Auto Update 2023/09/29 12:47:02

This commit is contained in:
motikan2010-bot 2023-09-29 21:47:02 +09:00
parent 9fe6cfd8aa
commit 714db5b0fc
56 changed files with 244 additions and 611 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2015-4495 \/ mfsa2015-78",
"fork": false,
"created_at": "2015-08-10T22:46:46Z",
"updated_at": "2016-03-30T12:12:45Z",
"updated_at": "2023-09-29T09:05:00Z",
"pushed_at": "2015-08-10T22:48:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2015-7547",
"fork": false,
"created_at": "2016-02-10T21:13:54Z",
"updated_at": "2023-09-28T10:32:34Z",
"updated_at": "2023-09-29T09:05:51Z",
"pushed_at": "2016-02-20T07:57:58Z",
"stargazers_count": 545,
"watchers_count": 545,
"stargazers_count": 544,
"watchers_count": 544,
"has_discussions": false,
"forks_count": 176,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 176,
"watchers": 545,
"watchers": 544,
"score": 0,
"subscribers_count": 64
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2023-09-28T10:36:58Z",
"updated_at": "2023-09-29T11:34:53Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 933,
"watchers_count": 933,
"stargazers_count": 934,
"watchers_count": 934,
"has_discussions": false,
"forks_count": 404,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 404,
"watchers": 933,
"watchers": 934,
"score": 0,
"subscribers_count": 66
},

View file

@ -1,34 +0,0 @@
[
{
"id": 351017666,
"name": "CVE-2017-0100",
"full_name": "cssxn\/CVE-2017-0100",
"owner": {
"login": "cssxn",
"id": 11917920,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11917920?v=4",
"html_url": "https:\/\/github.com\/cssxn"
},
"html_url": "https:\/\/github.com\/cssxn\/CVE-2017-0100",
"description": "CVE-2017-0100、MS17-012、Eop",
"fork": false,
"created_at": "2021-03-24T09:21:09Z",
"updated_at": "2023-04-03T04:17:11Z",
"pushed_at": "2021-03-24T09:39:17Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"exploit"
],
"visibility": "public",
"forks": 4,
"watchers": 8,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 350284554,
"name": "CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"full_name": "EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"owner": {
"login": "EEsshq",
"id": 78906046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78906046?v=4",
"html_url": "https:\/\/github.com\/EEsshq"
},
"html_url": "https:\/\/github.com\/EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"description": null,
"fork": false,
"created_at": "2021-03-22T09:33:51Z",
"updated_at": "2023-09-07T12:47:00Z",
"pushed_at": "2021-03-22T10:46:07Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 578982031,
"name": "Detect-CVE-2017-0144-attack",

View file

@ -168,10 +168,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-22T04:01:38Z",
"updated_at": "2023-09-28T10:40:52Z",
"updated_at": "2023-09-29T10:17:51Z",
"pushed_at": "2017-04-22T04:01:54Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -180,7 +180,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2023-09-28T10:44:58Z",
"updated_at": "2023-09-29T11:41:10Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 121,
"watchers": 122,
"score": 0,
"subscribers_count": 11
},

View file

@ -539,36 +539,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 166267328,
"name": "cve-2017-1000117",
"full_name": "cved-sources\/cve-2017-1000117",
"owner": {
"login": "cved-sources",
"id": 46423677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
"html_url": "https:\/\/github.com\/cved-sources"
},
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000117",
"description": "cve-2017-1000117",
"fork": false,
"created_at": "2019-01-17T17:28:01Z",
"updated_at": "2021-04-15T21:21:51Z",
"pushed_at": "2021-04-15T21:21:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 187589348,
"name": "CVE-2017-1000117",

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 165310451,
"name": "cve-2017-1000486",
"full_name": "cved-sources\/cve-2017-1000486",
"owner": {
"login": "cved-sources",
"id": 46423677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
"html_url": "https:\/\/github.com\/cved-sources"
},
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000486",
"description": "cve-2017-1000486",
"fork": false,
"created_at": "2019-01-11T21:11:14Z",
"updated_at": "2021-04-15T21:22:34Z",
"pushed_at": "2021-04-15T21:22:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 393127180,
"name": "CVE-2017-1000486",

View file

@ -28,35 +28,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 344592351,
"name": "cve-2017-1635-PoC",
"full_name": "bcdannyboy\/cve-2017-1635-PoC",
"owner": {
"login": "bcdannyboy",
"id": 12553297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12553297?v=4",
"html_url": "https:\/\/github.com\/bcdannyboy"
},
"html_url": "https:\/\/github.com\/bcdannyboy\/cve-2017-1635-PoC",
"description": "poc based on: https:\/\/github.com\/emcalv\/tivoli-poc",
"fork": false,
"created_at": "2021-03-04T19:52:48Z",
"updated_at": "2021-03-04T19:54:07Z",
"pushed_at": "2021-03-04T19:54:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 352593664,
"name": "A-breif-introduction-of-CVE-2017-16541",
"full_name": "Ethan-Chen-uwo\/A-breif-introduction-of-CVE-2017-16541",
"owner": {
"login": "Ethan-Chen-uwo",
"id": 71363177,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71363177?v=4",
"html_url": "https:\/\/github.com\/Ethan-Chen-uwo"
},
"html_url": "https:\/\/github.com\/Ethan-Chen-uwo\/A-breif-introduction-of-CVE-2017-16541",
"description": null,
"fork": false,
"created_at": "2021-03-29T09:52:11Z",
"updated_at": "2021-03-29T10:06:30Z",
"pushed_at": "2021-03-29T10:06:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -209,40 +209,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 333709825,
"name": "CVE-2017-16995",
"full_name": "ph4ntonn\/CVE-2017-16995",
"owner": {
"login": "ph4ntonn",
"id": 45198234,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45198234?v=4",
"html_url": "https:\/\/github.com\/ph4ntonn"
},
"html_url": "https:\/\/github.com\/ph4ntonn\/CVE-2017-16995",
"description": "👻CVE-2017-16995",
"fork": false,
"created_at": "2021-01-28T09:32:04Z",
"updated_at": "2021-03-26T06:05:53Z",
"pushed_at": "2021-01-28T10:06:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2017-16995",
"exploit"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 3
},
{
"id": 565183343,
"name": "cve-2017-16995.c",

View file

@ -29,42 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 313596733,
"name": "HG532d-RCE-Exploit",
"full_name": "wilfred-wulbou\/HG532d-RCE-Exploit",
"owner": {
"login": "wilfred-wulbou",
"id": 25276623,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25276623?v=4",
"html_url": "https:\/\/github.com\/wilfred-wulbou"
},
"html_url": "https:\/\/github.com\/wilfred-wulbou\/HG532d-RCE-Exploit",
"description": "A Remote Code Execution (RCE) exploit for Huawei HG532d based on CVE-2017-17215 vulnerability. Modded from original PoC code from exploit-db.com",
"fork": false,
"created_at": "2020-11-17T11:22:20Z",
"updated_at": "2023-09-28T11:22:12Z",
"pushed_at": "2021-03-31T23:28:44Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2017-17215",
"exploit",
"hg532",
"rce",
"vulnerability"
],
"visibility": "public",
"forks": 5,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},
{
"id": 560898089,
"name": "HuaWei_Route_HG532_RCE_CVE-2017-17215",

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
},

View file

@ -269,36 +269,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 353402530,
"name": "Nginx-Remote-Integer-Overflow-Vulnerability",
"full_name": "mo3zj\/Nginx-Remote-Integer-Overflow-Vulnerability",
"owner": {
"login": "mo3zj",
"id": 38070226,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38070226?v=4",
"html_url": "https:\/\/github.com\/mo3zj"
},
"html_url": "https:\/\/github.com\/mo3zj\/Nginx-Remote-Integer-Overflow-Vulnerability",
"description": "CVE-2017-7529",
"fork": false,
"created_at": "2021-03-31T15:24:07Z",
"updated_at": "2022-09-05T13:57:33Z",
"pushed_at": "2021-03-31T15:27:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 402153068,
"name": "CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit",

