mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/09/10 06:32:41
This commit is contained in:
parent
fee1045429
commit
6828e73d13
33 changed files with 258 additions and 334 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T18:59:28Z",
|
||||
"updated_at": "2023-09-06T09:56:36Z",
|
||||
"updated_at": "2023-09-10T04:07:58Z",
|
||||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 21604310,
|
||||
"name": "CVE-2014-0224",
|
||||
"full_name": "iph0n3\/CVE-2014-0224",
|
||||
"owner": {
|
||||
"login": "iph0n3",
|
||||
"id": 1528152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1528152?v=4",
|
||||
"html_url": "https:\/\/github.com\/iph0n3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iph0n3\/CVE-2014-0224",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-08T08:08:00Z",
|
||||
"updated_at": "2015-08-10T05:31:12Z",
|
||||
"pushed_at": "2014-06-06T08:33:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 21711116,
|
||||
"name": "ccs-eval",
|
||||
|
@ -118,35 +88,5 @@
|
|||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 21900951,
|
||||
"name": "CVE-2014-0224",
|
||||
"full_name": "secretnonempty\/CVE-2014-0224",
|
||||
"owner": {
|
||||
"login": "secretnonempty",
|
||||
"id": 1168808,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1168808?v=4",
|
||||
"html_url": "https:\/\/github.com\/secretnonempty"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secretnonempty\/CVE-2014-0224",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-16T13:09:41Z",
|
||||
"updated_at": "2023-08-09T21:30:22Z",
|
||||
"pushed_at": "2014-07-18T06:53:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -89,36 +89,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 24437176,
|
||||
"name": "cookbook-bash-CVE-2014-6271",
|
||||
"full_name": "jblaine\/cookbook-bash-CVE-2014-6271",
|
||||
"owner": {
|
||||
"login": "jblaine",
|
||||
"id": 438740,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/438740?v=4",
|
||||
"html_url": "https:\/\/github.com\/jblaine"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jblaine\/cookbook-bash-CVE-2014-6271",
|
||||
"description": "Chef cookbook that will fail if bash vulnerability found per CVE-2014-6271",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-25T00:11:01Z",
|
||||
"updated_at": "2014-09-25T00:13:03Z",
|
||||
"pushed_at": "2014-09-25T12:45:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 24438512,
|
||||
"name": "cve-2014-6271-spec",
|
||||
|
@ -299,36 +269,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 24457150,
|
||||
"name": "Rainstorm",
|
||||
"full_name": "RainMak3r\/Rainstorm",
|
||||
"owner": {
|
||||
"login": "RainMak3r",
|
||||
"id": 3872733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3872733?v=4",
|
||||
"html_url": "https:\/\/github.com\/RainMak3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RainMak3r\/Rainstorm",
|
||||
"description": "CVE-2014-6271 RCE tool ",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-25T12:28:33Z",
|
||||
"updated_at": "2018-11-16T13:59:04Z",
|
||||
"pushed_at": "2014-09-26T01:09:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 24457675,
|
||||
"name": "shocknaww",
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1339,10 +1339,10 @@
|
|||
"description": "This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-30T05:21:53Z",
|
||||
"updated_at": "2017-10-30T05:21:53Z",
|
||||
"updated_at": "2023-09-10T02:33:02Z",
|
||||
"pushed_at": "2017-11-11T23:32:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1351,7 +1351,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-08T21:47:18Z",
|
||||
"updated_at": "2023-09-08T22:50:03Z",
|
||||
"pushed_at": "2023-09-09T21:29:26Z",
|
||||
"pushed_at": "2023-09-10T05:52:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2023-08-28T13:28:04Z",
|
||||
"updated_at": "2023-09-10T03:27:46Z",
|
||||
"pushed_at": "2023-02-20T02:06:22Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 491,
|
||||
"watchers": 492,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -245,36 +245,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 173947919,
|
||||
"name": "ezwinrar",
|
||||
"full_name": "Ektoplasma\/ezwinrar",
|
||||
"owner": {
|
||||
"login": "Ektoplasma",
|
||||
