mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/03/24 00:30:37
This commit is contained in:
parent
36d8904573
commit
739dad9c54
31 changed files with 89 additions and 352 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2023-03-13T02:22:48Z",
|
||||
"updated_at": "2023-03-23T20:43:51Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 386,
|
||||
"watchers": 387,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -438,7 +438,7 @@
|
|||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"has_discussions": false,
|
||||
"forks_count": 426,
|
||||
"forks_count": 427,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -448,7 +448,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 426,
|
||||
"forks": 427,
|
||||
"watchers": 714,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -78,10 +78,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2023-03-21T21:14:45Z",
|
||||
"updated_at": "2023-03-23T22:21:02Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -100,7 +100,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC of CVE-2020-0108",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-05T04:50:42Z",
|
||||
"updated_at": "2023-03-09T09:05:16Z",
|
||||
"updated_at": "2023-03-24T00:12:18Z",
|
||||
"pushed_at": "2020-08-05T02:55:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1037,7 +1037,7 @@
|
|||
"stargazers_count": 1242,
|
||||
"watchers_count": 1242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 370,
|
||||
"forks_count": 369,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1049,7 +1049,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 370,
|
||||
"forks": 369,
|
||||
"watchers": 1242,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 447941021,
|
||||
"name": "SeaCMS-v10.1",
|
||||
"full_name": "sukusec301\/SeaCMS-v10.1",
|
||||
"owner": {
|
||||
"login": "sukusec301",
|
||||
"id": 91454678,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91454678?v=4",
|
||||
"html_url": "https:\/\/github.com\/sukusec301"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sukusec301\/SeaCMS-v10.1",
|
||||
"description": "For code auit and CVE-2020-21378 repetition. Have fun with it!",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T11:17:26Z",
|
||||
"updated_at": "2022-01-20T14:46:24Z",
|
||||
"pushed_at": "2022-01-14T11:25:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 462035961,
|
||||
"name": "alonzzzo",
|
||||
"full_name": "Alonzozzz\/alonzzzo",
|
||||
"owner": {
|
||||
"login": "Alonzozzz",
|
||||
"id": 100165245,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100165245?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alonzozzz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alonzozzz\/alonzzzo",
|
||||
"description": "Changelog CVE-2021-33044,CVE-2021-33045 Identity authentication bypass vulnerability found in some Dahua products CVE-2021-27248,CVE-2021-27249,CVE-2021-27250,CVE-2021-34860,CVE-2021-34861,CVE-2021-34862,CVE-2021-34863 Multiple vulnerabilities in DAP-2020 H\/W rev. Ax with F\/W v1.01 and below HTTP Path Traversal CVE-2019-7406 RCE vulnerability in TP-Link Wi-Fi Extenders via a malformed user agent field in HTTP headers CVE-2020-2501,CVE-2021-28797 Stack Buffer Overflow in QNAP Surveillance Station CVE-2021-34730 Critical UPnP Service Flaw on Cisco Small Business RV Series Routers CVE-2020-35785 Multiple HTTP authentication vulnerabilities on DGN2200v1",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-21T21:22:43Z",
|
||||
"updated_at": "2022-02-21T21:22:43Z",
|
||||
"pushed_at": "2022-02-21T21:23:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 456180379,
|
||||
"name": "Wordpress-CVE-2020-35749",
|
||||
"full_name": "M4xSec\/Wordpress-CVE-2020-35749",
|
||||
"owner": {
|
||||
"login": "M4xSec",
|
||||
"id": 57313495,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57313495?v=4",
|
||||
"html_url": "https:\/\/github.com\/M4xSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M4xSec\/Wordpress-CVE-2020-35749",
|
||||
"description": "Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-06T14:52:22Z",
|
||||
"updated_at": "2022-09-24T00:43:08Z",
|
||||
"pushed_at": "2022-02-07T10:54:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-25T05:05:14Z",
|
||||
"updated_at": "2023-01-31T23:39:02Z",
|
||||
"updated_at": "2023-03-23T22:42:57Z",
|
||||
"pushed_at": "2021-07-25T05:28:51Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 457327392,
|
||||
"name": "codoforum",
|
||||
"full_name": "prasanthc41m\/codoforum",
|
||||
"owner": {
|
||||
"login": "prasanthc41m",
|
||||
"id": 58906808,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58906808?v=4",
|
||||