View file

@ -89,36 +89,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 334195499,
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"full_name": "chrisjd20\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"owner": {
"login": "chrisjd20",
"id": 11812223,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11812223?v=4",
"html_url": "https:\/\/github.com\/chrisjd20"
},
"html_url": "https:\/\/github.com\/chrisjd20\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2023-09-25T08:35:09Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 75,
"score": 0,
"subscribers_count": 2
},
{
"id": 503605930,
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",

View file

@ -1,32 +0,0 @@
[
{
"id": 355839204,
"name": "aaLogger",
"full_name": "USSCltd\/aaLogger",
"owner": {
"login": "USSCltd",
"id": 19225769,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19225769?v=4",
"html_url": "https:\/\/github.com\/USSCltd"
},
"html_url": "https:\/\/github.com\/USSCltd\/aaLogger",
"description": "CVE-2017-9627 CVE-2017-9629 CVE-2017-9631",
"fork": false,
"created_at": "2021-04-08T09:16:47Z",
"updated_at": "2021-09-24T08:56:05Z",
"pushed_at": "2021-04-08T09:20:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -398,66 +398,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 344944105,
"name": "CVE-2017-9805",
"full_name": "z3bd\/CVE-2017-9805",
"owner": {
"login": "z3bd",
"id": 79710562,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79710562?v=4",
"html_url": "https:\/\/github.com\/z3bd"
},
"html_url": "https:\/\/github.com\/z3bd\/CVE-2017-9805",
"description": "struts2-rest-showcase 2.5.10",
"fork": false,
"created_at": "2021-03-05T21:57:11Z",
"updated_at": "2021-03-05T23:26:32Z",
"pushed_at": "2021-03-05T23:26:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 354456108,
"name": "CVE-2017-9805-Exploit",
"full_name": "0xd3vil\/CVE-2017-9805-Exploit",
"owner": {
"login": "0xd3vil",
"id": 32324065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32324065?v=4",
"html_url": "https:\/\/github.com\/0xd3vil"
},
"html_url": "https:\/\/github.com\/0xd3vil\/CVE-2017-9805-Exploit",
"description": "CVE-2017-9805-Exploit",
"fork": false,
"created_at": "2021-04-04T04:35:19Z",
"updated_at": "2023-09-28T11:26:26Z",
"pushed_at": "2021-04-04T04:35:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 544634552,
"name": "CVE-2017-9805",

View file

@ -201,10 +201,10 @@
"description": "Fuel CMS 1.4.1 - Remote Code Execution",
"fork": false,
"created_at": "2021-11-03T04:38:54Z",
"updated_at": "2023-03-13T14:48:57Z",
"updated_at": "2023-09-29T08:15:41Z",
"pushed_at": "2021-11-13T09:03:30Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -219,7 +219,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
},

View file

@ -363,10 +363,10 @@
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
"fork": false,
"created_at": "2018-04-17T15:38:15Z",
"updated_at": "2023-09-28T10:49:56Z",
"updated_at": "2023-09-29T11:25:29Z",
"pushed_at": "2018-04-26T15:40:28Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -375,7 +375,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 5
},

View file

@ -2987,19 +2987,19 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2023-09-28T11:08:51Z",
"updated_at": "2023-09-29T10:33:44Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 104,
"forks": 25,
"watchers": 105,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2023-09-28T11:06:30Z",
"updated_at": "2023-09-29T09:20:37Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 261,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 261,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 38
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-29T02:57:14Z",
"updated_at": "2023-09-29T09:29:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1789,
"watchers_count": 1789,
"stargazers_count": 1790,
"watchers_count": 1790,
"has_discussions": false,
"forks_count": 335,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1789,
"watchers": 1790,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "Exploit for Exim4 4.93 CVE-2020-28018",
"fork": false,
"created_at": "2021-05-18T17:22:45Z",
"updated_at": "2023-09-09T00:54:42Z",
"updated_at": "2023-09-29T08:38:34Z",
"pushed_at": "2021-05-18T17:25:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -1079,13 +1079,13 @@
"stargazers_count": 667,
"watchers_count": 667,
"has_discussions": false,
"forks_count": 165,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 165,
"forks": 166,
"watchers": 667,
"score": 0,
"subscribers_count": 11

