https://github.com/gremwell/cve-2020-0601_poc) -- [bsides-rijeka/meetup-2-curveball](https://github.com/bsides-rijeka/meetup-2-curveball) -- [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey) -- [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo) - [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC) - [cimashiro/-Awesome-CVE-2020-0601-](https://github.com/cimashiro/-Awesome-CVE-2020-0601-) - [tyj956413282/curveball-plus](https://github.com/tyj956413282/curveball-plus) - [JoelBts/CVE-2020-0601_PoC](https://github.com/JoelBts/CVE-2020-0601_PoC) -### CVE-2020-0609 (2020-01-14) - -A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610. - - -- [ruppde/rdg_scanner_cve-2020-0609](https://github.com/ruppde/rdg_scanner_cve-2020-0609) -- [ly4k/BlueGate](https://github.com/ly4k/BlueGate) -- [MalwareTech/RDGScanner](https://github.com/MalwareTech/RDGScanner) -- [Archi73ct/CVE-2020-0609](https://github.com/Archi73ct/CVE-2020-0609) -- [ioncodes/BlueGate](https://github.com/ioncodes/BlueGate) - ### CVE-2020-0618 (2020-02-11) A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'. -- [euphrat1ca/CVE-2020-0618](https://github.com/euphrat1ca/CVE-2020-0618) -- [wortell/cve-2020-0618](https://github.com/wortell/cve-2020-0618) - [itstarsec/CVE-2020-0618](https://github.com/itstarsec/CVE-2020-0618) -### CVE-2020-0624 (2020-01-14) - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0642. - - -- [james0x40/CVE-2020-0624](https://github.com/james0x40/CVE-2020-0624) - ### CVE-2020-0668 (2020-02-11) An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672. -- [RedCursorSecurityConsulting/CVE-2020-0668](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668) -- [Nan3r/CVE-2020-0668](https://github.com/Nan3r/CVE-2020-0668) -- [modulexcite/SysTracingPoc](https://github.com/modulexcite/SysTracingPoc) - [ycdxsb/CVE-2020-0668](https://github.com/ycdxsb/CVE-2020-0668) - [bypazs/CVE-2020-0668.exe](https://github.com/bypazs/CVE-2020-0668.exe) - [0xSs0rZ/Windows_Exploit](https://github.com/0xSs0rZ/Windows_Exploit) @@ -30165,37 +30083,16 @@ A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. -- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674) - [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC) - [Micky-Thongam/Internet-Explorer-UAF](https://github.com/Micky-Thongam/Internet-Explorer-UAF) -### CVE-2020-0683 (2020-02-11) - -An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686. - - -- [padovah4ck/CVE-2020-0683](https://github.com/padovah4ck/CVE-2020-0683) - ### CVE-2020-0688 (2020-02-11) A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'. -- [random-robbie/cve-2020-0688](https://github.com/random-robbie/cve-2020-0688) -- [Jumbo-WJB/CVE-2020-0688](https://github.com/Jumbo-WJB/CVE-2020-0688) - [Ridter/cve-2020-0688](https://github.com/Ridter/cve-2020-0688) -- [Yt1g3r/CVE-2020-0688_EXP](https://github.com/Yt1g3r/CVE-2020-0688_EXP) -- [righter83/CVE-2020-0688](https://github.com/righter83/CVE-2020-0688) -- [truongtn/cve-2020-0688](https://github.com/truongtn/cve-2020-0688) -- [onSec-fr/CVE-2020-0688-Scanner](https://github.com/onSec-fr/CVE-2020-0688-Scanner) -- [youncyb/CVE-2020-0688](https://github.com/youncyb/CVE-2020-0688) -- [zcgonvh/CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688) -- [justin-p/PSForgot2kEyXCHANGE](https://github.com/justin-p/PSForgot2kEyXCHANGE) -- [cert-lv/CVE-2020-0688](https://github.com/cert-lv/CVE-2020-0688) -- [ravinacademy/CVE-2020-0688](https://github.com/ravinacademy/CVE-2020-0688) -- [mahyarx/Exploit_CVE-2020-0688](https://github.com/mahyarx/Exploit_CVE-2020-0688) -- [ktpdpro/CVE-2020-0688](https://github.com/ktpdpro/CVE-2020-0688) - [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique) - [murataydemir/CVE-2020-0688](https://github.com/murataydemir/CVE-2020-0688) - [zyn3rgy/ecp_slap](https://github.com/zyn3rgy/ecp_slap) @@ -30207,27 +30104,11 @@ - [chudamax/CVE-2020-0688-Exchange2010](https://github.com/chudamax/CVE-2020-0688-Exchange2010) - [W01fh4cker/CVE-2020-0688-GUI](https://github.com/W01fh4cker/CVE-2020-0688-GUI) -### CVE-2020-0728 (2020-02-11) - -An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'. - - -- [irsl/CVE-2020-0728](https://github.com/irsl/CVE-2020-0728) - -### CVE-2020-0753 (2020-02-11) - -An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0754. - - -- [afang5472/CVE-2020-0753-and-CVE-2020-0754](https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754) -- [VikasVarshney/CVE-2020-0753-and-CVE-2020-0754](https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754) - ### CVE-2020-0787 (2020-03-12) An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'. -- [cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION) - [MasterSploit/CVE-2020-0787](https://github.com/MasterSploit/CVE-2020-0787) - [MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master](https://github.com/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master) - [yanghaoi/CVE-2020-0787](https://github.com/yanghaoi/CVE-2020-0787) @@ -30237,60 +30118,10 @@ A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'. -- [k8gege/PyLadon](https://github.com/k8gege/PyLadon) -- [0x25bit/CVE-2020-0796-PoC](https://github.com/0x25bit/CVE-2020-0796-PoC) -- [technion/DisableSMBCompression](https://github.com/technion/DisableSMBCompression) - [T13nn3s/CVE-2020-0796](https://github.com/T13nn3s/CVE-2020-0796) -- [ly4k/SMBGhost](https://github.com/ly4k/SMBGhost) -- [joaozietolie/CVE-2020-0796-Checker](https://github.com/joaozietolie/CVE-2020-0796-Checker) -- [ButrintKomoni/cve-2020-0796](https://github.com/ButrintKomoni/cve-2020-0796) -- [dickens88/cve-2020-0796-scanner](https://github.com/dickens88/cve-2020-0796-scanner) -- [kn6869610/CVE-2020-0796](https://github.com/kn6869610/CVE-2020-0796) -- [awareseven/eternalghosttest](https://github.com/awareseven/eternalghosttest) -- [xax007/CVE-2020-0796-Scanner](https://github.com/xax007/CVE-2020-0796-Scanner) -- [Dhoomralochana/Scanners-for-CVE-2020-0796-Testing](https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing) -- [UraSecTeam/smbee](https://github.com/UraSecTeam/smbee) -- [netscylla/SMBGhost](https://github.com/netscylla/SMBGhost) - [eerykitty/CVE-2020-0796-PoC](https://github.com/eerykitty/CVE-2020-0796-PoC) -- [wneessen/SMBCompScan](https://github.com/wneessen/SMBCompScan) -- [ioncodes/SMBGhost](https://github.com/ioncodes/SMBGhost) -- [laolisafe/CVE-2020-0796](https://github.com/laolisafe/CVE-2020-0796) -- [gabimarti/SMBScanner](https://github.com/gabimarti/SMBScanner) -- [Almorabea/SMBGhost-WorkaroundApplier](https://github.com/Almorabea/SMBGhost-WorkaroundApplier) -- [vysecurity/CVE-2020-0796](https://github.com/vysecurity/CVE-2020-0796) -- [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796) - [w1ld3r/SMBGhost_Scanner](https://github.com/w1ld3r/SMBGhost_Scanner) -- [wsfengfan/CVE-2020-0796](https://github.com/wsfengfan/CVE-2020-0796) -- [GuoKerS/aioScan_CVE-2020-0796](https://github.com/GuoKerS/aioScan_CVE-2020-0796) -- [jiansiting/CVE-2020-0796-Scanner](https://github.com/jiansiting/CVE-2020-0796-Scanner) -- [maxpl0it/Unauthenticated-CVE-2020-0796-PoC](https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC) - [ran-sama/CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796) -- [sujitawake/smbghost](https://github.com/sujitawake/smbghost) -- [julixsalas/CVE-2020-0796](https://github.com/julixsalas/CVE-2020-0796) -- [cory-zajicek/CVE-2020-0796-DoS](https://github.com/cory-zajicek/CVE-2020-0796-DoS) -- [tripledd/cve-2020-0796-vuln](https://github.com/tripledd/cve-2020-0796-vuln) -- [danigargu/CVE-2020-0796](https://github.com/danigargu/CVE-2020-0796) -- [jamf/CVE-2020-0796-LPE-POC](https://github.com/jamf/CVE-2020-0796-LPE-POC) -- [TinToSer/CVE-2020-0796-LPE](https://github.com/TinToSer/CVE-2020-0796-LPE) -- [f1tz/CVE-2020-0796-LPE-EXP](https://github.com/f1tz/CVE-2020-0796-LPE-EXP) -- [tango-j/CVE-2020-0796](https://github.com/tango-j/CVE-2020-0796) -- [jiansiting/CVE-2020-0796](https://github.com/jiansiting/CVE-2020-0796) -- [eastmountyxz/CVE-2020-0796-SMB](https://github.com/eastmountyxz/CVE-2020-0796-SMB) -- [LabDookhtegan/CVE-2020-0796-EXP](https://github.com/LabDookhtegan/CVE-2020-0796-EXP) -- [Rvn0xsy/CVE_2020_0796_CNA](https://github.com/Rvn0xsy/CVE_2020_0796_CNA) -- [0xeb-bp/cve-2020-0796](https://github.com/0xeb-bp/cve-2020-0796) -- [intelliroot-tech/cve-2020-0796-Scanner](https://github.com/intelliroot-tech/cve-2020-0796-Scanner) -- [jamf/CVE-2020-0796-RCE-POC](https://github.com/jamf/CVE-2020-0796-RCE-POC) -- [thelostworldFree/CVE-2020-0796](https://github.com/thelostworldFree/CVE-2020-0796) -- [section-c/CVE-2020-0796](https://github.com/section-c/CVE-2020-0796) -- [bacth0san96/SMBGhostScanner](https://github.com/bacth0san96/SMBGhostScanner) -- [halsten/CVE-2020-0796](https://github.com/halsten/CVE-2020-0796) -- [ysyyrps123/CVE-2020-0796](https://github.com/ysyyrps123/CVE-2020-0796) -- [ysyyrps123/CVE-2020-0796-exp](https://github.com/ysyyrps123/CVE-2020-0796-exp) -- [exp-sky/CVE-2020-0796](https://github.com/exp-sky/CVE-2020-0796) -- [Barriuso/SMBGhost_AutomateExploitation](https://github.com/Barriuso/SMBGhost_AutomateExploitation) -- [1060275195/SMBGhost](https://github.com/1060275195/SMBGhost) -- [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module) - [jamf/SMBGhost-SMBleed-scanner](https://github.com/jamf/SMBGhost-SMBleed-scanner) - [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) - [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-) @@ -30338,20 +30169,6 @@ - [kfmgang/CVE-2020-0910](https://github.com/kfmgang/CVE-2020-0910) -### CVE-2020-0976 (2020-04-15) - -A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977. - - -- [ericzhong2010/GUI-Check-CVE-2020-0976](https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976) - -### CVE-2020-1015 (2020-04-15) - -An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011. - - -- [0xeb-bp/cve-2020-1015](https://github.com/0xeb-bp/cve-2020-1015) - ### CVE-2020-1020 (2020-04-15) A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0938. @@ -30373,8 +30190,6 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070. -- [zveriu/CVE-2009-0229-PoC](https://github.com/zveriu/CVE-2009-0229-PoC) -- [shubham0d/CVE-2020-1048](https://github.com/shubham0d/CVE-2020-1048) - [Ken-Abruzzi/CVE-2020-1048](https://github.com/Ken-Abruzzi/CVE-2020-1048) - [Y3A/cve-2020-1048](https://github.com/Y3A/cve-2020-1048) @@ -30383,7 +30198,6 @@ An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1143. -- [0xeb-bp/cve-2020-1054](https://github.com/0xeb-bp/cve-2020-1054) - [Iamgublin/CVE-2020-1054](https://github.com/Iamgublin/CVE-2020-1054) - [KaLendsi/CVE-2020-1054](https://github.com/KaLendsi/CVE-2020-1054) - [Graham382/CVE-2020-1054](https://github.com/Graham382/CVE-2020-1054) @@ -30393,40 +30207,17 @@ An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level.To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program.The update addresses the vulnerability by correcting how .NET Framework activates COM objects., aka '.NET Framework Elevation of Privilege Vulnerability'. -- [cbwang505/CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) - [xyddnljydd/cve-2020-1066](https://github.com/xyddnljydd/cve-2020-1066) -### CVE-2020-1102 (2020-05-21) - -A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1023, CVE-2020-1024. - - -- [DanielRuf/snyk-js-jquery-565129](https://github.com/DanielRuf/snyk-js-jquery-565129) - ### CVE-2020-1206 (2020-06-09) An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'. -- [jamf/CVE-2020-1206-POC](https://github.com/jamf/CVE-2020-1206-POC) - [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) - [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) - [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206) -### CVE-2020-1283 (2020-06-09) - -A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. - - -- [RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability](https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability) - -### CVE-2020-1301 (2020-06-09) - -A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. - - -- [shubham0d/CVE-2020-1301](https://github.com/shubham0d/CVE-2020-1301) - ### CVE-2020-1313 (2020-06-09) An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. @@ -30457,7 +30248,6 @@ A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka 'Windows DNS Server Remote Code Execution Vulnerability'. -- [psc4re/NSE-scripts](https://github.com/psc4re/NSE-scripts) - [ZephrFish/CVE-2020-1350_HoneyPoC](https://github.com/ZephrFish/CVE-2020-1350_HoneyPoC) - [mr-r3b00t/CVE-2020-1350](https://github.com/mr-r3b00t/CVE-2020-1350) - [zoomerxsec/Fake_CVE-2020-1350](https://github.com/zoomerxsec/Fake_CVE-2020-1350) @@ -30558,13 +30348,6 @@ - [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) -### CVE-2020-1611 (2020-01-15) - -A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1. - - -- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611) - ### CVE-2020-1764 (2020-03-26) A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration. @@ -30584,26 +30367,7 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations. -- [xindongzhuaizhuai/CVE-2020-1938](https://github.com/xindongzhuaizhuai/CVE-2020-1938) -- [sgdream/CVE-2020-1938](https://github.com/sgdream/CVE-2020-1938) -- [nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC) -- [bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner](https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner) -- [laolisafe/CVE-2020-1938](https://github.com/laolisafe/CVE-2020-1938) -- [h7hac9/CVE-2020-1938](https://github.com/h7hac9/CVE-2020-1938) -- [sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read](https://github.com/sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read) -- [fairyming/CVE-2020-1938](https://github.com/fairyming/CVE-2020-1938) -- [dacade/CVE-2020-1938](https://github.com/dacade/CVE-2020-1938) -- [woaiqiukui/CVE-2020-1938TomcatAjpScanner](https://github.com/woaiqiukui/CVE-2020-1938TomcatAjpScanner) -- [fatal0/tomcat-cve-2020-1938-check](https://github.com/fatal0/tomcat-cve-2020-1938-check) -- [delsadan/CNVD-2020-10487-Bulk-verification](https://github.com/delsadan/CNVD-2020-10487-Bulk-verification) -- [00theway/Ghostcat-CNVD-2020-10487](https://github.com/00theway/Ghostcat-CNVD-2020-10487) -- [shaunmclernon/ghostcat-verification](https://github.com/shaunmclernon/ghostcat-verification) - [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version) -- [whatboxapp/GhostCat-LFI-exp](https://github.com/whatboxapp/GhostCat-LFI-exp) -- [Just1ceP4rtn3r/CVE-2020-1938-Tool](https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool) -- [doggycheng/CNVD-2020-10487](https://github.com/doggycheng/CNVD-2020-10487) -- [I-Runtime-Error/CVE-2020-1938](https://github.com/I-Runtime-Error/CVE-2020-1938) -- [Umesh2807/Ghostcat](https://github.com/Umesh2807/Ghostcat) - [MateoSec/ghostcatch](https://github.com/MateoSec/ghostcatch) - [acodervic/CVE-2020-1938-MSF-MODULE](https://github.com/acodervic/CVE-2020-1938-MSF-MODULE) - [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat) @@ -30617,22 +30381,11 @@ - [WHtig3r/CVE-2020-1938](https://github.com/WHtig3r/CVE-2020-1938) - [lizhianyuguangming/TomcatScanPro](https://github.com/lizhianyuguangming/TomcatScanPro) -### CVE-2020-1947 (2020-03-11) - -In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingSphere's web console uses the SnakeYAML library for parsing YAML inputs to load datasource configuration. SnakeYAML allows to unmarshal data to a Java type By using the YAML tag. Unmarshalling untrusted data can lead to security flaws of RCE. - - -- [jas502n/CVE-2020-1947](https://github.com/jas502n/CVE-2020-1947) -- [wsfengfan/CVE-2020-1947](https://github.com/wsfengfan/CVE-2020-1947) -- [shadowsock5/ShardingSphere_CVE-2020-1947](https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947) -- [StarkChristmas/CVE-2020-1947](https://github.com/StarkChristmas/CVE-2020-1947) - ### CVE-2020-1948 (2020-07-14) This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An attacker can send RPC requests with unrecognized service name or method name along with some malicious parameter payloads. When the malicious parameter is deserialized, it will execute some malicious code. More details can be found below. -- [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) - [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) - [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) @@ -30644,13 +30397,6 @@ - [b510/CVE-2020-1956](https://github.com/b510/CVE-2020-1956) -### CVE-2020-1958 (2020-04-01) - -When LDAP authentication is enabled in Apache Druid 0.17.0, callers of Druid APIs with a valid set of LDAP credentials can bypass the credentialsValidator.userSearch filter barrier that determines if a valid LDAP user is allowed to authenticate with Druid. They are still subject to role-based authorization checks, if configured. Callers of Druid APIs can also retrieve any LDAP attribute values of users that exist on the LDAP server, so long as that information is visible to the Druid server. This information disclosure does not require the caller itself to be a valid LDAP user. - - -- [ggolawski/CVE-2020-1958](https://github.com/ggolawski/CVE-2020-1958) - ### CVE-2020-1967 (2020-04-21) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f). @@ -30686,9 +30432,6 @@ - [und3sc0n0c1d0/CVE-2020-2038](https://github.com/und3sc0n0c1d0/CVE-2020-2038) -### CVE-2020-2333 -- [section-c/CVE-2020-2333](https://github.com/section-c/CVE-2020-2333) - ### CVE-2020-2501 (2021-02-17) A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (and later) for ARM CPU NAS (64bit OS) and x86 CPU NAS (64bit OS) Surveillance Station 5.1.5.3.3 (and later) for ARM CPU NAS (32bit OS) and x86 CPU NAS (32bit OS) @@ -30716,11 +30459,7 @@ - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) -- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551) - [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551) -- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) -- [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) -- [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet) - [DaMinGshidashi/CVE-2020-2551](https://github.com/DaMinGshidashi/CVE-2020-2551) - [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) - [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) @@ -30730,20 +30469,9 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [Hu3sky/CVE-2020-2555](https://github.com/Hu3sky/CVE-2020-2555) -- [wsfengfan/CVE-2020-2555](https://github.com/wsfengfan/CVE-2020-2555) -- [Y4er/CVE-2020-2555](https://github.com/Y4er/CVE-2020-2555) -- [Maskhe/cve-2020-2555](https://github.com/Maskhe/cve-2020-2555) - [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555) - [Qynklee/POC_CVE-2020-2555](https://github.com/Qynklee/POC_CVE-2020-2555) -### CVE-2020-2655 (2020-01-15) - -Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). - - -- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer) - ### CVE-2020-2733 (2020-04-15) Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Monitoring and Diagnostics). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks of this vulnerability can result in takeover of JD Edwards EnterpriseOne Tools. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). @@ -30756,9 +30484,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [Y4er/CVE-2020-2883](https://github.com/Y4er/CVE-2020-2883) -- [MagicZer0/Weblogic_CVE-2020-2883_POC](https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC) -- [ZZZWD/CVE-2020-2883](https://github.com/ZZZWD/CVE-2020-2883) - [Y4er/WebLogic-Shiro-shell](https://github.com/Y4er/WebLogic-Shiro-shell) - [FancyDoesSecurity/CVE-2020-2883](https://github.com/FancyDoesSecurity/CVE-2020-2883) - [Al1ex/CVE-2020-2883](https://github.com/Al1ex/CVE-2020-2883) @@ -30785,15 +30510,6 @@ - [emad-almousa/CVE-2020-2978](https://github.com/emad-almousa/CVE-2020-2978) -### CVE-2020-3153 (2020-02-19) - -A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. - - -- [shubham0d/CVE-2020-3153](https://github.com/shubham0d/CVE-2020-3153) -- [raspberry-pie/CVE-2020-3153](https://github.com/raspberry-pie/CVE-2020-3153) -- [goichot/CVE-2020-3153](https://github.com/goichot/CVE-2020-3153) - ### CVE-2020-3161 (2020-04-15) A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition. @@ -30856,31 +30572,6 @@ - [cruxN3T/CVE-2020-3580](https://github.com/cruxN3T/CVE-2020-3580) - [catatonicprime/CVE-2020-3580](https://github.com/catatonicprime/CVE-2020-3580) -### CVE-2020-3766 (2020-03-25) - -Adobe Genuine Integrity Service versions Version 6.4 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation. - - -- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12) - -### CVE-2020-3952 (2020-04-10) - -Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls. - - -- [chronoloper/CVE-2020-3952](https://github.com/chronoloper/CVE-2020-3952) -- [bb33bb/CVE-2020-3952](https://github.com/bb33bb/CVE-2020-3952) -- [guardicore/vmware_vcenter_cve_2020_3952](https://github.com/guardicore/vmware_vcenter_cve_2020_3952) -- [gelim/CVE-2020-3952](https://github.com/gelim/CVE-2020-3952) -- [Fa1c0n35/vmware_vcenter_cve_2020_3952](https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952) - -### CVE-2020-3956 (2020-05-20) - -VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability. An authenticated actor may be able to send malicious traffic to VMware Cloud Director which may lead to arbitrary remote code execution. This vulnerability can be exploited through the HTML5- and Flex-based UIs, the API Explorer interface and API access. - - -- [aaronsvk/CVE-2020-3956](https://github.com/aaronsvk/CVE-2020-3956) - ### CVE-2020-3992 (2020-10-20) OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401-SG, 6.5 before ESXi650-202010401-SG) has a use-after-free issue. A malicious actor residing in the management network who has access to port 427 on an ESXi machine may be able to trigger a use-after-free in the OpenSLP service resulting in remote code execution. @@ -30896,13 +30587,6 @@ - [jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041](https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041) -### CVE-2020-4276 (2020-03-26) - -IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional is vulnerable to a privilege escalation vulnerability when using token-based authentication in an admin request over the SOAP connector. X-Force ID: 175984. - - -- [mekoko/CVE-2020-4276](https://github.com/mekoko/CVE-2020-4276) - ### CVE-2020-4463 (2020-07-29) IBM Maximo Asset Management 7.6.0.1 and 7.6.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181484. @@ -30925,13 +30609,6 @@ - [copethomas/datapower-redis-rce-exploit](https://github.com/copethomas/datapower-redis-rce-exploit) -### CVE-2020-5236 (2020-02-04) - -Waitress version 1.4.2 allows a DOS attack When waitress receives a header that contains invalid characters. When a header like "Bad-header: xxxxxxxxxxxxxxx\x10" is received, it will cause the regular expression engine to catastrophically backtrack causing the process to use 100% CPU time and blocking any other interactions. This allows an attacker to send a single request with an invalid header and take the service offline. This issue was introduced in version 1.4.2 when the regular expression was updated to attempt to match the behaviour required by errata associated with RFC7230. The regular expression that is used to validate incoming headers has been updated in version 1.4.3, it is recommended that people upgrade to the new version of Waitress as soon as possible. - - -- [motikan2010/CVE-2020-5236](https://github.com/motikan2010/CVE-2020-5236) - ### CVE-2020-5245 (2020-02-24) Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature.\n\nThe issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2. @@ -30947,36 +30624,6 @@ - [indevi0us/CVE-2020-5248](https://github.com/indevi0us/CVE-2020-5248) - [Mkway/CVE-2020-5248](https://github.com/Mkway/CVE-2020-5248) -### CVE-2020-5250 (2020-03-05) - -In PrestaShop before version 1.7.6.4, when a customer edits their address, they can freely change the id_address in the form, and thus steal someone else's address. It is the same with CustomerForm, you are able to change the id_customer and change all information of all accounts. The problem is patched in version 1.7.6.4. - - -- [drkbcn/lblfixer_cve2020_5250](https://github.com/drkbcn/lblfixer_cve2020_5250) - -### CVE-2020-5254 (2020-03-10) - -In NetHack before 3.6.6, some out-of-bound values for the hilite_status option can be exploited. NetHack 3.6.6 resolves this issue. - - -- [dpmdpm2/CVE-2020-5254](https://github.com/dpmdpm2/CVE-2020-5254) - -### CVE-2020-5260 (2020-04-14) - -Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1. - - -- [brompwnie/cve-2020-5260](https://github.com/brompwnie/cve-2020-5260) -- [Asgavar/CVE-2020-5260](https://github.com/Asgavar/CVE-2020-5260) -- [sv3nbeast/CVE-2020-5260](https://github.com/sv3nbeast/CVE-2020-5260) - -### CVE-2020-5267 (2020-03-19) - -In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2. - - -- [GUI/legacy-rails-CVE-2020-5267-patch](https://github.com/GUI/legacy-rails-CVE-2020-5267-patch) - ### CVE-2020-5377 (2020-07-28) Dell EMC OpenManage Server Administrator (OMSA) versions 9.4 and prior contain multiple path traversal vulnerabilities. An unauthenticated remote attacker could potentially exploit these vulnerabilities by sending a crafted Web API request containing directory traversal character sequences to gain file system access on the compromised management station. @@ -30985,21 +30632,6 @@ - [und3sc0n0c1d0/AFR-in-OMSA](https://github.com/und3sc0n0c1d0/AFR-in-OMSA) - [n3rdh4x0r/CVE-2020-5377](https://github.com/n3rdh4x0r/CVE-2020-5377) -### CVE-2020-5398 (2020-01-16) - -In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input. - - -- [motikan2010/CVE-2020-5398](https://github.com/motikan2010/CVE-2020-5398) - -### CVE-2020-5410 (2020-06-02) - -Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a directory traversal