mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2024/04/03 06:27:02
This commit is contained in:
parent
6d22f3393b
commit
7023aa74a4
38 changed files with 245 additions and 241 deletions
|
@ -343,10 +343,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-04-02T17:41:02Z",
|
||||
"updated_at": "2024-04-03T05:37:20Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-01-05T06:29:51Z",
|
||||
"pushed_at": "2024-03-13T14:33:26Z",
|
||||
"pushed_at": "2024-04-03T04:35:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -3047,10 +3047,10 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2024-03-29T05:43:44Z",
|
||||
"updated_at": "2024-04-03T05:37:43Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -3059,7 +3059,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 321,
|
||||
"watchers": 323,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 4017,
|
||||
"watchers_count": 4017,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"forks_count": 1080,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"forks": 1080,
|
||||
"watchers": 4017,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
|
|
|
@ -1449,7 +1449,7 @@
|
|||
"stargazers_count": 509,
|
||||
"watchers_count": 509,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1461,7 +1461,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"forks": 166,
|
||||
"watchers": 509,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-11975 CVE-2020-13942",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-24T05:23:42Z",
|
||||
"updated_at": "2023-11-18T03:10:53Z",
|
||||
"updated_at": "2024-04-03T01:26:34Z",
|
||||
"pushed_at": "2020-12-01T08:25:06Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-04-03T00:16:27Z",
|
||||
"updated_at": "2024-04-03T04:48:29Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
"stargazers_count": 1133,
|
||||
"watchers_count": 1133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1132,
|
||||
"watchers": 1133,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-03-30T14:46:47Z",
|
||||
"updated_at": "2024-04-03T05:12:35Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"stargazers_count": 593,
|
||||
"watchers_count": 593,
|
||||
"has_discussions": false,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 592,
|
||||
"watchers": 593,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 4017,
|
||||
"watchers_count": 4017,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"forks_count": 1080,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"forks": 1080,
|
||||
"watchers": 4017,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
|
|
|
@ -889,10 +889,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-04-02T17:41:02Z",
|
||||
"updated_at": "2024-04-03T05:37:20Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -901,7 +901,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -809,13 +809,13 @@
|
|||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"forks": 59,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Python script for exploiting command injection in Open PLC Webserver v3",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-28T21:31:45Z",
|
||||
"updated_at": "2024-03-29T19:41:59Z",
|
||||
"updated_at": "2024-04-03T04:45:04Z",
|
||||
"pushed_at": "2024-03-28T22:14:23Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -90,37 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 779718133,
|
||||
"name": "CVE-2021-31630",
|
||||
"full_name": "UserB1ank\/CVE-2021-31630",
|
||||
"owner": {
|
||||
"login": "UserB1ank",
|
||||
"id": 105202277,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105202277?v=4",
|
||||
"html_url": "https:\/\/github.com\/UserB1ank"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UserB1ank\/CVE-2021-31630",
|
||||
"description": "打HTB的机器时候碰到的cve,exploit-db的exp有些错误于是给出手工利用方式以及exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T15:30:33Z",
|
||||
"updated_at": "2024-03-31T03:01:50Z",
|
||||
"pushed_at": "2024-04-01T02:47:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -202,10 +202,10 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2024-02-18T20:24:39Z",
|
||||
"updated_at": "2024-04-03T04:00:06Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -214,7 +214,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-03-30T17:28:35Z",
|
||||
"updated_at": "2024-04-03T03:45:42Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 229,
|
||||
"watchers": 228,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-03-31T18:03:47Z",
