mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/06/26 14:11:20
This commit is contained in:
parent
a01a424ac1
commit
79026aa8e9
73 changed files with 655 additions and 872 deletions
|
@ -327,10 +327,10 @@
|
|||
"description": "Scan vuls kernel CVE-2016-5195 - DirtyCow",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-29T08:45:45Z",
|
||||
"updated_at": "2023-02-01T03:32:01Z",
|
||||
"updated_at": "2023-06-26T12:35:37Z",
|
||||
"pushed_at": "2016-10-29T08:50:34Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -339,7 +339,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 323575291,
|
||||
"name": "CVE-2017-11610",
|
||||
"full_name": "yaunsky\/CVE-2017-11610",
|
||||
"owner": {
|
||||
"login": "yaunsky",
|
||||
"id": 48243087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
||||
"html_url": "https:\/\/github.com\/yaunsky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yaunsky\/CVE-2017-11610",
|
||||
"description": "Supervisord远程命令执行漏洞脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-22T09:08:49Z",
|
||||
"updated_at": "2022-03-20T05:21:38Z",
|
||||
"pushed_at": "2020-12-22T09:12:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -636,6 +636,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 202340795,
|
||||
"name": "CVE-2017-11882",
|
||||
"full_name": "littlebin404\/CVE-2017-11882",
|
||||
"owner": {
|
||||
"login": "littlebin404",
|
||||
"id": 54022042,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54022042?v=4",
|
||||
"html_url": "https:\/\/github.com\/littlebin404"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/littlebin404\/CVE-2017-11882",
|
||||
"description": "CVE-2017-11882(通杀Office 2003到2016)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-14T11:55:00Z",
|
||||
"updated_at": "2022-07-06T23:37:03Z",
|
||||
"pushed_at": "2020-12-22T07:23:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 232606684,
|
||||
"name": "Overflow-Demo-CVE-2017-11882",
|
||||
|
@ -756,6 +786,49 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 332744031,
|
||||
"name": "SignHere",
|
||||
"full_name": "Retr0-code\/SignHere",
|
||||
"owner": {
|
||||
"login": "Retr0-code",
|
||||
"id": 60541996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60541996?v=4",
|
||||
"html_url": "https:\/\/github.com\/Retr0-code"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Retr0-code\/SignHere",
|
||||
"description": "SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T12:44:03Z",
|
||||
"updated_at": "2023-02-12T18:04:41Z",
|
||||
"pushed_at": "2021-01-26T16:29:27Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"automation",
|
||||
"build-tool",
|
||||
"builder",
|
||||
"cve",
|
||||
"cve-2017-11882",
|
||||
"equation",
|
||||
"malicious",
|
||||
"microsoft",
|
||||
"office",
|
||||
"python3",
|
||||
"rtf",
|
||||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 431719997,
|
||||
"name": "CVE-2017-11882-exp",
|
||||
|
|
|
@ -299,6 +299,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 328929654,
|
||||
"name": "CVE-2017-12615-EXP",
|
||||
"full_name": "w0x68y\/CVE-2017-12615-EXP",
|
||||
"owner": {
|
||||
"login": "w0x68y",
|
||||
"id": 22195911,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22195911?v=4",
|
||||
"html_url": "https:\/\/github.com\/w0x68y"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w0x68y\/CVE-2017-12615-EXP",
|
||||
"description": "CVE-2017-12615 任意文件写入exp,写入webshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-12T09:07:12Z",
|
||||
"updated_at": "2022-10-23T07:40:44Z",
|
||||
"pushed_at": "2021-01-13T03:23:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 565419626,
|
||||
"name": "AttackTomcat",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 344592351,
|
||||
"name": "cve-2017-1635-PoC",
|
||||
"full_name": "bcdannyboy\/cve-2017-1635-PoC",
|
||||
"owner": {
|
||||
"login": "bcdannyboy",
|
||||
"id": 12553297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12553297?v=4",
|
||||
"html_url": "https:\/\/github.com\/bcdannyboy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bcdannyboy\/cve-2017-1635-PoC",
|
||||
"description": "poc based on: https:\/\/github.com\/emcalv\/tivoli-poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-04T19:52:48Z",
|
||||
"updated_at": "2021-03-04T19:54:07Z",
|
||||
"pushed_at": "2021-03-04T19:54:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -209,6 +209,40 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 333709825,
|
||||
"name": "CVE-2017-16995",
|
||||
"full_name": "ph4ntonn\/CVE-2017-16995",
|
||||
"owner": {
|
||||
"login": "ph4ntonn",
|
||||
"id": 45198234,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45198234?v=4",
|
||||
"html_url": "https:\/\/github.com\/ph4ntonn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ph4ntonn\/CVE-2017-16995",
|
||||
"description": "👻CVE-2017-16995",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T09:32:04Z",
|
||||
"updated_at": "2021-03-26T06:05:53Z",
|
||||
"pushed_at": "2021-01-28T10:06:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2017-16995",
|
||||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 565183343,
|
||||
"name": "cve-2017-16995.c",
|
||||
|
|
|
@ -209,6 +209,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 330894535,
|
||||
"name": "exploit-nginx-1.10.3",
|
||||
"full_name": "ninjabuster\/exploit-nginx-1.10.3",
|
||||
"owner": {
|
||||
"login": "ninjabuster",
|
||||
"id": 27276452,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27276452?v=4",
|
||||
"html_url": "https:\/\/github.com\/ninjabuster"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ninjabuster\/exploit-nginx-1.10.3",
|
||||
"description": "CVE-2017-7529 | nginx on the range 0.5.6 - 1.13.2",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-19T07:12:10Z",
|
||||
"updated_at": "2023-04-16T02:34:25Z",
|
||||
"pushed_at": "2021-01-19T07:17:52Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 331347189,
|
||||
"name": "Remote-Integer-Overflow-Vulnerability",
|
||||
|
|
|
@ -59,6 +59,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 312471106,
|
||||
"name": "cve-2017-7921-golang",
|
||||
"full_name": "MisakaMikato\/cve-2017-7921-golang",
|
||||
"owner": {
|
||||
"login": "MisakaMikato",
|
||||
"id": 31957147,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31957147?v=4",
|
||||
"html_url": "https:\/\/github.com\/MisakaMikato"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MisakaMikato\/cve-2017-7921-golang",
|
||||
"description": "Hikvision IP camera access bypass exploit, developed by golang. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T04:15:31Z",
|
||||
"updated_at": "2023-06-25T06:04:21Z",
|
||||
"pushed_at": "2021-01-11T05:52:22Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 334195499,
