mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/02/20 12:26:44
This commit is contained in:
parent
d3fc4d7e27
commit
7c57457667
100 changed files with 1041 additions and 509 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T14:19:51Z",
|
||||
"updated_at": "2024-02-07T13:33:54Z",
|
||||
"updated_at": "2024-02-20T09:23:02Z",
|
||||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 122,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 393,
|
||||
"watchers_count": 393,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"forks": 159,
|
||||
"watchers": 393,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "ImaegMagick Code Execution (CVE-2016-3714)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-07T08:21:27Z",
|
||||
"updated_at": "2023-09-28T10:33:54Z",
|
||||
"updated_at": "2024-02-20T09:36:17Z",
|
||||
"pushed_at": "2016-05-07T17:26:47Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 70,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -268,7 +268,7 @@
|
|||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -278,7 +278,7 @@
|
|||
"dirtycow"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"forks": 125,
|
||||
"watchers": 303,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2024-01-26T10:16:59Z",
|
||||
"updated_at": "2024-02-20T09:38:04Z",
|
||||
"pushed_at": "2022-10-09T12:13:03Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 104,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2024-01-29T17:50:38Z",
|
||||
"updated_at": "2024-02-20T09:37:53Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 379,
|
||||
"forks": 138,
|
||||
"watchers": 378,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T04:23:41Z",
|
||||
"updated_at": "2023-11-02T15:09:48Z",
|
||||
"updated_at": "2024-02-20T11:37:00Z",
|
||||
"pushed_at": "2021-08-16T13:58:19Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"forks": 65,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-13T15:24:10Z",
|
||||
"updated_at": "2024-01-11T06:36:23Z",
|
||||
"updated_at": "2024-02-20T06:53:09Z",
|
||||
"pushed_at": "2017-09-19T18:06:41Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2023-11-07T11:11:07Z",
|
||||
"updated_at": "2024-02-20T09:38:23Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 249,
|
||||
"forks": 42,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-15T07:44:43Z",
|
||||
"updated_at": "2023-10-21T20:08:25Z",
|
||||
"updated_at": "2024-02-20T09:23:04Z",
|
||||
"pushed_at": "2021-01-06T01:11:32Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 60,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2024-01-17T16:01:31Z",
|
||||
"updated_at": "2024-02-20T09:19:04Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"has_discussions": false,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 493,
|
||||
"watchers": 494,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -717,13 +717,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2024-02-19T02:59:47Z",
|
||||
"updated_at": "2024-02-20T09:31:27Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1772,
|
||||
"watchers_count": 1772,
|
||||
"stargazers_count": 1771,
|
||||
"watchers_count": 1771,
|
||||
"has_discussions": false,
|
||||
"forks_count": 260,
|
||||
"forks_count": 259,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 260,
|
||||
"watchers": 1772,
|
||||
"forks": 259,
|
||||
"watchers": 1771,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
@ -514,13 +514,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T08:40:26Z",
|
||||
"updated_at": "2024-02-18T23:31:20Z",
|
||||
"updated_at": "2024-02-20T09:34:27Z",
|
||||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 143,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 361,
|
||||
"forks": 142,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"vpn-appliance"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 38,
|
||||
"watchers": 134,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-31T04:51:43Z",
|
||||
"updated_at": "2024-02-09T05:24:37Z",
|
||||
"updated_at": "2024-02-20T07:02:26Z",
|
||||
"pushed_at": "2019-08-01T16:02:59Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 316,
|
||||
"watchers": 315,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -80,7 +80,7 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -105,7 +105,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T02:41:44Z",
|
||||
"updated_at": "2024-01-17T16:02:16Z",
|
||||
"updated_at": "2024-02-20T09:23:19Z",
|
||||
"pushed_at": "2020-02-19T03:47:33Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 58,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -459,13 +459,13 @@
|
|||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 27,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 219403020,
|
||||
"name": "CVE-2019-7610",
|
||||
"full_name": "whoami0622\/CVE-2019-7610",
|
||||
"owner": {
|
||||
"login": "whoami0622",
|
||||
"id": 18344039,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18344039?v=4",
|
||||
"html_url": "https:\/\/github.com\/whoami0622"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whoami0622\/CVE-2019-7610",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-04T02:42:40Z",
|
||||
"updated_at": "2020-06-19T09:31:43Z",
|
||||
"pushed_at": "2019-10-30T18:00:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Jira未授权SSRF漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-26T05:06:11Z",
|
||||
"updated_at": "2023-12-11T19:04:30Z",
|
||||
"updated_at": "2024-02-20T09:22:52Z",
|
||||
"pushed_at": "2019-09-30T01:45:50Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 32,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1690,10 +1690,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2024-02-10T14:19:09Z",
|
||||
"updated_at": "2024-02-20T07:02:29Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -1702,7 +1702,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 241,
|
||||
"watchers": 240,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-02T09:12:20Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1079,
|
||||
"watchers": 1078,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-02-19T11:31:22Z",
|
||||
"updated_at": "2024-02-20T08:10:24Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1878,
|
||||
"watchers_count": 1878,
|
||||
"stargazers_count": 1879,
|
||||
"watchers_count": 1879,
|
||||
"has_discussions": true,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1878,
|
||||
"watchers": 1879,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1200,10 +1200,10 @@
|
|||
"description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-10T15:33:00Z",
|
||||
"updated_at": "2023-09-28T11:17:44Z",
|
||||
"updated_at": "2024-02-20T07:02:29Z",
|
||||
"pushed_at": "2020-07-12T10:36:20Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -1218,7 +1218,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 62,
|
||||
"watchers": 61,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Apache OFBiz unsafe deserialization of XMLRPC arguments",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-30T06:55:32Z",
|
||||
"updated_at": "2023-12-08T01:51:32Z",
|
||||
"updated_at": "2024-02-20T12:01:32Z",
|
||||
"pushed_at": "2021-04-30T08:00:38Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -90,10 +90,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2024-02-04T02:25:09Z",
|
||||
"updated_at": "2024-02-20T07:02:34Z",
|
||||
"pushed_at": "2023-06-08T04:01:33Z",
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"has_discussions": false,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 469,
|
||||
"watchers": 468,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-20T02:57:46Z",
|
||||
"updated_at": "2024-02-20T07:02:46Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1214,
|
||||
"watchers_count": 1214,
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1214,
|
||||
"watchers": 1213,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2021-22005批量验证python脚本",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T07:19:42Z",
|
||||
"updated_at": "2023-09-28T11:31:44Z",
|
||||
"updated_at": "2024-02-20T07:02:39Z",
|
||||
"pushed_at": "2021-09-25T07:58:15Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2024-02-06T08:53:23Z",
|
||||
"updated_at": "2024-02-20T07:02:40Z",
|
||||
"pushed_at": "2022-11-16T08:14:33Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"has_discussions": false,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"watchers": 251,
|
||||
"watchers": 250,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:13:57Z",
|
||||
"updated_at": "2024-01-04T16:55:19Z",
|
||||
"updated_at": "2024-02-20T07:02:34Z",
|
||||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 72,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-02T09:12:20Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1079,
|
||||
"watchers": 1078,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -1130,10 +1130,10 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2024-01-05T06:25:22Z",
|
||||
"updated_at": "2024-02-20T07:02:36Z",
|
||||
"pushed_at": "2022-10-21T08:59:23Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -1142,7 +1142,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 175,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "proxylogon exploit - CVE-2021-26857",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T17:32:32Z",
|
||||
"updated_at": "2023-09-28T11:25:42Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 114,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -197,10 +197,10 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2023-12-25T05:26:38Z",
|
||||
"updated_at": "2024-02-20T07:02:34Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 132,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -954,10 +954,10 @@
|
|||
"description": "sudo heap overflow to LPE, in Go",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T07:55:47Z",
|
||||
"updated_at": "2023-09-28T11:24:47Z",
|
||||
"updated_at": "2024-02-20T07:02:34Z",
|
||||
"pushed_at": "2021-02-09T08:11:04Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -966,7 +966,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 18,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T01:50:14Z",
|
||||
"updated_at": "2024-02-19T06:33:50Z",
|
||||
"updated_at": "2024-02-20T07:02:44Z",
|
||||
"pushed_at": "2022-04-17T08:19:59Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 129,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2021-36798: CobaltStrike < 4.4 Dos",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T11:49:03Z",
|
||||
"updated_at": "2024-01-17T16:03:33Z",
|
||||
"updated_at": "2024-02-20T07:02:39Z",
|
||||
"pushed_at": "2021-09-26T10:02:37Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 105,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-02-15T22:35:00Z",
|
||||
"updated_at": "2024-02-20T07:02:43Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1891,
|
||||
"watchers_count": 1891,
|
||||
"stargazers_count": 1890,
|
||||
"watchers_count": 1890,
|
||||
"has_discussions": false,
|
||||
"forks_count": 518,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 518,
|
||||
"watchers": 1891,
|
||||
"watchers": 1890,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-02-16T11:33:10Z",
|
||||
"updated_at": "2024-02-20T07:02:43Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1008,
|
||||
"watchers_count": 1008,
|
||||
"stargazers_count": 1007,
|
||||
"watchers_count": 1007,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"watchers": 1008,
|
||||
"watchers": 1007,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-02-19T23:09:17Z",
|
||||
"updated_at": "2024-02-20T07:02:43Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 956,
|
||||
"watchers_count": 956,
|
||||
"stargazers_count": 955,
|
||||
"watchers_count": 955,
|
||||
"has_discussions": false,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"watchers": 956,
|
||||
"watchers": 955,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -4175,36 +4175,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 523055060,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "0xNix\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "0xNix",
|
||||
"id": 43570272,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43570272?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xNix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xNix\/CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T17:54:27Z",
|
||||
"updated_at": "2022-08-09T17:54:53Z",
|
||||
"pushed_at": "2022-08-09T17:54:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 523748195,
|
||||
"name": "cve-2021-4034",
|
||||
|
|
|
@ -2808,10 +2808,10 @@
|
|||
"description": "CVE-2021-41773 | Apache HTTP Server 2.4.49 is vulnerable to Path Traversal and Remote Code execution attacks ",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T11:22:08Z",
|
||||
"updated_at": "2023-04-14T16:51:35Z",
|
||||
"updated_at": "2024-02-20T09:21:58Z",
|
||||
"pushed_at": "2022-12-11T16:02:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -2820,7 +2820,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-02-18T21:56:38Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 949,
|
||||
"watchers_count": 949,
|
||||
"stargazers_count": 948,
|
||||
"watchers_count": 948,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"watchers": 949,
|
||||
"watchers": 948,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-02-19T22:25:24Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 688,
|
||||
"watchers_count": 688,
|
||||
"stargazers_count": 687,
|
||||
"watchers_count": 687,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 688,
|
||||
"watchers": 687,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-02-19T05:59:19Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1282,
|
||||
"watchers_count": 1282,
|
||||
"stargazers_count": 1281,
|
||||
"watchers_count": 1281,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1282,
|
||||
"watchers": 1281,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2024-02-03T18:34:02Z",
|
||||
"updated_at": "2024-02-20T09:54:10Z",
|
||||
"pushed_at": "2023-02-14T07:05:22Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 338,
|
||||
"watchers": 339,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -201,10 +201,10 @@
|
|||
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:11:34Z",
|
||||
"updated_at": "2024-02-19T07:41:49Z",
|
||||
"updated_at": "2024-02-20T09:15:22Z",
|
||||
"pushed_at": "2023-11-07T02:48:51Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -217,7 +217,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2024-01-30T04:59:23Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 451,
|
||||
"watchers_count": 451,
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 451,
|
||||
"watchers": 450,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -171,10 +171,10 @@
|
|||
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:42:37Z",
|
||||
"updated_at": "2023-12-26T01:42:48Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"pushed_at": "2021-12-11T02:49:41Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -196,7 +196,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 117,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -857,10 +857,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2024-02-07T16:22:45Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 916,
|
||||
"watchers_count": 916,
|
||||
"stargazers_count": 915,
|
||||
"watchers_count": 915,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
|
@ -889,7 +889,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 916,
|
||||
"watchers": 915,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2024-02-19T13:42:05Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 765,
|
||||
"watchers_count": 765,
|
||||
"stargazers_count": 763,
|
||||
"watchers_count": 763,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 765,
|
||||
"watchers": 763,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -1966,10 +1966,10 @@
|
|||
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2024-01-16T02:09:58Z",
|
||||
"updated_at": "2024-02-20T08:25:10Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 630,
|
||||
"watchers_count": 630,
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -1990,7 +1990,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 630,
|
||||
"watchers": 631,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -2046,10 +2046,10 @@
|
|||
"description": "CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:39Z",
|
||||
"updated_at": "2024-01-30T19:33:04Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2021-12-11T10:39:41Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -2058,7 +2058,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 30,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -3546,10 +3546,10 @@
|
|||
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T01:55:51Z",
|
||||
"updated_at": "2024-02-04T16:04:53Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2021-12-13T09:18:19Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -3558,7 +3558,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 63,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -3666,10 +3666,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-02-19T14:56:18Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3334,
|
||||
"watchers_count": 3334,
|
||||
"stargazers_count": 3333,
|
||||
"watchers_count": 3333,
|
||||
"has_discussions": true,
|
||||
"forks_count": 750,
|
||||
"allow_forking": true,
|
||||
|
@ -3678,7 +3678,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 750,
|
||||
"watchers": 3334,
|
||||
"watchers": 3333,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
@ -4157,10 +4157,10 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2024-01-26T09:40:55Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -4169,7 +4169,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 98,
|
||||
"watchers": 97,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -6165,7 +6165,7 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -6190,7 +6190,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
@ -10549,10 +10549,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2024-01-30T08:18:02Z",
|
||||
"updated_at": "2024-02-20T06:50:40Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -10561,7 +10561,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -796,10 +796,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-20T02:57:46Z",
|
||||
"updated_at": "2024-02-20T07:02:46Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1214,
|
||||
"watchers_count": 1214,
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -815,7 +815,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1214,
|
||||
"watchers": 1213,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -263,10 +263,10 @@
|
|||
"description": "This includes CVE-2022-22963, a Spring SpEL \/ Expression Resource Access Vulnerability, as well as CVE-2022-22965, the spring-webmvc\/spring-webflux RCE termed \"SpringShell\".",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T20:19:51Z",
|
||||
"updated_at": "2022-08-15T15:42:17Z",
|
||||
"updated_at": "2024-02-20T06:50:27Z",
|
||||
"pushed_at": "2022-03-31T20:58:54Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -283,7 +283,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -425,10 +425,10 @@
|
|||
"description": "Spring Cloud Function SPEL表达式注入漏洞(CVE-2022-22963)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T11:10:50Z",
|
||||
"updated_at": "2022-06-30T08:04:06Z",
|
||||
"updated_at": "2024-02-20T06:52:37Z",
|
||||
"pushed_at": "2022-04-22T05:13:32Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -437,7 +437,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -605,10 +605,10 @@
|
|||
"description": "CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-18T11:43:00Z",
|
||||
"updated_at": "2024-02-01T04:16:29Z",
|
||||
"updated_at": "2024-02-20T06:51:43Z",
|
||||
"pushed_at": "2023-03-18T11:47:55Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -617,7 +617,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -665,36 +665,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 476658356,
|
||||
"name": "CVE-2022-22965-POC",
|
||||
"full_name": "whoami0622\/CVE-2022-22965-POC",
|
||||
"owner": {
|
||||
"login": "whoami0622",
|
||||
"id": 18344039,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18344039?v=4",
|
||||
"html_url": "https:\/\/github.com\/whoami0622"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whoami0622\/CVE-2022-22965-POC",
|
||||
"description": "CVE-2022-22965 spring-core批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T09:33:49Z",
|
||||
"updated_at": "2022-08-14T03:24:33Z",
|
||||
"pushed_at": "2022-04-01T08:42:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 476671454,
|
||||
"name": "CVE-2022-22965",
|
||||
|
@ -1511,10 +1481,10 @@
|
|||
"description": "CVE-2022-22965写入冰蝎webshell脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T03:50:14Z",
|
||||
"updated_at": "2024-02-15T13:48:59Z",
|
||||
"updated_at": "2024-02-20T07:02:44Z",
|
||||
"pushed_at": "2022-05-10T03:54:23Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -1523,7 +1493,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 66,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-04T21:00:05Z",
|
||||
"updated_at": "2024-01-22T05:40:17Z",
|
||||
"updated_at": "2024-02-20T11:18:17Z",
|
||||
"pushed_at": "2022-12-06T19:00:15Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-02-18T19:40:26Z",
|
||||
"updated_at": "2024-02-20T07:02:45Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1097,
|
||||
"watchers_count": 1097,
|
||||
"stargazers_count": 1096,
|
||||
"watchers_count": 1096,
|
||||
"has_discussions": true,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 1097,
|
||||
"watchers": 1096,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -857,10 +857,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2024-02-19T07:09:46Z",
|
||||
"updated_at": "2024-02-20T07:19:59Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -869,7 +869,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 389,
|
||||
"watchers": 390,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-12-01T07:32:18Z",
|
||||
"updated_at": "2024-02-14T23:56:03Z",
|
||||
"pushed_at": "2024-01-25T01:35:44Z",
|
||||
"pushed_at": "2024-02-20T09:05:59Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -143,10 +143,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T01:07:01Z",
|
||||
"updated_at": "2023-09-28T11:43:24Z",
|
||||
"updated_at": "2024-02-20T09:21:51Z",
|
||||
"pushed_at": "2022-10-14T13:28:24Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -155,7 +155,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -50,10 +50,10 @@
|
|||
"description": "Proof of Concept for the Apache commons-text vulnerability CVE-2022-42889.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-17T18:50:36Z",
|
||||
"updated_at": "2024-01-12T11:57:31Z",
|
||||
"updated_at": "2024-02-20T09:21:52Z",
|
||||
"pushed_at": "2022-10-20T11:56:13Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": true,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 35,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2024-02-06T08:04:08Z",
|
||||
"updated_at": "2024-02-20T09:21:42Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 374,
|
||||
"watchers": 373,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2024-02-17T14:37:34Z",
|
||||
"updated_at": "2024-02-20T09:41:10Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 211,
|
||||
"watchers": 212,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -227,19 +227,19 @@
|
|||
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-06T15:09:33Z",
|
||||
"updated_at": "2024-02-20T06:05:36Z",
|
||||
"updated_at": "2024-02-20T08:28:48Z",
|
||||
"pushed_at": "2024-02-06T15:56:12Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-02-19T11:38:50Z",
|
||||
"updated_at": "2024-02-20T12:10:37Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -237,7 +237,7 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2024-02-17T14:36:34Z",
|
||||
"updated_at": "2024-02-20T07:02:48Z",
|
||||
"pushed_at": "2023-08-08T02:30:25Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 213,
|
||||
"watchers": 212,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
32
2023/CVE-2023-41497.json
Normal file
32
2023/CVE-2023-41497.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760331113,
|
||||
"name": "CVE-2023-41497",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-41497",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-41497",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:12:08Z",
|
||||
"updated_at": "2024-02-20T08:12:08Z",
|
||||
"pushed_at": "2024-02-20T08:28:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-41498.json
Normal file
32
2023/CVE-2023-41498.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760331540,
|
||||
"name": "CVE-2023-41498",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-41498",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-41498",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:13:10Z",
|
||||
"updated_at": "2024-02-20T08:13:11Z",
|
||||
"pushed_at": "2024-02-20T08:13:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-41499.json
Normal file
32
2023/CVE-2023-41499.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760331818,
|
||||
"name": "CVE-2023-41499",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-41499",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-41499",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:14:00Z",
|
||||
"updated_at": "2024-02-20T08:14:01Z",
|
||||
"pushed_at": "2024-02-20T08:14:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-41500.json
Normal file
32
2023/CVE-2023-41500.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760332467,
|
||||
"name": "CVE-2023-41500",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-41500",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-41500",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:15:32Z",
|
||||
"updated_at": "2024-02-20T08:15:32Z",
|
||||
"pushed_at": "2024-02-20T08:15:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-41501.json
Normal file
32
2023/CVE-2023-41501.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760332815,
|
||||
"name": "CVE-2023-41501",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-41501",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-41501",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:16:19Z",
|
||||
"updated_at": "2024-02-20T08:16:19Z",
|
||||
"pushed_at": "2024-02-20T08:16:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-42307.json
Normal file
32
2023/CVE-2023-42307.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760333420,
|
||||
"name": "CVE-2023-42307",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-42307",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-42307",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:17:57Z",
|
||||
"updated_at": "2024-02-20T08:17:57Z",
|
||||
"pushed_at": "2024-02-20T08:18:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2023/CVE-2023-42308.json
Normal file
32
2023/CVE-2023-42308.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760333834,
|
||||
"name": "CVE-2023-42308",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-42308",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-42308",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:18:59Z",
|
||||
"updated_at": "2024-02-20T08:18:59Z",
|
||||
"pushed_at": "2024-02-20T08:24:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,8 +43,8 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-02-20T06:23:49Z",
|
||||
"pushed_at": "2024-02-16T01:41:02Z",
|
||||
"updated_at": "2024-02-20T09:02:21Z",
|
||||
"pushed_at": "2024-02-20T09:03:22Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
|
@ -52,7 +52,10 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2023-42442",
|
||||
"cve-2023-42820"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 114,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-42820",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:32:51Z",
|
||||
"updated_at": "2024-02-18T07:59:21Z",
|
||||
"updated_at": "2024-02-20T07:02:48Z",
|
||||
"pushed_at": "2023-10-29T12:12:32Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 56,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2023/CVE-2023-43292.json
Normal file
32
2023/CVE-2023-43292.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760334324,
|
||||
"name": "CVE-2023-43292",
|
||||
"full_name": "ASR511-OO7\/CVE-2023-43292",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2023-43292",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:20:18Z",
|
||||
"updated_at": "2024-02-20T08:20:18Z",
|
||||
"pushed_at": "2024-02-20T08:25:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-01T18:24:38Z",
|
||||
"updated_at": "2024-02-11T10:14:18Z",
|
||||
"updated_at": "2024-02-20T10:53:55Z",
|
||||
"pushed_at": "2024-01-27T01:35:24Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-02-18T09:41:50Z",
|
||||
"updated_at": "2024-02-20T12:21:17Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-02-19T20:20:17Z",
|
||||
"updated_at": "2024-02-20T06:40:18Z",
|
||||
"pushed_at": "2024-02-06T21:45:34Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-46604",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T03:25:05Z",
|
||||
"updated_at": "2024-01-24T02:14:47Z",
|
||||
"updated_at": "2024-02-20T07:02:48Z",
|
||||
"pushed_at": "2023-10-26T03:28:14Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T05:57:21Z",
|
||||
"updated_at": "2024-02-02T09:12:29Z",
|
||||
"updated_at": "2024-02-20T07:02:48Z",
|
||||
"pushed_at": "2024-01-29T02:28:11Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 190,
|
||||
"watchers": 189,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2024-02-19T11:32:00Z",
|
||||
"updated_at": "2024-02-20T11:58:12Z",
|
||||
"pushed_at": "2023-12-18T04:25:00Z",
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 275,
|
||||
"watchers": 276,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Scans an executable and determines if it was wrapped in an Electron version vulnerable to the Chromium vulnerability CVE-2023-4863\/ CVE-2023-5129",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-29T00:42:37Z",
|
||||
"updated_at": "2024-01-18T03:27:12Z",
|
||||
"updated_at": "2024-02-20T11:53:38Z",
|
||||
"pushed_at": "2023-09-29T01:44:51Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "Find Electron Apps Vulnerable to CVE-2023-4863 \/ CVE-2023-5129",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-30T02:47:16Z",
|
||||
"updated_at": "2023-10-11T17:04:38Z",
|
||||
"updated_at": "2024-02-20T11:53:19Z",
|
||||
"pushed_at": "2023-10-01T00:48:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -163,10 +163,10 @@
|
|||
"description": "A tool for finding vulnerable libwebp(CVE-2023-4863)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T03:28:23Z",
|
||||
"updated_at": "2023-12-07T02:12:30Z",
|
||||
"updated_at": "2024-02-20T11:53:27Z",
|
||||
"pushed_at": "2023-10-07T02:52:10Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-14T09:32:41Z",
|
||||
"updated_at": "2024-02-06T21:16:23Z",
|
||||
"updated_at": "2024-02-20T08:31:08Z",
|
||||
"pushed_at": "2023-12-15T06:29:09Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "KeyTrap (DNSSEC)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T21:50:04Z",
|
||||
"updated_at": "2024-02-20T04:35:22Z",
|
||||
"updated_at": "2024-02-20T08:11:47Z",
|
||||
"pushed_at": "2024-02-18T22:15:14Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Poc for CVE-2024-20931",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T01:58:49Z",
|
||||
"updated_at": "2024-02-20T04:53:51Z",
|
||||
"updated_at": "2024-02-20T08:24:53Z",
|
||||
"pushed_at": "2024-02-02T02:05:01Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -103,19 +103,19 @@
|
|||
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-06T15:09:33Z",
|
||||
"updated_at": "2024-02-20T06:05:36Z",
|
||||
"updated_at": "2024-02-20T08:28:48Z",
|
||||
"pushed_at": "2024-02-06T15:56:12Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-02-20T02:57:15Z",
|
||||
"updated_at": "2024-02-20T10:53:19Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 79,
|
||||
"forks": 16,
|
||||
"watchers": 85,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-02-20T06:28:10Z",
|
||||
"updated_at": "2024-02-20T12:21:38Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 287,
|
||||
"forks": 54,
|
||||
"watchers": 299,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-17T14:52:52Z",
|
||||
"updated_at": "2024-02-17T14:52:57Z",
|
||||
"updated_at": "2024-02-20T08:42:29Z",
|
||||
"pushed_at": "2024-02-19T15:10:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T20:59:38Z",
|
||||
"updated_at": "2024-02-12T12:56:01Z",
|
||||
"updated_at": "2024-02-20T07:47:05Z",
|
||||
"pushed_at": "2024-01-17T00:38:28Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-09T14:31:56Z",
|
||||
"updated_at": "2024-02-18T14:02:50Z",
|
||||
"updated_at": "2024-02-20T07:54:49Z",
|
||||
"pushed_at": "2024-02-09T15:14:03Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -680,14 +680,14 @@
|
|||
"description": "Perform with massive Jenkins Reading-2-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-19T02:29:12Z",
|
||||
"updated_at": "2024-02-19T02:30:40Z",
|
||||
"pushed_at": "2024-02-19T03:28:38Z",
|
||||
"updated_at": "2024-02-20T07:00:31Z",
|
||||
"pushed_at": "2024-02-20T07:18:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"is_template": true,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
|
|
32
2024/CVE-2024-24092.json
Normal file
32
2024/CVE-2024-24092.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760334675,
|
||||
"name": "CVE-2024-24092",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24092",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24092",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:21:12Z",
|
||||
"updated_at": "2024-02-20T08:21:12Z",
|
||||
"pushed_at": "2024-02-20T08:27:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24093.json
Normal file
32
2024/CVE-2024-24093.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760338058,
|
||||
"name": "CVE-2024-24093",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24093",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24093",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:29:44Z",
|
||||
"updated_at": "2024-02-20T08:29:44Z",
|
||||
"pushed_at": "2024-02-20T08:30:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24094.json
Normal file
32
2024/CVE-2024-24094.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760338398,
|
||||
"name": "CVE-2024-24094",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24094",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24094",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:30:36Z",
|
||||
"updated_at": "2024-02-20T08:30:37Z",
|
||||
"pushed_at": "2024-02-20T08:31:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24097.json
Normal file
32
2024/CVE-2024-24097.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760339032,
|
||||
"name": "CVE-2024-24097",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24097",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24097",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:32:13Z",
|
||||
"updated_at": "2024-02-20T08:32:14Z",
|
||||
"pushed_at": "2024-02-20T08:32:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24098.json
Normal file
32
2024/CVE-2024-24098.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760339360,
|
||||
"name": "CVE-2024-24098",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24098",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24098",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:33:10Z",
|
||||
"updated_at": "2024-02-20T08:33:11Z",
|
||||
"pushed_at": "2024-02-20T08:33:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24101.json
Normal file
32
2024/CVE-2024-24101.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760339695,
|
||||
"name": "CVE-2024-24101",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24101",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24101",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:34:02Z",
|
||||
"updated_at": "2024-02-20T08:34:02Z",
|
||||
"pushed_at": "2024-02-20T08:34:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24102.json
Normal file
32
2024/CVE-2024-24102.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760340002,
|
||||
"name": "CVE-2024-24102",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24102",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24102",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:34:50Z",
|
||||
"updated_at": "2024-02-20T08:34:50Z",
|
||||
"pushed_at": "2024-02-20T08:35:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-24103.json
Normal file
32
2024/CVE-2024-24103.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760340387,
|
||||
"name": "CVE-2024-24103",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-24103",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-24103",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T08:35:46Z",
|
||||
"updated_at": "2024-02-20T08:35:46Z",
|
||||
"pushed_at": "2024-02-20T08:36:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-25251.json
Normal file
32
2024/CVE-2024-25251.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 760378853,
|
||||
"name": "CVE-2024-25251",
|
||||
"full_name": "ASR511-OO7\/CVE-2024-25251",
|
||||
"owner": {
|
||||
"login": "ASR511-OO7",
|
||||
"id": 74178946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74178946?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASR511-OO7\/CVE-2024-25251",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T10:03:29Z",
|
||||
"updated_at": "2024-02-20T10:03:29Z",
|
||||
"pushed_at": "2024-02-20T10:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-25381.json
Normal file
32
2024/CVE-2024-25381.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 751326986,
|
||||
"name": "CVE-2024-25381",
|
||||
"full_name": "Ox130e07d\/CVE-2024-25381",
|
||||
"owner": {
|
||||
"login": "Ox130e07d",
|
||||
"id": 108753162,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108753162?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ox130e07d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ox130e07d\/CVE-2024-25381",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-01T11:42:48Z",
|
||||
"updated_at": "2024-02-20T08:36:47Z",
|
||||
"pushed_at": "2024-02-20T09:01:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
63
README.md
63
README.md
|
@ -383,6 +383,30 @@
|
|||
### CVE-2024-24035
|
||||
- [ELIZEUOPAIN/CVE-2024-24035](https://github.com/ELIZEUOPAIN/CVE-2024-24035)
|
||||
|
||||
### CVE-2024-24092
|
||||
- [ASR511-OO7/CVE-2024-24092](https://github.com/ASR511-OO7/CVE-2024-24092)
|
||||
|
||||
### CVE-2024-24093
|
||||
- [ASR511-OO7/CVE-2024-24093](https://github.com/ASR511-OO7/CVE-2024-24093)
|
||||
|
||||
### CVE-2024-24094
|
||||
- [ASR511-OO7/CVE-2024-24094](https://github.com/ASR511-OO7/CVE-2024-24094)
|
||||
|
||||
### CVE-2024-24097
|
||||
- [ASR511-OO7/CVE-2024-24097](https://github.com/ASR511-OO7/CVE-2024-24097)
|
||||
|
||||
### CVE-2024-24098
|
||||
- [ASR511-OO7/CVE-2024-24098](https://github.com/ASR511-OO7/CVE-2024-24098)
|
||||
|
||||
### CVE-2024-24101
|
||||
- [ASR511-OO7/CVE-2024-24101](https://github.com/ASR511-OO7/CVE-2024-24101)
|
||||
|
||||
### CVE-2024-24102
|
||||
- [ASR511-OO7/CVE-2024-24102](https://github.com/ASR511-OO7/CVE-2024-24102)
|
||||
|
||||
### CVE-2024-24103
|
||||
- [ASR511-OO7/CVE-2024-24103](https://github.com/ASR511-OO7/CVE-2024-24103)
|
||||
|
||||
### CVE-2024-24134 (2024-01-29)
|
||||
|
||||
<code>Sourcecodester Online Food Menu 1.0 is vulnerable to Cross Site Scripting (XSS) via the 'Menu Name' and 'Description' fields in the Update Menu section.
|
||||
|
@ -496,6 +520,9 @@
|
|||
### CVE-2024-25092
|
||||
- [RandomRobbieBF/CVE-2024-25092](https://github.com/RandomRobbieBF/CVE-2024-25092)
|
||||
|
||||
### CVE-2024-25251
|
||||
- [ASR511-OO7/CVE-2024-25251](https://github.com/ASR511-OO7/CVE-2024-25251)
|
||||
|
||||
### CVE-2024-25278
|
||||
- [sajaljat/CVE-2024-25278](https://github.com/sajaljat/CVE-2024-25278)
|
||||
|
||||
|
@ -508,6 +535,9 @@
|
|||
### CVE-2024-25281
|
||||
- [sajaljat/CVE-2024-25281](https://github.com/sajaljat/CVE-2024-25281)
|
||||
|
||||
### CVE-2024-25381
|
||||
- [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381)
|
||||
|
||||
### CVE-2024-25423
|
||||
- [DriverUnload/cve-2024-25423](https://github.com/DriverUnload/cve-2024-25423)
|
||||
|
||||
|
@ -5609,6 +5639,21 @@
|
|||
|
||||
- [JBalanza/CVE-2023-41474](https://github.com/JBalanza/CVE-2023-41474)
|
||||
|
||||
### CVE-2023-41497
|
||||
- [ASR511-OO7/CVE-2023-41497](https://github.com/ASR511-OO7/CVE-2023-41497)
|
||||
|
||||
### CVE-2023-41498
|
||||
- [ASR511-OO7/CVE-2023-41498](https://github.com/ASR511-OO7/CVE-2023-41498)
|
||||
|
||||
### CVE-2023-41499
|
||||
- [ASR511-OO7/CVE-2023-41499](https://github.com/ASR511-OO7/CVE-2023-41499)
|
||||
|
||||
### CVE-2023-41500
|
||||
- [ASR511-OO7/CVE-2023-41500](https://github.com/ASR511-OO7/CVE-2023-41500)
|
||||
|
||||
### CVE-2023-41501
|
||||
- [ASR511-OO7/CVE-2023-41501](https://github.com/ASR511-OO7/CVE-2023-41501)
|
||||
|
||||
### CVE-2023-41507 (2023-09-05)
|
||||
|
||||
<code>Super Store Finder v3.6 was discovered to contain multiple SQL injection vulnerabilities in the store locator component via the products, distance, lat, and lng parameters.
|
||||
|
@ -5730,6 +5775,12 @@
|
|||
|
||||
- [andreysanyuk/CVE-2023-42284](https://github.com/andreysanyuk/CVE-2023-42284)
|
||||
|
||||
### CVE-2023-42307
|
||||
- [ASR511-OO7/CVE-2023-42307](https://github.com/ASR511-OO7/CVE-2023-42307)
|
||||
|
||||
### CVE-2023-42308
|
||||
- [ASR511-OO7/CVE-2023-42308](https://github.com/ASR511-OO7/CVE-2023-42308)
|
||||
|
||||
### CVE-2023-42362 (2023-09-14)
|
||||
|
||||
<code>An arbitrary file upload vulnerability in Teller Web App v.4.4.0 allows a remote attacker to execute arbitrary commands and obtain sensitive information via uploading a crafted file.
|
||||
|
@ -5878,6 +5929,9 @@
|
|||
|
||||
- [MateusTesser/CVE-2023-43284](https://github.com/MateusTesser/CVE-2023-43284)
|
||||
|
||||
### CVE-2023-43292
|
||||
- [ASR511-OO7/CVE-2023-43292](https://github.com/ASR511-OO7/CVE-2023-43292)
|
||||
|
||||
### CVE-2023-43317 (2024-01-24)
|
||||
|
||||
<code>An issue in Coign CRM Portal v.06.06 allows a remote attacker to escalate privileges via the userPermissionsList parameter in Session Storage component.
|
||||
|
@ -9209,7 +9263,6 @@
|
|||
- [snicoll-scratches/spring-boot-cve-2022-22965](https://github.com/snicoll-scratches/spring-boot-cve-2022-22965)
|
||||
- [nu0l/CVE-2022-22965](https://github.com/nu0l/CVE-2022-22965)
|
||||
- [tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce](https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce)
|
||||
- [whoami0622/CVE-2022-22965-POC](https://github.com/whoami0622/CVE-2022-22965-POC)
|
||||
- [helsecert/CVE-2022-22965](https://github.com/helsecert/CVE-2022-22965)
|
||||
- [lcarea/CVE-2022-22965](https://github.com/lcarea/CVE-2022-22965)
|
||||
- [Joe1sn/CVE-2022-22965](https://github.com/Joe1sn/CVE-2022-22965)
|
||||
|
@ -15047,7 +15100,6 @@
|
|||
- [supportingmx/cve-2021-4034](https://github.com/supportingmx/cve-2021-4034)
|
||||
- [A1vinSmith/CVE-2021-4034](https://github.com/A1vinSmith/CVE-2021-4034)
|
||||
- [HellGateCorp/pwnkit](https://github.com/HellGateCorp/pwnkit)
|
||||
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
|
||||
- [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
|
||||
- [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc)
|
||||
- [zxc2007/CVE-2021-4034](https://github.com/zxc2007/CVE-2021-4034)
|
||||
|
@ -26864,13 +26916,6 @@
|
|||
- [Cr4ckC4t/cve-2019-7609](https://github.com/Cr4ckC4t/cve-2019-7609)
|
||||
- [OliveiraaX/CVE-2019-7609-KibanaRCE](https://github.com/OliveiraaX/CVE-2019-7609-KibanaRCE)
|
||||
|
||||
### CVE-2019-7610 (2019-03-25)
|
||||
|
||||
<code>Kibana versions before 6.6.1 contain an arbitrary code execution flaw in the security audit logger. If a Kibana instance has the setting xpack.security.audit.enabled set to true, an attacker could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
|
||||
</code>
|
||||
|
||||
- [whoami0622/CVE-2019-7610](https://github.com/whoami0622/CVE-2019-7610)
|
||||
|
||||
### CVE-2019-7616 (2019-07-30)
|
||||
|
||||
<code>Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SSRF) flaw in the graphite integration for Timelion visualizer. An attacker with administrative Kibana access could set the timelion:graphite.url configuration option to an arbitrary URL. This could possibly lead to an attacker accessing external URL resources as the Kibana process on the host system.
|
||||
|
|
Loading…
Add table
Reference in a new issue