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2023-09-28T11:34:00Z",
"updated_at": "2023-09-29T11:56:20Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1258,
"watchers_count": 1258,
"stargazers_count": 1259,
"watchers_count": 1259,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 318,
"watchers": 1258,
"watchers": 1259,
"score": 0,
"subscribers_count": 27
},

View file

@ -6067,10 +6067,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T21:32:42Z",
"updated_at": "2023-09-15T04:13:33Z",
"updated_at": "2023-09-29T11:56:40Z",
"pushed_at": "2021-12-15T11:23:38Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -6079,7 +6079,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -257,10 +257,10 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2023-09-22T03:38:40Z",
"updated_at": "2023-09-29T07:05:06Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 371,
"watchers_count": 371,
"stargazers_count": 372,
"watchers_count": 372,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -269,7 +269,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 371,
"watchers": 372,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-07-16T07:30:22Z",
"updated_at": "2023-08-23T20:53:03Z",
"updated_at": "2023-09-29T12:03:48Z",
"pushed_at": "2023-08-09T05:14:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-09-28T11:44:24Z",
"updated_at": "2023-09-29T07:08:21Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 365,
"watchers_count": 365,
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 365,
"watchers": 366,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-09-27T09:22:21Z",
"updated_at": "2023-09-28T15:55:19Z",
"updated_at": "2023-09-29T10:47:41Z",
"pushed_at": "2023-09-27T09:38:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"forks": 3,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-09-28T17:01:09Z",
"updated_at": "2023-09-28T17:35:39Z",
"pushed_at": "2023-09-28T17:37:40Z",
"pushed_at": "2023-09-29T08:05:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 698127324,
"name": "goIssue_dunfell",
"full_name": "skulkarni-mv\/goIssue_dunfell",
"owner": {
"login": "skulkarni-mv",
"id": 117360244,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117360244?v=4",
"html_url": "https:\/\/github.com\/skulkarni-mv"
},
"html_url": "https:\/\/github.com\/skulkarni-mv\/goIssue_dunfell",
"description": "go CVE-2023-24538 patch issue resolver - Dunfell",
"fork": false,
"created_at": "2023-09-29T08:09:17Z",
"updated_at": "2023-09-29T08:20:21Z",
"pushed_at": "2023-09-29T08:23:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-06-27T12:22:05Z",
"updated_at": "2023-09-28T18:51:45Z",
"updated_at": "2023-09-29T12:00:22Z",
"pushed_at": "2023-07-10T16:57:44Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 135,
"watchers_count": 135,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 131,
"forks": 34,
"watchers": 135,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,12 +13,12 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2023-09-29T06:00:49Z",
"updated_at": "2023-09-29T12:40:20Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 16,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,8 +31,8 @@
"sharepoint"
],
"visibility": "public",
"forks": 16,
"watchers": 93,
"forks": 18,
"watchers": 102,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-09-24T21:59:23Z",
"updated_at": "2023-09-28T22:49:43Z",
"updated_at": "2023-09-29T09:04:47Z",
"pushed_at": "2023-09-26T09:49:37Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Elasticsearch Stack Overflow Vulnerability",
"fork": false,
"created_at": "2023-09-22T02:15:54Z",
"updated_at": "2023-09-27T11:51:26Z",
"updated_at": "2023-09-29T09:04:10Z",
"pushed_at": "2023-09-23T20:40:51Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,19 +43,19 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2023-09-28T11:46:12Z",
"updated_at": "2023-09-29T11:16:31Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 71,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 330,
"forks": 72,
"watchers": 331,
"score": 0,
"subscribers_count": 4
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 12,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-09-28T16:09:42Z",
"updated_at": "2023-09-29T06:44:52Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 563,
"watchers_count": 563,
"stargazers_count": 564,
"watchers_count": 564,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 47,
"watchers": 563,
"watchers": 564,
"score": 0,
"subscribers_count": 10
},

