Auto Update 2023/09/10 18:26:51

This commit is contained in:
motikan2010-bot 2023-09-11 03:26:51 +09:00
parent ce7cfe1f7c
commit 7f787fd1fb
30 changed files with 168 additions and 123 deletions

View file

@ -62,6 +62,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 115953667,
"name": "CVE-2003-0264",
"full_name": "adenkiewicz\/CVE-2003-0264",
"owner": {
"login": "adenkiewicz",
"id": 1060275,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
"html_url": "https:\/\/github.com\/adenkiewicz"
},
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2003-0264",
"description": "Exploit for CVE-2003-0264 based on pwntools and metasploit's windows\/reverse_tcp",
"fork": false,
"created_at": "2018-01-01T22:49:13Z",
"updated_at": "2023-06-06T21:16:17Z",
"pushed_at": "2018-01-01T22:58:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 149023804,
"name": "slmail-exploit",

View file

@ -69,6 +69,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -87,7 +87,7 @@
"forks": 404,
"watchers": 933,
"score": 0,
"subscribers_count": 65
"subscribers_count": 66
},
{
"id": 71579896,

View file

@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2023-09-05T23:54:24Z",
"updated_at": "2023-09-10T18:02:50Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 534,
"watchers_count": 534,
"stargazers_count": 535,
"watchers_count": 535,
"has_discussions": false,
"forks_count": 262,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 262,
"watchers": 534,
"watchers": 535,
"score": 0,
"subscribers_count": 28
},

View file

@ -27,7 +27,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 187201710,

View file

@ -13,10 +13,10 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2023-09-02T16:20:55Z",
"updated_at": "2023-09-10T14:10:11Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 309,
"watchers_count": 309,
"stargazers_count": 310,
"watchers_count": 310,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 309,
"watchers": 310,
"score": 0,
"subscribers_count": 8
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-08T18:05:18Z",
"updated_at": "2023-09-10T14:42:58Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3866,
"watchers_count": 3866,
"stargazers_count": 3867,
"watchers_count": 3867,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 3866,
"watchers": 3867,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-08T18:05:18Z",
"updated_at": "2023-09-10T14:42:58Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3866,
"watchers_count": 3866,
"stargazers_count": 3867,
"watchers_count": 3867,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 3866,
"watchers": 3867,
"score": 0,
"subscribers_count": 155
},

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-09-05T02:14:25Z",
"updated_at": "2023-09-10T17:45:33Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1070,
"watchers_count": 1070,
"stargazers_count": 1071,
"watchers_count": 1071,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1070,
"watchers": 1071,
"score": 0,
"subscribers_count": 37
}

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-09-05T02:14:25Z",
"updated_at": "2023-09-10T17:45:33Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1070,
"watchers_count": 1070,
"stargazers_count": 1071,
"watchers_count": 1071,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1070,
"watchers": 1071,
"score": 0,
"subscribers_count": 37
},

View file

@ -1100,10 +1100,10 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false,
"created_at": "2021-03-29T21:10:34Z",
"updated_at": "2023-08-04T05:21:56Z",
"updated_at": "2023-09-10T14:25:00Z",
"pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 230,
"watchers_count": 230,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1112,7 +1112,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 228,
"watchers": 230,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2023-07-13T13:00:09Z",
"updated_at": "2023-09-10T17:42:22Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 40,
"watchers": 42,
"score": 0,
"subscribers_count": 4
}

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-09-07T17:49:57Z",
"updated_at": "2023-09-10T17:49:48Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 626,
"watchers_count": 626,
"stargazers_count": 629,
"watchers_count": 629,
"has_discussions": false,
"forks_count": 161,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 161,
"watchers": 626,
"watchers": 629,
"score": 0,
"subscribers_count": 10
},

View file

@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-09-09T16:12:15Z",
"updated_at": "2023-09-10T16:43:44Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 908,
"watchers_count": 908,
"stargazers_count": 909,
"watchers_count": 909,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 908,
"watchers": 909,
"score": 0,
"subscribers_count": 24
},
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-09-08T18:29:27Z",
"updated_at": "2023-09-10T16:42:30Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1636,
"watchers_count": 1636,
"stargazers_count": 1637,
"watchers_count": 1637,
"has_discussions": false,
"forks_count": 484,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 484,
"watchers": 1636,
"watchers": 1637,
"score": 0,
"subscribers_count": 25
},

View file

@ -493,10 +493,10 @@
"description": "Implementation of Max Kellermann's exploit for CVE-2022-0847",
"fork": false,
"created_at": "2022-03-08T15:30:45Z",
"updated_at": "2023-04-14T16:31:42Z",
"updated_at": "2023-09-10T14:43:20Z",
"pushed_at": "2022-03-08T15:47:53Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -505,7 +505,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-09-08T16:54:25Z",
"updated_at": "2023-09-10T14:41:50Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 443,
"watchers_count": 443,
"stargazers_count": 444,
"watchers_count": 444,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 129,
"watchers": 443,
"watchers": 444,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-09-10T10:47:32Z",
"updated_at": "2023-09-10T14:45:43Z",
"pushed_at": "2023-08-30T07:07:28Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 4
}

View file

@ -871,5 +871,49 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 689709304,
"name": "PricklyPwn",
"full_name": "copyleftdev\/PricklyPwn",
"owner": {
"login": "copyleftdev",
"id": 11798,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11798?v=4",
"html_url": "https:\/\/github.com\/copyleftdev"
},
"html_url": "https:\/\/github.com\/copyleftdev\/PricklyPwn",
"description": "An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically.",
"fork": false,
"created_at": "2023-09-10T17:00:50Z",
"updated_at": "2023-09-10T17:52:45Z",
"pushed_at": "2023-09-10T17:14:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cacti",
"command-injection",
"cve-2022-46169",
"cybersecurity",
"ethical-hacking",
"exploitation-tool",
"payload",
"penetration-testing",
"rce",
"remote-command-execution",
"reverse-shell",
"security",
"vulnerability-assessment"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -121,5 +121,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 689671335,
"name": "CVE-2023-2825",
"full_name": "caopengyan\/CVE-2023-2825",
"owner": {
"login": "caopengyan",
"id": 87455626,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87455626?v=4",
"html_url": "https:\/\/github.com\/caopengyan"
},
"html_url": "https:\/\/github.com\/caopengyan\/CVE-2023-2825",
"description": null,
"fork": false,
"created_at": "2023-09-10T14:51:30Z",
"updated_at": "2023-09-10T14:52:52Z",
"pushed_at": "2023-09-10T15:36:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-07-27T17:28:41Z",
"updated_at": "2023-09-02T20:04:01Z",
"pushed_at": "2023-09-02T19:16:39Z",
"pushed_at": "2023-09-10T17:05:42Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-09-08T20:16:17Z",
"updated_at": "2023-09-10T13:57:19Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 545,
"watchers_count": 545,
"stargazers_count": 546,
"watchers_count": 546,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 545,
"watchers": 546,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040",
"fork": false,
"created_at": "2023-08-30T12:09:15Z",
"updated_at": "2023-09-07T02:43:13Z",
"updated_at": "2023-09-10T14:32:42Z",
"pushed_at": "2023-08-30T12:18:35Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
}

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-09-10T12:09:05Z",
"updated_at": "2023-09-10T12:09:55Z",
"pushed_at": "2023-09-10T12:24:54Z",
"pushed_at": "2023-09-10T15:26:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 88,
"score": 0,
"subscribers_count": 4

View file

@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2023-09-08T00:09:32Z",
"updated_at": "2023-09-10T15:17:26Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 177,
"watchers": 178,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812\/CVE-2023-25826) written in Fortran",
"fork": false,
"created_at": "2023-09-07T13:47:13Z",
"updated_at": "2023-09-10T13:45:18Z",
"updated_at": "2023-09-10T16:42:06Z",
"pushed_at": "2023-09-07T16:03:45Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -46,10 +46,10 @@
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
"fork": false,
"created_at": "2023-08-09T19:56:07Z",
"updated_at": "2023-09-05T17:28:02Z",
"updated_at": "2023-09-10T16:01:44Z",
"pushed_at": "2023-08-10T05:12:20Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-10T07:24:36Z",
"updated_at": "2023-09-10T18:19:55Z",
"pushed_at": "2023-08-30T14:20:43Z",
"stargazers_count": 600,
"watchers_count": 600,
"stargazers_count": 602,
"watchers_count": 602,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 105,
"watchers": 600,
"watchers": 602,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-4634",
"fork": false,
"created_at": "2023-09-05T07:44:15Z",
"updated_at": "2023-09-10T05:08:25Z",
"updated_at": "2023-09-10T15:03:20Z",
"pushed_at": "2023-09-07T05:36:10Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 2
}

View file

@ -361,6 +361,7 @@
- [yuimarudev/CVE-2023-2825](https://github.com/yuimarudev/CVE-2023-2825)
- [Tornad0007/CVE-2023-2825-Gitlab](https://github.com/Tornad0007/CVE-2023-2825-Gitlab)
- [EmmanuelCruzL/CVE-2023-2825](https://github.com/EmmanuelCruzL/CVE-2023-2825)
- [caopengyan/CVE-2023-2825](https://github.com/caopengyan/CVE-2023-2825)
### CVE-2023-2833 (2023-06-06)
@ -9157,6 +9158,7 @@
- [4m4Sec/CVE-2022-46169](https://github.com/4m4Sec/CVE-2022-46169)
- [a1665454764/CVE-2022-46169](https://github.com/a1665454764/CVE-2022-46169)
- [0xZon/CVE-2022-46169-Exploit](https://github.com/0xZon/CVE-2022-46169-Exploit)
- [copyleftdev/PricklyPwn](https://github.com/copyleftdev/PricklyPwn)
### CVE-2022-46175 (2022-12-23)
@ -34706,7 +34708,6 @@
<code>Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.
</code>
- [adenkiewicz/CVE-2003-0264](https://github.com/adenkiewicz/CVE-2003-0264)
- [fyoderxx/slmail-exploit](https://github.com/fyoderxx/slmail-exploit)
- [war4uthor/CVE-2003-0264](https://github.com/war4uthor/CVE-2003-0264)
- [pwncone/CVE-2003-0264-SLmail-5.5](https://github.com/pwncone/CVE-2003-0264-SLmail-5.5)