|
||||
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
|
||||
"full_name": "chrisjd20\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
|
||||
"owner": {
|
||||
"login": "chrisjd20",
|
||||
"id": 11812223,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11812223?v=4",
|
||||
"html_url": "https:\/\/github.com\/chrisjd20"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chrisjd20\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
|
||||
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T16:08:35Z",
|
||||
"updated_at": "2023-06-14T01:23:50Z",
|
||||
"pushed_at": "2021-01-29T16:22:39Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 503605930,
|
||||
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 117610085,
|
||||
"name": "dp_crypto",
|
||||
"full_name": "bao7uo\/dp_crypto",
|
||||
"owner": {
|
||||
"login": "bao7uo",
|
||||
"id": 21125224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21125224?v=4",
|
||||
"html_url": "https:\/\/github.com\/bao7uo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bao7uo\/dp_crypto",
|
||||
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T00:23:34Z",
|
||||
"updated_at": "2023-06-12T13:44:53Z",
|
||||
"pushed_at": "2020-12-22T03:10:47Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 143378191,
|
||||
"name": "Telewreck",
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2018-17456漏洞复现(PoC+Exp)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T03:17:26Z",
|
||||
"updated_at": "2023-06-12T02:43:02Z",
|
||||
"updated_at": "2023-06-26T08:37:13Z",
|
||||
"pushed_at": "2019-06-22T13:55:36Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 22,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2023-05-26T14:58:42Z",
|
||||
"updated_at": "2023-06-26T07:59:43Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 243,
|
||||
"watchers": 242,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2023-06-08T04:16:00Z",
|
||||
"updated_at": "2023-06-26T08:03:48Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1764,
|
||||
"watchers_count": 1764,
|
||||
"stargazers_count": 1765,
|
||||
"watchers_count": 1765,
|
||||
"has_discussions": false,
|
||||
"forks_count": 264,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"watchers": 1764,
|
||||
"watchers": 1765,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T08:23:46Z",
|
||||
"updated_at": "2023-03-06T08:52:31Z",
|
||||
"updated_at": "2023-06-26T11:45:11Z",
|
||||
"pushed_at": "2020-04-06T09:01:07Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 56,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -325,10 +325,10 @@
|
|||
"description": "CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-07T16:48:40Z",
|
||||
"updated_at": "2021-06-30T15:55:48Z",
|
||||
"updated_at": "2023-06-26T13:01:56Z",
|
||||
"pushed_at": "2021-06-30T15:55:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -337,7 +337,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T21:02:02Z",
|
||||
"updated_at": "2023-04-29T14:39:03Z",
|
||||
"updated_at": "2023-06-26T13:23:13Z",
|
||||
"pushed_at": "2022-05-26T23:00:33Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-06-26T03:28:45Z",
|
||||
"updated_at": "2023-06-26T07:35:18Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1040,
|
||||
"watchers_count": 1040,
|
||||
"stargazers_count": 1041,
|
||||
"watchers_count": 1041,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1040,
|
||||
"watchers": 1041,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-15T15:20:09Z",
|
||||
"updated_at": "2023-06-16T07:53:48Z",
|
||||
"updated_at": "2023-06-26T08:58:34Z",
|
||||
"pushed_at": "2020-09-29T17:20:12Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T18:45:53Z",
|
||||
"updated_at": "2023-04-03T14:19:16Z",
|
||||
"updated_at": "2023-06-26T10:24:00Z",
|
||||
"pushed_at": "2020-07-21T18:50:07Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T01:22:45Z",
|
||||
"updated_at": "2022-11-09T18:08:39Z",
|
||||
"updated_at": "2023-06-26T09:18:57Z",
|
||||
"pushed_at": "2022-02-17T19:52:32Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -238,5 +238,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 658616742,
|
||||
"name": "CVE-2020-9496",
|
||||
"full_name": "birdlinux\/CVE-2020-9496",
|
||||
"owner": {
|
||||
"login": "birdlinux",
|
||||
"id": 123122904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123122904?v=4",
|
||||
"html_url": "https:\/\/github.com\/birdlinux"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/birdlinux\/CVE-2020-9496",
|
||||
"description": "ApacheOfBiz 17.12.01 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T06:56:38Z",
|
||||
"updated_at": "2023-06-26T06:56:58Z",
|
||||
"pushed_at": "2023-06-26T07:00:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -90,10 +90,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2023-06-15T07:26:49Z",
|
||||
"updated_at": "2023-06-26T08:54:39Z",
|
||||
"pushed_at": "2023-06-08T04:01:33Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 441,
|
||||
"watchers": 442,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -152,10 +152,10 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2023-06-14T18:53:59Z",
|
||||
"updated_at": "2023-06-26T08:53:51Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -299,36 +299,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 444978473,
|
||||
"name": "testanull-CVE-2021-22005.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:22:08Z",
|
||||
"updated_at": "2023-04-08T20:15:10Z",
|
||||
"pushed_at": "2022-01-05T23:22:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 505737586,
|
||||
"name": "cve-2021-22005",
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T01:02:00Z",
|
||||
"updated_at": "2023-01-31T19:28:22Z",
|
||||
"updated_at": "2023-06-26T08:50:54Z",
|
||||
"pushed_at": "2023-01-30T10:11:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -88,43 +88,5 @@
|
|||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 444302213,
|
||||
"name": "GitLab-SSRF-CVE-2021-22214",
|
||||
"full_name": "kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"owner": {
|
||||
"login": "kh4sh3i",
|
||||
"id": 64693844,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"description": "POC for CVE-2021-22214: Gitlab SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T05:52:57Z",
|
||||
"updated_at": "2022-12-15T07:44:49Z",
|
||||
"pushed_at": "2022-01-04T12:10:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"git",
|
||||
"gitlab",
|
||||
"poc",
|
||||
"ssrf",
|
||||
"ssrf-payload",
|
||||
"ssrf-tool"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 443710863,
|
||||