View file

@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2023-09-28T11:46:40Z",
"updated_at": "2023-09-29T12:10:28Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 191,
"watchers": 192,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-25T07:28:06Z",
"updated_at": "2023-09-28T11:46:50Z",
"updated_at": "2023-09-29T08:03:03Z",
"pushed_at": "2023-08-25T09:38:05Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 3
},

View file

@ -154,10 +154,10 @@
"description": "Mass check CVE-2023-36845 ",
"fork": false,
"created_at": "2023-09-29T03:11:37Z",
"updated_at": "2023-09-29T03:12:11Z",
"updated_at": "2023-09-29T09:05:57Z",
"pushed_at": "2023-09-29T03:23:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -166,7 +166,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-23T12:07:40Z",
"updated_at": "2023-09-28T17:53:22Z",
"updated_at": "2023-09-29T11:25:09Z",
"pushed_at": "2023-08-23T16:46:53Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 191,
"watchers_count": 191,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 190,
"watchers": 191,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2023-09-29T05:37:09Z",
"updated_at": "2023-09-29T11:44:45Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2023-38571",
"fork": false,
"created_at": "2023-09-27T13:21:43Z",
"updated_at": "2023-09-28T19:29:27Z",
"updated_at": "2023-09-29T12:43:04Z",
"pushed_at": "2023-09-27T14:08:42Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,12 +43,12 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-28T11:46:51Z",
"updated_at": "2023-09-29T11:24:22Z",
"pushed_at": "2023-09-17T02:17:52Z",
"stargazers_count": 657,
"watchers_count": 657,
"stargazers_count": 658,
"watchers_count": 658,
"has_discussions": false,
"forks_count": 116,
"forks_count": 117,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,8 +58,8 @@
"exploit"
],
"visibility": "public",
"forks": 116,
"watchers": 657,
"forks": 117,
"watchers": 658,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-27T05:09:20Z",
"updated_at": "2023-09-29T01:30:10Z",
"updated_at": "2023-09-29T11:01:20Z",
"pushed_at": "2023-09-27T05:18:16Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

34
2023/CVE-2023-42793.json Normal file
View file

@ -0,0 +1,34 @@
[
{
"id": 698097705,
"name": "CVE-2023-42793",
"full_name": "H454NSec\/CVE-2023-42793",
"owner": {
"login": "H454NSec",
"id": 127287794,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127287794?v=4",
"html_url": "https:\/\/github.com\/H454NSec"
},
"html_url": "https:\/\/github.com\/H454NSec\/CVE-2023-42793",
"description": "CVE-2023-42793",
"fork": false,
"created_at": "2023-09-29T06:43:35Z",
"updated_at": "2023-09-29T06:45:35Z",
"pushed_at": "2023-09-29T06:52:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-42793"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-09-28T17:30:06Z",
"updated_at": "2023-09-28T21:31:28Z",
"pushed_at": "2023-09-28T21:21:33Z",
"pushed_at": "2023-09-29T07:00:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "A Proof-Of-Concept for the CVE-2023-43770 vulnerability. ",
"fork": false,
"created_at": "2023-09-27T17:08:23Z",
"updated_at": "2023-09-29T05:08:19Z",
"updated_at": "2023-09-29T09:24:49Z",
"pushed_at": "2023-09-27T17:43:31Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 11,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2023-09-29T05:49:12Z",
"updated_at": "2023-09-29T12:36:56Z",
"pushed_at": "2023-09-22T04:31:47Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 163,
"watchers": 164,
"score": 0,
"subscribers_count": 6
},

View file

@ -1284,6 +1284,7 @@
</code>
- [skulkarni-mv/goIssue_kirkstone](https://github.com/skulkarni-mv/goIssue_kirkstone)
- [skulkarni-mv/goIssue_dunfell](https://github.com/skulkarni-mv/goIssue_dunfell)
### CVE-2023-24610 (2023-02-01)
@ -3780,6 +3781,13 @@
- [actuator/wave.ai.browser](https://github.com/actuator/wave.ai.browser)
### CVE-2023-42793 (2023-09-19)
<code>In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
</code>
- [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793)
### CVE-2023-42820 (2023-09-26)
<code>JumpServer is an open source bastion host. This vulnerability is due to exposing the random number seed to the API, potentially allowing the randomly generated verification codes to be replayed, which could lead to password resets. If MFA is enabled users are not affect. Users not using local authentication are also not affected. Users are advised to upgrade to either version 2.28.19 or to 3.6.5. There are no known workarounds or this issue.
@ -28520,13 +28528,6 @@
- [belyakovvitagmailt/4B5F5F4Bp](https://github.com/belyakovvitagmailt/4B5F5F4Bp)
- [MarkusCarelli1/4B5F5F4Bp](https://github.com/MarkusCarelli1/4B5F5F4Bp)
### CVE-2017-0100 (2017-03-16)
<code>A DCOM object in Helppane.exe in Microsoft Windows 7 SP1; Windows Server 2008 R2; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows local users to gain privileges via a crafted application, aka &quot;Windows HelpPane Elevation of Privilege Vulnerability.&quot;
</code>
- [cssxn/CVE-2017-0100](https://github.com/cssxn/CVE-2017-0100)
### CVE-2017-0106 (2017-04-12)
<code>Microsoft Excel 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka &quot;Microsoft Office Memory Corruption Vulnerability.&quot;
@ -28558,7 +28559,6 @@
- [peterpt/eternal_scanner](https://github.com/peterpt/eternal_scanner)
- [kimocoder/eternalblue](https://github.com/kimocoder/eternalblue)
- [EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution)
- [quynhold/Detect-CVE-2017-0144-attack](https://github.com/quynhold/Detect-CVE-2017-0144-attack)
### CVE-2017-0145 (2017-03-16)
@ -28759,7 +28759,6 @@
</code>
- [emcalv/tivoli-poc](https://github.com/emcalv/tivoli-poc)
- [bcdannyboy/cve-2017-1635-PoC](https://github.com/bcdannyboy/cve-2017-1635-PoC)
### CVE-2017-2368 (2017-02-20)
@ -29409,7 +29408,6 @@
- [daehee/nginx-overflow](https://github.com/daehee/nginx-overflow)
- [gemboxteam/exploit-nginx-1.10.3](https://github.com/gemboxteam/exploit-nginx-1.10.3)
- [fardeen-ahmed/Remote-Integer-Overflow-Vulnerability](https://github.com/fardeen-ahmed/Remote-Integer-Overflow-Vulnerability)
- [mo3zj/Nginx-Remote-Integer-Overflow-Vulnerability](https://github.com/mo3zj/Nginx-Remote-Integer-Overflow-Vulnerability)
- [fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit](https://github.com/fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit)
- [Shehzadcyber/CVE-2017-7529](https://github.com/Shehzadcyber/CVE-2017-7529)
@ -29450,7 +29448,6 @@
- [JrDw0/CVE-2017-7921-EXP](https://github.com/JrDw0/CVE-2017-7921-EXP)
- [BurnyMcDull/CVE-2017-7921](https://github.com/BurnyMcDull/CVE-2017-7921)
- [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang)
- [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [201646613/CVE-2017-7921](https://github.com/201646613/CVE-2017-7921)
- [inj3ction/CVE-2017-7921-EXP](https://github.com/inj3ction/CVE-2017-7921-EXP)
@ -29755,13 +29752,6 @@