"html_url": "https:\/\/github.com\/prasanthc41m"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/prasanthc41m\/codoforum",
|
||||
"description": "CVE-2020-5842 Stored XSS Vulnerability in Codoforum 4.8.3",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-09T11:20:16Z",
|
||||
"updated_at": "2022-02-09T11:20:16Z",
|
||||
"pushed_at": "2022-02-10T04:48:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -57,35 +57,6 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 461299516,
|
||||
"name": "ChromeSHELFLoader",
|
||||
"full_name": "ulexec\/ChromeSHELFLoader",
|
||||
"owner": {
|
||||
"login": "ulexec",
|
||||
"id": 14844304,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14844304?v=4",
|
||||
"html_url": "https:\/\/github.com\/ulexec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ulexec\/ChromeSHELFLoader",
|
||||
"description": "An exploit for CVE-2020-6418 implementing a SHELF Loader. Published as part of Tmp.0ut volume 2",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-19T20:00:04Z",
|
||||
"updated_at": "2022-11-09T18:15:21Z",
|
||||
"pushed_at": "2022-02-20T03:23:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 472541786,
|
||||
"name": "CVE-2020-6418",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 455530268,
|
||||
"name": "audit-xss-cve-2020-7934",
|
||||
"full_name": "Sergio235705\/audit-xss-cve-2020-7934",
|
||||
"owner": {
|
||||
"login": "Sergio235705",
|
||||
"id": 51259770,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51259770?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sergio235705"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sergio235705\/audit-xss-cve-2020-7934",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-04T11:56:52Z",
|
||||
"updated_at": "2022-02-04T11:58:21Z",
|
||||
"pushed_at": "2022-02-04T11:58:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -381,43 +381,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 458246235,
|
||||
"name": "CVE-2020-9484",
|
||||
"full_name": "ColdFusionX\/CVE-2020-9484",
|
||||
"owner": {
|
||||
"login": "ColdFusionX",
|
||||
"id": 8522240,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4",
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2020-9484",
|
||||
"description": "POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-11T15:45:10Z",
|
||||
"updated_at": "2023-03-23T11:43:25Z",
|
||||
"pushed_at": "2022-02-11T18:02:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-9484",
|
||||
"deserialization",
|
||||
"docker",
|
||||
"exploit",
|
||||
"rce",
|
||||
"serialization",
|
||||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 565892834,
|
||||
"name": "CVE-2020-9484_Exploit",
|
||||
|
|
|
@ -2714,14 +2714,14 @@
|
|||
{
|
||||
"id": 453533841,
|
||||
"name": "CVE-2021-4034-",
|
||||
"full_name": "OxWeb4\/CVE-2021-4034-",
|
||||
"full_name": "0x01-sec\/CVE-2021-4034-",
|
||||
"owner": {
|
||||
"login": "OxWeb4",
|
||||
"login": "0x01-sec",
|
||||
"id": 93550527,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93550527?v=4",
|
||||
"html_url": "https:\/\/github.com\/OxWeb4"
|
||||
"html_url": "https:\/\/github.com\/0x01-sec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OxWeb4\/CVE-2021-4034-",
|
||||
"html_url": "https:\/\/github.com\/0x01-sec\/CVE-2021-4034-",
|
||||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T22:28:52Z",
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2023-03-07T23:46:30Z",
|
||||
"updated_at": "2023-03-23T23:15:49Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 491,
|
||||
"watchers": 490,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-10T10:38:59Z",
|
||||
"updated_at": "2023-03-23T15:29:37Z",
|
||||
"updated_at": "2023-03-24T00:01:58Z",
|
||||
"pushed_at": "2022-10-21T07:55:22Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2023-03-18T06:02:32Z",
|
||||
"updated_at": "2023-03-23T23:14:55Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"has_discussions": false,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 531,
|
||||
"watchers": 530,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-08T02:49:09Z",
|
||||
"updated_at": "2023-03-18T22:28:39Z",
|
||||
"updated_at": "2023-03-23T23:15:44Z",
|
||||
"pushed_at": "2022-04-08T15:21:26Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 73,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2023-02-22T18:48:57Z",
|
||||
"updated_at": "2023-03-23T23:15:33Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 683,
|
||||
"watchers_count": 683,
|
||||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"has_discussions": false,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 683,
|
||||
"watchers": 682,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2023-03-10T20:46:24Z",
|
||||
"updated_at": "2023-03-23T23:58:49Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2023-03-10T17:48:09Z",
|
||||
"updated_at": "2023-03-23T23:56:51Z",
|
||||
"pushed_at": "2022-09-06T14:05:22Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 220,
|
||||
"watchers": 221,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-01-31T23:05:31Z",
|
||||
"updated_at": "2023-01-31T23:05:31Z",
|
||||
"pushed_at": "2023-01-31T23:12:37Z",
|
||||
"pushed_at": "2023-03-24T00:30:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-47966 affecting multiple ManageEngine products",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T21:26:28Z",
|
||||
"updated_at": "2023-03-21T09:42:59Z",
|
||||
"updated_at": "2023-03-23T20:53:25Z",
|
||||
"pushed_at": "2023-01-19T13:10:07Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T14:59:42Z",
|
||||
"updated_at": "2023-03-23T17:26:32Z",
|
||||
"updated_at": "2023-03-23T23:19:32Z",
|
||||
"pushed_at": "2023-03-23T18:10:24Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 23,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-03-23T07:26:13Z",
|
||||
"updated_at": "2023-03-23T22:16:39Z",
|
||||
"pushed_at": "2023-03-10T08:58:44Z",
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"has_discussions": false,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 324,
|
||||
"watchers": 325,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -284,19 +284,19 @@
|
|||
"description": "Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-17T17:35:14Z",
|
||||
"updated_at": "2023-03-17T18:05:37Z",
|
||||
"updated_at": "2023-03-23T23:02:57Z",
|
||||
"pushed_at": "2023-03-17T19:19:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -371,10 +371,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-03-23T15:46:24Z",
|
||||
"updated_at": "2023-03-24T00:13:41Z",
|
||||
"pushed_at": "2023-03-20T16:55:25Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -385,7 +385,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for Veeam Backup and Replication CVE-2023-27532",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-18T16:20:53Z",
|
||||
"updated_at": "2023-03-23T18:27:22Z",
|
||||
"updated_at": "2023-03-23T21:12:55Z",
|
||||
"pushed_at": "2023-03-18T16:24:17Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T16:08:43Z",
|
||||
"updated_at": "2023-03-23T18:06:06Z",
|
||||
"updated_at": "2023-03-23T22:45:37Z",
|
||||
"pushed_at": "2023-03-23T18:03:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-28343 POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T15:19:02Z",
|
||||
"updated_at": "2023-03-23T15:23:17Z",
|
||||
"updated_at": "2023-03-23T21:28:20Z",
|
||||
"pushed_at": "2023-03-23T15:23:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
44
README.md
44
README.md
|
@ -7814,7 +7814,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [TW-D/PwnKit-Vulnerability_CVE-2021-4034](https://github.com/TW-D/PwnKit-Vulnerability_CVE-2021-4034)
|
||||
- [OXDBXKXO/ez-pwnkit](https://github.com/OXDBXKXO/ez-pwnkit)
|
||||
- [milot/dissecting-pkexec-cve-2021-4034](https://github.com/milot/dissecting-pkexec-cve-2021-4034)
|
||||
- [OxWeb4/CVE-2021-4034-](https://github.com/OxWeb4/CVE-2021-4034-)
|
||||
- [0x01-sec/CVE-2021-4034-](https://github.com/0x01-sec/CVE-2021-4034-)
|
||||
- [navisec/CVE-2021-4034-PwnKit](https://github.com/navisec/CVE-2021-4034-PwnKit)
|
||||
- [Almorabea/pkexec-exploit](https://github.com/Almorabea/pkexec-exploit)
|
||||
- [teelrabbit/Polkit-pkexec-exploit-for-Linux](https://github.com/teelrabbit/Polkit-pkexec-exploit-for-Linux)
|
||||
|
@ -14376,14 +14376,6 @@ An OS Command Injection vulnerability in the PAN-OS management interface that al
|
|||
### CVE-2020-2333
|
||||
- [section-c/CVE-2020-2333](https://github.com/section-c/CVE-2020-2333)
|
||||
|
||||
### CVE-2020-2501 (2021-02-16)
|
||||
|
||||
<code>
|
||||
A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (and later) for ARM CPU NAS (64bit OS) and x86 CPU NAS (64bit OS) Surveillance Station 5.1.5.3.3 (and later) for ARM CPU NAS (32bit OS) and x86 CPU NAS (32bit OS)
|
||||
</code>
|
||||
|
||||
- [Alonzozzz/alonzzzo](https://github.com/Alonzozzz/alonzzzo)
|
||||
|
||||
### CVE-2020-2509 (2021-04-16)
|
||||
|
||||
<code>
|
||||
|
@ -14787,14 +14779,6 @@ Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an
|
|||
|
||||
- [nasbench/CVE-2020-5839](https://github.com/nasbench/CVE-2020-5839)
|
||||
|
||||
### CVE-2020-5842 (2020-01-07)
|
||||
|
||||
<code>
|
||||
Codoforum 4.8.3 allows XSS in the user registration page: via the username field to the index.php?u=/user/register URI. The payload is, for example, executed on the admin/index.php?page=users/manage page.
|
||||
</code>
|
||||
|
||||
- [prasanthc41m/codoforum](https://github.com/prasanthc41m/codoforum)
|
||||
|
||||
### CVE-2020-5844 (2020-03-16)
|
||||
|
||||
<code>
|
||||
|
@ -14931,7 +14915,6 @@ Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote at
|
|||
|
||||
- [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418)
|
||||
- [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC)
|
||||
- [ulexec/ChromeSHELFLoader](https://github.com/ulexec/ChromeSHELFLoader)
|
||||
- [SivaPriyaRanganatha/CVE-2020-6418](https://github.com/SivaPriyaRanganatha/CVE-2020-6418)
|
||||
|
||||
### CVE-2020-6468 (2020-05-20)
|
||||
|
@ -15152,14 +15135,6 @@ In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads
|
|||
|
||||
- [gquere/CVE-2020-7931](https://github.com/gquere/CVE-2020-7931)
|
||||
|
||||
### CVE-2020-7934 (2020-01-28)
|
||||
|
||||
<code>
|
||||
In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it will be stored in the database. The payload will then be rendered when a user utilizes the search feature to search for other users (i.e., if a user with modified fields occurs in the search results). This issue was fixed in Liferay Portal CE version 7.3.0 GA1.
|
||||
</code>
|
||||
|
||||
- [Sergio235705/audit-xss-cve-2020-7934](https://github.com/Sergio235705/audit-xss-cve-2020-7934)
|
||||
|
||||
### CVE-2020-7961 (2020-03-20)
|
||||
|
||||
<code>
|
||||
|
@ -15662,7 +15637,6 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
|
|||
- [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
|
||||
- [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
|
||||
- [RepublicR0K/CVE-2020-9484](https://github.com/RepublicR0K/CVE-2020-9484)
|
||||
- [ColdFusionX/CVE-2020-9484](https://github.com/ColdFusionX/CVE-2020-9484)
|
||||
- [d3fudd/CVE-2020-9484_Exploit](https://github.com/d3fudd/CVE-2020-9484_Exploit)
|
||||
|
||||
### CVE-2020-9495 (2020-06-19)
|
||||
|
@ -17408,14 +17382,6 @@ A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.
|
|||
|
||||
- [MzzdToT/CVE-2020-21224](https://github.com/MzzdToT/CVE-2020-21224)
|
||||
|
||||
### CVE-2020-21378 (2020-12-21)
|
||||
|
||||
<code>
|
||||
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
|
||||
</code>
|
||||
|
||||
- [sukusec301/SeaCMS-v10.1](https://github.com/sukusec301/SeaCMS-v10.1)
|
||||
|
||||
### CVE-2020-23160 (2021-01-22)
|
||||
|
||||
<code>
|
||||
|
@ -18640,14 +18606,6 @@ KLog Server 2.4.1 allows OS command injection via shell metacharacters in the ac
|
|||
|
||||
- [Al1ex/CVE-2020-35729](https://github.com/Al1ex/CVE-2020-35729)
|
||||
|
||||
### CVE-2020-35749 (2021-01-15)
|
||||
|
||||
<code>
|
||||
Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php.
|
||||
</code>
|
||||
|
||||
- [M4xSec/Wordpress-CVE-2020-35749](https://github.com/M4xSec/Wordpress-CVE-2020-35749)
|
||||
|
||||
### CVE-2020-35846 (2020-12-29)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue