mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/09/21 12:31:58
This commit is contained in:
parent
f3fbfc1357
commit
81053be026
46 changed files with 242 additions and 408 deletions
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 71532888,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-5195",
|
||||
"description": "Dirty Cow",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T05:30:17Z",
|
||||
"updated_at": "2018-05-18T06:55:48Z",
|
||||
"pushed_at": "2016-10-21T05:30:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 71534940,
|
||||
"name": "CVE-2016-5195",
|
||||
|
@ -283,36 +253,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
{
|
||||
"id": 71787126,
|
||||
"name": "cowroot",
|
||||
"full_name": "DavidBuchanan314\/cowroot",
|
||||
"owner": {
|
||||
"login": "DavidBuchanan314",
|
||||
"id": 13520633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13520633?v=4",
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314\/cowroot",
|
||||
"description": "Universal Android root tool based on CVE-2016-5195. Watch this space.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-24T12:35:55Z",
|
||||
"updated_at": "2023-06-27T01:00:11Z",
|
||||
"pushed_at": "2016-10-29T13:42:39Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
{
|
||||
"id": 72274348,
|
||||
"name": "scan-dirtycow",
|
||||
|
|
|
@ -29,41 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 73386147,
|
||||
"name": "JoomlaCVE20168869",
|
||||
"full_name": "rustyJ4ck\/JoomlaCVE20168869",
|
||||
"owner": {
|
||||
"login": "rustyJ4ck",
|
||||
"id": 1773112,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1773112?v=4",
|
||||
"html_url": "https:\/\/github.com\/rustyJ4ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rustyJ4ck\/JoomlaCVE20168869",
|
||||
"description": "Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-10T13:47:01Z",
|
||||
"updated_at": "2023-09-16T21:00:58Z",
|
||||
"pushed_at": "2016-11-10T13:47:45Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploit",
|
||||
"joomla",
|
||||
"php",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 165309082,
|
||||
"name": "cve-2016-8869",
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 534,
|
||||
"watchers_count": 534,
|
||||
"has_discussions": false,
|
||||
"forks_count": 262,
|
||||
"forks_count": 263,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 262,
|
||||
"forks": 263,
|
||||
"watchers": 534,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2023-09-16T21:04:47Z",
|
||||
"updated_at": "2023-09-21T06:56:08Z",
|
||||
"pushed_at": "2022-12-27T20:25:09Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"has_discussions": false,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 351,
|
||||
"watchers": 352,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-28T16:25:31Z",
|
||||
"updated_at": "2023-09-16T21:43:59Z",
|
||||
"updated_at": "2023-09-21T07:37:43Z",
|
||||
"pushed_at": "2022-02-16T21:48:20Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -108,6 +108,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 304044860,
|
||||
"name": "CVE-2020-16898",
|
||||
"full_name": "ZephrFish\/CVE-2020-16898",
|
||||
"owner": {
|
||||
"login": "ZephrFish",
|
||||
"id": 5783068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5783068?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZephrFish"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZephrFish\/CVE-2020-16898",
|
||||
"description": "HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-14T14:42:52Z",
|
||||
"updated_at": "2023-03-01T05:20:04Z",
|
||||
"pushed_at": "2020-10-14T16:56:04Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 304075693,
|
||||
"name": "cve-2020-16898",
|
||||
|
|
|
@ -403,10 +403,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2023-09-20T02:08:20Z",
|
||||
"updated_at": "2023-09-21T09:01:02Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -421,7 +421,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 322,
|
||||
"watchers": 323,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1,4 +1,38 @@
|
|||
[
|
||||
{
|
||||
"id": 302958732,
|
||||
"name": "wp-file-manager-CVE-2020-25213",
|
||||
"full_name": "mansoorr123\/wp-file-manager-CVE-2020-25213",
|
||||
"owner": {
|
||||
"login": "mansoorr123",
|
||||
"id": 54185552,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54185552?v=4",
|
||||
"html_url": "https:\/\/github.com\/mansoorr123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mansoorr123\/wp-file-manager-CVE-2020-25213",
|
||||
"description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-10T17:50:01Z",
|
||||
"updated_at": "2023-07-30T20:39:44Z",
|
||||
"pushed_at": "2020-10-12T09:57:28Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bugbounty",
|
||||
"infosec",
|
||||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 312602621,
|
||||
"name": "WPKiller",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for DHCP vulnerability (NAME:WRECK) in FreeBSD",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T20:37:38Z",
|
||||
"updated_at": "2022-11-09T18:11:56Z",
|
||||
"updated_at": "2023-09-21T08:37:02Z",
|
||||
"pushed_at": "2021-04-14T21:36:08Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-27T05:01:30Z",
|
||||
"updated_at": "2022-04-27T05:22:34Z",
|
||||
"pushed_at": "2023-08-24T10:29:55Z",
|
||||
"pushed_at": "2023-09-21T09:44:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T05:07:15Z",
|
||||
"updated_at": "2023-09-16T21:42:39Z",
|
||||
"updated_at": "2023-09-21T09:47:52Z",
|
||||
"pushed_at": "2021-03-08T11:41:19Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -539,10 +539,10 @@
|
|||
"description": "Laravel Debug mode RCE漏洞(CVE-2021-3129)poc \/ exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-04T17:04:38Z",
|
||||
"updated_at": "2023-09-05T08:41:27Z",
|
||||
"updated_at": "2023-09-21T09:17:18Z",
|
||||
"pushed_at": "2023-03-04T17:10:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -551,7 +551,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2023-09-16T21:50:27Z",
|
||||
"updated_at": "2023-09-21T06:39:27Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"sqli"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -5237,10 +5237,10 @@
|
|||
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:39:51Z",
|
||||
"updated_at": "2023-05-26T12:19:33Z",
|
||||
"updated_at": "2023-09-21T12:12:44Z",
|
||||
"pushed_at": "2021-12-21T01:24:46Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -5249,7 +5249,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 448514056,
|
||||
"name": "CVE-2022-0236",
|
||||
"full_name": "qurbat\/CVE-2022-0236",
|
||||
"owner": {
|
||||
"login": "qurbat",
|
||||
"id": 37518297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37518297?v=4",
|
||||
"html_url": "https:\/\/github.com\/qurbat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236",
|
||||
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T09:52:28Z",
|
||||
"updated_at": "2023-01-28T03:56:57Z",
|
||||
"pushed_at": "2022-01-18T17:14:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"wordpress-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448893968,
|
||||
"name": "CVE-2022-0236",
|
||||
"full_name": "xiska62314\/CVE-2022-0236",
|
||||
"owner": {
|
||||
"login": "xiska62314",
|
||||
"id": 97891523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiska62314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-0236",
|
||||
"description": "CVE-2022-0236",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:56:19Z",
|
||||
"updated_at": "2022-01-17T12:56:19Z",
|
||||
"pushed_at": "2022-01-17T12:56:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1185,10 +1185,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2023-09-19T11:55:28Z",
|
||||
"updated_at": "2023-09-21T07:27:54Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
|
@ -1197,7 +1197,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 445,
|
||||
"watchers": 446,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 446296593,
|
||||
"name": "Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"full_name": "UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"owner": {
|
||||
"login": "UzJu",
|
||||
"id": 50813806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813806?v=4",
|
||||
"html_url": "https:\/\/github.com\/UzJu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UzJu\/Gin-Vue-admin-poc-CVE-2022-21660",
|
||||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2023-08-04T05:22:54Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 462232980,
|
||||
"name": "CVE-2022-21660",
|
||||
|
|
|
@ -79,66 +79,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 448729790,
|
||||
"name": "CVE-2022-21907",
|
||||
"full_name": "ZZ-SOCMAP\/CVE-2022-21907",
|
||||
"owner": {
|
||||
"login": "ZZ-SOCMAP",
|
||||
"id": 98105412,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-21907",
|
||||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2023-09-16T21:50:31Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 366,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 448909871,
|
||||
"name": "CVE-2022-21907",
|
||||
"full_name": "xiska62314\/CVE-2022-21907",
|
||||
"owner": {
|
||||
"login": "xiska62314",
|
||||
"id": 97891523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiska62314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907",
|
||||
"description": "CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T13:42:44Z",
|
||||
"updated_at": "2022-01-17T13:42:44Z",
|
||||
"pushed_at": "2022-01-17T13:42:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448952968,
|
||||
"name": "CVE-2022-21907-http.sys",
|
||||
|
|
|
@ -1284,10 +1284,10 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2023-09-20T02:57:41Z",
|
||||
"updated_at": "2023-09-21T09:45:29Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -1296,7 +1296,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 172,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -591,13 +591,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T14:37:08Z",
|
||||
"updated_at": "2023-02-19T08:56:48Z",
|
||||
"updated_at": "2023-09-21T08:39:16Z",
|
||||
"pushed_at": "2022-12-06T14:45:04Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-03T01:55:15Z",
|
||||
"updated_at": "2023-08-03T01:55:15Z",
|
||||
"updated_at": "2023-09-21T09:36:18Z",
|
||||
"pushed_at": "2023-08-03T01:55:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-09-16T21:54:00Z",
|
||||
"updated_at": "2023-09-21T08:37:50Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1036,
|
||||
"watchers_count": 1036,
|
||||
"stargazers_count": 1037,
|
||||
"watchers_count": 1037,
|
||||
"has_discussions": true,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 1036,
|
||||
"watchers": 1037,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -857,10 +857,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2023-09-20T12:28:17Z",
|
||||
"updated_at": "2023-09-21T09:59:57Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -869,7 +869,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 385,
|
||||
"watchers": 386,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-09-21T06:16:24Z",
|
||||
"updated_at": "2023-09-21T09:47:09Z",
|
||||
"pushed_at": "2023-09-17T04:39:34Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T18:12:04Z",
|
||||
"updated_at": "2023-09-20T03:23:30Z",
|
||||
"updated_at": "2023-09-21T12:16:52Z",
|
||||
"pushed_at": "2023-06-18T21:10:39Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-09-20T08:24:08Z",
|
||||
"updated_at": "2023-09-21T08:18:34Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"stargazers_count": 839,
|
||||
"watchers_count": 839,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 838,
|
||||
"watchers": 839,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "simple urls < 115 - Reflected XSS",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-18T06:44:44Z",
|
||||
"updated_at": "2023-09-18T06:46:43Z",
|
||||
"updated_at": "2023-09-21T10:07:39Z",
|
||||
"pushed_at": "2023-09-18T06:52:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-09-20T02:46:07Z",
|
||||
"updated_at": "2023-09-21T07:30:46Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"has_discussions": false,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 441,
|
||||
"watchers": 442,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -173,10 +173,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T19:43:39Z",
|
||||
"updated_at": "2023-09-16T21:58:54Z",
|
||||
"updated_at": "2023-09-21T10:49:25Z",
|
||||
"pushed_at": "2023-03-17T07:47:40Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 338,
|
||||
"watchers": 339,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -244,5 +244,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 694642627,
|
||||
"name": "CVE-2023-25136",
|
||||
"full_name": "malvika-thakur\/CVE-2023-25136",
|
||||
"owner": {
|
||||
"login": "malvika-thakur",
|
||||
"id": 60217652,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60217652?v=4",
|
||||
"html_url": "https:\/\/github.com\/malvika-thakur"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/malvika-thakur\/CVE-2023-25136",
|
||||
"description": "OpenSSH Pre-Auth Double Free CVE-2023-25136 – Writeup and Proof-of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T12:05:35Z",
|
||||
"updated_at": "2023-09-21T12:06:33Z",
|
||||
"pushed_at": "2023-09-21T12:05:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MStore API <= 3.9.2 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T10:18:48Z",
|
||||
"updated_at": "2023-06-25T00:30:21Z",
|
||||
"updated_at": "2023-09-21T12:17:23Z",
|
||||
"pushed_at": "2023-05-25T11:09:11Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "A Python-based tool to detect the CVE-2023-30943 vulnerability in Moodle, which allows unauthorized folder creation via specially crafted requests in TinyMCE loaders.",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-07T13:25:55Z",
|
||||
"updated_at": "2023-09-16T21:59:44Z",
|
||||
"updated_at": "2023-09-21T08:03:19Z",
|
||||
"pushed_at": "2023-09-07T13:27:09Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -292,13 +292,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T14:48:26Z",
|
||||
"updated_at": "2023-09-08T03:50:35Z",
|
||||
"updated_at": "2023-09-21T09:58:25Z",
|
||||
"pushed_at": "2023-06-07T13:07:30Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -32,14 +32,14 @@
|
|||
{
|
||||
"id": 658828573,
|
||||
"name": "CVE-2023-34598",
|
||||
"full_name": "Szlein\/CVE-2023-34598",
|
||||
"full_name": "Lserein\/CVE-2023-34598",
|
||||
"owner": {
|
||||
"login": "Szlein",
|
||||
"login": "Lserein",
|
||||
"id": 105918129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105918129?v=4",
|
||||
"html_url": "https:\/\/github.com\/Szlein"
|
||||
"html_url": "https:\/\/github.com\/Lserein"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Szlein\/CVE-2023-34598",
|
||||
"html_url": "https:\/\/github.com\/Lserein\/CVE-2023-34598",
|
||||
"description": "Gibbon本地文件包含漏洞(CVE-2023-34598)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T15:14:47Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 659342741,
|
||||
"name": "CVE-2023-35843",
|
||||
"full_name": "Szlein\/CVE-2023-35843",
|
||||
"full_name": "Lserein\/CVE-2023-35843",
|
||||
"owner": {
|
||||
"login": "Szlein",
|
||||
"login": "Lserein",
|
||||
"id": 105918129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105918129?v=4",
|
||||
"html_url": "https:\/\/github.com\/Szlein"
|
||||
"html_url": "https:\/\/github.com\/Lserein"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Szlein\/CVE-2023-35843",
|
||||
"html_url": "https:\/\/github.com\/Lserein\/CVE-2023-35843",
|
||||
"description": "NocoDB任意文件读取CVE-2023-35843",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T16:14:54Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 658701464,
|
||||
"name": "CVE-2023-35844",
|
||||
"full_name": "Szlein\/CVE-2023-35844",
|
||||
"full_name": "Lserein\/CVE-2023-35844",
|
||||
"owner": {
|
||||
"login": "Szlein",
|
||||
"login": "Lserein",
|
||||
"id": 105918129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105918129?v=4",
|
||||
"html_url": "https:\/\/github.com\/Szlein"
|
||||
"html_url": "https:\/\/github.com\/Lserein"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Szlein\/CVE-2023-35844",
|
||||
"html_url": "https:\/\/github.com\/Lserein\/CVE-2023-35844",
|
||||
"description": "Lightdash文件读取漏洞(CVE-2023-35844)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T10:14:29Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A tool to discover Juniper firewalls vulnerable to CVE-2023-36845",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-16T09:11:21Z",
|
||||
"updated_at": "2023-09-21T03:30:40Z",
|
||||
"updated_at": "2023-09-21T08:15:30Z",
|
||||
"pushed_at": "2023-09-17T09:14:32Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-13T04:00:14Z",
|
||||
"updated_at": "2023-09-20T17:38:13Z",
|
||||
"updated_at": "2023-09-21T10:04:19Z",
|
||||
"pushed_at": "2023-09-13T04:50:29Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 113,
|
||||
"forks": 22,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2023-09-21T06:19:22Z",
|
||||
"updated_at": "2023-09-21T06:53:02Z",
|
||||
"pushed_at": "2023-09-17T02:17:52Z",
|
||||
"stargazers_count": 637,
|
||||
"watchers_count": 637,
|
||||
"stargazers_count": 638,
|
||||
"watchers_count": 638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 637,
|
||||
"watchers": 638,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -880,30 +880,30 @@
|
|||
},
|
||||
{
|
||||
"id": 694502812,
|
||||
"name": "CVE-2023-38831-WinRAR-POC-",
|
||||
"full_name": "malvika-thakur\/CVE-2023-38831-WinRAR-POC-",
|
||||
"name": "CVE-2023-38831",
|
||||
"full_name": "malvika-thakur\/CVE-2023-38831",
|
||||
"owner": {
|
||||
"login": "malvika-thakur",
|
||||
"id": 60217652,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60217652?v=4",
|
||||
"html_url": "https:\/\/github.com\/malvika-thakur"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/malvika-thakur\/CVE-2023-38831-WinRAR-POC-",
|
||||
"html_url": "https:\/\/github.com\/malvika-thakur\/CVE-2023-38831",
|
||||
"description": "Proof-of-Concept (POC) of CVE-2023-38831 Zero-Day vulnerability in WinRAR",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T06:08:30Z",
|
||||
"updated_at": "2023-09-21T06:08:31Z",
|
||||
"pushed_at": "2023-09-21T06:08:31Z",
|
||||
"updated_at": "2023-09-21T07:42:36Z",
|
||||
"pushed_at": "2023-09-21T09:30:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-40477 PoC by Wild-Pointer",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-29T16:29:48Z",
|
||||
"updated_at": "2023-09-16T09:47:21Z",
|
||||
"updated_at": "2023-09-21T06:43:54Z",
|
||||
"pushed_at": "2023-08-30T14:34:32Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
25
README.md
25
README.md
|
@ -1225,6 +1225,7 @@
|
|||
- [axylisdead/CVE-2023-25136_POC](https://github.com/axylisdead/CVE-2023-25136_POC)
|
||||
- [H4K6/CVE-2023-25136](https://github.com/H4K6/CVE-2023-25136)
|
||||
- [Business1sg00d/CVE-2023-25136](https://github.com/Business1sg00d/CVE-2023-25136)
|
||||
- [malvika-thakur/CVE-2023-25136](https://github.com/malvika-thakur/CVE-2023-25136)
|
||||
|
||||
### CVE-2023-25157 (2023-02-21)
|
||||
|
||||
|
@ -2583,7 +2584,7 @@
|
|||
</code>
|
||||
|
||||
- [maddsec/CVE-2023-34598](https://github.com/maddsec/CVE-2023-34598)
|
||||
- [Szlein/CVE-2023-34598](https://github.com/Szlein/CVE-2023-34598)
|
||||
- [Lserein/CVE-2023-34598](https://github.com/Lserein/CVE-2023-34598)
|
||||
|
||||
### CVE-2023-34599 (2023-06-29)
|
||||
|
||||
|
@ -2796,7 +2797,7 @@
|
|||
<code>NocoDB through 0.106.0 (or 0.109.1) has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.
|
||||
</code>
|
||||
|
||||
- [Szlein/CVE-2023-35843](https://github.com/Szlein/CVE-2023-35843)
|
||||
- [Lserein/CVE-2023-35843](https://github.com/Lserein/CVE-2023-35843)
|
||||
- [b3nguang/CVE-2023-35843](https://github.com/b3nguang/CVE-2023-35843)
|
||||
|
||||
### CVE-2023-35844 (2023-06-18)
|
||||
|
@ -2804,7 +2805,7 @@
|
|||
<code>packages/backend/src/routers in Lightdash before 0.510.3 has insecure file endpoints, e.g., they allow .. directory traversal and do not ensure that an intended file extension (.csv or .png) is used.
|
||||
</code>
|
||||
|
||||
- [Szlein/CVE-2023-35844](https://github.com/Szlein/CVE-2023-35844)
|
||||
- [Lserein/CVE-2023-35844](https://github.com/Lserein/CVE-2023-35844)
|
||||
|
||||
### CVE-2023-35885 (2023-06-20)
|
||||
|
||||
|
@ -3251,7 +3252,7 @@
|
|||
- [IMHarman/CVE-2023-38831](https://github.com/IMHarman/CVE-2023-38831)
|
||||
- [an040702/CVE-2023-38831](https://github.com/an040702/CVE-2023-38831)
|
||||
- [elefantesagradodeluzinfinita/cve-2023-38831](https://github.com/elefantesagradodeluzinfinita/cve-2023-38831)
|
||||
- [malvika-thakur/CVE-2023-38831-WinRAR-POC-](https://github.com/malvika-thakur/CVE-2023-38831-WinRAR-POC-)
|
||||
- [malvika-thakur/CVE-2023-38831](https://github.com/malvika-thakur/CVE-2023-38831)
|
||||
|
||||
### CVE-2023-38836 (2023-08-21)
|
||||
|
||||
|
@ -3587,14 +3588,6 @@
|
|||
|
||||
- [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219)
|
||||
|
||||
### CVE-2022-0236 (2022-01-18)
|
||||
|
||||
<code>The WP Import Export WordPress plugin (both free and premium versions) is vulnerable to unauthenticated sensitive data disclosure due to a missing capability check on the download function wpie_process_file_download found in the ~/includes/classes/class-wpie-general.php file. This made it possible for unauthenticated attackers to download any imported or exported information from a vulnerable site which can contain sensitive information like user data. This affects versions up to, and including, 3.9.15.
|
||||
</code>
|
||||
|
||||
- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236)
|
||||
- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236)
|
||||
|
||||
### CVE-2022-0265 (2022-03-03)
|
||||
|
||||
<code>Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1.
|
||||
|
@ -4822,7 +4815,6 @@
|
|||
<code>Gin-vue-admin is a backstage management system based on vue and gin. In versions prior to 2.4.7 low privilege users are able to modify higher privilege users. Authentication is missing on the `setUserInfo` function. Users are advised to update as soon as possible. There are no known workarounds.
|
||||
</code>
|
||||
|
||||
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
|
||||
- [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660)
|
||||
|
||||
### CVE-2022-21661 (2022-01-06)
|
||||
|
@ -4912,8 +4904,6 @@
|
|||
|
||||
- [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907)
|
||||
- [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907)
|
||||
- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907)
|
||||
- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907)
|
||||
- [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys)
|
||||
- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC)
|
||||
- [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907)
|
||||
|
@ -19626,6 +19616,7 @@
|
|||
- [advanced-threat-research/CVE-2020-16898](https://github.com/advanced-threat-research/CVE-2020-16898)
|
||||
- [corelight/CVE-2020-16898](https://github.com/corelight/CVE-2020-16898)
|
||||
- [Maliek/CVE-2020-16898_Check](https://github.com/Maliek/CVE-2020-16898_Check)
|
||||
- [ZephrFish/CVE-2020-16898](https://github.com/ZephrFish/CVE-2020-16898)
|
||||
- [esnet-security/cve-2020-16898](https://github.com/esnet-security/cve-2020-16898)
|
||||
- [initconf/CVE-2020-16898-Bad-Neighbor](https://github.com/initconf/CVE-2020-16898-Bad-Neighbor)
|
||||
- [Q1984/CVE-2020-16898](https://github.com/Q1984/CVE-2020-16898)
|
||||
|
@ -20158,6 +20149,7 @@
|
|||
<code>The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020.
|
||||
</code>
|
||||
|
||||
- [mansoorr123/wp-file-manager-CVE-2020-25213](https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213)
|
||||
- [kakamband/WPKiller](https://github.com/kakamband/WPKiller)
|
||||
- [forse01/CVE-2020-25213-Wordpress](https://github.com/forse01/CVE-2020-25213-Wordpress)
|
||||
- [0000000O0Oo/Wordpress-CVE-2020-25213](https://github.com/0000000O0Oo/Wordpress-CVE-2020-25213)
|
||||
|
@ -31003,7 +30995,6 @@
|
|||
<code>Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-5195](https://github.com/KosukeShimofuji/CVE-2016-5195)
|
||||
- [ASRTeam/CVE-2016-5195](https://github.com/ASRTeam/CVE-2016-5195)
|
||||
- [timwr/CVE-2016-5195](https://github.com/timwr/CVE-2016-5195)
|
||||
- [xlucas/dirtycow.cr](https://github.com/xlucas/dirtycow.cr)
|
||||
|
@ -31012,7 +31003,6 @@
|
|||
- [sideeffect42/DirtyCOWTester](https://github.com/sideeffect42/DirtyCOWTester)
|
||||
- [scumjr/dirtycow-vdso](https://github.com/scumjr/dirtycow-vdso)
|
||||
- [gbonacini/CVE-2016-5195](https://github.com/gbonacini/CVE-2016-5195)
|
||||
- [DavidBuchanan314/cowroot](https://github.com/DavidBuchanan314/cowroot)
|
||||
- [aishee/scan-dirtycow](https://github.com/aishee/scan-dirtycow)
|
||||
- [oleg-fiksel/ansible_CVE-2016-5195_check](https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check)
|
||||
- [ldenevi/CVE-2016-5195](https://github.com/ldenevi/CVE-2016-5195)
|
||||
|
@ -31375,7 +31365,6 @@
|
|||
</code>
|
||||
|
||||
- [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870)
|
||||
- [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869)
|
||||
- [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869)
|
||||
|
||||
### CVE-2016-8870 (2016-11-04)
|
||||
|
|
Loading…
Add table
Reference in a new issue