"id": 15208659,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15208659?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ektoplasma"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ektoplasma\/ezwinrar",
|
||||
"description": "Python tool exploiting CVE-2018-20250 found by CheckPoint folks",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-05T13:05:03Z",
|
||||
"updated_at": "2023-03-14T14:38:11Z",
|
||||
"pushed_at": "2019-03-05T15:51:12Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 174533873,
|
||||
"name": "CVE-2018-20250-WINRAR-ACE-GUI",
|
||||
|
|
|
@ -587,12 +587,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -619,8 +619,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 170207286,
|
||||
"name": "e1000_vulnerability_exploit",
|
||||
"full_name": "ndureiss\/e1000_vulnerability_exploit",
|
||||
"owner": {
|
||||
"login": "ndureiss",
|
||||
"id": 38342872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38342872?v=4",
|
||||
"html_url": "https:\/\/github.com\/ndureiss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ndureiss\/e1000_vulnerability_exploit",
|
||||
"description": "Exploitation of VirtualBox vulnerability (https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2018-3295)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-11T21:44:47Z",
|
||||
"updated_at": "2019-04-28T14:26:42Z",
|
||||
"pushed_at": "2019-03-06T14:12:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 307046811,
|
||||
"name": "cve-2018-3295",
|
||||
|
|
|
@ -1,36 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 174585423,
|
||||
"name": "PS4-6.20-WebKit-Code-Execution-Exploit",
|
||||
"full_name": "Cryptogenic\/PS4-6.20-WebKit-Code-Execution-Exploit",
|
||||
"owner": {
|
||||
"login": "Cryptogenic",
|
||||
"id": 9409828,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9409828?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cryptogenic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cryptogenic\/PS4-6.20-WebKit-Code-Execution-Exploit",
|
||||
"description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T18:06:10Z",
|
||||
"updated_at": "2023-08-22T17:02:00Z",
|
||||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploitation",
|
||||
"javascript",
|
||||
"webkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 201,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
}
|
||||
]
|
|
@ -103,10 +103,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-09-01T04:53:07Z",
|
||||
"updated_at": "2023-09-10T05:21:09Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"stargazers_count": 916,
|
||||
"watchers_count": 916,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 914,
|
||||
"watchers": 916,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
@ -193,12 +193,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -225,8 +225,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-09-06T08:13:10Z",
|
||||
"updated_at": "2023-09-10T01:49:03Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1777,
|
||||
"watchers_count": 1777,
|
||||
"stargazers_count": 1778,
|
||||
"watchers_count": 1778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 332,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1777,
|
||||
"forks": 333,
|
||||
"watchers": 1778,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -165,10 +165,10 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2023-08-04T05:21:55Z",
|
||||
"updated_at": "2023-09-10T03:21:31Z",
|
||||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T22:59:29Z",
|
||||
"updated_at": "2023-06-16T09:02:45Z",
|
||||
"updated_at": "2023-09-10T06:15:26Z",
|
||||
"pushed_at": "2021-09-03T10:24:34Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -138,7 +138,7 @@
|
|||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -149,7 +149,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -263,10 +263,10 @@
|
|||
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T01:34:44Z",
|
||||
"updated_at": "2023-08-24T02:30:46Z",
|
||||
"updated_at": "2023-09-10T04:41:05Z",
|
||||
"pushed_at": "2022-01-27T15:13:51Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -275,7 +275,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-09-09T09:33:02Z",
|
||||
"updated_at": "2023-09-10T02:38:15Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1251,
|
||||
"watchers_count": 1251,
|
||||
"stargazers_count": 1252,
|
||||
"watchers_count": 1252,
|
||||
"has_discussions": false,
|
||||
"forks_count": 319,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 319,
|
||||
"watchers": 1251,
|
||||
"watchers": 1252,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2023-09-01T01:19:50Z",
|
||||
"updated_at": "2023-09-10T03:29:19Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"watchers": 448,
|
||||
"watchers": 449,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -10275,10 +10275,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-09-09T13:12:38Z",
|
||||
"updated_at": "2023-09-10T06:08:00Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -10292,7 +10292,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 180,
|
||||
"watchers": 181,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1546,7 +1546,7 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1556,7 +1556,7 @@
|
|||
"f5-bigip"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1393,10 +1393,10 @@
|
|||
"description": "RCE PoC for Apache Commons Text vuln",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-09T12:11:36Z",
|
||||
"updated_at": "2023-09-09T16:33:04Z",
|
||||
"updated_at": "2023-09-10T00:35:35Z",
|
||||
"pushed_at": "2023-09-09T16:32:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1405,8 +1405,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -841,5 +841,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 689539220,
|
||||
"name": "CVE-2022-46169-Exploit",
|
||||
"full_name": "0xZon\/CVE-2022-46169-Exploit",
|
||||
"owner": {
|
||||
"login": "0xZon",
|
||||
"id": 52760493,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52760493?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xZon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xZon\/CVE-2022-46169-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-10T06:03:22Z",
|
||||
"updated_at": "2023-09-10T06:03:53Z",
|
||||
"pushed_at": "2023-09-10T06:28:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
45
2023/CVE-2023-1698.json
Normal file
45
2023/CVE-2023-1698.json
Normal file
|
@ -0,0 +1,45 @@
|
|||
[
|
||||
{
|
||||
"id": 689493802,
|
||||
"name": "CVE-2023-1698-PoC",
|
||||
"full_name": "codeb0ss\/CVE-2023-1698-PoC",
|
||||
"owner": {
|
||||
"login": "codeb0ss",
|
||||
"id": 135759201,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/135759201?v=4",
|
||||
"html_url": "https:\/\/github.com\/codeb0ss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/codeb0ss\/CVE-2023-1698-PoC",
|
||||
"description": "Mass Exploit - CVE-2023-1698 < Unauthenticated Remote Command Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-10T01:29:48Z",
|
||||
"updated_at": "2023-09-10T01:37:48Z",
|
||||
"pushed_at": "2023-09-10T01:36:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"codeb0ss",
|
||||
"codeboss",
|
||||
"cve",
|
||||
"cve-2023-1698",
|
||||
"cve-2023-1698-exp",
|
||||
"cve-2023-1698-exploit",
|
||||
"cve-2023-1698-poc",
|
||||
"cve-2023-1698-rce",
|
||||
"hackerone",
|
||||
"rce",
|
||||
"rce-exploit",
|
||||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-12T10:44:59Z",
|
||||
"updated_at": "2023-08-25T07:03:43Z",
|
||||
"updated_at": "2023-09-10T04:32:43Z",
|
||||
"pushed_at": "2023-07-27T08:58:10Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2023/CVE-2023-37739.json
Normal file
32
2023/CVE-2023-37739.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 669966223,
|
||||
"name": "CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below",
|
||||
"full_name": "leekenghwa\/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below",
|
||||
"owner": {
|
||||
"login": "leekenghwa",
|
||||
"id": 45155253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45155253?v=4",
|
||||
"html_url": "https:\/\/github.com\/leekenghwa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leekenghwa\/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T01:57:31Z",
|
||||
"updated_at": "2023-09-10T05:58:16Z",
|
||||
"pushed_at": "2023-09-10T06:13:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-37755.json
Normal file
32
2023/CVE-2023-37755.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 669975448,
|
||||
"name": "CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below",
|
||||
"full_name": "leekenghwa\/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below",
|
||||
"owner": {
|
||||
"login": "leekenghwa",
|
||||
"id": 45155253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45155253?v=4",
|
||||
"html_url": "https:\/\/github.com\/leekenghwa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leekenghwa\/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T02:42:27Z",
|
||||
"updated_at": "2023-09-10T06:21:43Z",
|
||||
"pushed_at": "2023-09-10T06:26:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -333,10 +333,10 @@
|
|||
"description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T14:05:24Z",
|
||||
"updated_at": "2023-08-28T07:43:43Z",
|
||||
"updated_at": "2023-09-10T04:11:17Z",
|
||||
"pushed_at": "2023-08-11T10:31:01Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -345,7 +345,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2023-09-09T19:54:18Z",
|
||||
"updated_at": "2023-09-10T00:46:31Z",
|
||||
"pushed_at": "2023-08-30T14:20:43Z",
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"stargazers_count": 597,
|
||||
"watchers_count": 597,
|
||||
"has_discussions": false,
|
||||
"forks_count": 104,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,8 +58,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 596,
|
||||
"forks": 105,
|
||||
"watchers": 597,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-4634",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-05T07:44:15Z",
|
||||
"updated_at": "2023-09-07T14:09:50Z",
|
||||
"updated_at": "2023-09-10T05:08:25Z",
|
||||
"pushed_at": "2023-09-07T05:36:10Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
27
README.md
27
README.md
|
@ -195,6 +195,13 @@
|
|||
- [W01fh4cker/CVE-2023-1671-POC](https://github.com/W01fh4cker/CVE-2023-1671-POC)
|
||||
- [csffs/cve-2023-1671](https://github.com/csffs/cve-2023-1671)
|
||||
|
||||
### CVE-2023-1698 (2023-05-15)
|
||||
|
||||
<code>In multiple products of WAGO a vulnerability allows an unauthenticated, remote attacker to create new users and change the device configuration which can result in unintended behaviour, Denial of Service and full system compromise.
|
||||
</code>
|
||||
|
||||
- [codeb0ss/CVE-2023-1698-PoC](https://github.com/codeb0ss/CVE-2023-1698-PoC)
|
||||
|
||||
### CVE-2023-1767 (2023-04-20)
|
||||
|
||||
<code>The Snyk Advisor website (https://snyk.io/advisor/) was vulnerable to a stored XSS prior to 28th March 2023. A feature of Snyk Advisor is to display the contents of a scanned package's Readme on its package health page. An attacker could create a package in NPM with an associated markdown README file containing XSS-able HTML tags. Upon Snyk Advisor importing the package, the XSS would run each time an end user browsed to the package's page on Snyk Advisor.
|
||||
|
@ -2904,6 +2911,12 @@
|
|||
|
||||
- [benjaminpsinclair/Netbox-CVE-2023-37625](https://github.com/benjaminpsinclair/Netbox-CVE-2023-37625)
|
||||
|
||||
### CVE-2023-37739
|
||||
- [leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below)
|
||||
|
||||
### CVE-2023-37755
|
||||
- [leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below)
|
||||
|
||||
### CVE-2023-37771 (2023-07-31)
|
||||
|
||||
<code>Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.
|
||||
|
@ -9137,6 +9150,7 @@
|
|||
- [antisecc/CVE-2022-46169](https://github.com/antisecc/CVE-2022-46169)
|
||||
- [4m4Sec/CVE-2022-46169](https://github.com/4m4Sec/CVE-2022-46169)
|
||||
- [a1665454764/CVE-2022-46169](https://github.com/a1665454764/CVE-2022-46169)
|
||||
- [0xZon/CVE-2022-46169-Exploit](https://github.com/0xZon/CVE-2022-46169-Exploit)
|
||||
|
||||
### CVE-2022-46175 (2022-12-23)
|
||||
|
||||
|
@ -25079,7 +25093,6 @@
|
|||
<code>Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.2.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit)
|
||||
- [vhok74/cve-2018-3295](https://github.com/vhok74/cve-2018-3295)
|
||||
|
||||
### CVE-2018-3608 (2018-07-06)
|
||||
|
@ -25330,13 +25343,6 @@
|
|||
|
||||
- [ktiOSz/PoC_iOS12](https://github.com/ktiOSz/PoC_iOS12)
|
||||
|
||||
### CVE-2018-4441 (2019-04-03)
|
||||
|
||||
<code>A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.
|
||||
</code>
|
||||
|
||||
- [Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit](https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit)
|
||||
|
||||
### CVE-2018-4878 (2018-02-06)
|
||||
|
||||
<code>A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
|
||||
|
@ -27644,7 +27650,6 @@
|
|||
- [STP5940/CVE-2018-20250](https://github.com/STP5940/CVE-2018-20250)
|
||||
- [n4r1b/WinAce-POC](https://github.com/n4r1b/WinAce-POC)
|
||||
- [technicaldada/hack-winrar](https://github.com/technicaldada/hack-winrar)
|
||||
- [Ektoplasma/ezwinrar](https://github.com/Ektoplasma/ezwinrar)
|
||||
- [arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI](https://github.com/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI)
|
||||
- [AeolusTF/CVE-2018-20250](https://github.com/AeolusTF/CVE-2018-20250)
|
||||
- [joydragon/Detect-CVE-2018-20250](https://github.com/joydragon/Detect-CVE-2018-20250)
|
||||
|
@ -32338,10 +32343,8 @@
|
|||
</code>
|
||||
|
||||
- [Tripwire/OpenSSL-CCS-Inject-Test](https://github.com/Tripwire/OpenSSL-CCS-Inject-Test)
|
||||
- [iph0n3/CVE-2014-0224](https://github.com/iph0n3/CVE-2014-0224)
|
||||
- [droptables/ccs-eval](https://github.com/droptables/ccs-eval)
|
||||
- [ssllabs/openssl-ccs-cve-2014-0224](https://github.com/ssllabs/openssl-ccs-cve-2014-0224)
|
||||
- [secretnonempty/CVE-2014-0224](https://github.com/secretnonempty/CVE-2014-0224)
|
||||
|
||||
### CVE-2014-0226 (2014-07-20)
|
||||
|
||||
|
@ -32740,14 +32743,12 @@
|
|||
- [dlitz/bash-cve-2014-6271-fixes](https://github.com/dlitz/bash-cve-2014-6271-fixes)
|
||||
- [npm/ansible-bashpocalypse](https://github.com/npm/ansible-bashpocalypse)
|
||||
- [ryancnelson/patched-bash-4.3](https://github.com/ryancnelson/patched-bash-4.3)
|
||||
- [jblaine/cookbook-bash-CVE-2014-6271](https://github.com/jblaine/cookbook-bash-CVE-2014-6271)
|
||||
- [rrreeeyyy/cve-2014-6271-spec](https://github.com/rrreeeyyy/cve-2014-6271-spec)
|
||||
- [scottjpack/shellshock_scanner](https://github.com/scottjpack/shellshock_scanner)
|
||||
- [Anklebiter87/Cgi-bin_bash_Reverse](https://github.com/Anklebiter87/Cgi-bin_bash_Reverse)
|
||||
- [justzx2011/bash-up](https://github.com/justzx2011/bash-up)
|
||||
- [mattclegg/CVE-2014-6271](https://github.com/mattclegg/CVE-2014-6271)
|
||||
- [ilismal/Nessus_CVE-2014-6271_check](https://github.com/ilismal/Nessus_CVE-2014-6271_check)
|
||||
- [RainMak3r/Rainstorm](https://github.com/RainMak3r/Rainstorm)
|
||||
- [gabemarshall/shocknaww](https://github.com/gabemarshall/shocknaww)
|
||||
- [woltage/CVE-2014-6271](https://github.com/woltage/CVE-2014-6271)
|
||||
- [ariarijp/vagrant-shellshock](https://github.com/ariarijp/vagrant-shellshock)
|
||||
|
|
Loading…
Reference in a new issue