"name": "CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"full_name": "darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"owner": {
|
||||
"login": "darkpills",
|
||||
"id": 209987,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209987?v=4",
|
||||
"html_url": "https:\/\/github.com\/darkpills"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T07:50:09Z",
|
||||
"updated_at": "2022-09-16T22:23:18Z",
|
||||
"pushed_at": "2022-01-02T08:27:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-06-26T03:28:45Z",
|
||||
"updated_at": "2023-06-26T07:35:18Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1040,
|
||||
"watchers_count": 1040,
|
||||
"stargazers_count": 1041,
|
||||
"watchers_count": 1041,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1040,
|
||||
"watchers": 1041,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2023-06-25T14:31:20Z",
|
||||
"updated_at": "2023-06-26T08:32:41Z",
|
||||
"pushed_at": "2021-12-03T22:09:31Z",
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 299,
|
||||
"watchers": 300,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1369,36 +1369,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 591884657,
|
||||
"name": "Zirconium",
|
||||
"full_name": "byinarie\/Zirconium",
|
||||
"owner": {
|
||||
"login": "byinarie",
|
||||
"id": 20119926,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4",
|
||||
"html_url": "https:\/\/github.com\/byinarie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/byinarie\/Zirconium",
|
||||
"description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-22T07:59:10Z",
|
||||
"updated_at": "2023-01-24T07:13:00Z",
|
||||
"pushed_at": "2021-03-05T23:56:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 596567126,
|
||||
"name": "Microsoft-Exchange-RCE",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 444335154,
|
||||
"name": "CVE-2021-28750-site",
|
||||
"full_name": "PfalzPrince\/CVE-2021-28750-site",
|
||||
"owner": {
|
||||
"login": "PfalzPrince",
|
||||
"id": 96906354,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96906354?v=4",
|
||||
"html_url": "https:\/\/github.com\/PfalzPrince"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PfalzPrince\/CVE-2021-28750-site",
|
||||
"description": "PoC Site for tsunami-security-scanner-plugins. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T08:05:03Z",
|
||||
"updated_at": "2022-01-04T09:01:44Z",
|
||||
"pushed_at": "2022-01-04T09:02:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 443862591,
|
||||
"name": "CVE-2021-30853",
|
||||
"full_name": "shubham0d\/CVE-2021-30853",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853",
|
||||
"description": "A sample POC to test CVE-2021-30853",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T20:24:11Z",
|
||||
"updated_at": "2022-09-02T00:56:43Z",
|
||||
"pushed_at": "2022-01-02T20:50:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -618,10 +618,10 @@
|
|||
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-23T20:20:45Z",
|
||||
"updated_at": "2023-06-02T15:24:59Z",
|
||||
"updated_at": "2023-06-26T13:07:21Z",
|
||||
"pushed_at": "2022-12-17T16:10:46Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -630,7 +630,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-06-24T18:04:13Z",
|
||||
"updated_at": "2023-06-26T13:37:32Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 792,
|
||||
"watchers": 793,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
@ -1100,13 +1100,13 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -1340,7 +1340,7 @@
|
|||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1362,7 +1362,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T16:13:38Z",
|
||||
"updated_at": "2023-05-14T01:56:00Z",
|
||||
"updated_at": "2023-06-26T09:55:26Z",
|
||||
"pushed_at": "2022-08-30T11:58:32Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -749,5 +749,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 658610521,
|
||||
"name": "CVE-2021-42013",
|
||||
"full_name": "birdlinux\/CVE-2021-42013",
|
||||
"owner": {
|
||||
"login": "birdlinux",
|
||||
"id": 123122904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123122904?v=4",
|
||||
"html_url": "https:\/\/github.com\/birdlinux"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/birdlinux\/CVE-2021-42013",
|
||||
"description": "Apache 2.4.50 Automated Remote Code Execution and Path traversal",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T06:39:57Z",
|
||||
"updated_at": "2023-06-26T06:44:47Z",
|
||||
"pushed_at": "2023-06-26T06:44:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444977303,
|
||||
"name": "testanull-CVE-2021-42321_poc.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:15:55Z",
|
||||
"updated_at": "2023-04-08T20:14:09Z",
|
||||
"pushed_at": "2022-01-05T23:16:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 535520694,
|
||||
"name": "cve-2021-42321",
|
||||
|
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 444456600,
|
||||
"name": "CVE-2021-42342",
|
||||
"full_name": "Mr-xn\/CVE-2021-42342",
|
||||
"owner": {
|
||||
"login": "Mr-xn",
|
||||
"id": 18260135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-xn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-42342",
|
||||
"description": "CVE-2021-42342 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T14:48:59Z",
|
||||
"updated_at": "2023-03-28T13:34:20Z",
|
||||
"pushed_at": "2022-01-04T14:54:39Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -887,66 +887,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 475197658,
|
||||
"name": "CVE-2021-43798-Grafana-File-Read",
|
||||
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"owner": {
|
||||
"login": "BJLIYANLIANG",
|
||||
"id": 34064679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T22:23:34Z",
|
||||
"updated_at": "2022-03-04T03:10:30Z",
|
||||
"pushed_at": "2021-12-11T08:35:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 499301850,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "lalkaltest\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "lalkaltest",
|
||||
"id": 23642499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4",
|
||||
"html_url": "https:\/\/github.com\/lalkaltest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T21:55:28Z",
|
||||
"updated_at": "2022-12-15T10:25:38Z",
|
||||
"pushed_at": "2021-12-09T12:34:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 547929236,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 444133204,
|
||||
"name": "CVE-2021-43857",
|
||||
"full_name": "LongWayHomie\/CVE-2021-43857",
|
||||
"owner": {
|
||||
"login": "LongWayHomie",
|
||||
"id": 63229183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2021-43857",
|
||||
"description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T16:47:42Z",
|
||||
"updated_at": "2023-03-29T02:26:23Z",
|
||||
"pushed_at": "2022-01-03T16:53:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 485594121,
|
||||
"name": "CVE-2021-43857",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 444140549,
|
||||
"name": "cve-2021-43858",
|
||||
"full_name": "0rx1\/cve-2021-43858",
|
||||
"owner": {
|
||||
"login": "0rx1",
|
||||
"id": 12779060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12779060?v=4",
|
||||
"html_url": "https:\/\/github.com\/0rx1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0rx1\/cve-2021-43858",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-06-10T03:20:10Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 626802613,
|
||||
"name": "CVE-2021-43858-MinIO",
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2023-06-25T18:38:26Z",
|
||||
"updated_at": "2023-06-26T08:53:43Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1063,
|
||||
"watchers_count": 1063,
|
||||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"has_discussions": false,
|
||||
"forks_count": 503,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 503,
|
||||
"watchers": 1063,
|
||||
"watchers": 1064,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -912,7 +912,7 @@
|
|||
"stargazers_count": 1604,
|
||||
"watchers_count": 1604,
|
||||
"has_discussions": false,
|
||||
"forks_count": 470,
|
||||
"forks_count": 471,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -923,7 +923,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 470,
|
||||
"forks": 471,
|
||||
"watchers": 1604,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
|
@ -1971,7 +1971,7 @@
|
|||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1989,7 +1989,7 @@
|
|||
"vulnerability-scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"forks": 99,
|
||||
"watchers": 626,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
@ -5777,10 +5777,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2023-06-07T20:06:22Z",
|
||||
"updated_at": "2023-06-26T12:24:31Z",
|
||||
"pushed_at": "2022-12-27T17:57:19Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"has_discussions": true,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
|
@ -5798,7 +5798,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
@ -10441,69 +10441,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 443563564,
|
||||
"name": "-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"full_name": "marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"description": "Log4j Vulnerability Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T15:13:22Z",
|
||||
"updated_at": "2023-03-07T19:39:44Z",
|
||||
"pushed_at": "2022-01-01T15:31:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": true,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"hunting",
|
||||
"threat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443614046,
|
||||
"name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"description": "Log4j-Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T20:01:01Z",
|
||||
"updated_at": "2022-01-01T20:01:06Z",
|
||||
"pushed_at": "2022-01-01T20:01:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443941194,
|
||||
"name": "log4j2-test",
|
||||
|
@ -10597,66 +10534,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444719044,
|
||||
"name": "log4j2-web-vulnerable",
|
||||
"full_name": "kanitan\/log4j2-web-vulnerable",
|
||||
"owner": {
|
||||
"login": "kanitan",
|
||||
"id": 26276619,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26276619?v=4",
|
||||
"html_url": "https:\/\/github.com\/kanitan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kanitan\/log4j2-web-vulnerable",
|
||||
"description": "A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T08:13:32Z",
|
||||
"updated_at": "2022-01-05T09:11:45Z",
|
||||
"pushed_at": "2022-01-05T09:11:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444777926,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "mr-r3b00t\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-44228",
|
||||
"description": "Backdoor detection for VMware view",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T11:27:16Z",
|
||||
"updated_at": "2022-11-09T18:14:59Z",
|
||||
"pushed_at": "2022-01-05T12:37:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 444852717,
|
||||
"name": "Log4j_Vulnerability_Demo",
|
||||
|
@ -10927,66 +10804,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447682859,
|
||||
"name": "log4j-exploit-builder",
|
||||
"full_name": "atlassion\/log4j-exploit-builder",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/log4j-exploit-builder",
|
||||
"description": "Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:03:54Z",
|
||||
"updated_at": "2022-06-30T18:53:34Z",
|
||||
"pushed_at": "2021-12-29T18:34:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447683203,
|
||||
"name": "RS4LOGJ-CVE-2021-44228",
|
||||
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"description": "Fix: CVE-2021-44228 4LOGJ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:04:52Z",
|
||||
"updated_at": "2022-01-19T12:29:27Z",
|
||||
"pushed_at": "2021-12-28T13:50:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447754863,
|
||||
"name": "log4j_github_repository",
|
||||
|
@ -11690,36 +11507,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 494502983,
|
||||
"name": "log4j",
|
||||
"full_name": "hassaanahmad813\/log4j",
|
||||
"owner": {
|
||||
"login": "hassaanahmad813",
|
||||
"id": 77528817,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4",
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813\/log4j",
|
||||
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T14:48:29Z",
|
||||
"updated_at": "2023-04-10T12:51:15Z",
|
||||
"pushed_at": "2021-12-17T08:49:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 496048138,
|
||||
"name": "CVE-2021-44228-Apache-Log4j-Rce",
|
||||
|
|
|
@ -212,36 +212,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 443609406,
|
||||
"name": "-cve-2021-45232",
|
||||
"full_name": "itxfahdi\/-cve-2021-45232",
|
||||
"owner": {
|
||||
"login": "itxfahdi",
|
||||
"id": 67527602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4",
|
||||
"html_url": "https:\/\/github.com\/itxfahdi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232",
|
||||
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T19:31:13Z",
|
||||
"updated_at": "2022-01-01T20:22:16Z",
|
||||
"pushed_at": "2022-01-01T20:22:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444659919,
|
||||
"name": "CVE-2021-45232-RCE",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-06-23T14:37:36Z",
|
||||
"updated_at": "2023-06-26T13:58:56Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 222,
|
||||
"watchers": 223,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -233,10 +233,10 @@
|
|||
"description": "Spring Cloud Function Vulnerable Application \/ CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T14:32:14Z",
|
||||
"updated_at": "2023-06-13T03:07:55Z",
|
||||
"updated_at": "2023-06-26T09:13:35Z",
|
||||
"pushed_at": "2022-04-01T12:51:25Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -245,7 +245,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-06-26T01:31:30Z",
|
||||
"updated_at": "2023-06-26T07:00:50Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"stargazers_count": 992,
|
||||
"watchers_count": 992,
|
||||
"has_discussions": true,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 991,
|
||||
"watchers": 992,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -257,10 +257,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2023-06-25T07:58:10Z",
|
||||
"updated_at": "2023-06-26T09:40:02Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 354,
|
||||
"watchers": 355,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Windows Network File System Remote exploit (DoS) PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-23T17:13:22Z",
|
||||
"updated_at": "2023-06-23T17:14:51Z",
|
||||
"updated_at": "2023-06-26T07:07:36Z",
|
||||
"pushed_at": "2023-06-23T17:14:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-34265 (Django)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2023-05-22T16:13:23Z",
|
||||
"updated_at": "2023-06-26T08:49:35Z",
|
||||
"pushed_at": "2022-07-30T07:53:43Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T08:22:41Z",
|
||||
"updated_at": "2023-06-08T06:54:04Z",
|
||||
"updated_at": "2023-06-26T09:03:54Z",
|
||||
"pushed_at": "2022-08-19T09:04:09Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2023-06-25T19:21:35Z",
|
||||
"updated_at": "2023-06-26T08:55:21Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 158,
|
||||
"watchers": 161,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-06-22T06:43:41Z",
|
||||
"updated_at": "2023-06-26T12:56:15Z",
|
||||
"pushed_at": "2023-06-02T08:29:26Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-06-25T22:59:41Z",
|
||||
"updated_at": "2023-06-26T13:55:27Z",
|
||||
"pushed_at": "2023-02-21T04:16:19Z",
|
||||
"stargazers_count": 810,
|
||||
"watchers_count": 810,
|
||||
"stargazers_count": 811,
|
||||
"watchers_count": 811,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 810,
|
||||
"watchers": 811,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -138,7 +138,7 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -148,7 +148,7 @@
|
|||
"licenseresponseservlet"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-04T03:03:05Z",
|
||||
"updated_at": "2023-04-02T07:21:39Z",
|
||||
"updated_at": "2023-06-26T07:34:09Z",
|
||||
"pushed_at": "2023-03-07T01:31:57Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T12:22:57Z",
|
||||
"updated_at": "2023-06-26T01:19:41Z",
|
||||
"updated_at": "2023-06-26T11:16:20Z",
|
||||
"pushed_at": "2023-06-18T12:41:52Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 64,
|
||||
"forks": 14,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T13:17:23Z",
|
||||
"updated_at": "2023-06-26T03:44:58Z",
|
||||
"updated_at": "2023-06-26T12:47:56Z",
|
||||
"pushed_at": "2023-06-13T14:39:17Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-21554 Windows MessageQueuing PoC,分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-18T10:30:49Z",
|
||||
"updated_at": "2023-06-20T11:54:22Z",
|
||||
"updated_at": "2023-06-26T12:00:17Z",
|
||||
"pushed_at": "2023-05-18T10:38:57Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-06-26T01:57:50Z",
|
||||
"updated_at": "2023-06-26T08:01:41Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 583,
|
||||
"watchers_count": 583,
|
||||
"stargazers_count": 584,
|
||||
"watchers_count": 584,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 583,
|
||||
"watchers": 584,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "command injection vulnerability in SolarView Compact poc version 6.0",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-25T09:16:16Z",
|
||||
"updated_at": "2023-06-25T10:16:10Z",
|
||||
"updated_at": "2023-06-26T07:08:58Z",
|
||||
"pushed_at": "2023-06-25T10:06:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T19:46:03Z",
|
||||
"updated_at": "2023-05-16T16:38:48Z",
|
||||
"updated_at": "2023-06-26T13:53:49Z",
|
||||
"pushed_at": "2023-04-28T20:29:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-06-25T07:12:01Z",
|
||||
"updated_at": "2023-06-26T09:19:13Z",
|
||||
"pushed_at": "2023-06-08T09:05:21Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-06-25T04:57:45Z",
|
||||
"updated_at": "2023-06-26T10:22:59Z",
|
||||
"pushed_at": "2023-06-03T19:35:51Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -172,13 +172,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:23:34Z",
|
||||
"updated_at": "2023-06-26T04:07:50Z",
|
||||
"updated_at": "2023-06-26T08:54:13Z",
|
||||
"pushed_at": "2023-06-14T09:27:49Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC repository for CVE-2023-29007",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-26T14:00:11Z",
|
||||
"updated_at": "2023-06-23T14:21:56Z",
|
||||
"updated_at": "2023-06-26T08:42:33Z",
|
||||
"pushed_at": "2023-04-26T14:21:51Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T11:14:08Z",
|
||||
"updated_at": "2023-06-26T05:14:08Z",
|
||||
"updated_at": "2023-06-26T12:50:26Z",
|
||||
"pushed_at": "2023-06-18T11:51:54Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 118,
|
||||
"watchers": 122,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-06-23T09:35:56Z",
|
||||
"updated_at": "2023-06-26T08:07:44Z",
|
||||
"pushed_at": "2023-06-20T06:58:04Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2023-06-25T00:28:58Z",
|
||||
"updated_at": "2023-06-26T07:09:48Z",
|
||||
"pushed_at": "2023-06-05T08:13:19Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -89,21 +89,21 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 644543761,
|
||||
"name": "CVE-2023-32243-POC",
|
||||
"full_name": "manavvedawala\/CVE-2023-32243-POC",
|
||||
"full_name": "manavvedawala2\/CVE-2023-32243-POC",
|
||||
"owner": {
|
||||
"login": "manavvedawala",
|
||||
"login": "manavvedawala2",
|
||||
"id": 113933055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113933055?v=4",
|
||||
"html_url": "https:\/\/github.com\/manavvedawala"
|
||||
"html_url": "https:\/\/github.com\/manavvedawala2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manavvedawala\/CVE-2023-32243-POC",
|
||||
"html_url": "https:\/\/github.com\/manavvedawala2\/CVE-2023-32243-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T18:36:42Z",
|
||||
|
@ -126,14 +126,14 @@
|
|||
{
|
||||
"id": 644544436,
|
||||
"name": "CVE-2023-32243-proof-of-concept",
|
||||
"full_name": "manavvedawala\/CVE-2023-32243-proof-of-concept",
|
||||
"full_name": "manavvedawala2\/CVE-2023-32243-proof-of-concept",
|
||||
"owner": {
|
||||
"login": "manavvedawala",
|
||||
"login": "manavvedawala2",
|
||||
"id": 113933055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113933055?v=4",
|
||||
"html_url": "https:\/\/github.com\/manavvedawala"
|
||||
"html_url": "https:\/\/github.com\/manavvedawala2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manavvedawala\/CVE-2023-32243-proof-of-concept",
|
||||
"html_url": "https:\/\/github.com\/manavvedawala2\/CVE-2023-32243-proof-of-concept",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T18:38:27Z",
|
||||
|
@ -242,5 +242,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 658650739,
|
||||
"name": "CVE-2023-32243-proof-of-concept",
|
||||
"full_name": "manavvedawala\/CVE-2023-32243-proof-of-concept",
|
||||
"owner": {
|
||||
"login": "manavvedawala",
|
||||
"id": 137766594,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137766594?v=4",
|
||||
"html_url": "https:\/\/github.com\/manavvedawala"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manavvedawala\/CVE-2023-32243-proof-of-concept",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T08:17:47Z",
|
||||
"updated_at": "2023-06-26T08:17:47Z",
|
||||
"pushed_at": "2023-06-26T08:17:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -103,7 +103,7 @@
|
|||
"description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T15:42:00Z",
|
||||
"updated_at": "2023-06-22T04:30:37Z",
|
||||
"updated_at": "2023-06-26T08:51:28Z",
|
||||
"pushed_at": "2023-06-19T04:42:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-08T20:43:03Z",
|
||||
"updated_at": "2023-06-14T10:53:32Z",
|
||||
"updated_at": "2023-06-26T07:14:53Z",
|
||||
"pushed_at": "2023-06-09T07:33:40Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-06-25T22:51:10Z",
|
||||
"updated_at": "2023-06-26T13:54:47Z",
|
||||
"pushed_at": "2023-06-03T23:23:11Z",
|
||||
"stargazers_count": 474,
|
||||
"watchers_count": 474,
|
||||
"stargazers_count": 475,
|
||||
"watchers_count": 475,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 474,
|
||||
"watchers": 475,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T06:27:09Z",
|
||||
"updated_at": "2023-06-25T06:28:19Z",
|
||||
"updated_at": "2023-06-26T07:53:31Z",
|
||||
"pushed_at": "2023-06-01T05:54:25Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "MOVEit CVE-2023-34362",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T19:07:32Z",
|
||||
"updated_at": "2023-06-25T04:44:00Z",
|
||||
"updated_at": "2023-06-26T09:32:33Z",
|
||||
"pushed_at": "2023-06-12T11:29:46Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
65
README.md
65
README.md
|
@ -1543,11 +1543,12 @@
|
|||
- [little44n1o/cve-2023-32243](https://github.com/little44n1o/cve-2023-32243)
|
||||
- [gbrsh/CVE-2023-32243](https://github.com/gbrsh/CVE-2023-32243)
|
||||
- [RandomRobbieBF/CVE-2023-32243](https://github.com/RandomRobbieBF/CVE-2023-32243)
|
||||
- [manavvedawala/CVE-2023-32243-POC](https://github.com/manavvedawala/CVE-2023-32243-POC)
|
||||
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
|
||||
- [manavvedawala2/CVE-2023-32243-POC](https://github.com/manavvedawala2/CVE-2023-32243-POC)
|
||||
- [manavvedawala2/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala2/CVE-2023-32243-proof-of-concept)
|
||||
- [hheeyywweellccoommee/Mass-CVE-2023-32243-kcpqa](https://github.com/hheeyywweellccoommee/Mass-CVE-2023-32243-kcpqa)
|
||||
- [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243)
|
||||
- [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts)
|
||||
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
|
||||
|
||||
### CVE-2023-32315 (2023-05-26)
|
||||
|
||||
|
@ -1834,6 +1835,13 @@
|
|||
|
||||
- [afine-com/CVE-2023-35840](https://github.com/afine-com/CVE-2023-35840)
|
||||
|
||||
### CVE-2023-35844 (2023-06-18)
|
||||
|
||||
<code>packages/backend/src/routers in Lightdash before 0.510.3 has insecure file endpoints, e.g., they allow .. directory traversal and do not ensure that an intended file extension (.csv or .png) is used.
|
||||
</code>
|
||||
|
||||
- [Szlein/CVE-2023-35844](https://github.com/Szlein/CVE-2023-35844)
|
||||
|
||||
### CVE-2023-36143
|
||||
- [leonardobg/CVE-2023-36143](https://github.com/leonardobg/CVE-2023-36143)
|
||||
|
||||
|
@ -9473,7 +9481,6 @@
|
|||
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
|
||||
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
|
||||
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
|
||||
- [timb-machine-mirrors/testanull-CVE-2021-22005.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-22005.py)
|
||||
- [InventorMAO/cve-2021-22005](https://github.com/InventorMAO/cve-2021-22005)
|
||||
|
||||
### CVE-2021-22006 (2021-09-23)
|
||||
|
@ -9605,7 +9612,6 @@
|
|||
- [aaminin/CVE-2021-22214](https://github.com/aaminin/CVE-2021-22214)
|
||||
- [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214)
|
||||
- [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214)
|
||||
- [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214)
|
||||
|
||||
### CVE-2021-22555 (2021-07-07)
|
||||
|
||||
|
@ -9794,13 +9800,6 @@
|
|||
- [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160)
|
||||
- [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160)
|
||||
|
||||
### CVE-2021-24307 (2021-05-24)
|
||||
|
||||
<code>The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.
|
||||
</code>
|
||||
|
||||
- [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce)
|
||||
|
||||
### CVE-2021-24347 (2021-06-14)
|
||||
|
||||
<code>The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from "php" to "pHP".
|
||||
|
@ -10241,7 +10240,6 @@
|
|||
- [1342486672/Flangvik](https://github.com/1342486672/Flangvik)
|
||||
- [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash)
|
||||
- [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon)
|
||||
- [byinarie/Zirconium](https://github.com/byinarie/Zirconium)
|
||||
- [heikanet/Microsoft-Exchange-RCE](https://github.com/heikanet/Microsoft-Exchange-RCE)
|
||||
- [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855)
|
||||
|
||||
|
@ -10514,9 +10512,6 @@
|
|||
|
||||
- [lntrx/CVE-2021-28663](https://github.com/lntrx/CVE-2021-28663)
|
||||
|
||||
### CVE-2021-28750
|
||||
- [PfalzPrince/CVE-2021-28750-site](https://github.com/PfalzPrince/CVE-2021-28750-site)
|
||||
|
||||
### CVE-2021-29003 (2021-04-13)
|
||||
|
||||
<code>Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.
|
||||
|
@ -10757,13 +10752,6 @@
|
|||
- [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit)
|
||||
- [30440r/gex](https://github.com/30440r/gex)
|
||||
|
||||
### CVE-2021-30853 (2021-08-24)
|
||||
|
||||
<code>This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
|
||||
</code>
|
||||
|
||||
- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853)
|
||||
|
||||
### CVE-2021-30858 (2021-08-24)
|
||||
|
||||
<code>A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
|
||||
|
@ -12662,6 +12650,7 @@
|
|||
- [mightysai1997/cve-2021-42013.get](https://github.com/mightysai1997/cve-2021-42013.get)
|
||||
- [12345qwert123456/CVE-2021-42013](https://github.com/12345qwert123456/CVE-2021-42013)
|
||||
- [cybfar/cve-2021-42013-httpd](https://github.com/cybfar/cve-2021-42013-httpd)
|
||||
- [birdlinux/CVE-2021-42013](https://github.com/birdlinux/CVE-2021-42013)
|
||||
|
||||
### CVE-2021-42056 (2022-06-24)
|
||||
|
||||
|
@ -12756,7 +12745,6 @@
|
|||
</code>
|
||||
|
||||
- [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321)
|
||||
- [timb-machine-mirrors/testanull-CVE-2021-42321_poc.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-42321_poc.py)
|
||||
- [xnyuq/cve-2021-42321](https://github.com/xnyuq/cve-2021-42321)
|
||||
- [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321)
|
||||
|
||||
|
@ -12780,7 +12768,6 @@
|
|||
</code>
|
||||
|
||||
- [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-)
|
||||
- [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342)
|
||||
|
||||
### CVE-2021-42362 (2021-11-17)
|
||||
|
||||
|
@ -13140,8 +13127,6 @@
|
|||
- [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit)
|
||||
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
|
||||
- [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798)
|
||||
- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read)
|
||||
- [lalkaltest/CVE-2021-43798](https://github.com/lalkaltest/CVE-2021-43798)
|
||||
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
|
||||
- [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope)
|
||||
- [Ki11i0n4ir3/CVE-2021-43798](https://github.com/Ki11i0n4ir3/CVE-2021-43798)
|
||||
|
@ -13181,7 +13166,6 @@
|
|||
<code>Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.
|
||||
</code>
|
||||
|
||||
- [LongWayHomie/CVE-2021-43857](https://github.com/LongWayHomie/CVE-2021-43857)
|
||||
- [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857)
|
||||
|
||||
### CVE-2021-43858 (2021-12-27)
|
||||
|
@ -13189,7 +13173,6 @@
|
|||
<code>MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.
|
||||
</code>
|
||||
|
||||
- [0rx1/cve-2021-43858](https://github.com/0rx1/cve-2021-43858)
|
||||
- [khuntor/CVE-2021-43858-MinIO](https://github.com/khuntor/CVE-2021-43858-MinIO)
|
||||
|
||||
### CVE-2021-43883 (2021-12-15)
|
||||
|
@ -13617,13 +13600,9 @@
|
|||
- [PoneyClairDeLune/LogJackFix](https://github.com/PoneyClairDeLune/LogJackFix)
|
||||
- [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability)
|
||||
- [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app)
|
||||
- [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.)
|
||||
- [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV)
|
||||
- [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test)
|
||||
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
|
||||
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
|
||||
- [kanitan/log4j2-web-vulnerable](https://github.com/kanitan/log4j2-web-vulnerable)
|
||||
- [mr-r3b00t/CVE-2021-44228](https://github.com/mr-r3b00t/CVE-2021-44228)
|
||||
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
|
||||
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
|
||||
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
||||
|
@ -13633,8 +13612,6 @@
|
|||
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
|
||||
- [jxerome/log4shell](https://github.com/jxerome/log4shell)
|
||||
- [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
|
||||
- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder)
|
||||
- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228)
|
||||
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
|
||||
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
|
||||
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
|
||||
|
@ -13657,7 +13634,6 @@
|
|||
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
|
||||
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
|
||||
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
|
||||
- [hassaanahmad813/log4j](https://github.com/hassaanahmad813/log4j)
|
||||
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc)
|
||||
- [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228)
|
||||
|
@ -13844,7 +13820,6 @@
|
|||
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
|
||||
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
|
||||
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
|
||||
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
|
||||
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
|
||||
- [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE)
|
||||
- [yggcwhat/Demo](https://github.com/yggcwhat/Demo)
|
||||
|
@ -16361,6 +16336,7 @@
|
|||
- [ambalabanov/CVE-2020-9496](https://github.com/ambalabanov/CVE-2020-9496)
|
||||
- [s4dbrd/CVE-2020-9496](https://github.com/s4dbrd/CVE-2020-9496)
|
||||
- [Ly0nt4r/CVE-2020-9496](https://github.com/Ly0nt4r/CVE-2020-9496)
|
||||
- [birdlinux/CVE-2020-9496](https://github.com/birdlinux/CVE-2020-9496)
|
||||
|
||||
### CVE-2020-9547 (2020-03-01)
|
||||
|
||||
|
@ -26350,6 +26326,7 @@
|
|||
</code>
|
||||
|
||||
- [emcalv/tivoli-poc](https://github.com/emcalv/tivoli-poc)
|
||||
- [bcdannyboy/cve-2017-1635-PoC](https://github.com/bcdannyboy/cve-2017-1635-PoC)
|
||||
|
||||
### CVE-2017-2368 (2017-02-20)
|
||||
|
||||
|
@ -26991,6 +26968,7 @@
|
|||
- [cyberk1w1/CVE-2017-7529](https://github.com/cyberk1w1/CVE-2017-7529)
|
||||
- [cyberharsh/nginx-CVE-2017-7529](https://github.com/cyberharsh/nginx-CVE-2017-7529)
|
||||
- [daehee/nginx-overflow](https://github.com/daehee/nginx-overflow)
|
||||
- [ninjabuster/exploit-nginx-1.10.3](https://github.com/ninjabuster/exploit-nginx-1.10.3)
|
||||
- [fardeen-ahmed/Remote-Integer-Overflow-Vulnerability](https://github.com/fardeen-ahmed/Remote-Integer-Overflow-Vulnerability)
|
||||
- [mo3zj/Nginx-Remote-Integer-Overflow-Vulnerability](https://github.com/mo3zj/Nginx-Remote-Integer-Overflow-Vulnerability)
|
||||
- [fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit](https://github.com/fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit)
|
||||
|
@ -27032,6 +27010,8 @@
|
|||
|
||||
- [JrDw0/CVE-2017-7921-EXP](https://github.com/JrDw0/CVE-2017-7921-EXP)
|
||||
- [BurnyMcDull/CVE-2017-7921](https://github.com/BurnyMcDull/CVE-2017-7921)
|
||||
- [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang)
|
||||
- [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
|
||||
- [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
|
||||
- [201646613/CVE-2017-7921](https://github.com/201646613/CVE-2017-7921)
|
||||
- [inj3ction/CVE-2017-7921-EXP](https://github.com/inj3ction/CVE-2017-7921-EXP)
|
||||
|
@ -27250,6 +27230,7 @@
|
|||
<code>Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise.
|
||||
</code>
|
||||
|
||||
- [bao7uo/dp_crypto](https://github.com/bao7uo/dp_crypto)
|
||||
- [capt-meelo/Telewreck](https://github.com/capt-meelo/Telewreck)
|
||||
- [ictnamanh/CVE-2017-9248](https://github.com/ictnamanh/CVE-2017-9248)
|
||||
- [ZhenwarX/Telerik-CVE-2017-9248-PoC](https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC)
|
||||
|
@ -27578,6 +27559,7 @@
|
|||
</code>
|
||||
|
||||
- [ivanitlearning/CVE-2017-11610](https://github.com/ivanitlearning/CVE-2017-11610)
|
||||
- [yaunsky/CVE-2017-11610](https://github.com/yaunsky/CVE-2017-11610)
|
||||
|
||||
### CVE-2017-11611 (2017-09-08)
|
||||
|
||||
|
@ -27633,10 +27615,12 @@
|
|||
- [qy1202/https-github.com-Ridter-CVE-2017-11882-](https://github.com/qy1202/https-github.com-Ridter-CVE-2017-11882-)
|
||||
- [j0lama/CVE-2017-11882](https://github.com/j0lama/CVE-2017-11882)
|
||||
- [chanbin/CVE-2017-11882](https://github.com/chanbin/CVE-2017-11882)
|
||||
- [littlebin404/CVE-2017-11882](https://github.com/littlebin404/CVE-2017-11882)
|
||||
- [ekgg/Overflow-Demo-CVE-2017-11882](https://github.com/ekgg/Overflow-Demo-CVE-2017-11882)
|
||||
- [HaoJame/CVE-2017-11882](https://github.com/HaoJame/CVE-2017-11882)
|
||||
- [5l1v3r1/rtfkit](https://github.com/5l1v3r1/rtfkit)
|
||||
- [ActorExpose/CVE-2017-11882](https://github.com/ActorExpose/CVE-2017-11882)
|
||||
- [Retr0-code/SignHere](https://github.com/Retr0-code/SignHere)
|
||||
- [lisinan988/CVE-2017-11882-exp](https://github.com/lisinan988/CVE-2017-11882-exp)
|
||||
- [tzwlhack/CVE-2017-11882](https://github.com/tzwlhack/CVE-2017-11882)
|
||||
- [Sunqiz/CVE-2017-11882-reproduction](https://github.com/Sunqiz/CVE-2017-11882-reproduction)
|
||||
|
@ -27706,6 +27690,7 @@
|
|||
- [cved-sources/cve-2017-12615](https://github.com/cved-sources/cve-2017-12615)
|
||||
- [ianxtianxt/CVE-2017-12615](https://github.com/ianxtianxt/CVE-2017-12615)
|
||||
- [cyberharsh/Tomcat-CVE-2017-12615](https://github.com/cyberharsh/Tomcat-CVE-2017-12615)
|
||||
- [w0x68y/CVE-2017-12615-EXP](https://github.com/w0x68y/CVE-2017-12615-EXP)
|
||||
- [tpt11fb/AttackTomcat](https://github.com/tpt11fb/AttackTomcat)
|
||||
- [xiaokp7/Tomcat_PUT_GUI_EXP](https://github.com/xiaokp7/Tomcat_PUT_GUI_EXP)
|
||||
|
||||
|
@ -28008,6 +27993,13 @@
|
|||
|
||||
- [dewankpant/CVE-2017-16568](https://github.com/dewankpant/CVE-2017-16568)
|
||||
|
||||
### CVE-2017-16651 (2017-11-09)
|
||||
|
||||
<code>Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.
|
||||
</code>
|
||||
|
||||
- [ropbear/CVE-2017-16651](https://github.com/ropbear/CVE-2017-16651)
|
||||
|
||||
### CVE-2017-16744 (2018-08-20)
|
||||
|
||||
<code>A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.
|
||||
|
@ -28055,6 +28047,7 @@
|
|||
- [vnik5287/CVE-2017-16995](https://github.com/vnik5287/CVE-2017-16995)
|
||||
- [littlebin404/CVE-2017-16995](https://github.com/littlebin404/CVE-2017-16995)
|
||||
- [Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-](https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-)
|
||||
- [ph4ntonn/CVE-2017-16995](https://github.com/ph4ntonn/CVE-2017-16995)
|
||||
- [ivilpez/cve-2017-16995.c](https://github.com/ivilpez/cve-2017-16995.c)
|
||||
- [fei9747/CVE-2017-16995](https://github.com/fei9747/CVE-2017-16995)
|
||||
- [anldori/CVE-2017-16995](https://github.com/anldori/CVE-2017-16995)
|
||||
|
|
Loading…
Add table
Reference in a new issue