attack. - - -- [dead5nd/config-demo](https://github.com/dead5nd/config-demo) -- [osamahamad/CVE-2020-5410-POC](https://github.com/osamahamad/CVE-2020-5410-POC) - ### CVE-2020-5421 (2020-09-19) In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter. @@ -31021,13 +30653,6 @@ - [yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell-](https://github.com/yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell-) -### CVE-2020-5837 (2020-05-11) - -Symantec Endpoint Protection, prior to 14.3, may not respect file permissions when writing to log files that are replaced by symbolic links, which can lead to a potential elevation of privilege. - - -- [RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write](https://github.com/RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write) - ### CVE-2020-5839 (2020-07-08) Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data. @@ -31047,7 +30672,6 @@ index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v7.0 NG allows authenticated administrators to upload malicious PHP scripts, and execute them via base64 decoding of the file location. This affects v7.0NG.742_FIX_PERL2020. -- [TheCyberGeek/CVE-2020-5844](https://github.com/TheCyberGeek/CVE-2020-5844) - [UNICORDev/exploit-CVE-2020-5844](https://github.com/UNICORDev/exploit-CVE-2020-5844) ### CVE-2020-5902 (2020-07-01) @@ -31168,8 +30792,6 @@ Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. -- [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418) -- [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC) - [ulexec/ChromeSHELFLoader](https://github.com/ulexec/ChromeSHELFLoader) - [SivaPriyaRanganatha/CVE-2020-6418](https://github.com/SivaPriyaRanganatha/CVE-2020-6418) @@ -31202,23 +30824,6 @@ - [PerimeterX/CVE-2020-6519](https://github.com/PerimeterX/CVE-2020-6519) -### CVE-2020-6650 (2020-03-23) - -UPS companion software v1.05 & Prior is affected by ‘Eval Injection’ vulnerability. The software does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call e.g.”eval” in “Update Manager” class when software attempts to see if there are updates available. This results in arbitrary code execution on the machine where software is installed. - - -- [RavSS/Eaton-UPS-Companion-Exploit](https://github.com/RavSS/Eaton-UPS-Companion-Exploit) - -### CVE-2020-6861 (2020-05-06) - -A flawed protocol design in the Ledger Monero app before 1.5.1 for Ledger Nano and Ledger S devices allows a local attacker to extract the master spending key by sending crafted messages to this app selected on a PIN-entered Ledger connected to a host PC. - - -- [ph4r05/ledger-app-monero-1.42-vuln](https://github.com/ph4r05/ledger-app-monero-1.42-vuln) - -### CVE-2020-6888 -- [section-c/CVE-2020-6888](https://github.com/section-c/CVE-2020-6888) - ### CVE-2020-7048 (2020-01-16) The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI. @@ -31254,22 +30859,12 @@ smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation. -- [FiroSolutions/cve-2020-7247-exploit](https://github.com/FiroSolutions/cve-2020-7247-exploit) -- [superzerosec/cve-2020-7247](https://github.com/superzerosec/cve-2020-7247) -- [r0lh/CVE-2020-7247](https://github.com/r0lh/CVE-2020-7247) - [QTranspose/CVE-2020-7247-exploit](https://github.com/QTranspose/CVE-2020-7247-exploit) - [bytescrappers/CVE-2020-7247](https://github.com/bytescrappers/CVE-2020-7247) - [f4T1H21/CVE-2020-7247](https://github.com/f4T1H21/CVE-2020-7247) - [SimonSchoeni/CVE-2020-7247-POC](https://github.com/SimonSchoeni/CVE-2020-7247-POC) - [presentdaypresenttime/shai_hulud](https://github.com/presentdaypresenttime/shai_hulud) -### CVE-2020-7283 (2020-07-03) - -Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target machine. - - -- [RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP](https://github.com/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP) - ### CVE-2020-7352 (2020-08-06) The GalaxyClientService component of GOG Galaxy runs with elevated SYSTEM privileges in a Windows environment. Due to the software shipping with embedded, static RSA private key, an attacker with this key material and local user permissions can effectively send any operating system command to the service for execution in this elevated context. The service listens for such commands on a locally-bound network port, localhost:9978. A Metasploit module has been published which exploits this vulnerability. This issue affects the 2.0.x branch of the software (2.0.12 and earlier) as well as the 1.2.x branch (1.2.64 and earlier). A fix was issued for the 2.0.x branch of the affected software. @@ -31312,21 +30907,11 @@ Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL. -- [Saferman/CVE-2020-7471](https://github.com/Saferman/CVE-2020-7471) -- [secoba/DjVul_StringAgg](https://github.com/secoba/DjVul_StringAgg) -- [SNCKER/CVE-2020-7471](https://github.com/SNCKER/CVE-2020-7471) - [Tempuss/CTF_CVE-2020-7471](https://github.com/Tempuss/CTF_CVE-2020-7471) - [victomteng1997/cve-2020-7471-Time_Blind_SQLi-](https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi-) - [huzaifakhan771/CVE-2020-7471-Django](https://github.com/huzaifakhan771/CVE-2020-7471-Django) - [mrlihd/CVE-2020-7471](https://github.com/mrlihd/CVE-2020-7471) -### CVE-2020-7473 (2020-05-07) - -In certain situations, all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, allow unauthenticated attackers to access the documents and folders of ShareFile users. NOTE: unlike most CVEs, exploitability depends on the product version that was in use when a particular setup step was performed, NOT the product version that is in use during a current assessment of a CVE consumer's product inventory. Specifically, the vulnerability can be exploited if a storage zone was created by one of these product versions: 5.9.0, 5.8.0, 5.7.0, 5.6.0, 5.5.0, or earlier. This CVE differs from CVE-2020-8982 and CVE-2020-8983 but has essentially the same risk. - - -- [DimitriNL/CTX-CVE-2020-7473](https://github.com/DimitriNL/CTX-CVE-2020-7473) - ### CVE-2020-7661 (2020-06-04) all versions of url-regex are vulnerable to Regular Expression Denial of Service. An attacker providing a very long string in String.test can cause a Denial of Service. @@ -31355,30 +30940,14 @@ - [CS4239-U6/node-pdf-generator-ssrf](https://github.com/CS4239-U6/node-pdf-generator-ssrf) -### CVE-2020-7799 (2020-01-28) - -An issue was discovered in FusionAuth before 1.11.0. An authenticated user, allowed to edit e-mail templates (Home -> Settings -> Email Templates) or themes (Home -> Settings -> Themes), can execute commands on the underlying operating system by abusing freemarker.template.utility.Execute in the Apache FreeMarker engine that processes custom templates. - - -- [Pikaqi/cve-2020-7799](https://github.com/Pikaqi/cve-2020-7799) -- [ianxtianxt/CVE-2020-7799](https://github.com/ianxtianxt/CVE-2020-7799) - ### CVE-2020-7897 - [mooneee/cve-2020-7897](https://github.com/mooneee/cve-2020-7897) -### CVE-2020-7931 (2020-01-23) - -In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads to remote code execution, e.g., by modifying a .ssh/authorized_keys file. Patches are available for various versions between 5.11.8 and 6.16.0. The issue exists because use of the DefaultObjectWrapper class makes certain Java functions accessible to a template. - - -- [gquere/CVE-2020-7931](https://github.com/gquere/CVE-2020-7931) - ### CVE-2020-7934 (2020-01-28) In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it will be stored in the database. The payload will then be rendered when a user utilizes the search feature to search for other users (i.e., if a user with modified fields occurs in the search results). This issue was fixed in Liferay Portal CE version 7.3.0 GA1. -- [3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934](https://github.com/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934) - [Sergio235705/audit-xss-cve-2020-7934](https://github.com/Sergio235705/audit-xss-cve-2020-7934) ### CVE-2020-7961 (2020-03-20) @@ -31386,10 +30955,6 @@ Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS). -- [mzer0one/CVE-2020-7961-POC](https://github.com/mzer0one/CVE-2020-7961-POC) -- [wcxxxxx/CVE-2020-7961](https://github.com/wcxxxxx/CVE-2020-7961) -- [thelostworldFree/CVE-2020-7961-payloads](https://github.com/thelostworldFree/CVE-2020-7961-payloads) -- [shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui](https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui) - [shacojx/GLiferay-CVE-2020-7961-golang](https://github.com/shacojx/GLiferay-CVE-2020-7961-golang) - [shacojx/POC-CVE-2020-7961-Token-iterate](https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate) - [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961) @@ -31398,40 +30963,11 @@ - [manrop2702/CVE-2020-7961](https://github.com/manrop2702/CVE-2020-7961) - [NMinhTrung/LIFERAY-CVE-2020-7961](https://github.com/NMinhTrung/LIFERAY-CVE-2020-7961) -### CVE-2020-7980 (2020-01-25) - -Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary OS commands via the Q field within JSON data to the cgi-bin/libagent.cgi URI. NOTE: a valid sid cookie for a login to the intellian default account might be needed. - - -- [Xh4H/Satellian-CVE-2020-7980](https://github.com/Xh4H/Satellian-CVE-2020-7980) - -### CVE-2020-8004 (2020-04-06) - -STMicroelectronics STM32F1 devices have Incorrect Access Control. - - -- [wuxx/CVE-2020-8004](https://github.com/wuxx/CVE-2020-8004) - -### CVE-2020-8012 (2020-02-18) - -CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a buffer overflow vulnerability in the robot (controller) component. A remote attacker can execute arbitrary code. - - -- [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) - -### CVE-2020-8103 (2020-06-05) - -A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects Bitdefender Antivirus Free versions prior to 1.0.17.178. - - -- [RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP](https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP) - ### CVE-2020-8163 (2020-07-02) The is a code injection vulnerability in versions of Rails prior to 5.0.1 that wouldallow an attacker who controlled the `locals` argument of a `render` call to perform a RCE. -- [lucasallan/CVE-2020-8163](https://github.com/lucasallan/CVE-2020-8163) - [h4ms1k/CVE-2020-8163](https://github.com/h4ms1k/CVE-2020-8163) - [RedPhantomRoot/CVE-2020-8163](https://github.com/RedPhantomRoot/CVE-2020-8163) @@ -31564,8 +31100,6 @@ The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the lack of a Referer check on the import menu. -- [vulncrate/wp-codesnippets-cve-2020-8417](https://github.com/vulncrate/wp-codesnippets-cve-2020-8417) -- [waleweewe12/CVE-2020-8417](https://github.com/waleweewe12/CVE-2020-8417) - [Rapidsafeguard/codesnippets_CVE-2020-8417](https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417) - [Vulnmachines/WordPress_CVE-2020-8417](https://github.com/Vulnmachines/WordPress_CVE-2020-8417) @@ -31588,8 +31122,6 @@ DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1. -- [imjdl/CVE-2020-8515-PoC](https://github.com/imjdl/CVE-2020-8515-PoC) -- [truerandom/nmap_draytek_rce](https://github.com/truerandom/nmap_draytek_rce) - [darrenmartyn/CVE-2020-8515](https://github.com/darrenmartyn/CVE-2020-8515) ### CVE-2020-8554 (2021-01-21) @@ -31624,19 +31156,8 @@ eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. -- [dointisme/CVE-2020-8597](https://github.com/dointisme/CVE-2020-8597) -- [WinMin/CVE-2020-8597](https://github.com/WinMin/CVE-2020-8597) -- [Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-](https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-) - [lakwsh/CVE-2020-8597](https://github.com/lakwsh/CVE-2020-8597) -### CVE-2020-8617 (2020-05-19) - -Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results. - - -- [knqyf263/CVE-2020-8617](https://github.com/knqyf263/CVE-2020-8617) -- [gothburz/cve-2020-8617](https://github.com/gothburz/cve-2020-8617) - ### CVE-2020-8635 (2020-03-06) Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure permissions on installation directories and configuration files. This allows local users to arbitrarily create FTP users with full privileges, and escalate privileges within the operating system by modifying system files. @@ -31658,19 +31179,11 @@ - [H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4](https://github.com/H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4) -### CVE-2020-8809 (2020-02-25) - -Gurux GXDLMS Director prior to 8.5.1905.1301 downloads updates to add-ins and OBIS code over an unencrypted HTTP connection. A man-in-the-middle attacker can prompt the user to download updates by modifying the contents of gurux.fi/obis/files.xml and gurux.fi/updates/updates.xml. Then, the attacker can modify the contents of downloaded files. In the case of add-ins (if the user is using those), this will lead to code execution. In case of OBIS codes (which the user is always using as they are needed to communicate with the energy meters), this can lead to code execution when combined with CVE-2020-8810. - - -- [seqred-s-a/gxdlmsdirector-cve](https://github.com/seqred-s-a/gxdlmsdirector-cve) - ### CVE-2020-8813 (2020-02-22) graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege. -- [mhaskar/CVE-2020-8813](https://github.com/mhaskar/CVE-2020-8813) - [0xm4ud/Cacti-CVE-2020-8813](https://github.com/0xm4ud/Cacti-CVE-2020-8813) - [hexcowboy/CVE-2020-8813](https://github.com/hexcowboy/CVE-2020-8813) - [p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime](https://github.com/p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime) @@ -31680,24 +31193,14 @@ Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. -- [AndreyRainchik/CVE-2020-8816](https://github.com/AndreyRainchik/CVE-2020-8816) -- [martinsohn/CVE-2020-8816](https://github.com/martinsohn/CVE-2020-8816) - [cybervaca/CVE-2020-8816](https://github.com/cybervaca/CVE-2020-8816) - [team0se7en/CVE-2020-8816](https://github.com/team0se7en/CVE-2020-8816) -### CVE-2020-8825 (2020-02-10) - -index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS. - - -- [hacky1997/CVE-2020-8825](https://github.com/hacky1997/CVE-2020-8825) - ### CVE-2020-8835 (2020-04-02) In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780) -- [Prabhashaka/Exploitation-CVE-2020-8835](https://github.com/Prabhashaka/Exploitation-CVE-2020-8835) - [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835) - [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835) - [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835) @@ -31708,23 +31211,9 @@ FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter. -- [jas502n/jackson-CVE-2020-8840](https://github.com/jas502n/jackson-CVE-2020-8840) -- [Wfzsec/FastJson1.2.62-RCE](https://github.com/Wfzsec/FastJson1.2.62-RCE) -- [fairyming/CVE-2020-8840](https://github.com/fairyming/CVE-2020-8840) -- [Blyth0He/CVE-2020-8840](https://github.com/Blyth0He/CVE-2020-8840) - [Veraxy00/CVE-2020-8840](https://github.com/Veraxy00/CVE-2020-8840) - [dpredrag/CVE-2020-8840](https://github.com/dpredrag/CVE-2020-8840) -### CVE-2020-8888 -- [SnipJoe/CVE-2020-8888](https://github.com/SnipJoe/CVE-2020-8888) - -### CVE-2020-8950 (2020-02-12) - -The AUEPLauncher service in Radeon AMD User Experience Program Launcher through 1.0.0.1 on Windows allows elevation of privilege by placing a crafted file in %PROGRAMDATA%\AMD\PPC\upload and then creating a symbolic link in %PROGRAMDATA%\AMD\PPC\temp that points to an arbitrary folder with an arbitrary file name. - - -- [sailay1996/amd_eop_poc](https://github.com/sailay1996/amd_eop_poc) - ### CVE-2020-8958 (2020-07-15) Guangzhou 1GE ONU V2801RW 1.9.1-181203 through 2.9.0-181024 and V2804RGW 1.9.1-181203 through 2.9.0-181024 devices allow remote attackers to execute arbitrary OS commands via shell metacharacters in the boaform/admin/formPing Dest IP Address field. @@ -31740,20 +31229,6 @@ - [s3rgeym/cve-2020-9006](https://github.com/s3rgeym/cve-2020-9006) -### CVE-2020-9008 (2020-02-25) - -Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/PeopleTool v9.1 allows users to inject arbitrary web script via the Tile widget in the People Tool profile editor. - - -- [kyletimmermans/blackboard-xss](https://github.com/kyletimmermans/blackboard-xss) - -### CVE-2020-9038 (2020-02-17) - -Joplin through 1.0.184 allows Arbitrary File Read via XSS. - - -- [JavierOlmedo/CVE-2020-9038](https://github.com/JavierOlmedo/CVE-2020-9038) - ### CVE-2020-9047 (2020-06-26) A vulnerability exists that could allow the execution of unauthorized code or operating system commands on systems running exacqVision Web Service versions 20.06.3.0 and prior and exacqVision Enterprise Manager versions 20.06.4.0 and prior. An attacker with administrative privileges could potentially download and run a malicious executable that could allow OS command injection on the system. @@ -31775,13 +31250,6 @@ - [ptef/CVE-2020-9273](https://github.com/ptef/CVE-2020-9273) -### CVE-2020-9283 (2020-02-20) - -golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client. - - -- [brompwnie/CVE-2020-9283](https://github.com/brompwnie/CVE-2020-9283) - ### CVE-2020-9289 (2020-06-16) Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key. @@ -31789,20 +31257,6 @@ - [synacktiv/CVE-2020-9289](https://github.com/synacktiv/CVE-2020-9289) -### CVE-2020-9332 (2020-06-17) - -ftusbbus2.sys in FabulaTech USB for Remote Desktop through 2020-02-19 allows privilege escalation via crafted IoCtl code related to a USB HID device. - - -- [Sentinel-One/CVE-2020-9332](https://github.com/Sentinel-One/CVE-2020-9332) - -### CVE-2020-9375 (2020-03-25) - -TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field. - - -- [thewhiteh4t/cve-2020-9375](https://github.com/thewhiteh4t/cve-2020-9375) - ### CVE-2020-9376 (2020-07-09) D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer @@ -31817,27 +31271,6 @@ - [migueltarga/CVE-2020-9380](https://github.com/migueltarga/CVE-2020-9380) -### CVE-2020-9442 (2020-02-28) - -OpenVPN Connect 3.1.0.361 on Windows has Insecure Permissions for %PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10, which allows local users to gain privileges by copying a malicious drvstore.dll there. - - -- [hessandrew/CVE-2020-9442](https://github.com/hessandrew/CVE-2020-9442) - -### CVE-2020-9460 (2020-04-14) - -Octech Oempro 4.7 through 4.11 allow XSS by an authenticated user. The parameter CampaignName in Campaign.Create is vulnerable. - - -- [g-rubert/CVE-2020-9460](https://github.com/g-rubert/CVE-2020-9460) - -### CVE-2020-9461 (2020-04-14) - -Octech Oempro 4.7 through 4.11 allow stored XSS by an authenticated user. The FolderName parameter of the Media.CreateFolder command is vulnerable. - - -- [g-rubert/CVE-2020-9461](https://github.com/g-rubert/CVE-2020-9461) - ### CVE-2020-9470 (2020-03-07) An issue was discovered in Wing FTP Server 6.2.5 before February 2020. Due to insecure permissions when handling session cookies, a local user may view the contents of the session and session_admin directories, which expose active session cookies within the Wing FTP HTTP interface and administration panel. These cookies may be used to hijack user and administrative sessions, including the ability to execute Lua commands as root within the administration panel. @@ -31872,12 +31305,6 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. -- [threedr3am/tomcat-cluster-session-sync-exp](https://github.com/threedr3am/tomcat-cluster-session-sync-exp) -- [masahiro331/CVE-2020-9484](https://github.com/masahiro331/CVE-2020-9484) -- [seanachao/CVE-2020-9484](https://github.com/seanachao/CVE-2020-9484) -- [IdealDreamLast/CVE-2020-9484](https://github.com/IdealDreamLast/CVE-2020-9484) -- [qerogram/CVE-2020-9484](https://github.com/qerogram/CVE-2020-9484) -- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan) - [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit) - [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484) - [DanQMoo/CVE-2020-9484-Scanner](https://github.com/DanQMoo/CVE-2020-9484-Scanner) @@ -31912,20 +31339,6 @@ - [s4dbrd/CVE-2020-9496](https://github.com/s4dbrd/CVE-2020-9496) - [Ly0nt4r/CVE-2020-9496](https://github.com/Ly0nt4r/CVE-2020-9496) -### CVE-2020-9547 (2020-03-02) - -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap). - - -- [fairyming/CVE-2020-9547](https://github.com/fairyming/CVE-2020-9547) - -### CVE-2020-9548 (2020-03-02) - -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core). - - -- [fairyming/CVE-2020-9548](https://github.com/fairyming/CVE-2020-9548) - ### CVE-2020-9715 (2020-08-19) Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . @@ -31934,13 +31347,6 @@ - [lsw29475/CVE-2020-9715](https://github.com/lsw29475/CVE-2020-9715) - [wonjunchun/CVE-2020-9715](https://github.com/wonjunchun/CVE-2020-9715) -### CVE-2020-9758 (2020-03-09) - -An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters. - - -- [ari034/CVE-2020-9758](https://github.com/ari034/CVE-2020-9758) - ### CVE-2020-9767 (2020-08-14) A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom Sharing Service would allow an attacker who had local access to a machine on which the service was running with elevated privileges to elevate their system privileges as well through use of a malicious DLL. Zoom addressed this issue, which only applies to Windows users, in the 5.0.4 client release. @@ -32011,13 +31417,6 @@ - [InfoSec4Fun/CVE-2020-10132](https://github.com/InfoSec4Fun/CVE-2020-10132) -### CVE-2020-10135 (2020-05-19) - -Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. - - -- [m4rm0k/CVE-2020-10135-BIAS](https://github.com/m4rm0k/CVE-2020-10135-BIAS) - ### CVE-2020-10148 (2020-12-29) The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected. @@ -32038,41 +31437,8 @@ Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2). -- [wsfengfan/CVE-2020-10199-10204](https://github.com/wsfengfan/CVE-2020-10199-10204) -- [jas502n/CVE-2020-10199](https://github.com/jas502n/CVE-2020-10199) -- [magicming200/CVE-2020-10199_CVE-2020-10204](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204) -- [zhzyker/CVE-2020-10199_POC-EXP](https://github.com/zhzyker/CVE-2020-10199_POC-EXP) -- [aleenzz/CVE-2020-10199](https://github.com/aleenzz/CVE-2020-10199) - [hugosg97/CVE-2020-10199-Nexus-3.21.01](https://github.com/hugosg97/CVE-2020-10199-Nexus-3.21.01) -### CVE-2020-10204 (2020-04-01) - -Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution. - - -- [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204) - -### CVE-2020-10238 (2020-03-16) - -An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors. - - -- [HoangKien1020/CVE-2020-10238](https://github.com/HoangKien1020/CVE-2020-10238) - -### CVE-2020-10239 (2020-03-16) - -An issue was discovered in Joomla! before 3.9.16. Incorrect Access Control in the SQL fieldtype of com_fields allows access for non-superadmin users. - - -- [HoangKien1020/CVE-2020-10239](https://github.com/HoangKien1020/CVE-2020-10239) - -### CVE-2020-10551 (2020-04-09) - -QQBrowser before 10.5.3870.400 installs a Windows service TsService.exe. This file is writable by anyone belonging to the NT AUTHORITY\Authenticated Users group, which includes all local and remote users. This can be abused by local attackers to escalate privileges to NT AUTHORITY\SYSTEM by writing a malicious executable to the location of TsService. - - -- [seqred-s-a/CVE-2020-10551](https://github.com/seqred-s-a/CVE-2020-10551) - ### CVE-2020-10558 (2020-03-20) The driving interface of Tesla Model 3 vehicles in any release before 2020.4.10 allows Denial of Service to occur due to improper process separation, which allows attackers to disable the speedometer, web browser, climate controls, turn signal visual and sounds, navigation, autopilot notifications, along with other miscellaneous functions from the main screen. @@ -32086,7 +31452,6 @@ An issue was discovered in Open Source Social Network (OSSN) through 5.3. A user-controlled file path with a weak cryptographic rand() can be used to read any file with the permissions of the webserver. This can lead to further compromise. The attacker must conduct a brute-force attack against the SiteKey to insert into a crafted URL for components/OssnComments/ossn_com.php and/or libraries/ossn.lib.upgrade.php. -- [alex-seymour/CVE-2020-10560-Key-Recovery](https://github.com/alex-seymour/CVE-2020-10560-Key-Recovery) - [kevthehermit/CVE-2020-10560](https://github.com/kevthehermit/CVE-2020-10560) ### CVE-2020-10596 (2020-03-17) @@ -32104,21 +31469,6 @@ - [rails-lts/json_cve_2020_10663](https://github.com/rails-lts/json_cve_2020_10663) -### CVE-2020-10665 (2020-03-18) - -Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0. - - -- [spaceraccoon/CVE-2020-10665](https://github.com/spaceraccoon/CVE-2020-10665) - -### CVE-2020-10673 (2020-03-18) - -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus). - - -- [harry1080/CVE-2020-10673](https://github.com/harry1080/CVE-2020-10673) -- [Al1ex/CVE-2020-10673](https://github.com/Al1ex/CVE-2020-10673) - ### CVE-2020-10713 (2020-07-30) A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. @@ -32126,13 +31476,6 @@ - [eclypsium/BootHole](https://github.com/eclypsium/BootHole) -### CVE-2020-10749 (2020-06-03) - -A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. - - -- [knqyf263/CVE-2020-10749](https://github.com/knqyf263/CVE-2020-10749) - ### CVE-2020-10757 (2020-06-09) A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. @@ -32140,13 +31483,6 @@ - [ShaikUsaf/linux-4.19.72_CVE-2020-10757](https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-10757) -### CVE-2020-10759 (2020-09-15) - -A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. - - -- [justinsteven/CVE-2020-10759-poc](https://github.com/justinsteven/CVE-2020-10759-poc) - ### CVE-2020-10770 (2020-12-15) A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack. @@ -32180,7 +31516,6 @@ GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an issue between projects. -- [KooroshRZ/CVE-2020-10977](https://github.com/KooroshRZ/CVE-2020-10977) - [thewhiteh4t/cve-2020-10977](https://github.com/thewhiteh4t/cve-2020-10977) - [JustMichi/CVE-2020-10977.py](https://github.com/JustMichi/CVE-2020-10977.py) - [erk3/gitlab-12.9.0-file-read](https://github.com/erk3/gitlab-12.9.0-file-read) @@ -32220,28 +31555,6 @@ - [0xdreadnaught/cve-2020-11060-poc](https://github.com/0xdreadnaught/cve-2020-11060-poc) -### CVE-2020-11076 (2020-05-22) - -In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4. - - -- [dentarg/cougar](https://github.com/dentarg/cougar) - -### CVE-2020-11107 (2020-04-02) - -An issue was discovered in XAMPP before 7.2.29, 7.3.x before 7.3.16 , and 7.4.x before 7.4.4 on Windows. An unprivileged user can change a .exe configuration in xampp-contol.ini for all users (including admins) to enable arbitrary command execution. - - -- [S1lkys/CVE-2020-11107](https://github.com/S1lkys/CVE-2020-11107) -- [andripwn/CVE-2020-11107](https://github.com/andripwn/CVE-2020-11107) - -### CVE-2020-11108 (2020-05-11) - -The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges to root.) The code error is in gravity_DownloadBlocklistFromUrl in gravity.sh. - - -- [Frichetten/CVE-2020-11108-PoC](https://github.com/Frichetten/CVE-2020-11108-PoC) - ### CVE-2020-11110 (2020-07-27) Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot. @@ -32249,13 +31562,6 @@ - [AVE-Stoik/CVE-2020-11110-Proof-of-Concept](https://github.com/AVE-Stoik/CVE-2020-11110-Proof-of-Concept) -### CVE-2020-11113 (2020-03-31) - -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). - - -- [Al1ex/CVE-2020-11113](https://github.com/Al1ex/CVE-2020-11113) - ### CVE-2020-11179 (2021-01-21) Arbitrary read and write to kernel addresses by temporarily overwriting ring buffer pointer and creating a race condition. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables @@ -32268,37 +31574,8 @@ Sonatype Nexus Repository Manager 3.x up to and including 3.21.2 has Incorrect Access Control. -- [zhzyker/CVE-2020-11444](https://github.com/zhzyker/CVE-2020-11444) - [CN016/Nexus-Repository-Manager-3-CVE-2020-11444-](https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444-) -### CVE-2020-11492 (2020-06-05) - -An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges. - - -- [CrackerCat/CVE-2020-11492](https://github.com/CrackerCat/CVE-2020-11492) - -### CVE-2020-11493 (2020-09-04) - -In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted XObject. - - -- [fengjixuchui/CVE-2020-11493](https://github.com/fengjixuchui/CVE-2020-11493) - -### CVE-2020-11519 (2020-06-22) - -The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to read or write to physical disc sectors via a \\.\SecureDocDevice handle. Exploiting this vulnerability results in privileged code execution. - - -- [patois/winmagic_sd](https://github.com/patois/winmagic_sd) - -### CVE-2020-11539 (2020-04-22) - -An issue was discovered on Tata Sonata Smart SF Rush 1.12 devices. It has been identified that the smart band has no pairing (mode 0 Bluetooth LE security level) The data being transmitted over the air is not encrypted. Adding to this, the data being sent to the smart band doesn't have any authentication or signature verification. Thus, any attacker can control a parameter of the device. - - -- [the-girl-who-lived/CVE-2020-11539](https://github.com/the-girl-who-lived/CVE-2020-11539) - ### CVE-2020-11546 (2020-07-14) SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php. An unauthenticated remote attacker can exploit this behavior to execute arbitrary PHP code via Code Injection. @@ -32307,13 +31584,6 @@ - [Official-BlackHat13/CVE-2020-11546](https://github.com/Official-BlackHat13/CVE-2020-11546) - [damit5/CVE-2020-11546](https://github.com/damit5/CVE-2020-11546) -### CVE-2020-11547 (2020-04-04) - -PRTG Network Monitor before 20.1.57.1745 allows remote unauthenticated attackers to obtain information about probes running or the server itself (CPU usage, memory, Windows version, and internal statistics) via an HTTP request, as demonstrated by type=probes to login.htm or index.htm. - - -- [ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure](https://github.com/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure) - ### CVE-2020-11579 (2020-09-03) An issue was discovered in Chadha PHPKB 9.0 Enterprise Edition. installer/test-connection.php (part of the installation process) allows a remote unauthenticated attacker to disclose local files on hosts running PHP before 7.2.16, or on hosts where the MySQL ALLOW LOCAL DATA INFILE option is enabled. @@ -32321,28 +31591,12 @@ - [ShielderSec/CVE-2020-11579](https://github.com/ShielderSec/CVE-2020-11579) -### CVE-2020-11650 (2020-04-08) - -An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2 before 11.2-u8 and 11.3 before 11.3-U1. It allows a denial of service. The login authentication component has no limits on the length of an authentication message or the rate at which such messages are sent. - - -- [weinull/CVE-2020-11650](https://github.com/weinull/CVE-2020-11650) - ### CVE-2020-11651 (2020-04-30) An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions. -- [chef-cft/salt-vulnerabilities](https://github.com/chef-cft/salt-vulnerabilities) -- [rossengeorgiev/salt-security-backports](https://github.com/rossengeorgiev/salt-security-backports) -- [dozernz/cve-2020-11651](https://github.com/dozernz/cve-2020-11651) -- [0xc0d/CVE-2020-11651](https://github.com/0xc0d/CVE-2020-11651) -- [jasperla/CVE-2020-11651-poc](https://github.com/jasperla/CVE-2020-11651-poc) -- [bravery9/SaltStack-Exp](https://github.com/bravery9/SaltStack-Exp) -- [kevthehermit/CVE-2020-11651](https://github.com/kevthehermit/CVE-2020-11651) -- [lovelyjuice/cve-2020-11651-exp-plus](https://github.com/lovelyjuice/cve-2020-11651-exp-plus) - [ssrsec/CVE-2020-11651-CVE-2020-11652-EXP](https://github.com/ssrsec/CVE-2020-11651-CVE-2020-11652-EXP) -- [RakhithJK/CVE-2020-11651](https://github.com/RakhithJK/CVE-2020-11651) - [appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652](https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652) - [hardsoftsecurity/CVE-2020-11651-PoC](https://github.com/hardsoftsecurity/CVE-2020-11651-PoC) @@ -32351,7 +31605,6 @@ An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users. -- [fanjq99/CVE-2020-11652](https://github.com/fanjq99/CVE-2020-11652) - [Al1ex/CVE-2020-11652](https://github.com/Al1ex/CVE-2020-11652) - [limon768/CVE-2020-11652-POC](https://github.com/limon768/CVE-2020-11652-POC) @@ -32362,9 +31615,6 @@ - [raghu66669999/wordpress-snapcreek](https://github.com/raghu66669999/wordpress-snapcreek) -### CVE-2020-11794 -- [w4cky/CVE-2020-11794](https://github.com/w4cky/CVE-2020-11794) - ### CVE-2020-11819 (2020-04-16) In Rukovoditel 2.5.2, an attacker may inject an arbitrary .php file location instead of a language file and thus achieve command execution. @@ -32379,13 +31629,6 @@ - [ch1nghz/CVE-2020-11851](https://github.com/ch1nghz/CVE-2020-11851) -### CVE-2020-11881 (2020-09-14) - -An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and 7.x through 7.0 Beta5, allows an unauthenticated remote attacker to crash the SMB server via modified setup-request packets, aka SUP-12964. - - -- [botlabsDev/CVE-2020-11881](https://github.com/botlabsDev/CVE-2020-11881) - ### CVE-2020-11883 (2020-04-17) In Divante vue-storefront-api through 1.11.1 and storefront-api through 1.0-rc.1, as used in VueStorefront PWA, unexpected HTTP requests lead to an exception that discloses the error stack trace, with absolute file paths and Node.js module names. @@ -32420,8 +31663,6 @@ It was discovered that the Subiquity installer for Ubuntu Server logged the LUKS full disk encryption password if one was entered. -- [ProjectorBUg/CVE-2020-11932](https://github.com/ProjectorBUg/CVE-2020-11932) -- [Staubgeborener/CVE-2020-11932](https://github.com/Staubgeborener/CVE-2020-11932) - [code-developers/CVE-2020-11932](https://github.com/code-developers/CVE-2020-11932) ### CVE-2020-11975 (2020-06-05) @@ -32466,28 +31707,6 @@ - [RandomRobbieBF/CVE-2020-12077](https://github.com/RandomRobbieBF/CVE-2020-12077) -### CVE-2020-12078 (2020-04-28) - -An issue was discovered in Open-AudIT 3.3.1. There is shell metacharacter injection via attributes to an open-audit/configuration/ URI. An attacker can exploit this by adding an excluded IP address to the global discovery settings (internally called exclude_ip). This exclude_ip value is passed to the exec function in the discoveries_helper.php file (inside the all_ip_list function) without being filtered, which means that the attacker can provide a payload instead of a valid IP address. - - -- [mhaskar/CVE-2020-12078](https://github.com/mhaskar/CVE-2020-12078) -- [84KaliPleXon3/CVE-2020-12078](https://github.com/84KaliPleXon3/CVE-2020-12078) - -### CVE-2020-12112 (2020-04-23) - -BigBlueButton before 2.2.5 allows remote attackers to obtain sensitive files via Local File Inclusion. - - -- [tchenu/CVE-2020-12112](https://github.com/tchenu/CVE-2020-12112) - -### CVE-2020-12116 (2020-05-07) - -Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request. - - -- [BeetleChunks/CVE-2020-12116](https://github.com/BeetleChunks/CVE-2020-12116) - ### CVE-2020-12124 (2020-10-02) A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication. @@ -32531,13 +31750,6 @@ - [mbadanoiu/CVE-2020-12625](https://github.com/mbadanoiu/CVE-2020-12625) -### CVE-2020-12629 (2020-05-04) - -include/class.sla.php in osTicket before 1.14.2 allows XSS via the SLA Name. - - -- [mkelepce/CVE-2020-12629](https://github.com/mkelepce/CVE-2020-12629) - ### CVE-2020-12640 (2020-05-04) Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to rcube_plugin_api.php. @@ -32553,39 +31765,13 @@ - [mbadanoiu/CVE-2020-12641](https://github.com/mbadanoiu/CVE-2020-12641) - [mbadanoiu/MAL-004](https://github.com/mbadanoiu/MAL-004) -### CVE-2020-12688 -- [TheCyberGeek/Centreon-20.04](https://github.com/TheCyberGeek/Centreon-20.04) - -### CVE-2020-12695 (2020-06-08) - -The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. - - -- [yunuscadirci/CallStranger](https://github.com/yunuscadirci/CallStranger) -- [corelight/callstranger-detector](https://github.com/corelight/callstranger-detector) - -### CVE-2020-12696 (2020-05-07) - -The iframe plugin before 4.5 for WordPress does not sanitize a URL. - - -- [g-rubert/CVE-2020-12696](https://github.com/g-rubert/CVE-2020-12696) - ### CVE-2020-12702 (2021-02-24) Weak encryption in the Quick Pairing mode in the eWeLink mobile application (Android application V4.9.2 and earlier, iOS application V4.9.1 and earlier) allows physically proximate attackers to eavesdrop on Wi-Fi credentials and other sensitive information by monitoring the Wi-Fi spectrum during the pairing process. -- [salgio/ESPTouchCatcher](https://github.com/salgio/ESPTouchCatcher) - [salgio/eWeLink-QR-Code](https://github.com/salgio/eWeLink-QR-Code) -### CVE-2020-12712 (2020-06-11) - -A vulnerability based on insecure user/password encryption in the JOE (job editor) component of SOS JobScheduler 1.12 and 1.13 allows attackers to decrypt the user/password that is optionally stored with a user's profile. - - -- [SanderUbink/CVE-2020-12712](https://github.com/SanderUbink/CVE-2020-12712) - ### CVE-2020-12717 (2020-05-14) The COVIDSafe (Australia) app 1.0 and 1.1 for iOS allows a remote attacker to crash the app, and consequently interfere with COVID-19 contact tracing, via a Bluetooth advertisement containing manufacturer data that is too short. This occurs because of an erroneous OpenTrace manuData.subdata call. The ABTraceTogether (Alberta), ProteGO (Poland), and TraceTogether (Singapore) apps were also affected. @@ -32593,13 +31779,6 @@ - [wabzqem/covidsafe-CVE-2020-12717-exploit](https://github.com/wabzqem/covidsafe-CVE-2020-12717-exploit) -### CVE-2020-12753 (2020-05-11) - -An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. Arbitrary code execution can occur via the bootloader because of an EL1/EL3 coldboot vulnerability involving raw_resources. The LG ID is LVE-SMP-200006 (May 2020). - - -- [shinyquagsire23/CVE-2020-12753-PoC](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) - ### CVE-2020-12800 (2020-06-08) The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file. @@ -32607,20 +31786,6 @@ - [amartinsec/CVE-2020-12800](https://github.com/amartinsec/CVE-2020-12800) -### CVE-2020-12828 (2020-05-21) - -An issue was discovered in AnchorFree VPN SDK before 1.3.3.218. The VPN SDK service takes certain executable locations over a socket bound to localhost. Binding to the socket and providing a path where a malicious executable file resides leads to executing the malicious executable file with SYSTEM privileges. - - -- [0xsha/ZombieVPN](https://github.com/0xsha/ZombieVPN) - -### CVE-2020-12856 (2020-05-18) - -OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is used. - - -- [alwentiu/COVIDSafe-CVE-2020-12856](https://github.com/alwentiu/COVIDSafe-CVE-2020-12856) - ### CVE-2020-12928 (2020-10-13) A vulnerability in a dynamically loaded AMD driver in AMD Ryzen Master V15 may allow any authenticated user to escalate privileges to NT authority system. @@ -32642,20 +31807,6 @@ - [b4ny4n/CVE-2020-13151](https://github.com/b4ny4n/CVE-2020-13151) -### CVE-2020-13158 (2020-06-22) - -Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. - - -- [InfoSec4Fun/CVE-2020-13158](https://github.com/InfoSec4Fun/CVE-2020-13158) - -### CVE-2020-13159 (2020-06-22) - -Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818. - - -- [InfoSec4Fun/CVE-2020-13159](https://github.com/InfoSec4Fun/CVE-2020-13159) - ### CVE-2020-13162 (2020-06-16) A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges. @@ -32663,13 +31814,6 @@ - [redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-](https://github.com/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-) -### CVE-2020-13254 (2020-06-03) - -An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage. - - -- [danpalmer/django-cve-2020-13254](https://github.com/danpalmer/django-cve-2020-13254) - ### CVE-2020-13259 (2020-09-16) A vulnerability in the web-based management interface of RAD SecFlow-1v os-image SF_0290_2.3.01.26 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. This could be exploited in conjunction with CVE-2020-13260. @@ -32705,9 +31849,6 @@ - [mkelepce/CVE-2020-13424](https://github.com/mkelepce/CVE-2020-13424) -### CVE-2020-13457 -- [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457) - ### CVE-2020-13519 (2020-12-18) A privilege escalation vulnerability exists in the WinRing0x64 Driver IRP 0x9c402088 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. An attacker can send a malicious IRP to trigger this vulnerability. @@ -32729,15 +31870,6 @@ - [Dilshan-Eranda/CVE-2020-13699](https://github.com/Dilshan-Eranda/CVE-2020-13699) -### CVE-2020-13777 (2020-06-04) - -GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application. - - -- [0xxon/cve-2020-13777](https://github.com/0xxon/cve-2020-13777) -- [shigeki/challenge_CVE-2020-13777](https://github.com/shigeki/challenge_CVE-2020-13777) -- [prprhyt/PoC_TLS1_3_CVE-2020-13777](https://github.com/prprhyt/PoC_TLS1_3_CVE-2020-13777) - ### CVE-2020-13851 (2020-06-11) Artica Pandora FMS 7.44 allows remote command execution via the events feature. @@ -32745,34 +31877,6 @@ - [hadrian3689/pandorafms_7.44](https://github.com/hadrian3689/pandorafms_7.44) -### CVE-2020-13884 (2020-06-08) - -Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the application. - - -- [hessandrew/CVE-2020-13884](https://github.com/hessandrew/CVE-2020-13884) - -### CVE-2020-13885 (2020-06-08) - -Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the application. - - -- [hessandrew/CVE-2020-13885](https://github.com/hessandrew/CVE-2020-13885) - -### CVE-2020-13886 (2020-11-26) - -Intelbras TIP 200 60.61.75.15, TIP 200 LITE 60.61.75.15, and TIP 300 65.61.75.22 devices allow cgi-bin/cgiServer.exx?page=../ Directory Traversal. - - -- [Ls4ss/CVE-2020-13886](https://github.com/Ls4ss/CVE-2020-13886) - -### CVE-2020-13889 (2020-06-06) - -showAlert() in the administration panel in Bludit 3.12.0 allows XSS. - - -- [gh0st56/CVE-2020-13889](https://github.com/gh0st56/CVE-2020-13889) - ### CVE-2020-13925 (2020-07-14) Similar to CVE-2020-1956, Kylin has one more restful API which concatenates the API inputs into OS commands and then executes them on the server; while the reported API misses necessary input validation, which causes the hackers to have the possibility to execute OS command remotely. Users of all previous versions after 2.3 should upgrade to 3.1.0. @@ -32918,13 +32022,6 @@ - [Rival420/CVE-2020-14181](https://github.com/Rival420/CVE-2020-14181) - [bk-rao/CVE-2020-14181](https://github.com/bk-rao/CVE-2020-14181) -### CVE-2020-14195 (2020-06-16) - -FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). - - -- [Al1ex/CVE-2020-14195](https://github.com/Al1ex/CVE-2020-14195) - ### CVE-2020-14210 (2020-06-16) Reflected Cross-Site Scripting (XSS) vulnerability in MONITORAPP WAF in which script can be executed when responding to Request URL information. It provides a function to response to Request URL information when blocking. @@ -32992,13 +32089,6 @@ - [gejian-iscas/CVE-2020-14364](https://github.com/gejian-iscas/CVE-2020-14364) - [y-f00l/CVE-2020-14364](https://github.com/y-f00l/CVE-2020-14364) -### CVE-2020-14368 (2020-12-14) - -A flaw was found in Eclipse Che in versions prior to 7.14.0 that impacts CodeReady Workspaces. When configured with cookies authentication, Theia IDE doesn't properly set the SameSite value, allowing a Cross-Site Request Forgery (CSRF) and consequently allowing a cross-site WebSocket hijack on Theia IDE. This flaw allows an attacker to gain full access to the victim's workspace through the /services endpoint. To perform a successful attack, the attacker conducts a Man-in-the-middle attack (MITM) and tricks the victim into executing a request via an untrusted link, which performs the CSRF and the Socket hijack. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. - - -- [codingchili/CVE-2020-14368](https://github.com/codingchili/CVE-2020-14368) - ### CVE-2020-14372 (2021-03-03) A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability. @@ -33066,7 +32156,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [zhzyker/exphub](https://github.com/zhzyker/exphub) - [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882) - [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882) - [XTeam-Wing/CVE-2020-14882](https://github.com/XTeam-Wing/CVE-2020-14882) @@ -33124,13 +32213,6 @@ - [intrigus-lgtm/CVE-2020-14955](https://github.com/intrigus-lgtm/CVE-2020-14955) -### CVE-2020-14965 (2020-06-23) - -On TP-Link TL-WR740N v4 and TL-WR740ND v4 devices, an attacker with access to the admin panel can inject HTML code and change the HTML context of the target pages and stations in the access-control settings via targets_lists_name or hosts_lists_name. The vulnerability can also be exploited through a CSRF, requiring no authentication as an administrator. - - -- [g-rubert/CVE-2020-14965](https://github.com/g-rubert/CVE-2020-14965) - ### CVE-2020-14974 (2020-06-23) The driver in IOBit Unlocker 1.1.2 allows a low-privileged user to unlock a file and kill processes (even ones running as SYSTEM) that hold a handle, via IOCTL code 0x222124. @@ -33226,13 +32308,6 @@ - [Traxes/Forklift_LPE](https://github.com/Traxes/Forklift_LPE) -### CVE-2020-15367 (2020-07-07) - -Venki Supravizio BPM 10.1.2 does not limit the number of authentication attempts. An unauthenticated user may exploit this vulnerability to launch a brute-force authentication attack against the Login page. - - -- [inflixim4be/CVE-2020-15367](https://github.com/inflixim4be/CVE-2020-15367) - ### CVE-2020-15368 (2020-06-29) AsrDrv103.sys in the ASRock RGB Driver does not properly restrict access from user space, as demonstrated by triggering a triple fault via a request to zero CR3. @@ -33241,13 +32316,6 @@ - [stong/CVE-2020-15368](https://github.com/stong/CVE-2020-15368) - [R7flex/asrockploit](https://github.com/R7flex/asrockploit) -### CVE-2020-15392 (2020-07-07) - -A user enumeration vulnerability flaw was found in Venki Supravizio BPM 10.1.2. This issue occurs during password recovery, where a difference in error messages could allow an attacker to determine if a username is valid or not, enabling a brute-force attack with valid usernames. - - -- [inflixim4be/CVE-2020-15392](https://github.com/inflixim4be/CVE-2020-15392) - ### CVE-2020-15399 - [mkelepce/CVE-2020-15399](https://github.com/mkelepce/CVE-2020-15399) @@ -33900,13 +32968,6 @@ - [terzinodipaese/Internet-Security-Project](https://github.com/terzinodipaese/Internet-Security-Project) -### CVE-2020-24750 (2020-09-17) - -FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration. - - -- [Al1ex/CVE-2020-24750](https://github.com/Al1ex/CVE-2020-24750) - ### CVE-2020-24815 (2020-11-24) A Server-Side Request Forgery (SSRF) affecting the PDF generation in MicroStrategy 10.4, 2019 before Update 6, and 2020 before Update 2 allows authenticated users to access the content of internal network resources or leak files from the local system via HTML containers embedded in a dossier/dashboard document. NOTE: 10.4., no fix will be released as version will reach end-of-life on 31/12/2020. @@ -34942,21 +34003,11 @@ - [miguelc49/CVE-2020-36732-2](https://github.com/miguelc49/CVE-2020-36732-2) - [miguelc49/CVE-2020-36732-1](https://github.com/miguelc49/CVE-2020-36732-1) -### CVE-2020-72381 -- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381) - ### CVE-2020-256480 - [dim0x69/cve-2022-25640-exploit](https://github.com/dim0x69/cve-2022-25640-exploit) ## 2019 -### CVE-2019-0053 (2019-07-11) - -Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client — accessible from the CLI or shell — in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. - - -- [dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD](https://github.com/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD) - ### CVE-2019-0162 (2019-04-17) Memory access in virtual memory mapping for some microprocessors may allow an authenticated user to potentially enable information disclosure via local access. @@ -35175,13 +34226,9 @@ - [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708) - [worawit/CVE-2019-0708](https://github.com/worawit/CVE-2019-0708) - [Ameg-yag/Wincrash](https://github.com/Ameg-yag/Wincrash) -- [cbwang505/CVE-2019-0708-EXP-Windows](https://github.com/cbwang505/CVE-2019-0708-EXP-Windows) -- [eastmountyxz/CVE-2019-0708-Windows](https://github.com/eastmountyxz/CVE-2019-0708-Windows) - [RICSecLab/CVE-2019-0708](https://github.com/RICSecLab/CVE-2019-0708) -- [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708) - [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI) - [AaronCaiii/CVE-2019-0708-POC](https://github.com/AaronCaiii/CVE-2019-0708-POC) -- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) - [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows) - [CircuitSoul/CVE-2019-0708](https://github.com/CircuitSoul/CVE-2019-0708) - [pywc/CVE-2019-0708](https://github.com/pywc/CVE-2019-0708) @@ -35342,20 +34389,6 @@ - [CrackerCat/cve-2019-1096-poc](https://github.com/CrackerCat/cve-2019-1096-poc) -### CVE-2019-1108 (2019-07-29) - -An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'. - - -- [Lanph3re/cve-2019-1108](https://github.com/Lanph3re/cve-2019-1108) - -### CVE-2019-1125 (2019-09-03) - -An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further.\nOn January 3, 2018, Microsoft released an advisory and security updates related to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125.\nMicrosoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.\n - - -- [bitdefender/swapgs-attack-poc](https://github.com/bitdefender/swapgs-attack-poc) - ### CVE-2019-1132 (2019-07-29) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. @@ -35371,13 +34404,6 @@ - [major203/cve-2019-1181](https://github.com/major203/cve-2019-1181) -### CVE-2019-1215 (2019-09-11) - -An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1253, CVE-2019-1278, CVE-2019-1303. - - -- [bluefrostsecurity/CVE-2019-1215](https://github.com/bluefrostsecurity/CVE-2019-1215) - ### CVE-2019-1218 (2019-08-14) A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses specifically crafted email messages. An authenticated attacker could exploit the vulnerability by sending a specially crafted email message to a victim.\nThe attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on the affected systems and run scripts in the security context of the current user.\nThe security update addresses the vulnerability by correcting how Outlook iOS parses specially crafted email messages.\n @@ -35430,13 +34456,6 @@ - [mandarenmanman/CVE-2019-1367](https://github.com/mandarenmanman/CVE-2019-1367) -### CVE-2019-1385 (2019-11-12) - -An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka 'Windows AppX Deployment Extensions Elevation of Privilege Vulnerability'. - - -- [0x413x4/CVE-2019-1385](https://github.com/0x413x4/CVE-2019-1385) - ### CVE-2019-1388 (2019-11-12) An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'. @@ -35475,7 +34494,6 @@ - [piotrflorczyk/cve-2019-1458_POC](https://github.com/piotrflorczyk/cve-2019-1458_POC) -- [rip1s/CVE-2019-1458](https://github.com/rip1s/CVE-2019-1458) - [Eternit7/CVE-2019-1458](https://github.com/Eternit7/CVE-2019-1458) ### CVE-2019-1476 (2019-12-10) @@ -35555,20 +34573,6 @@ - [CrackerCat/CVE-2019-2107](https://github.com/CrackerCat/CVE-2019-2107) - [infiniteLoopers/CVE-2019-2107](https://github.com/infiniteLoopers/CVE-2019-2107) -### CVE-2019-2196 (2019-11-13) - -In Download Provider, there is possible SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-135269143 - - -- [IOActive/AOSP-DownloadProviderDbDumperSQLiLimit](https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiLimit) - -### CVE-2019-2198 (2019-11-13) - -In Download Provider, there is a possible SQL injection vulnerability. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-135270103 - - -- [IOActive/AOSP-DownloadProviderDbDumperSQLiWhere](https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiWhere) - ### CVE-2019-2205 (2019-11-13) In ProxyResolverV8::SetPacScript of proxy_resolver_v8.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-139806216 @@ -35585,7 +34589,6 @@ - [raystyle/CVE-2019-2215](https://github.com/raystyle/CVE-2019-2215) - [kangtastic/cve-2019-2215](https://github.com/kangtastic/cve-2019-2215) - [ATorNinja/CVE-2019-2215](https://github.com/ATorNinja/CVE-2019-2215) -- [LIznzn/CVE-2019-2215](https://github.com/LIznzn/CVE-2019-2215) - [DimitriFourny/cve-2019-2215](https://github.com/DimitriFourny/cve-2019-2215) - [qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215](https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215) - [sharif-dev/AndroidKernelVulnerability](https://github.com/sharif-dev/AndroidKernelVulnerability) @@ -35662,7 +34665,6 @@ - [waffl3ss/CVE-2019-2729](https://github.com/waffl3ss/CVE-2019-2729) -- [ruthlezs/CVE-2019-2729-Exploit](https://github.com/ruthlezs/CVE-2019-2729-Exploit) - [pizza-power/weblogic-CVE-2019-2729-POC](https://github.com/pizza-power/weblogic-CVE-2019-2729-POC) - [Luchoane/CVE-2019-2729_creal](https://github.com/Luchoane/CVE-2019-2729_creal) @@ -35749,13 +34751,6 @@ - [tonejito/check_CVE-2019-3462](https://github.com/tonejito/check_CVE-2019-3462) - [atilacastro/update-apt-package](https://github.com/atilacastro/update-apt-package) -### CVE-2019-3663 (2019-11-13) - -Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows local attacker to gain access to the root password via accessing sensitive files on the system. This was originally published with a CVSS rating of High, further investigation has resulted in this being updated to Critical. The root password is common across all instances of ATD prior to 4.8. See the Security bulletin for further details - - -- [funoverip/mcafee_atd_CVE-2019-3663](https://github.com/funoverip/mcafee_atd_CVE-2019-3663) - ### CVE-2019-3719 (2019-04-18) Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites. @@ -35828,13 +34823,6 @@ - [thehunt1s0n/Exihibitor-RCE](https://github.com/thehunt1s0n/Exihibitor-RCE) -### CVE-2019-5096 (2019-12-03) - -An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5. A specially crafted HTTP request can lead to a use-after-free condition during the processing of this request that can be used to corrupt heap structures that could lead to full code execution. The request can be unauthenticated in the form of GET or POST requests, and does not require the requested resource to exist on the server. - - -- [ianxtianxt/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit](https://github.com/ianxtianxt/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit) - ### CVE-2019-5413 (2019-03-17) An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1. @@ -35894,7 +34882,6 @@ - [jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-](https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-) -- [rabbitmask/CVE-2019-5475-EXP](https://github.com/rabbitmask/CVE-2019-5475-EXP) - [EXP-Docs/CVE-2019-5475](https://github.com/EXP-Docs/CVE-2019-5475) ### CVE-2019-5489 (2019-01-07) @@ -35933,13 +34920,6 @@ - [VoidSec/CVE-2019-5624](https://github.com/VoidSec/CVE-2019-5624) -### CVE-2019-5630 (2019-07-03) - -A Cross-Site Request Forgery (CSRF) vulnerability was found in Rapid7 Nexpose InsightVM Security Console versions 6.5.0 through 6.5.68. This issue allows attackers to exploit CSRF vulnerabilities on API endpoints using Flash to circumvent a cross-domain pre-flight OPTIONS request. - - -- [rbeede/CVE-2019-5630](https://github.com/rbeede/CVE-2019-5630) - ### CVE-2019-5700 (2019-10-09) NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vulnerability in the bootloader, where it does not validate the fields of the boot image, which may lead to code execution, denial of service, escalation of privileges, and information disclosure. @@ -35968,8 +34948,6 @@ - [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) - [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) - [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner) -- [geropl/CVE-2019-5736](https://github.com/geropl/CVE-2019-5736) -- [GiverOfGifts/CVE-2019-5736-Custom-Runtime](https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime) - [Billith/CVE-2019-5736-PoC](https://github.com/Billith/CVE-2019-5736-PoC) - [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736) - [shen54/IT19172088](https://github.com/shen54/IT19172088) @@ -36244,7 +35222,6 @@ - [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238) - [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) - [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) -- [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) - [smallpiggy/CVE-2019-7238](https://github.com/smallpiggy/CVE-2019-7238) ### CVE-2019-7304 (2019-04-23) @@ -36279,8 +35256,6 @@ Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and earlier. -- [singletrackseeker/CVE-2019-7482](https://github.com/singletrackseeker/CVE-2019-7482) -- [b4bay/CVE-2019-7482](https://github.com/b4bay/CVE-2019-7482) - [w0lfzhang/sonicwall-cve-2019-7482](https://github.com/w0lfzhang/sonicwall-cve-2019-7482) ### CVE-2019-7489 (2019-12-23) @@ -36299,7 +35274,6 @@ - [mpgn/CVE-2019-7609](https://github.com/mpgn/CVE-2019-7609) - [LandGrey/CVE-2019-7609](https://github.com/LandGrey/CVE-2019-7609) - [hekadan/CVE-2019-7609](https://github.com/hekadan/CVE-2019-7609) -- [rhbb/CVE-2019-7609](https://github.com/rhbb/CVE-2019-7609) - [dnr6419/CVE-2019-7609](https://github.com/dnr6419/CVE-2019-7609) - [wolf1892/CVE-2019-7609](https://github.com/wolf1892/CVE-2019-7609) - [Cr4ckC4t/cve-2019-7609](https://github.com/Cr4ckC4t/cve-2019-7609) @@ -36356,14 +35330,6 @@ - [shawarkhanethicalhacker/CVE-2019-8389](https://github.com/shawarkhanethicalhacker/CVE-2019-8389) -### CVE-2019-8449 (2019-09-11) - -The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability. - - -- [mufeedvh/CVE-2019-8449](https://github.com/mufeedvh/CVE-2019-8449) -- [r0lh/CVE-2019-8449](https://github.com/r0lh/CVE-2019-8449) - ### CVE-2019-8451 (2019-09-11) The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class. @@ -36388,20 +35354,6 @@ - [0xmachos/CVE-2019-8561](https://github.com/0xmachos/CVE-2019-8561) -### CVE-2019-8591 (2019-12-18) - -A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. An application may be able to cause unexpected system termination or write kernel memory. - - -- [jsherman212/used_sock](https://github.com/jsherman212/used_sock) - -### CVE-2019-8601 (2019-12-18) - -Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. - - -- [BadAccess11/CVE-2019-8601](https://github.com/BadAccess11/CVE-2019-8601) - ### CVE-2019-8605 (2019-12-18) A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to execute arbitrary code with system privileges. @@ -36595,7 +35547,6 @@ In the Titan M handling of cryptographic operations, there is a possible information disclosure due to an unusual root cause. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10 Android ID: A-133258003 -- [alexbakker/CVE-2019-9465](https://github.com/alexbakker/CVE-2019-9465) - [MichaelsPlayground/CVE-2019-9465](https://github.com/MichaelsPlayground/CVE-2019-9465) ### CVE-2019-9506 (2019-08-14) @@ -36869,7 +35820,6 @@ - [masahiro331/CVE-2019-10758](https://github.com/masahiro331/CVE-2019-10758) -- [lp008/CVE-2019-10758](https://github.com/lp008/CVE-2019-10758) ### CVE-2019-10760 (2019-10-15) @@ -37065,7 +36015,6 @@ - [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580) -- [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580) ### CVE-2019-11581 (2019-08-09) @@ -37098,13 +36047,6 @@ - [0vercl0k/CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) -### CVE-2019-11730 (2019-07-23) - -A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. It was demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8. - - -- [lihuaiqiu/CVE-2019-11730](https://github.com/lihuaiqiu/CVE-2019-11730) - ### CVE-2019-11869 (2019-05-09) The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting. @@ -37142,7 +36084,6 @@ - [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932) - [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) - [SmoZy92/CVE-2019-11932](https://github.com/SmoZy92/CVE-2019-11932) -- [dashtic172/https-github.com-awakened171](https://github.com/dashtic172/https-github.com-awakened171) - [Err0r-ICA/WhatsPayloadRCE](https://github.com/Err0r-ICA/WhatsPayloadRCE) - [starling021/CVE-2019-11932-SupportApp](https://github.com/starling021/CVE-2019-11932-SupportApp) - [primebeast/CVE-2019-11932](https://github.com/primebeast/CVE-2019-11932) @@ -37185,13 +36126,6 @@ - [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) -### CVE-2019-12180 (2020-02-05) - -An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it to open a malicious Project. The same issue is present in the "Save Script" function, which is executed automatically when saving a project. - - -- [0x-nope/CVE-2019-12180](https://github.com/0x-nope/CVE-2019-12180) - ### CVE-2019-12181 (2019-06-17) A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. @@ -37500,13 +36434,6 @@ - [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC) -### CVE-2019-13086 (2019-06-30) - -core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check SQL injection by sending a crafted HTTP User-Agent header and omitting the csrf_csz parameter. - - -- [lingchuL/CVE_POC_test](https://github.com/lingchuL/CVE_POC_test) - ### CVE-2019-13101 (2019-08-08) An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page. @@ -37545,7 +36472,6 @@ - [Cyc1eC/CVE-2019-13272](https://github.com/Cyc1eC/CVE-2019-13272) - [bigbigliang-malwarebenchmark/cve-2019-13272](https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272) - [oneoy/CVE-2019-13272](https://github.com/oneoy/CVE-2019-13272) -- [polosec/CVE-2019-13272](https://github.com/polosec/CVE-2019-13272) - [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272) - [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability) - [RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-](https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-) @@ -37629,7 +36555,6 @@ - [cve-2019-13720/cve-2019-13720](https://github.com/cve-2019-13720/cve-2019-13720) -- [ChoKyuWon/CVE-2019-13720](https://github.com/ChoKyuWon/CVE-2019-13720) ### CVE-2019-13764 (2019-12-10) @@ -37638,13 +36563,6 @@ - [HaboobLab/CVE-2019-13764](https://github.com/HaboobLab/CVE-2019-13764) -### CVE-2019-13956 (2019-07-18) - -Discuz!ML 3.2 through 3.4 allows remote attackers to execute arbitrary PHP code via a modified language cookie, as demonstrated by changing 4gH4_0df5_language=en to 4gH4_0df5_language=en'.phpinfo().'; (if the random prefix 4gH4_0df5_ were used). - - -- [rhbb/CVE-2019-13956](https://github.com/rhbb/CVE-2019-13956) - ### CVE-2019-13990 (2019-07-26) initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job description. @@ -37715,8 +36633,6 @@ - [wenyu1999/sudo-](https://github.com/wenyu1999/sudo-) - [Sindadziy/cve-2019-14287](https://github.com/Sindadziy/cve-2019-14287) - [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271) -- [CMNatic/Dockerized-CVE-2019-14287](https://github.com/CMNatic/Dockerized-CVE-2019-14287) -- [axax002/sudo-vulnerability-CVE-2019-14287](https://github.com/axax002/sudo-vulnerability-CVE-2019-14287) - [SachinthaDeSilva-cmd/Exploit-CVE-2019-14287](https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287) - [HussyCool/CVE-2019-14287-IT18030372-](https://github.com/HussyCool/CVE-2019-14287-IT18030372-) - [ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287](https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287) @@ -37733,13 +36649,6 @@ - [Ijinleife/CVE-2019-14287](https://github.com/Ijinleife/CVE-2019-14287) - [lemonadern/poc-cve-2019-14287](https://github.com/lemonadern/poc-cve-2019-14287) -### CVE-2019-14314 (2019-08-27) - -A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php. - - -- [imthoe/CVE-2019-14314](https://github.com/imthoe/CVE-2019-14314) - ### CVE-2019-14319 (2019-09-04) The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic. @@ -37784,13 +36693,6 @@ - [securifera/CVE-2019-14450](https://github.com/securifera/CVE-2019-14450) -### CVE-2019-14514 (2020-02-10) - -An issue was discovered in Microvirt MEmu all versions prior to 7.0.2. A guest Android operating system inside the MEmu emulator contains a /system/bin/systemd binary that is run with root privileges on startup (this is unrelated to Red Hat's systemd init program, and is a closed-source proprietary tool that seems to be developed by Microvirt). This program opens TCP port 21509, presumably to receive installation-related commands from the host OS. Because everything after the installer:uninstall command is concatenated directly into a system() call, it is possible to execute arbitrary commands by supplying shell metacharacters. - - -- [seqred-s-a/cve-2019-14514](https://github.com/seqred-s-a/cve-2019-14514) - ### CVE-2019-14529 (2019-08-02) OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php. @@ -37820,13 +36722,6 @@ - [LeadroyaL/cve-2019-14540-exploit](https://github.com/LeadroyaL/cve-2019-14540-exploit) -### CVE-2019-14615 (2020-01-17) - -Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access. - - -- [HE-Wenjian/iGPU-Leak](https://github.com/HE-Wenjian/iGPU-Leak) - ### CVE-2019-14678 (2019-11-14) SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used. @@ -37949,8 +36844,6 @@ An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503. -- [0x13enny/kr00k](https://github.com/0x13enny/kr00k) -- [hexway/r00kie-kr00kie](https://github.com/hexway/r00kie-kr00kie) - [akabe1/kr00ker](https://github.com/akabe1/kr00ker) ### CVE-2019-15166 (2019-10-03) @@ -38118,7 +37011,6 @@ - [AnubisSec/CVE-2019-16278](https://github.com/AnubisSec/CVE-2019-16278) - [aN0mad/CVE-2019-16278-Nostromo_1.9.6-RCE](https://github.com/aN0mad/CVE-2019-16278-Nostromo_1.9.6-RCE) - [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278) -- [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278) - [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278) - [n3rdh4x0r/CVE-2019-16278](https://github.com/n3rdh4x0r/CVE-2019-16278) - [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278) @@ -38140,13 +37032,6 @@ - [IAG0110/CVE-2019-16374](https://github.com/IAG0110/CVE-2019-16374) -### CVE-2019-16394 (2019-09-17) - -SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate subscribers. - - -- [trungnd51/Silent_CVE_2019_16394](https://github.com/trungnd51/Silent_CVE_2019_16394) - ### CVE-2019-16405 (2019-11-21) Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 19.10.x before 19.10.2 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same. @@ -38207,7 +37092,6 @@ - [theLSA/vbulletin5-rce](https://github.com/theLSA/vbulletin5-rce) - [FarjaalAhmad/CVE-2019-16759](https://github.com/FarjaalAhmad/CVE-2019-16759) - [andripwn/pwn-vbulletin](https://github.com/andripwn/pwn-vbulletin) -- [psychoxploit/vbull](https://github.com/psychoxploit/vbull) - [polar1s7/CVE-2019-16759-bypass](https://github.com/polar1s7/CVE-2019-16759-bypass) - [nako48/CVE-2019-16759](https://github.com/nako48/CVE-2019-16759) - [0xdims/CVE-2019-16759](https://github.com/0xdims/CVE-2019-16759) @@ -38295,13 +37179,6 @@ - [somatrasss/weblogic2021](https://github.com/somatrasss/weblogic2021) -### CVE-2019-17221 (2019-11-05) - -PhantomJS through 2.1.1 has an arbitrary file read vulnerability, as demonstrated by an XMLHttpRequest for a file:// URI. The vulnerability exists in the page.open() function of the webpage module, which loads a specified URL and calls a given callback. An attacker can supply a specially crafted HTML file, as user input, that allows reading arbitrary files on the filesystem. For example, if page.render() is the function callback, this generates a PDF or an image of the targeted file. NOTE: this product is no longer developed. - - -- [h4ckologic/CVE-2019-17221](https://github.com/h4ckologic/CVE-2019-17221) - ### CVE-2019-17225 (2019-10-06) Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue. @@ -38344,13 +37221,6 @@ - [mavlevin/CVE-2019-17424](https://github.com/mavlevin/CVE-2019-17424) -### CVE-2019-17427 (2019-10-10) - -In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting errors. - - -- [RealLinkers/CVE-2019-17427](https://github.com/RealLinkers/CVE-2019-17427) - ### CVE-2019-17495 (2019-10-10) A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that <style>@import within the JSON data was a functional attack method. @@ -38391,7 +37261,6 @@ Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user). -- [thelostworldFree/CVE-2019-17558_Solr_Vul_Tool](https://github.com/thelostworldFree/CVE-2019-17558_Solr_Vul_Tool) - [zhzyker/exphub](https://github.com/zhzyker/exphub) - [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558) - [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE) @@ -38401,12 +37270,7 @@ Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4, 2.6.0 to 2.6.7, and all 2.5.x versions. -- [r00t4dm/CVE-2019-17564](https://github.com/r00t4dm/CVE-2019-17564) -- [Jaky5155/CVE-2019-17564](https://github.com/Jaky5155/CVE-2019-17564) -- [Hu3sky/CVE-2019-17564](https://github.com/Hu3sky/CVE-2019-17564) -- [Exploit-3389/CVE-2019-17564](https://github.com/Exploit-3389/CVE-2019-17564) - [Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget](https://github.com/Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget) -- [fairyming/CVE-2019-17564](https://github.com/fairyming/CVE-2019-17564) ### CVE-2019-17570 (2020-01-23) @@ -38414,7 +37278,6 @@ - [r00t4dm/CVE-2019-17570](https://github.com/r00t4dm/CVE-2019-17570) -- [slowmistio/xmlrpc-common-deserialization](https://github.com/slowmistio/xmlrpc-common-deserialization) ### CVE-2019-17571 (2019-12-20) @@ -38488,13 +37351,6 @@ - [uthrasri/CVE-2019-17666](https://github.com/uthrasri/CVE-2019-17666) -### CVE-2019-17671 (2019-10-17) - -In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled. - - -- [rhbb/CVE-2019-17671](https://github.com/rhbb/CVE-2019-17671) - ### CVE-2019-18276 (2019-11-28) An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected. @@ -38519,19 +37375,11 @@ - [AjayMT6/UltramanGaia](https://github.com/AjayMT6/UltramanGaia) - [jsnhcuan1997/UltramanGaia](https://github.com/jsnhcuan1997/UltramanGaia) -### CVE-2019-18426 (2020-01-21) - -A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading. Exploiting the vulnerability requires the victim to click a link preview from a specially crafted text message. - - -- [PerimeterX/CVE-2019-18426](https://github.com/PerimeterX/CVE-2019-18426) - ### CVE-2019-18634 (2020-01-29) In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. -- [Plazmaz/CVE-2019-18634](https://github.com/Plazmaz/CVE-2019-18634) - [saleemrashid/sudo-cve-2019-18634](https://github.com/saleemrashid/sudo-cve-2019-18634) - [N1et/CVE-2019-18634](https://github.com/N1et/CVE-2019-18634) - [ptef/CVE-2019-18634](https://github.com/ptef/CVE-2019-18634) @@ -38589,13 +37437,6 @@ - [bobfuzzer/CVE-2019-18885](https://github.com/bobfuzzer/CVE-2019-18885) -### CVE-2019-18890 (2019-11-21) - -A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object query. - - -- [RealLinkers/CVE-2019-18890](https://github.com/RealLinkers/CVE-2019-18890) - ### CVE-2019-18935 (2019-12-11) Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.) @@ -38689,7 +37530,6 @@ - [shadowgatt/CVE-2019-19356](https://github.com/shadowgatt/CVE-2019-19356) -- [qq1515406085/CVE-2019-19356](https://github.com/qq1515406085/CVE-2019-19356) ### CVE-2019-19369 - [TheCyberGeek/CVE-2019-19369](https://github.com/TheCyberGeek/CVE-2019-19369) @@ -38753,7 +37593,6 @@ Remote Authentication Bypass in Senior Rubiweb 6.2.34.28 and 6.2.34.37 allows admin access to sensitive information of affected users using vulnerable versions. The attacker only needs to provide the correct URL. -- [underprotection/CVE-2019-19550](https://github.com/underprotection/CVE-2019-19550) - [redteambrasil/CVE-2019-19550](https://github.com/redteambrasil/CVE-2019-19550) ### CVE-2019-19576 (2019-12-04) @@ -38801,52 +37640,16 @@ ### CVE-2019-19658 - [jra89/CVE-2019-19658](https://github.com/jra89/CVE-2019-19658) -### CVE-2019-19699 (2020-04-06) - -There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. This is triggered via an export of the Poller Configuration. - - -- [SpengeSec/CVE-2019-19699](https://github.com/SpengeSec/CVE-2019-19699) - ### CVE-2019-19781 (2019-12-27) An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal. -- [projectzeroindia/CVE-2019-19781](https://github.com/projectzeroindia/CVE-2019-19781) -- [trustedsec/cve-2019-19781](https://github.com/trustedsec/cve-2019-19781) - [cisagov/check-cve-2019-19781](https://github.com/cisagov/check-cve-2019-19781) -- [jas502n/CVE-2019-19781](https://github.com/jas502n/CVE-2019-19781) -- [ianxtianxt/CVE-2019-19781](https://github.com/ianxtianxt/CVE-2019-19781) - [mpgn/CVE-2019-19781](https://github.com/mpgn/CVE-2019-19781) -- [oways/CVE-2019-19781](https://github.com/oways/CVE-2019-19781) -- [becrevex/Citrix_CVE-2019-19781](https://github.com/becrevex/Citrix_CVE-2019-19781) -- [unknowndevice64/Exploits_CVE-2019-19781](https://github.com/unknowndevice64/Exploits_CVE-2019-19781) -- [haxrob/citrixmash_scanner](https://github.com/haxrob/citrixmash_scanner) - [jamesjguthrie/Shitrix-CVE-2019-19781](https://github.com/jamesjguthrie/Shitrix-CVE-2019-19781) -- [haxrob/CVE-2019-19781](https://github.com/haxrob/CVE-2019-19781) -- [hollerith/CVE-2019-19781](https://github.com/hollerith/CVE-2019-19781) -- [aqhmal/CVE-2019-19781](https://github.com/aqhmal/CVE-2019-19781) -- [MalwareTech/CitrixHoneypot](https://github.com/MalwareTech/CitrixHoneypot) -- [mekhalleh/citrix_dir_traversal_rce](https://github.com/mekhalleh/citrix_dir_traversal_rce) -- [zenturacp/cve-2019-19781-web](https://github.com/zenturacp/cve-2019-19781-web) -- [zgelici/CVE-2019-19781-Checker](https://github.com/zgelici/CVE-2019-19781-Checker) -- [digitalshadows/CVE-2019-19781_IOCs](https://github.com/digitalshadows/CVE-2019-19781_IOCs) -- [onSec-fr/CVE-2019-19781-Forensic](https://github.com/onSec-fr/CVE-2019-19781-Forensic) - [DanielWep/CVE-NetScalerFileSystemCheck](https://github.com/DanielWep/CVE-NetScalerFileSystemCheck) -- [Castaldio86/Detect-CVE-2019-19781](https://github.com/Castaldio86/Detect-CVE-2019-19781) -- [j81blog/ADC-19781](https://github.com/j81blog/ADC-19781) -- [b510/CVE-2019-19781](https://github.com/b510/CVE-2019-19781) -- [redscan/CVE-2019-19781](https://github.com/redscan/CVE-2019-19781) -- [digitalgangst/massCitrix](https://github.com/digitalgangst/massCitrix) -- [mandiant/ioc-scanner-CVE-2019-19781](https://github.com/mandiant/ioc-scanner-CVE-2019-19781) -- [citrix/ioc-scanner-CVE-2019-19781](https://github.com/citrix/ioc-scanner-CVE-2019-19781) -- [haxrob/citrix-honeypot](https://github.com/haxrob/citrix-honeypot) -- [L4r1k/CitrixNetscalerAnalysis](https://github.com/L4r1k/CitrixNetscalerAnalysis) - [Azeemering/CVE-2019-19781-DFIR-Notes](https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes) -- [0xams/citrixvulncheck](https://github.com/0xams/citrixvulncheck) -- [r4ulcl/CVE-2019-19781](https://github.com/r4ulcl/CVE-2019-19781) -- [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner) - [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC) - [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201) - [yukar1z0e/CVE-2019-19781](https://github.com/yukar1z0e/CVE-2019-19781) @@ -38861,13 +37664,6 @@ - [zerobytesecure/CVE-2019-19781](https://github.com/zerobytesecure/CVE-2019-19781) - [citrixgitoff/-ioc-scanner-CVE-2019-19781](https://github.com/citrixgitoff/-ioc-scanner-CVE-2019-19781) -### CVE-2019-19782 (2019-12-13) - -The FTP client in AceaXe Plus 1.0 allows a buffer overflow via a long EHLO response from an FTP server. - - -- [Underwood12/CVE-2019-19782](https://github.com/Underwood12/CVE-2019-19782) - ### CVE-2019-19842 (2020-01-22) emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute. @@ -38884,16 +37680,6 @@ - [andripwn/django_cve201919844](https://github.com/andripwn/django_cve201919844) - [0xsha/CVE_2019_19844](https://github.com/0xsha/CVE_2019_19844) -### CVE-2019-19871 -- [VDISEC/CVE-2019-19871-AuditGuide](https://github.com/VDISEC/CVE-2019-19871-AuditGuide) - -### CVE-2019-19905 (2019-12-19) - -NetHack 3.6.x before 3.6.4 is prone to a buffer overflow vulnerability when reading very long lines from configuration files. This affects systems that have NetHack installed suid/sgid, and shared systems that allow users to upload their own configuration files. - - -- [dpmdpm2/CVE-2019-19905](https://github.com/dpmdpm2/CVE-2019-19905) - ### CVE-2019-19919 (2019-12-20) Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads. @@ -38908,13 +37694,6 @@ - [delicateByte/CVE-2019-19945_Test](https://github.com/delicateByte/CVE-2019-19945_Test) -### CVE-2019-20059 (2020-02-10) - -payment_manage.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.4 directly insert values from the sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection. NOTE: this issue exists because of an incomplete fix for CVE-2019-19732. - - -- [cve-vuln/CVE-2019-20059](https://github.com/cve-vuln/CVE-2019-20059) - ### CVE-2019-20085 (2019-12-30) TVT NVMS-1000 devices allow GET /.. Directory Traversal @@ -38922,28 +37701,6 @@ - [AleDiBen/NVMS1000-Exploit](https://github.com/AleDiBen/NVMS1000-Exploit) -### CVE-2019-20197 (2019-12-31) - -In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account. - - -- [lp008/CVE-2019-20197](https://github.com/lp008/CVE-2019-20197) -- [jas502n/CVE-2019-20197](https://github.com/jas502n/CVE-2019-20197) - -### CVE-2019-20224 (2020-01-09) - -netflow_get_stats in functions_netflow.php in Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. This issue has been fixed in Pandora FMS 7.0 NG 742. - - -- [mhaskar/CVE-2019-20224](https://github.com/mhaskar/CVE-2019-20224) - -### CVE-2019-20326 (2020-03-16) - -A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file. - - -- [Fysac/CVE-2019-20326](https://github.com/Fysac/CVE-2019-20326) - ### CVE-2019-20361 (2020-01-08) There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).