mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2024/08/05 12:29:35
This commit is contained in:
parent
86a2ca259e
commit
84428e49d2
57 changed files with 366 additions and 301 deletions
2014
2016
2017
2018
2019
2020
2021
CVE-2021-24307.jsonCVE-2021-30853.jsonCVE-2021-3156.jsonCVE-2021-36260.jsonCVE-2021-41182.jsonCVE-2021-44228.json
2022
CVE-2022-0847.jsonCVE-2022-2602.jsonCVE-2022-26809.jsonCVE-2022-3602.jsonCVE-2022-38694.jsonCVE-2022-46689.json
2023
CVE-2023-2825.jsonCVE-2023-3269.jsonCVE-2023-34039.jsonCVE-2023-36874.jsonCVE-2023-4357.jsonCVE-2023-44976.jsonCVE-2023-45779.jsonCVE-2023-46747.json
2024
CVE-2024-0044.jsonCVE-2024-1086.jsonCVE-2024-21338.jsonCVE-2024-21413.jsonCVE-2024-22198.jsonCVE-2024-24576.jsonCVE-2024-24919.jsonCVE-2024-25153.jsonCVE-2024-26229.jsonCVE-2024-27804.jsonCVE-2024-29943.jsonCVE-2024-29972.jsonCVE-2024-30088.jsonCVE-2024-31211.jsonCVE-2024-32113.jsonCVE-2024-34102.jsonCVE-2024-36401.jsonCVE-2024-38472.jsonCVE-2024-38473.jsonCVE-2024-38856.jsonCVE-2024-39614.jsonCVE-2024-4367.jsonCVE-2024-6387.json
README.md
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1145,10 +1145,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-07-02T03:36:28Z",
|
||||
"updated_at": "2024-08-05T09:58:10Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -1157,7 +1157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -414,10 +414,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-08-01T02:08:17Z",
|
||||
"updated_at": "2024-08-05T09:22:48Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -426,7 +426,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 441,
|
||||
"watchers": 442,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -233,7 +233,7 @@
|
|||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -241,7 +241,7 @@
|
|||
"cve-2017-11882"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"forks": 74,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cisco SmartInstall Exploit [CVE-2018-0171]",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-01T03:51:56Z",
|
||||
"updated_at": "2024-03-28T11:57:23Z",
|
||||
"updated_at": "2024-08-05T08:28:45Z",
|
||||
"pushed_at": "2023-02-06T17:17:40Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-07-31T16:32:47Z",
|
||||
"pushed_at": "2024-07-31T16:32:46Z",
|
||||
"pushed_at": "2024-08-05T08:55:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-08-01T02:08:17Z",
|
||||
"updated_at": "2024-08-05T09:22:48Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 441,
|
||||
"watchers": 442,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-08-02T18:15:07Z",
|
||||
"updated_at": "2024-08-05T09:35:25Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1712,
|
||||
"watchers_count": 1712,
|
||||
"stargazers_count": 1713,
|
||||
"watchers_count": 1713,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1712,
|
||||
"watchers": 1713,
|
||||
"score": 0,
|
||||
"subscribers_count": 87
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-07-27T02:01:30Z",
|
||||
"updated_at": "2024-08-05T08:28:18Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 618,
|
||||
"watchers_count": 618,
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 618,
|
||||
"watchers": 619,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-08-03T04:42:02Z",
|
||||
"updated_at": "2024-08-05T08:32:13Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"stargazers_count": 1969,
|
||||
"watchers_count": 1969,
|
||||
"has_discussions": true,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"watchers": 1969,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 443710863,
|
||||
"name": "CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"full_name": "darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"owner": {
|
||||
"login": "darkpills",
|
||||
"id": 209987,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209987?v=4",
|
||||
"html_url": "https:\/\/github.com\/darkpills"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T07:50:09Z",
|
||||
"updated_at": "2022-09-16T22:23:18Z",
|
||||
"pushed_at": "2022-01-02T08:27:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 443862591,
|
||||
"name": "CVE-2021-30853",
|
||||
"full_name": "shubham0d\/CVE-2021-30853",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853",
|
||||
"description": "A sample POC to test CVE-2021-30853",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T20:24:11Z",
|
||||
"updated_at": "2023-07-28T03:36:19Z",
|
||||
"pushed_at": "2022-01-02T20:50:48Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-08-02T11:09:02Z",
|
||||
"updated_at": "2024-08-05T09:00:03Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 939,
|
||||
"watchers_count": 939,
|
||||
"stargazers_count": 940,
|
||||
"watchers_count": 940,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 939,
|
||||
"watchers": 940,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-07-31T13:18:59Z",
|
||||
"updated_at": "2024-08-05T08:27:42Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
62
2021/CVE-2021-41182.json
Normal file
62
2021/CVE-2021-41182.json
Normal file
|
@ -0,0 +1,62 @@
|
|||
[
|
||||
{
|
||||
"id": 838261340,
|
||||
"name": "CVE-2021-41182",
|
||||
"full_name": "aredspy\/CVE-2021-41182",
|
||||
"owner": {
|
||||
"login": "aredspy",
|
||||
"id": 106393710,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106393710?v=4",
|
||||
"html_url": "https:\/\/github.com\/aredspy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aredspy\/CVE-2021-41182",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-05T09:27:56Z",
|
||||
"updated_at": "2024-08-05T09:27:57Z",
|
||||
"pushed_at": "2024-08-05T09:27:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 838262530,
|
||||
"name": "CVE-2021-41182-Tester",
|
||||
"full_name": "aredspy\/CVE-2021-41182-Tester",
|
||||
"owner": {
|
||||
"login": "aredspy",
|
||||
"id": 106393710,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106393710?v=4",
|
||||
"html_url": "https:\/\/github.com\/aredspy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aredspy\/CVE-2021-41182-Tester",
|
||||
"description": "Some test files to make a good nuclei template for a JQuery UI XSS vuln",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-05T09:31:05Z",
|
||||
"updated_at": "2024-08-05T09:33:18Z",
|
||||
"pushed_at": "2024-08-05T09:31:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -3292,10 +3292,10 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2024-06-29T15:22:42Z",
|
||||
"updated_at": "2024-08-05T10:05:27Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -3304,7 +3304,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 350,
|
||||
"watchers": 349,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -4097,10 +4097,10 @@
|
|||
"description": "simple python scanner to check if your network is vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:59:50Z",
|
||||
"updated_at": "2022-08-27T15:27:38Z",
|
||||
"updated_at": "2024-08-05T07:05:36Z",
|
||||
"pushed_at": "2021-12-13T12:16:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -4109,7 +4109,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-07-02T03:36:28Z",
|
||||
"updated_at": "2024-08-05T09:58:10Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-20T12:16:38Z",
|
||||
"updated_at": "2024-07-08T18:23:12Z",
|
||||
"updated_at": "2024-08-05T06:53:30Z",
|
||||
"pushed_at": "2023-01-09T11:28:00Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -262,13 +262,13 @@
|
|||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"forks": 84,
|
||||
"watchers": 390,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -179,13 +179,13 @@
|
|||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"has_discussions": true,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"unisoc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 243,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2024-07-31T02:37:33Z",
|
||||
"updated_at": "2024-08-05T10:12:56Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 878,
|
||||
"watchers_count": 878,
|
||||
"stargazers_count": 879,
|
||||
"watchers_count": 879,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 878,
|
||||
"watchers": 879,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T13:25:10Z",
|
||||
"updated_at": "2024-07-22T20:13:46Z",
|
||||
"updated_at": "2024-08-05T11:49:20Z",
|
||||
"pushed_at": "2023-06-02T12:10:06Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-07-17T11:40:07Z",
|
||||
"updated_at": "2024-08-05T11:49:23Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 462,
|
||||
"watchers": 463,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-01T16:17:10Z",
|
||||
"updated_at": "2024-07-10T08:12:50Z",
|
||||
"updated_at": "2024-08-05T11:49:29Z",
|
||||
"pushed_at": "2023-09-01T16:21:56Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Windows Error Reporting (WER) component.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-20T13:50:42Z",
|
||||
"updated_at": "2024-07-12T15:43:41Z",
|
||||
"updated_at": "2024-08-05T09:49:40Z",
|
||||
"pushed_at": "2024-03-13T18:33:17Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2024-06-21T00:11:28Z",
|
||||
"updated_at": "2024-08-05T12:25:24Z",
|
||||
"pushed_at": "2023-08-23T16:46:53Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apt style exploitation of Chrome 0day CVE-2023-4357",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-19T22:20:10Z",
|
||||
"updated_at": "2024-07-20T02:35:02Z",
|
||||
"updated_at": "2024-08-05T09:04:47Z",
|
||||
"pushed_at": "2023-11-20T01:02:44Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -135,10 +135,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-09T07:31:29Z",
|
||||
"updated_at": "2024-01-09T07:37:00Z",
|
||||
"updated_at": "2024-08-05T09:02:17Z",
|
||||
"pushed_at": "2024-01-09T07:56:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -165,10 +165,10 @@
|
|||
"description": "Network Security Project",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-17T08:48:19Z",
|
||||
"updated_at": "2024-07-21T15:51:30Z",
|
||||
"updated_at": "2024-08-05T09:04:59Z",
|
||||
"pushed_at": "2024-04-13T16:49:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -177,7 +177,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-01T18:24:38Z",
|
||||
"updated_at": "2024-08-01T01:00:39Z",
|
||||
"updated_at": "2024-08-05T09:57:56Z",
|
||||
"pushed_at": "2024-07-06T23:35:51Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept code for Android APEX key reuse vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-07-16T05:46:53Z",
|
||||
"updated_at": "2024-08-05T07:57:30Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2024-07-18T05:33:24Z",
|
||||
"updated_at": "2024-08-05T08:27:31Z",
|
||||
"pushed_at": "2024-03-26T03:01:04Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-08-05T03:07:12Z",
|
||||
"updated_at": "2024-08-05T11:22:11Z",
|
||||
"pushed_at": "2024-07-25T18:12:57Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 177,
|
||||
"forks": 41,
|
||||
"watchers": 178,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-08-04T02:48:01Z",
|
||||
"updated_at": "2024-08-05T10:00:03Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2202,
|
||||
"watchers_count": 2202,
|
||||
"stargazers_count": 2203,
|
||||
"watchers_count": 2203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 289,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 289,
|
||||
"watchers": 2202,
|
||||
"watchers": 2203,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-08-04T02:01:08Z",
|
||||
"updated_at": "2024-08-05T09:57:06Z",
|
||||
"pushed_at": "2024-04-16T21:00:14Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -163,12 +163,12 @@
|
|||
"description": "Windows AppLocker Driver (appid.sys) LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-29T13:18:06Z",
|
||||
"updated_at": "2024-08-05T02:58:42Z",
|
||||
"updated_at": "2024-08-05T12:15:11Z",
|
||||
"pushed_at": "2024-07-29T13:29:59Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -179,8 +179,8 @@
|
|||
"windowd"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 656,
|
||||
"watchers_count": 656,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"forks": 145,
|
||||
"watchers": 656,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Identify Nginx-ui version and check if it's vulnerable to CVE-2024-22198",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-24T13:59:51Z",
|
||||
"updated_at": "2024-07-24T14:02:23Z",
|
||||
"updated_at": "2024-08-05T08:46:39Z",
|
||||
"pushed_at": "2024-07-24T14:02:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -22,7 +22,10 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"checker",
|
||||
"cve-2024-22198"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of CVE-2024-24576 use case.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T21:17:15Z",
|
||||
"updated_at": "2024-08-04T11:13:26Z",
|
||||
"updated_at": "2024-08-05T08:20:10Z",
|
||||
"pushed_at": "2024-04-10T14:46:42Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T10:27:55Z",
|
||||
"updated_at": "2024-08-01T11:05:10Z",
|
||||
"updated_at": "2024-08-05T09:05:12Z",
|
||||
"pushed_at": "2024-04-12T09:22:40Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -760,10 +760,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-01T03:26:29Z",
|
||||
"updated_at": "2024-06-01T05:56:57Z",
|
||||
"updated_at": "2024-08-05T11:14:22Z",
|
||||
"pushed_at": "2024-06-01T05:56:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -772,7 +772,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept exploit for CVE-2024-25153.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-12T17:26:10Z",
|
||||
"updated_at": "2024-06-22T12:41:55Z",
|
||||
"updated_at": "2024-08-05T08:52:06Z",
|
||||
"pushed_at": "2024-03-13T09:46:07Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 44,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a privileged user",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-04T17:40:51Z",
|
||||
"updated_at": "2024-08-05T06:25:02Z",
|
||||
"updated_at": "2024-08-05T09:18:44Z",
|
||||
"pushed_at": "2024-08-04T21:04:55Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2024-27804",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:17:06Z",
|
||||
"updated_at": "2024-08-05T00:45:36Z",
|
||||
"updated_at": "2024-08-05T08:12:12Z",
|
||||
"pushed_at": "2024-05-14T14:55:23Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 126,
|
||||
"watchers": 127,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T13:47:52Z",
|
||||
"updated_at": "2024-07-26T13:54:16Z",
|
||||
"updated_at": "2024-08-05T07:44:30Z",
|
||||
"pushed_at": "2024-07-07T03:36:49Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-20T11:12:52Z",
|
||||
"updated_at": "2024-06-20T11:21:17Z",
|
||||
"updated_at": "2024-08-05T12:05:43Z",
|
||||
"pushed_at": "2024-06-20T11:21:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-08-03T13:26:26Z",
|
||||
"updated_at": "2024-08-05T08:32:29Z",
|
||||
"pushed_at": "2024-07-18T01:28:46Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T19:26:55Z",
|
||||
"updated_at": "2024-08-03T19:29:07Z",
|
||||
"updated_at": "2024-08-05T06:51:25Z",
|
||||
"pushed_at": "2024-08-03T19:29:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 784744024,
|
||||
"name": "CVE-2024-32113-POC",
|
||||
"full_name": "RacerZ-fighting\/CVE-2024-32113-POC",
|
||||
"owner": {
|
||||
"login": "RacerZ-fighting",
|
||||
"id": 78632303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78632303?v=4",
|
||||
"html_url": "https:\/\/github.com\/RacerZ-fighting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RacerZ-fighting\/CVE-2024-32113-POC",
|
||||
"description": "Apache OfBiz vulns",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T13:22:11Z",
|
||||
"updated_at": "2024-08-05T08:23:37Z",
|
||||
"pushed_at": "2024-08-05T06:40:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 809872637,
|
||||
"name": "CVE-2024-32113",
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "CosmicSting (CVE-2024-34102)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-28T23:33:21Z",
|
||||
"updated_at": "2024-07-23T07:13:49Z",
|
||||
"updated_at": "2024-08-05T07:22:42Z",
|
||||
"pushed_at": "2024-06-28T23:34:43Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T01:10:28Z",
|
||||
"updated_at": "2024-08-01T01:28:10Z",
|
||||
"updated_at": "2024-08-05T09:14:43Z",
|
||||
"pushed_at": "2024-07-06T01:57:58Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T16:08:28Z",
|
||||
"updated_at": "2024-08-03T19:32:40Z",
|
||||
"updated_at": "2024-08-05T06:51:28Z",
|
||||
"pushed_at": "2024-08-03T19:32:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-02T19:57:52Z",
|
||||
"updated_at": "2024-08-02T20:01:18Z",
|
||||
"updated_at": "2024-08-05T06:55:39Z",
|
||||
"pushed_at": "2024-08-02T20:01:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2024/CVE-2024-38856.json
Normal file
32
2024/CVE-2024-38856.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 838256808,
|
||||
"name": "Poc_CVE-2024-38856",
|
||||
"full_name": "Disseminator\/Poc_CVE-2024-38856",
|
||||
"owner": {
|
||||
"login": "Disseminator",
|
||||
"id": 92628000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92628000?v=4",
|
||||
"html_url": "https:\/\/github.com\/Disseminator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Disseminator\/Poc_CVE-2024-38856",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-05T09:16:24Z",
|
||||
"updated_at": "2024-08-05T09:16:28Z",
|
||||
"pushed_at": "2024-08-05T09:16:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-02T20:11:29Z",
|
||||
"updated_at": "2024-08-02T20:15:42Z",
|
||||
"updated_at": "2024-08-05T06:55:33Z",
|
||||
"pushed_at": "2024-08-02T20:15:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-4367 arbitrary js execution in pdf js",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T22:56:10Z",
|
||||
"updated_at": "2024-06-24T09:47:50Z",
|
||||
"updated_at": "2024-08-05T08:31:55Z",
|
||||
"pushed_at": "2024-05-20T23:09:43Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -260,10 +260,10 @@
|
|||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T20:33:20Z",
|
||||
"updated_at": "2024-08-04T21:58:58Z",
|
||||
"updated_at": "2024-08-05T10:56:19Z",
|
||||
"pushed_at": "2024-07-14T09:58:48Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 427,
|
||||
"watchers": 428,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
30
README.md
30
README.md
|
@ -3022,6 +3022,7 @@
|
|||
<code>Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13.\n\nUsers are recommended to upgrade to version 18.12.13, which fixes the issue.\n\n
|
||||
</code>
|
||||
|
||||
- [RacerZ-fighting/CVE-2024-32113-POC](https://github.com/RacerZ-fighting/CVE-2024-32113-POC)
|
||||
- [Mr-xn/CVE-2024-32113](https://github.com/Mr-xn/CVE-2024-32113)
|
||||
|
||||
### CVE-2024-32136 (2024-04-15)
|
||||
|
@ -3690,6 +3691,13 @@
|
|||
|
||||
- [Havoc10-sw/Detect_polyfill_CVE-2024-38537-](https://github.com/Havoc10-sw/Detect_polyfill_CVE-2024-38537-)
|
||||
|
||||
### CVE-2024-38856 (2024-08-05)
|
||||
|
||||
<code>Incorrect Authorization vulnerability in Apache OFBiz.\n\nThis issue affects Apache OFBiz: through 18.12.14.\n\nUsers are recommended to upgrade to version 18.12.15, which fixes the issue.\n\nUnauthenticated endpoints could allow execution of screen rendering code of screens if some preconditions are met (such as when the screen definitions don't explicitly check user's permissions because they rely on the configuration of their endpoints).
|
||||
</code>
|
||||
|
||||
- [Disseminator/Poc_CVE-2024-38856](https://github.com/Disseminator/Poc_CVE-2024-38856)
|
||||
|
||||
### CVE-2024-39031 (2024-07-09)
|
||||
|
||||
<code>In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the "Titre" and "Description" fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.
|
||||
|
@ -20727,13 +20735,6 @@
|
|||
- [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160)
|
||||
- [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160)
|
||||
|
||||
### CVE-2021-24307 (2021-05-24)
|
||||
|
||||
<code>The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.
|
||||
</code>
|
||||
|
||||
- [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce)
|
||||
|
||||
### CVE-2021-24356 (2021-06-14)
|
||||
|
||||
<code>In the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4, a lack of capability checks and insufficient nonce check on the AJAX action, simple301redirects/admin/activate_plugin, made it possible for authenticated users to activate arbitrary plugins installed on vulnerable sites.
|
||||
|
@ -21729,13 +21730,6 @@
|
|||
- [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit)
|
||||
- [30440r/gex](https://github.com/30440r/gex)
|
||||
|
||||
### CVE-2021-30853 (2021-08-24)
|
||||
|
||||
<code>This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
|
||||
</code>
|
||||
|
||||
- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853)
|
||||
|
||||
### CVE-2021-30858 (2021-08-24)
|
||||
|
||||
<code>A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
|
||||
|
@ -23400,6 +23394,14 @@
|
|||
|
||||
- [Jajangjaman/CVE-2021-41160](https://github.com/Jajangjaman/CVE-2021-41160)
|
||||
|
||||
### CVE-2021-41182 (2021-10-26)
|
||||
|
||||
<code>jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources.
|
||||
</code>
|
||||
|
||||
- [aredspy/CVE-2021-41182](https://github.com/aredspy/CVE-2021-41182)
|
||||
- [aredspy/CVE-2021-41182-Tester](https://github.com/aredspy/CVE-2021-41182-Tester)
|
||||
|
||||
### CVE-2021-41184 (2021-10-26)
|
||||
|
||||
<code>jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources.
|
||||
|
|
Loading…
Add table
Reference in a new issue