|
||||
"updated_at": "2024-04-03T03:53:20Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1905,
|
||||
"watchers_count": 1905,
|
||||
"stargazers_count": 1906,
|
||||
"watchers_count": 1906,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1905,
|
||||
"watchers": 1906,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-03-25T04:09:04Z",
|
||||
"updated_at": "2024-04-03T03:27:39Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1015,
|
||||
"watchers_count": 1015,
|
||||
"stargazers_count": 1016,
|
||||
"watchers_count": 1016,
|
||||
"has_discussions": false,
|
||||
"forks_count": 309,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1015,
|
||||
"watchers": 1016,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-04-02T17:40:57Z",
|
||||
"updated_at": "2024-04-03T03:36:25Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"stargazers_count": 972,
|
||||
"watchers_count": 972,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 971,
|
||||
"watchers": 972,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-04-02T09:53:48Z",
|
||||
"updated_at": "2024-04-03T05:35:51Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 711,
|
||||
"watchers_count": 711,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -227,10 +227,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2024-04-01T16:56:47Z",
|
||||
"updated_at": "2024-04-03T03:02:17Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2024-01-24T03:06:36Z",
|
||||
"updated_at": "2024-04-03T03:05:15Z",
|
||||
"pushed_at": "2023-01-19T08:04:02Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 66,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-03-07T05:43:48Z",
|
||||
"updated_at": "2024-04-01T14:44:40Z",
|
||||
"pushed_at": "2024-03-07T06:42:37Z",
|
||||
"pushed_at": "2024-04-03T06:24:42Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -424,12 +424,12 @@
|
|||
"description": "CVE-2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-30T00:17:45Z",
|
||||
"updated_at": "2024-04-01T06:51:38Z",
|
||||
"updated_at": "2024-04-03T01:48:51Z",
|
||||
"pushed_at": "2023-11-10T17:43:40Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -445,8 +445,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 43,
|
||||
"forks": 7,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2023/CVE-2023-27564.json
Normal file
32
2023/CVE-2023-27564.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 781230884,
|
||||
"name": "exploit-CVE-2023-27564",
|
||||
"full_name": "david-botelho-mariano\/exploit-CVE-2023-27564",
|
||||
"owner": {
|
||||
"login": "david-botelho-mariano",
|
||||
"id": 48680041,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48680041?v=4",
|
||||
"html_url": "https:\/\/github.com\/david-botelho-mariano"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/david-botelho-mariano\/exploit-CVE-2023-27564",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T01:45:18Z",
|
||||
"updated_at": "2024-04-03T01:45:18Z",
|
||||
"pushed_at": "2024-04-03T01:56:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-21T21:39:24Z",
|
||||
"updated_at": "2024-04-02T14:38:41Z",
|
||||
"updated_at": "2024-04-03T03:22:54Z",
|
||||
"pushed_at": "2024-03-22T06:45:43Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 81,
|
||||
"forks": 21,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2024-04-02T17:40:57Z",
|
||||
"updated_at": "2024-04-03T02:50:26Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 762,
|
||||
"watchers_count": 762,
|
||||
"stargazers_count": 763,
|
||||
"watchers_count": 763,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 762,
|
||||
"watchers": 763,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T14:08:36Z",
|
||||
"updated_at": "2024-02-23T10:44:00Z",
|
||||
"updated_at": "2024-04-03T02:11:07Z",
|
||||
"pushed_at": "2023-08-27T14:35:00Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -152,6 +152,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-04-02T23:11:26Z",
|
||||
"updated_at": "2024-04-03T05:19:02Z",
|
||||
"pushed_at": "2024-03-31T22:00:43Z",
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 320,
|
||||
"watchers": 324,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-02T23:52:07Z",
|
||||
"updated_at": "2024-04-03T05:47:51Z",
|
||||
"pushed_at": "2024-04-02T21:18:42Z",
|
||||
"stargazers_count": 1245,
|
||||
"watchers_count": 1245,
|
||||
"stargazers_count": 1262,
|
||||
"watchers_count": 1262,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 1245,
|
||||
"forks": 126,
|
||||
"watchers": 1262,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -112,10 +112,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-02T04:58:38Z",
|
||||
"updated_at": "2024-04-02T05:33:01Z",
|
||||
"updated_at": "2024-04-03T03:43:48Z",
|
||||
"pushed_at": "2024-04-02T07:58:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -124,8 +124,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-13T09:17:28Z",
|
||||
"updated_at": "2024-04-02T02:14:03Z",
|
||||
"updated_at": "2024-04-03T04:20:32Z",
|
||||
"pushed_at": "2024-03-16T00:35:12Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "CVE-2024-23897",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T09:44:32Z",
|
||||
"updated_at": "2024-04-01T21:49:44Z",
|
||||
"updated_at": "2024-04-03T03:45:05Z",
|
||||
"pushed_at": "2024-01-28T06:47:28Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 161,
|
||||
"forks": 32,
|
||||
"watchers": 162,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Html Injection vulnearbility in CE-Phoenix-v1.0.8.20 where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches.",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T05:40:33Z",
|
||||
"updated_at": "2024-03-02T11:05:13Z",
|
||||
"updated_at": "2024-04-03T03:23:49Z",
|
||||
"pushed_at": "2024-03-02T11:16:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-04T22:44:36Z",
|
||||
"updated_at": "2024-04-02T15:45:18Z",
|
||||
"updated_at": "2024-04-03T03:13:51Z",
|
||||
"pushed_at": "2024-03-05T20:53:11Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-03-30T02:11:15Z",
|
||||
"updated_at": "2024-04-03T03:13:45Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -98,7 +98,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -263,6 +263,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2024/CVE-2024-29269.json
Normal file
32
2024/CVE-2024-29269.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 781235641,
|
||||
"name": "CVE-2024-29269",
|
||||
"full_name": "wutalent\/CVE-2024-29269",
|
||||
"owner": {
|
||||
"login": "wutalent",
|
||||
"id": 83970507,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83970507?v=4",
|
||||
"html_url": "https:\/\/github.com\/wutalent"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wutalent\/CVE-2024-29269",
|
||||
"description": "CVE-2024-29269",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T02:02:27Z",
|
||||
"updated_at": "2024-04-03T02:27:00Z",
|
||||
"pushed_at": "2024-04-03T02:19:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Information for CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T17:03:01Z",
|
||||
"updated_at": "2024-04-02T21:42:04Z",
|
||||
"updated_at": "2024-04-03T06:18:43Z",
|
||||
"pushed_at": "2024-04-01T16:01:34Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 37,
|
||||
"forks": 7,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -487,12 +487,12 @@
|
|||
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T22:07:24Z",
|
||||
"updated_at": "2024-04-02T23:30:39Z",
|
||||
"updated_at": "2024-04-03T04:14:07Z",
|
||||
"pushed_at": "2024-04-02T03:38:32Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -503,8 +503,8 @@
|
|||
"xz"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 97,
|
||||
"forks": 14,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -616,10 +616,10 @@
|
|||
"description": "A script to detect if xz is vulnerable - CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-31T10:45:44Z",
|
||||
"updated_at": "2024-04-02T05:38:40Z",
|
||||
"updated_at": "2024-04-03T04:33:34Z",
|
||||
"pushed_at": "2024-03-31T11:02:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -628,7 +628,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -856,10 +856,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T04:28:24Z",
|
||||
"updated_at": "2024-04-01T04:29:55Z",
|
||||
"updated_at": "2024-04-03T02:34:34Z",
|
||||
"pushed_at": "2024-04-01T04:35:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -868,7 +868,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1006,19 +1006,19 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-03T00:19:41Z",
|
||||
"pushed_at": "2024-04-02T19:17:37Z",
|
||||
"stargazers_count": 1575,
|
||||
"watchers_count": 1575,
|
||||
"updated_at": "2024-04-03T06:29:21Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 1639,
|
||||
"watchers_count": 1639,
|
||||
"has_discussions": false,
|
||||
"forks_count": 89,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 1575,
|
||||
"forks": 96,
|
||||
"watchers": 1639,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -1096,12 +1096,12 @@
|
|||
"description": "XZ Backdoor Extract(Test on Ubuntu 23.10)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T16:08:50Z",
|
||||
"updated_at": "2024-04-02T17:17:29Z",
|
||||
"updated_at": "2024-04-03T03:24:48Z",
|
||||
"pushed_at": "2024-04-02T07:12:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1112,8 +1112,8 @@
|
|||
"xz-utils"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1175,7 +1175,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 780700554,
|
||||
|
@ -1205,7 +1205,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 780728046,
|
||||
|
@ -1235,7 +1235,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 780837798,
|
||||
|
@ -1265,7 +1265,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781132313,
|
||||
|
@ -1295,7 +1295,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781135899,
|
||||
|
@ -1311,7 +1311,7 @@
|
|||
"description": "apocalypxze: xz backdoor (2024) AKA CVE-2024-3094 related links",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-02T20:17:07Z",
|
||||
"updated_at": "2024-04-02T20:18:40Z",
|
||||
"updated_at": "2024-04-03T00:52:23Z",
|
||||
"pushed_at": "2024-04-03T00:06:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -1325,7 +1325,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781191272,
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 779119757,
|
||||
"name": "JJWT_BUG",
|
||||
"full_name": "2308652512\/JJWT_BUG",
|
||||
"owner": {
|
||||
"login": "2308652512",
|
||||
"id": 27283436,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27283436?v=4",
|
||||
"html_url": "https:\/\/github.com\/2308652512"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/2308652512\/JJWT_BUG",
|
||||
"description": "Details of CVE-2024-31033",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T04:44:51Z",
|
||||
"updated_at": "2024-03-29T04:44:51Z",
|
||||
"pushed_at": "2024-03-29T10:22:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
18
README.md
18
README.md
|
@ -1108,6 +1108,9 @@
|
|||
|
||||
- [codewhitesec/HttpRemotingObjRefLeak](https://github.com/codewhitesec/HttpRemotingObjRefLeak)
|
||||
|
||||
### CVE-2024-29269
|
||||
- [wutalent/CVE-2024-29269](https://github.com/wutalent/CVE-2024-29269)
|
||||
|
||||
### CVE-2024-29272 (2024-03-22)
|
||||
|
||||
<code>Arbitrary File Upload vulnerability in VvvebJs before version 1.7.5, allows unauthenticated remote attackers to execute arbitrary code and obtain sensitive information via the sanitizeFileName parameter in save.php.
|
||||
|
@ -1128,13 +1131,6 @@
|
|||
### CVE-2024-31025
|
||||
- [no3586/CVE-2024-31025](https://github.com/no3586/CVE-2024-31025)
|
||||
|
||||
### CVE-2024-31033 (-)
|
||||
|
||||
<code>JJWT (aka Java JWT) through 0.12.5 ignores certain characters and thus a user might falsely conclude that they have a strong key. The impacted code is the setSigningKey() method within the DefaultJwtParser class and the signWith() method within the DefaultJwtBuilder class.
|
||||
</code>
|
||||
|
||||
- [2308652512/JJWT_BUG](https://github.com/2308652512/JJWT_BUG)
|
||||
|
||||
### CVE-2024-65230
|
||||
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
|
||||
|
||||
|
@ -3747,6 +3743,13 @@
|
|||
- [horizon3ai/CVE-2023-27532](https://github.com/horizon3ai/CVE-2023-27532)
|
||||
- [sfewer-r7/CVE-2023-27532](https://github.com/sfewer-r7/CVE-2023-27532)
|
||||
|
||||
### CVE-2023-27564 (2023-05-10)
|
||||
|
||||
<code>The n8n package 0.218.0 for Node.js allows Information Disclosure.
|
||||
</code>
|
||||
|
||||
- [david-botelho-mariano/exploit-CVE-2023-27564](https://github.com/david-botelho-mariano/exploit-CVE-2023-27564)
|
||||
|
||||
### CVE-2023-27566 (2023-03-03)
|
||||
|
||||
<code>Cubism Core in Live2D Cubism Editor 4.2.03 allows out-of-bounds write via a crafted Section Offset Table or Count Info Table in an MOC3 file.
|
||||
|
@ -18072,7 +18075,6 @@
|
|||
- [hev0x/CVE-2021-31630-OpenPLC_RCE](https://github.com/hev0x/CVE-2021-31630-OpenPLC_RCE)
|
||||
- [Hunt3r0x/CVE-2021-31630-HTB](https://github.com/Hunt3r0x/CVE-2021-31630-HTB)
|
||||
- [thewhiteh4t/cve-2021-31630](https://github.com/thewhiteh4t/cve-2021-31630)
|
||||
- [UserB1ank/CVE-2021-31630](https://github.com/UserB1ank/CVE-2021-31630)
|
||||
|
||||
### CVE-2021-31728 (2021-05-17)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue