mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 12:52:22 +01:00
Auto Update 2020/03/02 06:07:00
This commit is contained in:
parent
75f93bb4ad
commit
70e9de2444
41 changed files with 98 additions and 3122 deletions
|
@ -82,13 +82,13 @@
|
|||
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
|
||||
"fork": false,
|
||||
"created_at": "2015-02-03T20:28:27Z",
|
||||
"updated_at": "2020-01-25T22:41:23Z",
|
||||
"updated_at": "2020-03-01T17:15:36Z",
|
||||
"pushed_at": "2019-01-31T22:56:17Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 175,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-03-01T11:20:22Z",
|
||||
"updated_at": "2020-03-01T18:40:13Z",
|
||||
"pushed_at": "2020-02-15T14:24:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Win32k LPE vulnerability used in APT attack",
|
||||
"fork": false,
|
||||
"created_at": "2015-05-12T18:04:48Z",
|
||||
"updated_at": "2020-02-18T06:50:14Z",
|
||||
"updated_at": "2020-03-01T17:15:36Z",
|
||||
"pushed_at": "2017-12-18T14:11:29Z",
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"forks_count": 178,
|
||||
"forks": 178,
|
||||
"watchers": 261,
|
||||
"watchers": 260,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-03-01T11:20:22Z",
|
||||
"updated_at": "2020-03-01T18:40:13Z",
|
||||
"pushed_at": "2020-02-15T14:24:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-10-13T12:23:02Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"forks_count": 127,
|
||||
"forks": 127,
|
||||
"forks_count": 128,
|
||||
"forks": 128,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-03-01T11:20:22Z",
|
||||
"updated_at": "2020-03-01T18:40:13Z",
|
||||
"pushed_at": "2020-02-15T14:24:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-01-29T10:28:44Z",
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 117,
|
||||
"forks": 117,
|
||||
"forks_count": 118,
|
||||
"forks": 118,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2020-02-17T16:35:15Z",
|
||||
"updated_at": "2020-03-01T19:41:41Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 194,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-13382",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T11:13:44Z",
|
||||
"updated_at": "2020-01-27T09:00:38Z",
|
||||
"updated_at": "2020-03-01T19:41:52Z",
|
||||
"pushed_at": "2019-08-13T15:06:28Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-03-01T11:20:22Z",
|
||||
"updated_at": "2020-03-01T18:40:13Z",
|
||||
"pushed_at": "2020-02-15T14:24:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-02T08:29:29Z",
|
||||
"updated_at": "2019-12-20T08:10:24Z",
|
||||
"updated_at": "2020-03-01T18:04:23Z",
|
||||
"pushed_at": "2018-12-04T08:21:43Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2020-02-13T14:33:58Z",
|
||||
"updated_at": "2020-03-01T20:57:12Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 292,
|
||||
"watchers": 293,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 174814901,
|
||||
"name": "CVE-2019-0192",
|
||||
"full_name": "mpgn\/CVE-2019-0192",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192",
|
||||
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-10T11:35:26Z",
|
||||
"updated_at": "2020-01-06T06:30:06Z",
|
||||
"pushed_at": "2019-03-10T18:33:43Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 56,
|
||||
"forks": 56,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 218993619,
|
||||
"name": "Solr-RCE-CVE-2019-0192",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 176290079,
|
||||
"name": "CVE-2019-0193",
|
||||
"full_name": "xConsoIe\/CVE-2019-0193",
|
||||
"owner": {
|
||||
"login": "xConsoIe",
|
||||
"id": 48456709,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48456709?v=4",
|
||||
"html_url": "https:\/\/github.com\/xConsoIe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-18T13:18:01Z",
|
||||
"updated_at": "2019-09-04T03:22:35Z",
|
||||
"pushed_at": "2019-03-18T13:22:48Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 201405406,
|
||||
"name": "CVE-2019-0193",
|
||||
|
|
|
@ -22,52 +22,6 @@
|
|||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181706868,
|
||||
"name": "CVE-2019-0232",
|
||||
"full_name": "jas502n\/CVE-2019-0232",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232",
|
||||
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-16T14:32:03Z",
|
||||
"updated_at": "2020-01-08T09:48:20Z",
|
||||
"pushed_at": "2019-04-17T02:42:03Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 188168912,
|
||||
"name": "CVE-2019-0232-EXP",
|
||||
"full_name": "CherishHair\/CVE-2019-0232-EXP",
|
||||
"owner": {
|
||||
"login": "CherishHair",
|
||||
"id": 16273668,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16273668?v=4",
|
||||
"html_url": "https:\/\/github.com\/CherishHair"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CherishHair\/CVE-2019-0232-EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T05:44:29Z",
|
||||
"updated_at": "2019-11-27T11:05:38Z",
|
||||
"pushed_at": "2019-05-23T13:13:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 223192188,
|
||||
"name": "CVE-2019-0232",
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 177246255,
|
||||
"name": "CVE-2019-0604",
|
||||
"full_name": "linhlhq\/CVE-2019-0604",
|
||||
"owner": {
|
||||
"login": "linhlhq",
|
||||
"id": 28854132,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28854132?v=4",
|
||||
"html_url": "https:\/\/github.com\/linhlhq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604",
|
||||
"description": "CVE-2019-0604",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T05:01:54Z",
|
||||
"updated_at": "2020-01-07T03:13:13Z",
|
||||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 179413290,
|
||||
"name": "CVE-2019-0604_sharepoint_CVE",
|
||||
"full_name": "denmilu\/CVE-2019-0604_sharepoint_CVE",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0604_sharepoint_CVE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-04T03:17:30Z",
|
||||
"updated_at": "2019-04-04T03:17:59Z",
|
||||
"pushed_at": "2019-04-04T03:17:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 193926769,
|
||||
"name": "CVE-2019-0604",
|
||||
|
|
File diff suppressed because it is too large
Load diff
|
@ -21,74 +21,5 @@
|
|||
"forks": 24,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170809838,
|
||||
"name": "cve-2019-1003000-jenkins-rce-poc",
|
||||
"full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc",
|
||||
"owner": {
|
||||
"login": "adamyordan",
|
||||
"id": 9531164,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9531164?v=4",
|
||||
"html_url": "https:\/\/github.com\/adamyordan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc",
|
||||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2020-02-11T10:39:03Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 242,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172198653,
|
||||
"name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"full_name": "0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"owner": {
|
||||
"login": "0xtavian",
|
||||
"id": 21030907,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21030907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtavian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T10:00:03Z",
|
||||
"updated_at": "2019-03-07T07:18:09Z",
|
||||
"pushed_at": "2019-02-23T10:01:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183322760,
|
||||
"name": "CVE-2019-1003000_RCE-DETECTION",
|
||||
"full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION",
|
||||
"owner": {
|
||||
"login": "1NTheKut",
|
||||
"id": 26243759,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26243759?v=4",
|
||||
"html_url": "https:\/\/github.com\/1NTheKut"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION",
|
||||
"description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-24T23:52:42Z",
|
||||
"updated_at": "2019-05-13T06:00:34Z",
|
||||
"pushed_at": "2019-05-01T07:11:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 191233980,
|
||||
"name": "exim-rce-quickfix",
|
||||
"full_name": "bananaphones\/exim-rce-quickfix",
|
||||
"owner": {
|
||||
"login": "bananaphones",
|
||||
"id": 4877449,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4877449?v=4",
|
||||
"html_url": "https:\/\/github.com\/bananaphones"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bananaphones\/exim-rce-quickfix",
|
||||
"description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T19:37:05Z",
|
||||
"updated_at": "2020-01-11T07:45:20Z",
|
||||
"pushed_at": "2019-06-14T10:16:02Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 191493140,
|
||||
"name": "eximrce-CVE-2019-10149",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 190523226,
|
||||
"name": "ace-vim-neovim",
|
||||
"full_name": "pcy190\/ace-vim-neovim",
|
||||
"owner": {
|
||||
"login": "pcy190",
|
||||
"id": 40729789,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40729789?v=4",
|
||||
"html_url": "https:\/\/github.com\/pcy190"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pcy190\/ace-vim-neovim",
|
||||
"description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-06T06:00:06Z",
|
||||
"updated_at": "2019-06-14T05:44:22Z",
|
||||
"pushed_at": "2019-06-06T06:09:56Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 192580764,
|
||||
"name": "CVE-2019-12735-VIM-NEOVIM",
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Citrix ADC Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T03:10:12Z",
|
||||
"updated_at": "2020-02-24T21:22:19Z",
|
||||
"updated_at": "2020-03-01T18:30:04Z",
|
||||
"pushed_at": "2020-01-11T14:03:52Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2019-19844(https:\/\/www.djangoproject.com\/weblog\/2019\/dec\/18\/security-releases\/)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T04:30:34Z",
|
||||
"updated_at": "2020-02-16T07:55:42Z",
|
||||
"updated_at": "2020-03-01T20:11:45Z",
|
||||
"pushed_at": "2019-12-24T12:31:47Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 181875107,
|
||||
"name": "CVE-2019-2618",
|
||||
"full_name": "pyn3rd\/CVE-2019-2618",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618",
|
||||
"description": "Weblogic Unrestricted File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T11:12:32Z",
|
||||
"updated_at": "2020-01-30T15:19:28Z",
|
||||
"pushed_at": "2019-04-17T11:13:29Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181885950,
|
||||
"name": "cve-2019-2618",
|
||||
"full_name": "jas502n\/cve-2019-2618",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618",
|
||||
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T12:23:24Z",
|
||||
"updated_at": "2020-02-21T14:16:31Z",
|
||||
"pushed_at": "2019-04-17T15:05:09Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185175648,
|
||||
"name": "CVE-2019-2618-",
|
||||
|
@ -151,13 +105,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-03-01T11:20:22Z",
|
||||
"updated_at": "2020-03-01T18:40:13Z",
|
||||
"pushed_at": "2020-02-15T14:24:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,144 +22,6 @@
|
|||
"watchers": 157,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183346706,
|
||||
"name": "CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"owner": {
|
||||
"login": "SkyBlueEternal",
|
||||
"id": 46418185,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46418185?v=4",
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T03:07:53Z",
|
||||
"updated_at": "2020-02-20T10:21:26Z",
|
||||
"pushed_at": "2019-04-29T02:06:00Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183843413,
|
||||
"name": "CNTA-2019-0014xCVE-2019-2725",
|
||||
"full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "iceMatcha",
|
||||
"id": 18480525,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18480525?v=4",
|
||||
"html_url": "https:\/\/github.com\/iceMatcha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-28T02:18:42Z",
|
||||
"updated_at": "2019-08-26T16:41:04Z",
|
||||
"pushed_at": "2019-05-13T10:14:01Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 184489534,
|
||||
"name": "cve-2019-2725",
|
||||
"full_name": "lasensio\/cve-2019-2725",
|
||||
"owner": {
|
||||
"login": "lasensio",
|
||||
"id": 17970238,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17970238?v=4",
|
||||
"html_url": "https:\/\/github.com\/lasensio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-01T22:25:14Z",
|
||||
"updated_at": "2020-01-27T15:30:18Z",
|
||||
"pushed_at": "2019-05-01T23:00:39Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 184651903,
|
||||
"name": "CVE-2019-2725",
|
||||
"full_name": "davidmthomsen\/CVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "davidmthomsen",
|
||||
"id": 22969004,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22969004?v=4",
|
||||
"html_url": "https:\/\/github.com\/davidmthomsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-02T21:09:36Z",
|
||||
"updated_at": "2019-05-02T21:12:00Z",
|
||||
"pushed_at": "2019-05-02T21:11:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185003239,
|
||||
"name": "CVE-2019-2725",
|
||||
"full_name": "leerina\/CVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "leerina",
|
||||
"id": 12816285,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12816285?v=4",
|
||||
"html_url": "https:\/\/github.com\/leerina"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-05T08:34:20Z",
|
||||
"updated_at": "2019-05-24T03:17:10Z",
|
||||
"pushed_at": "2019-05-05T08:39:49Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185956531,
|
||||
"name": "cve-2019-2725",
|
||||
"full_name": "zhusx110\/cve-2019-2725",
|
||||
"owner": {
|
||||
"login": "zhusx110",
|
||||
"id": 40231749,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40231749?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhusx110"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-10T09:07:58Z",
|
||||
"updated_at": "2019-06-17T03:26:56Z",
|
||||
"pushed_at": "2019-05-10T09:09:53Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 189132043,
|
||||
"name": "CVE-2019-2725",
|
||||
|
@ -183,29 +45,6 @@
|
|||
"watchers": 301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 190637885,
|
||||
"name": "cve-2019-2725",
|
||||
"full_name": "CVCLabs\/cve-2019-2725",
|
||||
"owner": {
|
||||
"login": "CVCLabs",
|
||||
"id": 40604527,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/40604527?v=4",
|
||||
"html_url": "https:\/\/github.com\/CVCLabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CVCLabs\/cve-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-06T19:27:09Z",
|
||||
"updated_at": "2019-06-06T19:27:29Z",
|
||||
"pushed_at": "2019-06-06T19:27:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 191100816,
|
||||
"name": "CVE-2019-2725",
|
||||
|
@ -229,29 +68,6 @@
|
|||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 191266797,
|
||||
"name": "CVE-2019-2725",
|
||||
"full_name": "welove88888\/CVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "welove88888",
|
||||
"id": 29443226,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29443226?v=4",
|
||||
"html_url": "https:\/\/github.com\/welove88888"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/welove88888\/CVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-11T00:49:56Z",
|
||||
"updated_at": "2019-07-13T06:03:34Z",
|
||||
"pushed_at": "2019-06-11T00:50:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 192078128,
|
||||
"name": "CVE-2019-2725",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 180277406,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "dothanthitiendiettiende\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "dothanthitiendiettiende",
|
||||
"id": 29480786,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4",
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-09T03:26:06Z",
|
||||
"updated_at": "2019-04-09T11:34:37Z",
|
||||
"pushed_at": "2019-04-09T03:25:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180298650,
|
||||
"name": "CVE-2019-3396",
|
||||
|
@ -45,52 +22,6 @@
|
|||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180306648,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "shadowsock5\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "shadowsock5",
|
||||
"id": 30398606,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30398606?v=4",
|
||||
"html_url": "https:\/\/github.com\/shadowsock5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shadowsock5\/CVE-2019-3396",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-09T07:09:32Z",
|
||||
"updated_at": "2019-09-02T09:24:29Z",
|
||||
"pushed_at": "2019-04-09T11:06:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180483984,
|
||||
"name": "CVE-2019-3396_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2019-3396_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP",
|
||||
"description": "CVE-2019-3396 confluence SSTI RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:15:47Z",
|
||||
"updated_at": "2020-02-29T16:32:15Z",
|
||||
"pushed_at": "2019-04-12T01:46:33Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 142,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180484942,
|
||||
"name": "CVE-2019-3396",
|
||||
|
@ -114,98 +45,6 @@
|
|||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180485239,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "pyn3rd\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:24:29Z",
|
||||
"updated_at": "2019-11-29T06:43:00Z",
|
||||
"pushed_at": "2019-04-10T02:26:45Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180528467,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "7e1\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "7e1",
|
||||
"id": 8321329,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8321329?v=4",
|
||||
"html_url": "https:\/\/github.com\/7e1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/7e1\/CVE-2019-3396",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T07:39:42Z",
|
||||
"updated_at": "2019-05-13T11:39:51Z",
|
||||
"pushed_at": "2019-05-13T11:39:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180627265,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "quanpt103\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "quanpt103",
|
||||
"id": 45188297,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45188297?v=4",
|
||||
"html_url": "https:\/\/github.com\/quanpt103"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE - ptquan",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T17:05:10Z",
|
||||
"updated_at": "2019-04-10T17:06:24Z",
|
||||
"pushed_at": "2019-04-10T17:06:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183862751,
|
||||
"name": "confluence_CVE-2019-3396",
|
||||
"full_name": "vntest11\/confluence_CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "vntest11",
|
||||
"id": 46453327,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46453327?v=4",
|
||||
"html_url": "https:\/\/github.com\/vntest11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396",
|
||||
"description": " Confluence Widget Connector path traversal (CVE-2019-3396)",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-28T05:59:21Z",
|
||||
"updated_at": "2019-04-28T06:40:38Z",
|
||||
"pushed_at": "2019-04-28T06:40:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194643451,
|
||||
"name": "test1",
|
||||
|
|
|
@ -1,73 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 175966226,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "mpgn\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418",
|
||||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2020-01-30T08:52:35Z",
|
||||
"pushed_at": "2019-03-25T07:19:58Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 176323109,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "omarkurt\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "omarkurt",
|
||||
"id": 1712468,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarkurt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418",
|
||||
"description": "File Content Disclosure on Rails Test Case - CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-18T16:09:13Z",
|
||||
"updated_at": "2019-08-26T16:40:57Z",
|
||||
"pushed_at": "2019-03-18T16:15:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 176545257,
|
||||
"name": "CVE-2019-5418-Scanner",
|
||||
"full_name": "brompwnie\/CVE-2019-5418-Scanner",
|
||||
"owner": {
|
||||
"login": "brompwnie",
|
||||
"id": 8638589,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4",
|
||||
"html_url": "https:\/\/github.com\/brompwnie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner",
|
||||
"description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-19T15:38:01Z",
|
||||
"updated_at": "2020-01-11T19:10:23Z",
|
||||
"pushed_at": "2019-03-21T17:26:06Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 177236589,
|
||||
"name": "Rails-doubletap-RCE",
|
||||
|
@ -91,52 +22,6 @@
|
|||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 178527770,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "takeokunn\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "takeokunn",
|
||||
"id": 11222510,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11222510?v=4",
|
||||
"html_url": "https:\/\/github.com\/takeokunn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-30T07:40:11Z",
|
||||
"updated_at": "2019-10-24T19:07:56Z",
|
||||
"pushed_at": "2019-03-30T07:54:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 178909066,
|
||||
"name": "RailroadBandit",
|
||||
"full_name": "Bad3r\/RailroadBandit",
|
||||
"owner": {
|
||||
"login": "Bad3r",
|
||||
"id": 25513724,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25513724?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bad3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit",
|
||||
"description": "a demo for Ruby on Rails CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-01T17:02:57Z",
|
||||
"updated_at": "2019-04-11T22:45:53Z",
|
||||
"pushed_at": "2019-04-11T22:45:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 212888337,
|
||||
"name": "CVE-2019-5418-Rails3",
|
||||
|
|
|
@ -1,188 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 170398859,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "q3k\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "q3k",
|
||||
"id": 315234,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/315234?v=4",
|
||||
"html_url": "https:\/\/github.com\/q3k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/q3k\/cve-2019-5736-poc",
|
||||
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T22:07:47Z",
|
||||
"updated_at": "2020-02-26T07:57:38Z",
|
||||
"pushed_at": "2019-02-20T15:35:34Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170445833,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "Frichetten\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "Frichetten",
|
||||
"id": 10386884,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4",
|
||||
"html_url": "https:\/\/github.com\/Frichetten"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC",
|
||||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2020-02-26T07:57:41Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"forks_count": 90,
|
||||
"forks": 90,
|
||||
"watchers": 378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170613828,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "jas502n\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-5736",
|
||||
"description": "runc容器逃逸漏洞预警",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T02:30:12Z",
|
||||
"updated_at": "2020-02-03T01:45:33Z",
|
||||
"pushed_at": "2019-02-14T02:40:55Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170656576,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "denmilu\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T08:37:25Z",
|
||||
"updated_at": "2019-02-14T08:37:36Z",
|
||||
"pushed_at": "2019-02-14T08:37:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170656601,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "denmilu\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/cve-2019-5736-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T08:37:39Z",
|
||||
"updated_at": "2019-02-14T08:37:49Z",
|
||||
"pushed_at": "2019-02-14T08:37:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170836971,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "agppp\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "agppp",
|
||||
"id": 10527860,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10527860?v=4",
|
||||
"html_url": "https:\/\/github.com\/agppp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/agppp\/cve-2019-5736-poc",
|
||||
"description": "getshell test",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T09:22:27Z",
|
||||
"updated_at": "2019-02-15T09:49:47Z",
|
||||
"pushed_at": "2019-02-15T09:49:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171378829,
|
||||
"name": "cve-2019-5736",
|
||||
"full_name": "Matthew-Stacks\/cve-2019-5736",
|
||||
"owner": {
|
||||
"login": "Matthew-Stacks",
|
||||
"id": 36444487,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/36444487?v=4",
|
||||
"html_url": "https:\/\/github.com\/Matthew-Stacks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Matthew-Stacks\/cve-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-19T00:48:35Z",
|
||||
"updated_at": "2020-01-24T04:09:35Z",
|
||||
"pushed_at": "2019-02-24T21:35:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171499608,
|
||||
"name": "poc-cve-2019-5736",
|
||||
"full_name": "ebdecastro\/poc-cve-2019-5736",
|
||||
"owner": {
|
||||
"login": "ebdecastro",
|
||||
"id": 46558799,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46558799?v=4",
|
||||
"html_url": "https:\/\/github.com\/ebdecastro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ebdecastro\/poc-cve-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-19T15:34:18Z",
|
||||
"updated_at": "2019-06-04T10:53:26Z",
|
||||
"pushed_at": "2019-02-19T15:37:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171668415,
|
||||
"name": "RunC-CVE-2019-5736",
|
||||
|
@ -206,144 +22,6 @@
|
|||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172158413,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "k-onishi\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "k-onishi",
|
||||
"id": 41312202,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4",
|
||||
"html_url": "https:\/\/github.com\/k-onishi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T01:45:26Z",
|
||||
"updated_at": "2019-09-25T11:24:16Z",
|
||||
"pushed_at": "2019-02-23T13:20:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172198595,
|
||||
"name": "CVE-2019-5736-PoC-0",
|
||||
"full_name": "k-onishi\/CVE-2019-5736-PoC-0",
|
||||
"owner": {
|
||||
"login": "k-onishi",
|
||||
"id": 41312202,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4",
|
||||
"html_url": "https:\/\/github.com\/k-onishi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC-0",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T09:59:21Z",
|
||||
"updated_at": "2019-02-23T09:59:53Z",
|
||||
"pushed_at": "2019-02-23T09:59:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 174545720,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "zyriuse75\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "zyriuse75",
|
||||
"id": 225690,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/225690?v=4",
|
||||
"html_url": "https:\/\/github.com\/zyriuse75"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC",
|
||||
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T13:50:57Z",
|
||||
"updated_at": "2019-03-08T13:50:59Z",
|
||||
"pushed_at": "2019-03-08T13:50:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 177891884,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "stillan00b\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "stillan00b",
|
||||
"id": 48630837,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48630837?v=4",
|
||||
"html_url": "https:\/\/github.com\/stillan00b"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-27T00:52:49Z",
|
||||
"updated_at": "2019-03-27T01:05:08Z",
|
||||
"pushed_at": "2019-03-27T01:05:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181238407,
|
||||
"name": "cve-2019-5736-exp",
|
||||
"full_name": "milloni\/cve-2019-5736-exp",
|
||||
"owner": {
|
||||
"login": "milloni",
|
||||
"id": 2845035,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2845035?v=4",
|
||||
"html_url": "https:\/\/github.com\/milloni"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp",
|
||||
"description": "Exploit for CVE-2019-5736 runc vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-13T23:18:54Z",
|
||||
"updated_at": "2019-04-16T18:18:42Z",
|
||||
"pushed_at": "2019-04-14T21:39:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185733954,
|
||||
"name": "Docker-Runc-Exploit",
|
||||
"full_name": "13paulmurith\/Docker-Runc-Exploit",
|
||||
"owner": {
|
||||
"login": "13paulmurith",
|
||||
"id": 26403285,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26403285?v=4",
|
||||
"html_url": "https:\/\/github.com\/13paulmurith"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit",
|
||||
"description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-09T05:45:21Z",
|
||||
"updated_at": "2019-05-09T05:47:46Z",
|
||||
"pushed_at": "2019-05-09T05:47:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194520468,
|
||||
"name": "CVE-2019-5736-POC",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 187157796,
|
||||
"name": "CVE-2019-6207",
|
||||
"full_name": "dothanthitiendiettiende\/CVE-2019-6207",
|
||||
"owner": {
|
||||
"login": "dothanthitiendiettiende",
|
||||
"id": 29480786,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4",
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-6207",
|
||||
"description": "getdirentriesattr kernel heap inofo leak",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-17T06:17:51Z",
|
||||
"updated_at": "2019-05-17T06:29:13Z",
|
||||
"pushed_at": "2019-05-17T06:17:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 187160556,
|
||||
"name": "CVE-2019-6207",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 168440280,
|
||||
"name": "OsirisJailbreak12",
|
||||
"full_name": "fatgrass\/OsirisJailbreak12",
|
||||
"owner": {
|
||||
"login": "fatgrass",
|
||||
"id": 19977419,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19977419?v=4",
|
||||
"html_url": "https:\/\/github.com\/fatgrass"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fatgrass\/OsirisJailbreak12",
|
||||
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-31T01:03:43Z",
|
||||
"updated_at": "2019-12-20T00:46:43Z",
|
||||
"pushed_at": "2019-01-31T00:53:03Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 74,
|
||||
"forks": 74,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194542840,
|
||||
"name": "CVE-2019-6225-macOS",
|
||||
|
@ -44,28 +21,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 201224192,
|
||||
"name": "jailbreak-iOS12",
|
||||
"full_name": "raystyle\/jailbreak-iOS12",
|
||||
"owner": {
|
||||
"login": "raystyle",
|
||||
"id": 3284570,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3284570?v=4",
|
||||
"html_url": "https:\/\/github.com\/raystyle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12",
|
||||
"description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-08T09:22:57Z",
|
||||
"updated_at": "2019-09-28T04:38:14Z",
|
||||
"pushed_at": "2019-02-27T12:57:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 171244957,
|
||||
"name": "cve-2019-6453-poc",
|
||||
"full_name": "proofofcalc\/cve-2019-6453-poc",
|
||||
"owner": {
|
||||
"login": "proofofcalc",
|
||||
"id": 47607270,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47607270?v=4",
|
||||
"html_url": "https:\/\/github.com\/proofofcalc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/proofofcalc\/cve-2019-6453-poc",
|
||||
"description": "Proof of calc for CVE-2019-6453",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-18T08:35:03Z",
|
||||
"updated_at": "2019-11-26T20:08:24Z",
|
||||
"pushed_at": "2019-02-18T13:10:38Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 197653851,
|
||||
"name": "mIRC-CVE-2019-6453",
|
||||
|
|
|
@ -21,28 +21,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 179225702,
|
||||
"name": "CVE-2019-6690",
|
||||
"full_name": "brianwrf\/CVE-2019-6690",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690",
|
||||
"description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-03T06:34:48Z",
|
||||
"updated_at": "2019-04-08T14:49:17Z",
|
||||
"pushed_at": "2019-04-03T07:57:14Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 172401532,
|
||||
"name": "CVE-2019-7238",
|
||||
"full_name": "mpgn\/CVE-2019-7238",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7238",
|
||||
"description": "🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-24T23:09:43Z",
|
||||
"updated_at": "2020-02-27T19:13:57Z",
|
||||
"pushed_at": "2019-02-25T07:37:07Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 187840869,
|
||||
"name": "CVE-2019-7238",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 181409411,
|
||||
"name": "cve-2019-9787_csrf_poc",
|
||||
"full_name": "rkatogit\/cve-2019-9787_csrf_poc",
|
||||
"owner": {
|
||||
"login": "rkatogit",
|
||||
"id": 40052696,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40052696?v=4",
|
||||
"html_url": "https:\/\/github.com\/rkatogit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-15T03:59:44Z",
|
||||
"updated_at": "2019-07-09T11:39:30Z",
|
||||
"pushed_at": "2019-04-15T04:13:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 202961104,
|
||||
"name": "CodePath_Week_7-8",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 177500802,
|
||||
"name": "CVE-2019-9810-PoC",
|
||||
"full_name": "xuechiyaobai\/CVE-2019-9810-PoC",
|
||||
"owner": {
|
||||
"login": "xuechiyaobai",
|
||||
"id": 8443947,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8443947?v=4",
|
||||
"html_url": "https:\/\/github.com\/xuechiyaobai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC",
|
||||
"description": "Array.prototype.slice wrong alias information.",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-25T02:33:18Z",
|
||||
"updated_at": "2020-02-16T05:56:49Z",
|
||||
"pushed_at": "2019-03-25T02:41:43Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185060837,
|
||||
"name": "CVE-2019-9810",
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2020-03-01T14:42:39Z",
|
||||
"updated_at": "2020-03-01T20:55:46Z",
|
||||
"pushed_at": "2020-02-27T02:54:58Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 118,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2020-03-01T14:56:16Z",
|
||||
"updated_at": "2020-03-01T17:20:39Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -197,13 +197,13 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2020-03-01T14:57:50Z",
|
||||
"updated_at": "2020-03-01T19:53:57Z",
|
||||
"pushed_at": "2020-03-01T12:58:01Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T16:32:52Z",
|
||||
"updated_at": "2020-03-01T08:55:46Z",
|
||||
"updated_at": "2020-03-01T16:12:30Z",
|
||||
"pushed_at": "2020-02-25T02:04:16Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2020-1938漏洞复现",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T02:36:37Z",
|
||||
"updated_at": "2020-03-01T01:35:53Z",
|
||||
"updated_at": "2020-03-01T17:00:27Z",
|
||||
"pushed_at": "2020-02-21T02:49:57Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -247,8 +247,8 @@
|
|||
"pushed_at": "2020-02-25T08:55:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -312,13 +312,13 @@
|
|||
"description": "Ghostcat read\/execute file,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2020-03-01T07:42:42Z",
|
||||
"updated_at": "2020-03-01T15:23:48Z",
|
||||
"pushed_at": "2020-02-26T02:58:10Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2020-03-01T15:07:42Z",
|
||||
"updated_at": "2020-03-01T19:47:47Z",
|
||||
"pushed_at": "2020-02-28T09:34:19Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 51,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T13:57:14Z",
|
||||
"updated_at": "2020-03-01T14:38:48Z",
|
||||
"updated_at": "2020-03-01T15:53:51Z",
|
||||
"pushed_at": "2020-02-13T12:56:31Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
126
README.md
126
README.md
|
@ -390,7 +390,6 @@ Insufficient validation of environment variables in the telnet client supplied i
|
|||
In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.
|
||||
</code>
|
||||
|
||||
- [mpgn/CVE-2019-0192](https://github.com/mpgn/CVE-2019-0192)
|
||||
- [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192)
|
||||
|
||||
### CVE-2019-0193
|
||||
|
@ -399,7 +398,6 @@ In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows
|
|||
In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true.
|
||||
</code>
|
||||
|
||||
- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193)
|
||||
- [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193)
|
||||
- [1135/solr_exploit](https://github.com/1135/solr_exploit)
|
||||
- [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp)
|
||||
|
@ -427,8 +425,6 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in
|
|||
</code>
|
||||
|
||||
- [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232)
|
||||
- [jas502n/CVE-2019-0232](https://github.com/jas502n/CVE-2019-0232)
|
||||
- [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP)
|
||||
- [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232)
|
||||
|
||||
### CVE-2019-0539
|
||||
|
@ -445,8 +441,6 @@ A remote code execution vulnerability exists in the way that the Chakra scriptin
|
|||
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.
|
||||
</code>
|
||||
|
||||
- [linhlhq/CVE-2019-0604](https://github.com/linhlhq/CVE-2019-0604)
|
||||
- [denmilu/CVE-2019-0604_sharepoint_CVE](https://github.com/denmilu/CVE-2019-0604_sharepoint_CVE)
|
||||
- [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604)
|
||||
- [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604)
|
||||
- [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604)
|
||||
|
@ -465,86 +459,15 @@ An elevation of privilege vulnerability exists when Microsoft Edge does not prop
|
|||
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc)
|
||||
- [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708)
|
||||
- [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC)
|
||||
- [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit)
|
||||
- [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit)
|
||||
- [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708)
|
||||
- [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708)
|
||||
- [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708)
|
||||
- [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708)
|
||||
- [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2)
|
||||
- [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit)
|
||||
- [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389)
|
||||
- [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120)
|
||||
- [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708)
|
||||
- [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708)
|
||||
- [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708)
|
||||
- [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708)
|
||||
- [heaphopopotamus/CVE-2019-0708](https://github.com/heaphopopotamus/CVE-2019-0708)
|
||||
- [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708)
|
||||
- [omaidf/CVE-2019-0708-PoC](https://github.com/omaidf/CVE-2019-0708-PoC)
|
||||
- [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708)
|
||||
- [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708)
|
||||
- [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708)
|
||||
- [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708)
|
||||
- [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit)
|
||||
- [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708)
|
||||
- [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708)
|
||||
- [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708)
|
||||
- [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708)
|
||||
- [shumtheone/CVE-2019-0708](https://github.com/shumtheone/CVE-2019-0708)
|
||||
- [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708)
|
||||
- [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp)
|
||||
- [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status)
|
||||
- [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708)
|
||||
- [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC)
|
||||
- [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708)
|
||||
- [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708)
|
||||
- [branbot1000/CVE-2019-0708](https://github.com/branbot1000/CVE-2019-0708)
|
||||
- [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708)
|
||||
- [bilawalzardaer/CVE-2019-0708](https://github.com/bilawalzardaer/CVE-2019-0708)
|
||||
- [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path)
|
||||
- [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-)
|
||||
- [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708)
|
||||
- [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc)
|
||||
- [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708)
|
||||
- [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708)
|
||||
- [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC)
|
||||
- [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker)
|
||||
- [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7)
|
||||
- [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708)
|
||||
- [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc)
|
||||
- [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner)
|
||||
- [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan)
|
||||
- [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708)
|
||||
- [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708)
|
||||
- [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool)
|
||||
- [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC)
|
||||
- [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit)
|
||||
- [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan)
|
||||
- [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC)
|
||||
- [krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit)
|
||||
- [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan)
|
||||
- [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708)
|
||||
- [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning)
|
||||
- [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep)
|
||||
- [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708)
|
||||
- [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts)
|
||||
- [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep)
|
||||
- [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708)
|
||||
- [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep)
|
||||
- [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit)
|
||||
- [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708)
|
||||
- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708)
|
||||
- [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708)
|
||||
- [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708)
|
||||
- [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py)
|
||||
- [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen)
|
||||
- [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708)
|
||||
- [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC)
|
||||
- [cream492/CVE-2019-0708-Msf--](https://github.com/cream492/CVE-2019-0708-Msf--)
|
||||
- [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708)
|
||||
- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708)
|
||||
- [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp)
|
||||
|
@ -677,9 +600,6 @@ A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier
|
|||
</code>
|
||||
|
||||
- [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development)
|
||||
- [adamyordan/cve-2019-1003000-jenkins-rce-poc](https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc)
|
||||
- [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins)
|
||||
- [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION)
|
||||
|
||||
### CVE-2019-10086
|
||||
|
||||
|
@ -711,7 +631,6 @@ Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impa
|
|||
A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
|
||||
</code>
|
||||
|
||||
- [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix)
|
||||
- [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149)
|
||||
- [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim)
|
||||
- [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick)
|
||||
|
@ -1296,7 +1215,6 @@ DOSBox 0.74-2 has Incorrect Access Control.
|
|||
getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.
|
||||
</code>
|
||||
|
||||
- [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim)
|
||||
- [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM)
|
||||
|
||||
### CVE-2019-12750
|
||||
|
@ -2528,8 +2446,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [pyn3rd/CVE-2019-2618](https://github.com/pyn3rd/CVE-2019-2618)
|
||||
- [jas502n/cve-2019-2618](https://github.com/jas502n/cve-2019-2618)
|
||||
- [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-)
|
||||
- [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan)
|
||||
- [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618)
|
||||
|
@ -2543,16 +2459,8 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
</code>
|
||||
|
||||
- [shack2/javaserializetools](https://github.com/shack2/javaserializetools)
|
||||
- [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961)
|
||||
- [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725)
|
||||
- [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725)
|
||||
- [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725)
|
||||
- [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725)
|
||||
- [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725)
|
||||
- [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725)
|
||||
- [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725)
|
||||
- [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725)
|
||||
- [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725)
|
||||
- [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725)
|
||||
- [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725)
|
||||
- [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic)
|
||||
|
@ -2605,15 +2513,8 @@ There was a local file disclosure vulnerability in Confluence Server and Conflue
|
|||
The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
|
||||
</code>
|
||||
|
||||
- [dothanthitiendiettiende/CVE-2019-3396](https://github.com/dothanthitiendiettiende/CVE-2019-3396)
|
||||
- [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396)
|
||||
- [shadowsock5/CVE-2019-3396](https://github.com/shadowsock5/CVE-2019-3396)
|
||||
- [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP)
|
||||
- [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396)
|
||||
- [pyn3rd/CVE-2019-3396](https://github.com/pyn3rd/CVE-2019-3396)
|
||||
- [7e1/CVE-2019-3396](https://github.com/7e1/CVE-2019-3396)
|
||||
- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396)
|
||||
- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396)
|
||||
- [tanw923/test1](https://github.com/tanw923/test1)
|
||||
- [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc)
|
||||
- [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST)
|
||||
|
@ -2710,12 +2611,7 @@ An exploitable code execution vulnerability exists in the processing of multi-pa
|
|||
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.
|
||||
</code>
|
||||
|
||||
- [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418)
|
||||
- [omarkurt/CVE-2019-5418](https://github.com/omarkurt/CVE-2019-5418)
|
||||
- [brompwnie/CVE-2019-5418-Scanner](https://github.com/brompwnie/CVE-2019-5418-Scanner)
|
||||
- [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE)
|
||||
- [takeokunn/CVE-2019-5418](https://github.com/takeokunn/CVE-2019-5418)
|
||||
- [Bad3r/RailroadBandit](https://github.com/Bad3r/RailroadBandit)
|
||||
- [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3)
|
||||
- [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418)
|
||||
|
||||
|
@ -2774,21 +2670,7 @@ NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vu
|
|||
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.
|
||||
</code>
|
||||
|
||||
- [q3k/cve-2019-5736-poc](https://github.com/q3k/cve-2019-5736-poc)
|
||||
- [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC)
|
||||
- [jas502n/CVE-2019-5736](https://github.com/jas502n/CVE-2019-5736)
|
||||
- [denmilu/CVE-2019-5736](https://github.com/denmilu/CVE-2019-5736)
|
||||
- [denmilu/cve-2019-5736-poc](https://github.com/denmilu/cve-2019-5736-poc)
|
||||
- [agppp/cve-2019-5736-poc](https://github.com/agppp/cve-2019-5736-poc)
|
||||
- [Matthew-Stacks/cve-2019-5736](https://github.com/Matthew-Stacks/cve-2019-5736)
|
||||
- [ebdecastro/poc-cve-2019-5736](https://github.com/ebdecastro/poc-cve-2019-5736)
|
||||
- [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736)
|
||||
- [k-onishi/CVE-2019-5736-PoC](https://github.com/k-onishi/CVE-2019-5736-PoC)
|
||||
- [k-onishi/CVE-2019-5736-PoC-0](https://github.com/k-onishi/CVE-2019-5736-PoC-0)
|
||||
- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC)
|
||||
- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736)
|
||||
- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp)
|
||||
- [13paulmurith/Docker-Runc-Exploit](https://github.com/13paulmurith/Docker-Runc-Exploit)
|
||||
- [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC)
|
||||
- [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study)
|
||||
- [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc)
|
||||
|
@ -2828,7 +2710,6 @@ Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.x
|
|||
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.
|
||||
</code>
|
||||
|
||||
- [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207)
|
||||
- [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207)
|
||||
|
||||
### CVE-2019-6225
|
||||
|
@ -2837,9 +2718,7 @@ An out-of-bounds read issue existed that led to the disclosure of kernel memory.
|
|||
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges.
|
||||
</code>
|
||||
|
||||
- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12)
|
||||
- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS)
|
||||
- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12)
|
||||
|
||||
### CVE-2019-6249
|
||||
|
||||
|
@ -2917,7 +2796,6 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo
|
|||
mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).
|
||||
</code>
|
||||
|
||||
- [proofofcalc/cve-2019-6453-poc](https://github.com/proofofcalc/cve-2019-6453-poc)
|
||||
- [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453)
|
||||
|
||||
### CVE-2019-6467
|
||||
|
@ -2943,7 +2821,6 @@ python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt
|
|||
</code>
|
||||
|
||||
- [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability)
|
||||
- [brianwrf/CVE-2019-6690](https://github.com/brianwrf/CVE-2019-6690)
|
||||
|
||||
### CVE-2019-6715
|
||||
|
||||
|
@ -2975,7 +2852,6 @@ Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0
|
|||
Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.
|
||||
</code>
|
||||
|
||||
- [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238)
|
||||
- [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238)
|
||||
- [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238)
|
||||
- [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool)
|
||||
|
@ -3314,7 +3190,6 @@ Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, a
|
|||
WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php.
|
||||
</code>
|
||||
|
||||
- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc)
|
||||
- [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8)
|
||||
|
||||
### CVE-2019-9810
|
||||
|
@ -3323,7 +3198,6 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo
|
|||
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
|
||||
</code>
|
||||
|
||||
- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC)
|
||||
- [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810)
|
||||
|
||||
### CVE-2019-9896
|
||||
|
|
Loading…
Reference in a new issue