- [faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc](https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc)
### CVE-2017-9627 (2017-07-07)
<code>An Uncontrolled Resource Consumption issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior. The uncontrolled resource consumption vulnerability could allow an attacker to exhaust the memory resources of the machine, causing a denial of service.
</code>
- [USSCltd/aaLogger](https://github.com/USSCltd/aaLogger)
### CVE-2017-9769 (2017-08-02)
<code>A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
@ -29813,8 +29803,6 @@
- [wifido/CVE-2017-9805-Exploit](https://github.com/wifido/CVE-2017-9805-Exploit)
- [rvermeulen/apache-struts-cve-2017-9805](https://github.com/rvermeulen/apache-struts-cve-2017-9805)
- [jongmartinez/-CVE-2017-9805-](https://github.com/jongmartinez/-CVE-2017-9805-)
- [z3bd/CVE-2017-9805](https://github.com/z3bd/CVE-2017-9805)
- [0xd3vil/CVE-2017-9805-Exploit](https://github.com/0xd3vil/CVE-2017-9805-Exploit)
- [Shakun8/CVE-2017-9805](https://github.com/Shakun8/CVE-2017-9805)
### CVE-2017-9822 (2017-07-20)
@ -30424,13 +30412,6 @@
- [realistic-security/CVE-2017-16524](https://github.com/realistic-security/CVE-2017-16524)
### CVE-2017-16541 (2017-11-04)
<code>Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.
</code>
- [Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541](https://github.com/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541)
### CVE-2017-16567 (2017-11-09)
<code>Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a &quot;favorite.&quot;
@ -30499,7 +30480,6 @@
- [vnik5287/CVE-2017-16995](https://github.com/vnik5287/CVE-2017-16995)
- [littlebin404/CVE-2017-16995](https://github.com/littlebin404/CVE-2017-16995)
- [Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-](https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-)
- [ph4ntonn/CVE-2017-16995](https://github.com/ph4ntonn/CVE-2017-16995)
- [ivilpez/cve-2017-16995.c](https://github.com/ivilpez/cve-2017-16995.c)
- [fei9747/CVE-2017-16995](https://github.com/fei9747/CVE-2017-16995)
- [anldori/CVE-2017-16995](https://github.com/anldori/CVE-2017-16995)
@ -30531,7 +30511,6 @@
</code>
- [1337g/CVE-2017-17215](https://github.com/1337g/CVE-2017-17215)
- [wilfred-wulbou/HG532d-RCE-Exploit](https://github.com/wilfred-wulbou/HG532d-RCE-Exploit)
- [ltfafei/HuaWei_Route_HG532_RCE_CVE-2017-17215](https://github.com/ltfafei/HuaWei_Route_HG532_RCE_CVE-2017-17215)
### CVE-2017-17275
@ -30674,7 +30653,6 @@
- [chenzhuo0618/test](https://github.com/chenzhuo0618/test)
- [siling2017/CVE-2017-1000117](https://github.com/siling2017/CVE-2017-1000117)
- [Q2h1Cg/CVE-2017-1000117](https://github.com/Q2h1Cg/CVE-2017-1000117)
- [cved-sources/cve-2017-1000117](https://github.com/cved-sources/cve-2017-1000117)
- [leezp/CVE-2017-1000117](https://github.com/leezp/CVE-2017-1000117)
- [AnonymKing/CVE-2017-1000117](https://github.com/AnonymKing/CVE-2017-1000117)
- [Jerry-zhuang/CVE-2017-1000117](https://github.com/Jerry-zhuang/CVE-2017-1000117)
@ -30757,7 +30735,6 @@
- [pimps/CVE-2017-1000486](https://github.com/pimps/CVE-2017-1000486)
- [mogwailabs/CVE-2017-1000486](https://github.com/mogwailabs/CVE-2017-1000486)
- [cved-sources/cve-2017-1000486](https://github.com/cved-sources/cve-2017-1000486)
- [Pastea/CVE-2017-1000486](https://github.com/Pastea/CVE-2017-1000486)
- [oppsec/pwnfaces](https://github.com/oppsec/pwnfaces)