mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/12/05 18:22:42
This commit is contained in:
parent
c2e03213e8
commit
84330c3604
40 changed files with 151 additions and 773 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2022-10-11T01:21:07Z",
|
||||
"updated_at": "2022-12-05T13:18:34Z",
|
||||
"pushed_at": "2019-10-13T12:23:02Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"has_discussions": false,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 383,
|
||||
"watchers": 384,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1145,10 +1145,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-12-02T20:23:43Z",
|
||||
"updated_at": "2022-12-05T13:58:39Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -1157,7 +1157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -130,7 +130,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2022-11-24T11:14:28Z",
|
||||
"pushed_at": "2022-10-17T18:34:05Z",
|
||||
"pushed_at": "2022-12-05T12:12:21Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "Jboss Java Deserialization RCE (CVE-2017-12149)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-22T21:06:09Z",
|
||||
"updated_at": "2022-10-12T17:02:18Z",
|
||||
"updated_at": "2022-12-05T17:21:58Z",
|
||||
"pushed_at": "2019-08-22T21:08:14Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-11-11T21:45:44Z",
|
||||
"updated_at": "2022-12-05T14:29:40Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 475,
|
||||
"watchers_count": 475,
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"has_discussions": false,
|
||||
"forks_count": 467,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 467,
|
||||
"watchers": 475,
|
||||
"watchers": 476,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1312,13 +1312,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 407,
|
||||
"forks_count": 406,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 407,
|
||||
"forks": 406,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-12-05T03:46:48Z",
|
||||
"updated_at": "2022-12-05T14:17:26Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3627,
|
||||
"watchers_count": 3627,
|
||||
"stargazers_count": 3628,
|
||||
"watchers_count": 3628,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1046,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1046,
|
||||
"watchers": 3627,
|
||||
"watchers": 3628,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2022-11-29T06:01:23Z",
|
||||
"updated_at": "2022-12-05T15:42:55Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,19 +42,19 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-11-30T04:44:47Z",
|
||||
"updated_at": "2022-12-05T13:33:30Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 599,
|
||||
"watchers_count": 599,
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"has_discussions": false,
|
||||
"forks_count": 163,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"watchers": 599,
|
||||
"forks": 162,
|
||||
"watchers": 600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T14:44:12Z",
|
||||
"updated_at": "2022-07-27T06:52:08Z",
|
||||
"updated_at": "2022-12-05T17:09:15Z",
|
||||
"pushed_at": "2019-01-19T10:49:21Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2021-12-05T20:29:52Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
|
@ -57,69 +28,6 @@
|
|||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2020-0601",
|
||||
"exploit",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2021-12-05T20:30:14Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
|
@ -149,37 +57,6 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234191063,
|
||||
"name": "CurveBall",
|
||||
"full_name": "ly4k\/CurveBall",
|
||||
"owner": {
|
||||
"login": "ly4k",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ly4k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ly4k\/CurveBall",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-11-09T18:05:54Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"has_discussions": false,
|
||||
"forks_count": 218,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0601"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 218,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234192123,
|
||||
"name": "chainoffools",
|
||||
|
@ -305,35 +182,6 @@
|
|||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234442281,
|
||||
"name": "cve-2020-0601-utils",
|
||||
"full_name": "0xxon\/cve-2020-0601-utils",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
|
||||
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T01:02:52Z",
|
||||
"updated_at": "2021-12-05T20:30:51Z",
|
||||
"pushed_at": "2020-01-21T19:48:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234574037,
|
||||
"name": "Windows10_Cumulative_Updates_PowerShell",
|
||||
|
@ -363,209 +211,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2021-12-05T20:31:07Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2021-12-05T20:31:14Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2021-12-05T20:31:20Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2021-12-05T20:31:27Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2021-12-27T02:06:01Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2021-12-05T20:31:43Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2022-11-03T21:48:27Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
|
|
|
@ -28,38 +28,6 @@
|
|||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235899471,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ly4k\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ly4k",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ly4k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ly4k\/BlueGate",
|
||||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2022-11-09T18:06:01Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"has_discussions": false,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0609",
|
||||
"cve-2020-0610"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235935839,
|
||||
"name": "RDGScanner",
|
||||
|
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 236109748,
|
||||
"name": "CVE-2020-0674",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0674",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674",
|
||||
"description": "Info about CVE-2020-0674",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-25T01:08:08Z",
|
||||
"updated_at": "2022-11-09T23:02:59Z",
|
||||
"pushed_at": "2020-01-23T12:54:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262167867,
|
||||
"name": "CVE-2020-0674-Exploit",
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 30,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 977,
|
||||
"watchers_count": 977,
|
||||
"has_discussions": false,
|
||||
"forks_count": 268,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 268,
|
||||
"forks": 269,
|
||||
"watchers": 977,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -170,13 +170,13 @@
|
|||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 137,
|
||||
"watchers": 487,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1661,19 +1661,19 @@
|
|||
"description": "CVE-2020-1472 C++",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-31T06:01:02Z",
|
||||
"updated_at": "2022-10-12T19:27:25Z",
|
||||
"updated_at": "2022-12-05T16:13:04Z",
|
||||
"pushed_at": "2022-09-02T16:25:01Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 80,
|
||||
"forks": 9,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-12-05T03:46:48Z",
|
||||
"updated_at": "2022-12-05T14:17:26Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3627,
|
||||
"watchers_count": 3627,
|
||||
"stargazers_count": 3628,
|
||||
"watchers_count": 3628,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1046,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1046,
|
||||
"watchers": 3627,
|
||||
"watchers": 3628,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 235582404,
|
||||
"name": "CVE-2020-1611",
|
||||
"full_name": "Ibonok\/CVE-2020-1611",
|
||||
"owner": {
|
||||
"login": "Ibonok",
|
||||
"id": 37837775,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ibonok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
|
||||
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:45:21Z",
|
||||
"updated_at": "2022-11-15T00:23:21Z",
|
||||
"pushed_at": "2020-01-22T14:01:32Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-1611",
|
||||
"description",
|
||||
"juniper",
|
||||
"poc",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -49,35 +49,6 @@
|
|||
"watchers": 1551,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234696172,
|
||||
"name": "CVE-2020-2551",
|
||||
"full_name": "jas502n\/CVE-2020-2551",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-2551",
|
||||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2022-11-09T18:05:56Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234901198,
|
||||
"name": "CVE-2020-2551",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 233879183,
|
||||
"name": "CVE-2020-2655-DemoServer",
|
||||
"full_name": "RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"owner": {
|
||||
"login": "RUB-NDS",
|
||||
"id": 11559003,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11559003?v=4",
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T15:59:48Z",
|
||||
"updated_at": "2020-03-20T23:04:07Z",
|
||||
"pushed_at": "2020-01-20T10:45:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 249038828,
|
||||
"name": "Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"full_name": "5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-21T18:41:33Z",
|
||||
"updated_at": "2022-12-01T16:50:10Z",
|
||||
"pushed_at": "2020-01-24T06:49:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -48,10 +48,10 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2022-11-29T06:01:23Z",
|
||||
"updated_at": "2022-12-05T15:42:55Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 234478120,
|
||||
"name": "CVE-2020-5398",
|
||||
"full_name": "motikan2010\/CVE-2020-5398",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2020-5398",
|
||||
"description": "💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T05:35:01Z",
|
||||
"updated_at": "2022-11-09T18:05:55Z",
|
||||
"pushed_at": "2020-01-22T04:58:59Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -957,13 +957,13 @@
|
|||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 40,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-11-30T04:46:40Z",
|
||||
"updated_at": "2022-12-05T13:55:44Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 324,
|
||||
"watchers": 327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T16:36:48Z",
|
||||
"updated_at": "2022-08-28T14:53:44Z",
|
||||
"updated_at": "2022-12-05T15:13:28Z",
|
||||
"pushed_at": "2022-04-16T16:37:23Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-12-04T11:49:25Z",
|
||||
"updated_at": "2022-12-05T16:22:21Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1714,
|
||||
"watchers_count": 1714,
|
||||
"stargazers_count": 1717,
|
||||
"watchers_count": 1717,
|
||||
"has_discussions": false,
|
||||
"forks_count": 493,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 493,
|
||||
"watchers": 1714,
|
||||
"watchers": 1717,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-12-04T07:00:23Z",
|
||||
"updated_at": "2022-12-05T14:31:05Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 684,
|
||||
"watchers_count": 684,
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"has_discussions": false,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 684,
|
||||
"watchers": 686,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -340,10 +340,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-12-05T11:21:27Z",
|
||||
"updated_at": "2022-12-05T16:43:19Z",
|
||||
"pushed_at": "2022-09-21T07:49:03Z",
|
||||
"stargazers_count": 1509,
|
||||
"watchers_count": 1509,
|
||||
"stargazers_count": 1507,
|
||||
"watchers_count": 1507,
|
||||
"has_discussions": false,
|
||||
"forks_count": 432,
|
||||
"allow_forking": true,
|
||||
|
@ -357,7 +357,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 432,
|
||||
"watchers": 1509,
|
||||
"watchers": 1507,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -411,10 +411,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-12-05T02:50:02Z",
|
||||
"updated_at": "2022-12-05T13:56:35Z",
|
||||
"pushed_at": "2022-12-01T13:17:42Z",
|
||||
"stargazers_count": 567,
|
||||
"watchers_count": 567,
|
||||
"stargazers_count": 568,
|
||||
"watchers_count": 568,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -428,7 +428,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 567,
|
||||
"watchers": 568,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -445,10 +445,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-12-04T10:46:38Z",
|
||||
"updated_at": "2022-12-05T16:43:19Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 840,
|
||||
"watchers_count": 840,
|
||||
"stargazers_count": 839,
|
||||
"watchers_count": 839,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -470,7 +470,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 840,
|
||||
"watchers": 839,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -610,10 +610,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-12-04T10:46:51Z",
|
||||
"updated_at": "2022-12-05T16:43:19Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"stargazers_count": 622,
|
||||
"watchers_count": 622,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -634,7 +634,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 623,
|
||||
"watchers": 622,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1107,7 +1107,7 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-12-02T00:58:51Z",
|
||||
"updated_at": "2022-12-05T16:43:19Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3128,
|
||||
"watchers_count": 3128,
|
||||
|
@ -1136,10 +1136,10 @@
|
|||
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T04:14:18Z",
|
||||
"updated_at": "2022-11-27T19:52:27Z",
|
||||
"updated_at": "2022-12-05T16:43:19Z",
|
||||
"pushed_at": "2022-01-21T11:43:49Z",
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"has_discussions": true,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -1148,7 +1148,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 259,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-12-05T08:00:07Z",
|
||||
"updated_at": "2022-12-05T17:32:48Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 92,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-12-02T20:23:43Z",
|
||||
"updated_at": "2022-12-05T13:58:39Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-12-04T03:03:47Z",
|
||||
"updated_at": "2022-12-05T13:59:27Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 997,
|
||||
"watchers_count": 997,
|
||||
"stargazers_count": 1000,
|
||||
"watchers_count": 1000,
|
||||
"has_discussions": false,
|
||||
"forks_count": 216,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 216,
|
||||
"watchers": 997,
|
||||
"watchers": 1000,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -482,13 +482,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1175,10 +1175,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-12-05T08:05:22Z",
|
||||
"updated_at": "2022-12-05T17:22:06Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"has_discussions": false,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
|
@ -1187,7 +1187,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"watchers": 360,
|
||||
"watchers": 359,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -397,10 +397,10 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP iControl REST RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T14:01:38Z",
|
||||
"updated_at": "2022-11-25T00:07:19Z",
|
||||
"updated_at": "2022-12-05T17:22:08Z",
|
||||
"pushed_at": "2022-05-09T14:20:40Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -412,7 +412,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 31,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -187,12 +187,12 @@
|
|||
"description": "The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' \/ CVE-2022-21661) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-06T20:44:10Z",
|
||||
"updated_at": "2022-12-05T12:22:37Z",
|
||||
"updated_at": "2022-12-05T17:23:46Z",
|
||||
"pushed_at": "2022-11-23T21:09:11Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -204,8 +204,8 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 66,
|
||||
"forks": 11,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"spring-cloud-function"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"forks": 84,
|
||||
"watchers": 339,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-12-01T15:48:09Z",
|
||||
"updated_at": "2022-12-05T13:36:07Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 511,
|
||||
"watchers_count": 511,
|
||||
"stargazers_count": 513,
|
||||
"watchers_count": 513,
|
||||
"has_discussions": false,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 511,
|
||||
"watchers": 513,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -159,17 +159,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-04T22:10:57Z",
|
||||
"updated_at": "2022-12-05T09:47:53Z",
|
||||
"pushed_at": "2022-12-05T10:14:59Z",
|
||||
"pushed_at": "2022-12-05T16:00:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TCC Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T05:03:29Z",
|
||||
"updated_at": "2022-12-03T15:03:10Z",
|
||||
"updated_at": "2022-12-05T16:18:19Z",
|
||||
"pushed_at": "2022-12-03T15:03:06Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-12-04T20:47:56Z",
|
||||
"updated_at": "2022-12-05T16:00:54Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 673,
|
||||
"watchers_count": 673,
|
||||
"stargazers_count": 674,
|
||||
"watchers_count": 674,
|
||||
"has_discussions": false,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 673,
|
||||
"watchers": 674,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-11-25T19:04:21Z",
|
||||
"updated_at": "2022-12-05T13:07:02Z",
|
||||
"pushed_at": "2022-11-20T03:03:53Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,8 +42,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-05T12:24:10Z",
|
||||
"updated_at": "2022-12-05T12:24:10Z",
|
||||
"pushed_at": "2022-12-05T12:24:11Z",
|
||||
"updated_at": "2022-12-05T12:26:40Z",
|
||||
"pushed_at": "2022-12-05T12:27:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-30T08:58:18Z",
|
||||
"updated_at": "2022-12-05T09:17:33Z",
|
||||
"updated_at": "2022-12-05T18:10:33Z",
|
||||
"pushed_at": "2022-12-02T14:38:27Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
47
README.md
47
README.md
|
@ -9842,25 +9842,13 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
|
|||
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
|
||||
- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601)
|
||||
- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin)
|
||||
- [ly4k/CurveBall](https://github.com/ly4k/CurveBall)
|
||||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
|
||||
- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
|
||||
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
|
||||
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
|
||||
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
|
||||
- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl)
|
||||
- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua)
|
||||
- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT)
|
||||
- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601)
|
||||
- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball)
|
||||
- [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall)
|
||||
- [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall)
|
||||
- [ioncodes/Curveball](https://github.com/ioncodes/Curveball)
|
||||
|
@ -9883,7 +9871,6 @@ A remote code execution vulnerability exists in Windows Remote Desktop Gateway (
|
|||
</code>
|
||||
|
||||
- [ruppde/rdg_scanner_cve-2020-0609](https://github.com/ruppde/rdg_scanner_cve-2020-0609)
|
||||
- [ly4k/BlueGate](https://github.com/ly4k/BlueGate)
|
||||
- [MalwareTech/RDGScanner](https://github.com/MalwareTech/RDGScanner)
|
||||
- [Archi73ct/CVE-2020-0609](https://github.com/Archi73ct/CVE-2020-0609)
|
||||
- [ioncodes/BlueGate](https://github.com/ioncodes/BlueGate)
|
||||
|
@ -9924,7 +9911,6 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne
|
|||
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-0674](https://github.com/5l1v3r1/CVE-2020-0674)
|
||||
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
|
||||
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
|
||||
- [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC)
|
||||
|
@ -10364,14 +10350,6 @@ An information disclosure vulnerability exists when attaching files to Outlook m
|
|||
|
||||
- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493)
|
||||
|
||||
### CVE-2020-1611 (2020-01-15)
|
||||
|
||||
<code>
|
||||
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
|
||||
</code>
|
||||
|
||||
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
|
||||
|
||||
### CVE-2020-1937 (2020-02-24)
|
||||
|
||||
<code>
|
||||
|
@ -10520,7 +10498,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
</code>
|
||||
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551)
|
||||
- [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551)
|
||||
- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551)
|
||||
- [0xlane/CVE-2020-2551](https://github.com/0xlane/CVE-2020-2551)
|
||||
|
@ -10558,14 +10535,6 @@ Vulnerability in the Primavera P6 Enterprise Project Portfolio Management produc
|
|||
|
||||
- [5l1v3r1/CVE-2020-2556](https://github.com/5l1v3r1/CVE-2020-2556)
|
||||
|
||||
### CVE-2020-2655 (2020-01-15)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)
|
||||
|
||||
### CVE-2020-2883 (2020-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -10679,14 +10648,6 @@ Adobe Genuine Integrity Service versions Version 6.4 and earlier have an insecur
|
|||
|
||||
- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12)
|
||||
|
||||
### CVE-2020-3833 (2020-02-27)
|
||||
|
||||
<code>
|
||||
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-)
|
||||
|
||||
### CVE-2020-3952 (2020-04-10)
|
||||
|
||||
<code>
|
||||
|
@ -10816,14 +10777,6 @@ Dell EMC OpenManage Server Administrator (OMSA) versions 9.4 and prior contain m
|
|||
|
||||
- [und3sc0n0c1d0/AFR-in-OMSA](https://github.com/und3sc0n0c1d0/AFR-in-OMSA)
|
||||
|
||||
### CVE-2020-5398 (2020-01-16)
|
||||
|
||||
<code>
|
||||
In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.
|
||||
</code>
|
||||
|
||||
- [motikan2010/CVE-2020-5398](https://github.com/motikan2010/CVE-2020-5398)
|
||||
|
||||
### CVE-2020-5410 (2020-06-02)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue