Auto Update 2024/06/26 12:29:00

This commit is contained in:
motikan2010-bot 2024-06-26 21:29:01 +09:00
parent 8931eddb3e
commit 84f4a4250d
357 changed files with 18059 additions and 369 deletions

View file

@ -471,35 +471,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 815324755,
"name": "CVE-2011-2523",
"full_name": "sug4r-wr41th\/CVE-2011-2523",
"owner": {
"login": "sug4r-wr41th",
"id": 136193030,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136193030?v=4",
"html_url": "https:\/\/github.com\/sug4r-wr41th"
},
"html_url": "https:\/\/github.com\/sug4r-wr41th\/CVE-2011-2523",
"description": "vsFTPd 2.3.4 Remote Code Execution (CVE-2011-2523) PoC",
"fork": false,
"created_at": "2024-06-14T21:32:09Z",
"updated_at": "2024-06-15T18:03:46Z",
"pushed_at": "2024-06-15T18:03:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2013-3651 PoC - EC-CUBE 2",
"fork": false,
"created_at": "2019-12-26T04:43:38Z",
"updated_at": "2022-11-09T18:05:40Z",
"updated_at": "2024-06-26T12:07:43Z",
"pushed_at": "2019-12-26T07:08:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2019-05-27T07:04:54Z",
"updated_at": "2022-09-02T04:25:54Z",
"updated_at": "2024-06-26T07:22:35Z",
"pushed_at": "2019-06-15T20:57:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 55,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -91,7 +91,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 55,
"forks": 54,
"watchers": 125,
"score": 0,
"subscribers_count": 2

View file

@ -343,10 +343,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-06-25T06:55:41Z",
"updated_at": "2024-06-26T08:52:33Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 4
},

View file

@ -565,10 +565,10 @@
"description": "This repository contain an script to exploit CVE-2017-7269",
"fork": false,
"created_at": "2024-06-21T15:05:15Z",
"updated_at": "2024-06-22T17:10:51Z",
"updated_at": "2024-06-26T10:39:47Z",
"pushed_at": "2024-06-21T15:07:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -577,7 +577,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -388,5 +388,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 791854049,
"name": "CVE-2017-7529",
"full_name": "SirEagIe\/CVE-2017-7529",
"owner": {
"login": "SirEagIe",
"id": 57668483,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57668483?v=4",
"html_url": "https:\/\/github.com\/SirEagIe"
},
"html_url": "https:\/\/github.com\/SirEagIe\/CVE-2017-7529",
"description": "Nginx (ver. 0.5.6 - 1.13.2) Remote Integer Overflow",
"fork": false,
"created_at": "2024-04-25T13:56:31Z",
"updated_at": "2024-06-26T08:11:54Z",
"pushed_at": "2024-04-25T14:04:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "Hikvision IP camera access bypass exploit, developed by golang. ",
"fork": false,
"created_at": "2020-11-13T04:15:31Z",
"updated_at": "2024-05-25T05:16:44Z",
"updated_at": "2024-06-26T11:25:49Z",
"pushed_at": "2021-01-11T05:52:22Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-8809 Docker - RFD(Reflected File Download) for MediaWiki",
"fork": false,
"created_at": "2020-01-22T10:21:51Z",
"updated_at": "2022-11-09T18:06:00Z",
"updated_at": "2024-06-26T12:07:34Z",
"pushed_at": "2020-01-22T10:27:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "WordPress JSmol2WP Plugin 1.07版本中存在安全漏洞。攻击者可利用该漏洞读取任意文件。",
"fork": false,
"created_at": "2022-08-22T00:37:14Z",
"updated_at": "2022-08-22T23:39:10Z",
"updated_at": "2024-06-26T10:34:04Z",
"pushed_at": "2022-08-22T00:59:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-10092 Docker - Apache HTTP Server",
"fork": false,
"created_at": "2019-12-18T14:15:13Z",
"updated_at": "2023-09-28T11:09:11Z",
"updated_at": "2024-06-26T12:07:45Z",
"pushed_at": "2020-01-07T03:22:20Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-06-25T06:55:41Z",
"updated_at": "2024-06-26T08:52:33Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-27223 Vulnerability App & PoC",
"fork": false,
"created_at": "2021-03-19T03:50:45Z",
"updated_at": "2022-08-20T15:15:39Z",
"updated_at": "2024-06-26T12:07:11Z",
"pushed_at": "2021-03-19T17:55:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Waitress 1.4.2 ReDoS - CVE-2020-5236 (Blog Sample Code)",
"fork": false,
"created_at": "2020-02-06T06:21:02Z",
"updated_at": "2023-09-28T11:10:58Z",
"updated_at": "2024-06-26T12:07:27Z",
"pushed_at": "2020-02-06T09:45:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC",
"fork": false,
"created_at": "2020-01-17T05:35:01Z",
"updated_at": "2024-06-07T14:56:45Z",
"updated_at": "2024-06-26T12:04:54Z",
"pushed_at": "2022-12-15T07:33:15Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "WordPress - Authenticated XXE (CVE-2021-29447)",
"fork": false,
"created_at": "2021-04-16T20:41:26Z",
"updated_at": "2023-11-07T17:26:31Z",
"updated_at": "2024-06-26T12:01:03Z",
"pushed_at": "2021-10-04T01:13:54Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
"fork": false,
"created_at": "2021-09-04T15:34:03Z",
"updated_at": "2024-06-21T14:50:18Z",
"updated_at": "2024-06-26T08:12:17Z",
"pushed_at": "2023-08-25T22:42:24Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 106,
"watchers": 107,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-34646 PoC",
"fork": false,
"created_at": "2021-09-04T14:19:05Z",
"updated_at": "2021-09-04T15:10:08Z",
"updated_at": "2024-06-26T12:07:03Z",
"pushed_at": "2021-09-04T14:23:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-06-25T16:08:41Z",
"updated_at": "2024-06-26T10:03:52Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1545,
"watchers_count": 1545,
"stargazers_count": 1546,
"watchers_count": 1546,
"has_discussions": false,
"forks_count": 481,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 481,
"watchers": 1545,
"watchers": 1546,
"score": 0,
"subscribers_count": 28
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
"fork": false,
"created_at": "2021-11-15T14:48:14Z",
"updated_at": "2024-06-13T21:11:41Z",
"updated_at": "2024-06-26T11:06:34Z",
"pushed_at": "2023-01-01T21:12:20Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2024-06-11T12:49:16Z",
"updated_at": "2024-06-26T07:34:18Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 454,
"watchers_count": 454,
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 454,
"watchers": 455,
"score": 0,
"subscribers_count": 8
},

View file

@ -32,14 +32,14 @@
{
"id": 514188117,
"name": "CVE-2022-0848-RCE",
"full_name": "Lay0us1\/CVE-2022-0848-RCE",
"full_name": "Lay0us\/CVE-2022-0848-RCE",
"owner": {
"login": "Lay0us1",
"login": "Lay0us",
"id": 99304369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99304369?v=4",
"html_url": "https:\/\/github.com\/Lay0us1"
"html_url": "https:\/\/github.com\/Lay0us"
},
"html_url": "https:\/\/github.com\/Lay0us1\/CVE-2022-0848-RCE",
"html_url": "https:\/\/github.com\/Lay0us\/CVE-2022-0848-RCE",
"description": null,
"fork": false,
"created_at": "2022-07-15T08:10:38Z",

View file

@ -51,10 +51,10 @@
"description": "Example payload for CVE-2022-21894",
"fork": false,
"created_at": "2022-08-18T23:45:47Z",
"updated_at": "2024-01-29T13:02:28Z",
"updated_at": "2024-06-26T07:20:08Z",
"pushed_at": "2023-09-27T06:18:45Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -63,7 +63,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},

View file

@ -803,10 +803,10 @@
"description": null,
"fork": false,
"created_at": "2022-10-20T08:08:09Z",
"updated_at": "2024-03-18T21:33:13Z",
"updated_at": "2024-06-26T08:41:48Z",
"pushed_at": "2022-10-20T01:31:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -815,7 +815,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -32,14 +32,14 @@
{
"id": 530761622,
"name": "CVE-2022-24637",
"full_name": "Lay0us1\/CVE-2022-24637",
"full_name": "Lay0us\/CVE-2022-24637",
"owner": {
"login": "Lay0us1",
"login": "Lay0us",
"id": 99304369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99304369?v=4",
"html_url": "https:\/\/github.com\/Lay0us1"
"html_url": "https:\/\/github.com\/Lay0us"
},
"html_url": "https:\/\/github.com\/Lay0us1\/CVE-2022-24637",
"html_url": "https:\/\/github.com\/Lay0us\/CVE-2022-24637",
"description": "Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3",
"fork": false,
"created_at": "2022-08-30T17:31:14Z",

View file

@ -103,19 +103,19 @@
"description": "检测域内常见一把梭漏洞包括NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare",
"fork": false,
"created_at": "2023-10-17T06:29:44Z",
"updated_at": "2024-06-26T06:29:29Z",
"updated_at": "2024-06-26T10:03:12Z",
"pushed_at": "2023-10-23T04:47:11Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 6,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 23,
"forks": 8,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},

View file

@ -324,10 +324,10 @@
"description": "A loader for zimbra 2022 rce (cve-2022-27925)",
"fork": false,
"created_at": "2022-10-01T10:33:55Z",
"updated_at": "2024-05-23T20:24:00Z",
"updated_at": "2024-06-26T09:43:07Z",
"pushed_at": "2024-02-20T23:39:40Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -342,7 +342,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -1206,10 +1206,10 @@
"description": "Remote Access Shell for Windows (based on cve-2022-30190)",
"fork": false,
"created_at": "2022-06-04T14:18:38Z",
"updated_at": "2024-02-21T08:22:53Z",
"updated_at": "2024-06-26T08:24:54Z",
"pushed_at": "2024-02-09T17:18:42Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1224,7 +1224,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -2,14 +2,14 @@
{
"id": 510550256,
"name": "linux-4.19.72_CVE-2022-30594",
"full_name": "Lay0us1\/linux-4.19.72_CVE-2022-30594",
"full_name": "Lay0us\/linux-4.19.72_CVE-2022-30594",
"owner": {
"login": "Lay0us1",
"login": "Lay0us",
"id": 99304369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99304369?v=4",
"html_url": "https:\/\/github.com\/Lay0us1"
"html_url": "https:\/\/github.com\/Lay0us"
},
"html_url": "https:\/\/github.com\/Lay0us1\/linux-4.19.72_CVE-2022-30594",
"html_url": "https:\/\/github.com\/Lay0us\/linux-4.19.72_CVE-2022-30594",
"description": null,
"fork": false,
"created_at": "2022-07-05T01:33:39Z",

View file

@ -2,14 +2,14 @@
{
"id": 508501723,
"name": "CVE-2022-32532",
"full_name": "Lay0us1\/CVE-2022-32532",
"full_name": "Lay0us\/CVE-2022-32532",
"owner": {
"login": "Lay0us1",
"login": "Lay0us",
"id": 99304369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99304369?v=4",
"html_url": "https:\/\/github.com\/Lay0us1"
"html_url": "https:\/\/github.com\/Lay0us"
},
"html_url": "https:\/\/github.com\/Lay0us1\/CVE-2022-32532",
"html_url": "https:\/\/github.com\/Lay0us\/CVE-2022-32532",
"description": "Apache Shiro CVE-2022-32532",
"fork": false,
"created_at": "2022-06-29T01:05:33Z",

View file

@ -18,13 +18,13 @@
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 124,
"score": 0,
"subscribers_count": 5

62
2023/CVE-2023-0045.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 597559046,
"name": "CVE-2023-0045",
"full_name": "ASkyeye\/CVE-2023-0045",
"owner": {
"login": "ASkyeye",
"id": 50972716,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4",
"html_url": "https:\/\/github.com\/ASkyeye"
},
"html_url": "https:\/\/github.com\/ASkyeye\/CVE-2023-0045",
"description": null,
"fork": false,
"created_at": "2023-02-04T22:42:21Z",
"updated_at": "2023-09-09T05:41:31Z",
"pushed_at": "2023-02-03T22:22:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 598766898,
"name": "CVE-2023-0045",
"full_name": "es0j\/CVE-2023-0045",
"owner": {
"login": "es0j",
"id": 37257235,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37257235?v=4",
"html_url": "https:\/\/github.com\/es0j"
},
"html_url": "https:\/\/github.com\/es0j\/CVE-2023-0045",
"description": null,
"fork": false,
"created_at": "2023-02-07T19:12:41Z",
"updated_at": "2023-09-14T12:39:41Z",
"pushed_at": "2023-02-07T19:15:48Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"score": 0,
"subscribers_count": 3
}
]

62
2023/CVE-2023-0179.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 591523271,
"name": "CVE-2023-0179-PoC",
"full_name": "TurtleARM\/CVE-2023-0179-PoC",
"owner": {
"login": "TurtleARM",
"id": 1218718,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1218718?v=4",
"html_url": "https:\/\/github.com\/TurtleARM"
},
"html_url": "https:\/\/github.com\/TurtleARM\/CVE-2023-0179-PoC",
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2024-05-25T07:58:11Z",
"pushed_at": "2024-03-29T00:19:09Z",
"stargazers_count": 207,
"watchers_count": 207,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 207,
"score": 0,
"subscribers_count": 5
},
{
"id": 614641482,
"name": "CVE-2023-0179-PoC",
"full_name": "H4K6\/CVE-2023-0179-PoC",
"owner": {
"login": "H4K6",
"id": 83515195,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83515195?v=4",
"html_url": "https:\/\/github.com\/H4K6"
},
"html_url": "https:\/\/github.com\/H4K6\/CVE-2023-0179-PoC",
"description": "针对CVE-2023-0179漏洞利用 该漏洞被分配为CVE-2023-0179影响了从5.5到6.2-rc3的所有Linux版本该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
"fork": false,
"created_at": "2023-03-16T02:20:52Z",
"updated_at": "2024-05-15T06:21:32Z",
"pushed_at": "2023-03-16T02:22:28Z",
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 202,
"score": 0,
"subscribers_count": 5
}
]

32
2023/CVE-2023-0264.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 610322253,
"name": "CVE-2023-0264",
"full_name": "twwd\/CVE-2023-0264",
"owner": {
"login": "twwd",
"id": 8222565,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8222565?v=4",
"html_url": "https:\/\/github.com\/twwd"
},
"html_url": "https:\/\/github.com\/twwd\/CVE-2023-0264",
"description": "A small PoC for the Keycloak vulnerability CVE-2023-0264",
"fork": false,
"created_at": "2023-03-06T14:42:19Z",
"updated_at": "2024-05-31T16:44:40Z",
"pushed_at": "2023-03-06T15:47:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 2
}
]

122
2023/CVE-2023-0297.json Normal file
View file

@ -0,0 +1,122 @@
[
{
"id": 586854096,
"name": "CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
"full_name": "bAuh0lz\/CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
"owner": {
"login": "bAuh0lz",
"id": 15223611,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15223611?v=4",
"html_url": "https:\/\/github.com\/bAuh0lz"
},
"html_url": "https:\/\/github.com\/bAuh0lz\/CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
"fork": false,
"created_at": "2023-01-09T11:44:09Z",
"updated_at": "2024-06-21T00:10:41Z",
"pushed_at": "2023-01-14T04:40:47Z",
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},
{
"id": 601937653,
"name": "CVE-2023-0297",
"full_name": "Small-ears\/CVE-2023-0297",
"owner": {
"login": "Small-ears",
"id": 56350031,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56350031?v=4",
"html_url": "https:\/\/github.com\/Small-ears"
},
"html_url": "https:\/\/github.com\/Small-ears\/CVE-2023-0297",
"description": "poc",
"fork": false,
"created_at": "2023-02-15T06:28:40Z",
"updated_at": "2023-03-31T06:17:35Z",
"pushed_at": "2023-02-17T05:32:38Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 643598552,
"name": "CVE-2023-0297",
"full_name": "JacobEbben\/CVE-2023-0297",
"owner": {
"login": "JacobEbben",
"id": 112503338,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112503338?v=4",
"html_url": "https:\/\/github.com\/JacobEbben"
},
"html_url": "https:\/\/github.com\/JacobEbben\/CVE-2023-0297",
"description": "Unauthenticated Remote Code Execution in PyLoad <0.5.0b3.dev31",
"fork": false,
"created_at": "2023-05-21T17:09:05Z",
"updated_at": "2024-01-30T05:02:22Z",
"pushed_at": "2023-05-21T17:15:18Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 654170026,
"name": "CVE-2023-0297",
"full_name": "overgrowncarrot1\/CVE-2023-0297",
"owner": {
"login": "overgrowncarrot1",
"id": 78485709,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78485709?v=4",
"html_url": "https:\/\/github.com\/overgrowncarrot1"
},
"html_url": "https:\/\/github.com\/overgrowncarrot1\/CVE-2023-0297",
"description": null,
"fork": false,
"created_at": "2023-06-15T14:28:05Z",
"updated_at": "2023-09-03T21:03:02Z",
"pushed_at": "2023-06-15T14:35:24Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0315.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 594862535,
"name": "CVE-2023-0315",
"full_name": "mhaskar\/CVE-2023-0315",
"owner": {
"login": "mhaskar",
"id": 6861215,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
"html_url": "https:\/\/github.com\/mhaskar"
},
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2023-0315",
"description": "The official exploit for Froxlor Remote Code Execution CVE-2023-0315",
"fork": false,
"created_at": "2023-01-29T21:20:26Z",
"updated_at": "2023-02-13T01:56:55Z",
"pushed_at": "2023-01-29T21:23:58Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,246 @@
[
{
"id": 630377180,
"name": "CVE-2023-0386",
"full_name": "veritas501\/CVE-2023-0386",
"owner": {
"login": "veritas501",
"id": 25763545,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25763545?v=4",
"html_url": "https:\/\/github.com\/veritas501"
},
"html_url": "https:\/\/github.com\/veritas501\/CVE-2023-0386",
"description": null,
"fork": false,
"created_at": "2023-04-20T08:51:20Z",
"updated_at": "2024-06-07T14:56:32Z",
"pushed_at": "2023-04-20T08:52:29Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
{
"id": 636233940,
"name": "linux-4.19.72_CVE-2023-0386",
"full_name": "Satheesh575555\/linux-4.19.72_CVE-2023-0386",
"owner": {
"login": "Satheesh575555",
"id": 102573923,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
"html_url": "https:\/\/github.com\/Satheesh575555"
},
"html_url": "https:\/\/github.com\/Satheesh575555\/linux-4.19.72_CVE-2023-0386",
"description": null,
"fork": false,
"created_at": "2023-05-04T11:55:43Z",
"updated_at": "2023-06-01T06:17:17Z",
"pushed_at": "2023-05-04T12:37:07Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 636517717,
"name": "CVE-2023-0386",
"full_name": "xkaneiki\/CVE-2023-0386",
"owner": {
"login": "xkaneiki",
"id": 26479696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26479696?v=4",
"html_url": "https:\/\/github.com\/xkaneiki"
},
"html_url": "https:\/\/github.com\/xkaneiki\/CVE-2023-0386",
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-06-22T04:06:47Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 376,
"score": 0,
"subscribers_count": 4
},
{
"id": 636975790,
"name": "CVE-2023-0386",
"full_name": "chenaotian\/CVE-2023-0386",
"owner": {
"login": "chenaotian",
"id": 86546351,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86546351?v=4",
"html_url": "https:\/\/github.com\/chenaotian"
},
"html_url": "https:\/\/github.com\/chenaotian\/CVE-2023-0386",
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-06-20T15:01:27Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 112,
"score": 0,
"subscribers_count": 4
},
{
"id": 637591035,
"name": "CVE-2023-0386",
"full_name": "3yujw7njai\/CVE-2023-0386",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2023-0386",
"description": "CVE-2023-0386 EXP",
"fork": false,
"created_at": "2023-05-08T01:53:50Z",
"updated_at": "2023-12-08T03:39:45Z",
"pushed_at": "2023-05-08T01:57:12Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 638165405,
"name": "kernel_v4.19.72_CVE-2023-0386",
"full_name": "hshivhare67\/kernel_v4.19.72_CVE-2023-0386",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2023-0386",
"description": null,
"fork": false,
"created_at": "2023-05-09T08:11:58Z",
"updated_at": "2023-05-09T10:34:30Z",
"pushed_at": "2023-05-09T10:36:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 641369164,
"name": "CVE-2023-0386",
"full_name": "sxlmnwb\/CVE-2023-0386",
"owner": {
"login": "sxlmnwb",
"id": 65052912,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65052912?v=4",
"html_url": "https:\/\/github.com\/sxlmnwb"
},
"html_url": "https:\/\/github.com\/sxlmnwb\/CVE-2023-0386",
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
"fork": false,
"created_at": "2023-05-16T10:26:10Z",
"updated_at": "2024-06-23T04:25:49Z",
"pushed_at": "2023-05-16T10:49:19Z",
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-0386"
],
"visibility": "public",
"forks": 3,
"watchers": 29,
"score": 0,
"subscribers_count": 1
},
{
"id": 659614929,
"name": "CVE-2023-0386",
"full_name": "Fanxiaoyao66\/CVE-2023-0386",
"owner": {
"login": "Fanxiaoyao66",
"id": 104337898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104337898?v=4",
"html_url": "https:\/\/github.com\/Fanxiaoyao66"
},
"html_url": "https:\/\/github.com\/Fanxiaoyao66\/CVE-2023-0386",
"description": "非常简单的CVE-2023-0386's exp and analysis.Use c and sh.",
"fork": false,
"created_at": "2023-06-28T07:49:52Z",
"updated_at": "2024-05-31T12:26:15Z",
"pushed_at": "2023-06-28T07:55:23Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},
{
"id": 735013638,
"name": "CVE-2023-0386",

32
2023/CVE-2023-0461.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 638224867,
"name": "kernel_v4.19.72_CVE-2023-0461",
"full_name": "hshivhare67\/kernel_v4.19.72_CVE-2023-0461",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2023-0461",
"description": null,
"fork": false,
"created_at": "2023-05-09T10:44:10Z",
"updated_at": "2023-05-09T10:55:14Z",
"pushed_at": "2023-05-09T12:34:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0464.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 631830330,
"name": "Openssl_1.1.1g_CVE-2023-0464",
"full_name": "Trinadh465\/Openssl_1.1.1g_CVE-2023-0464",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/Openssl_1.1.1g_CVE-2023-0464",
"description": null,
"fork": false,
"created_at": "2023-04-24T06:40:37Z",
"updated_at": "2023-04-24T06:43:56Z",
"pushed_at": "2023-04-24T06:44:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

37
2023/CVE-2023-0630.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 651513086,
"name": "CVE-2023-0630",
"full_name": "RandomRobbieBF\/CVE-2023-0630",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-0630",
"description": "CVE-2023-0630 - Slimstat Analytics < 4.9.3.3 - Subscriber+ SQL Injection",
"fork": false,
"created_at": "2023-06-09T12:02:55Z",
"updated_at": "2023-06-25T00:31:23Z",
"pushed_at": "2023-06-12T10:57:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-0630",
"exploit",
"wordpress",
"wordpress-plugin"
],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

156
2023/CVE-2023-0669.json Normal file
View file

@ -0,0 +1,156 @@
[
{
"id": 600041726,
"name": "CVE-2023-0669",
"full_name": "0xf4n9x\/CVE-2023-0669",
"owner": {
"login": "0xf4n9x",
"id": 40891670,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40891670?v=4",
"html_url": "https:\/\/github.com\/0xf4n9x"
},
"html_url": "https:\/\/github.com\/0xf4n9x\/CVE-2023-0669",
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
"updated_at": "2024-06-12T22:34:08Z",
"pushed_at": "2024-04-16T09:20:45Z",
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 101,
"score": 0,
"subscribers_count": 1
},
{
"id": 602298086,
"name": "CVE-2023-0669",
"full_name": "cataliniovita\/CVE-2023-0669",
"owner": {
"login": "cataliniovita",
"id": 60446603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60446603?v=4",
"html_url": "https:\/\/github.com\/cataliniovita"
},
"html_url": "https:\/\/github.com\/cataliniovita\/CVE-2023-0669",
"description": "CVE-2023-0669 GoAnywhere MFT command injection vulnerability",
"fork": false,
"created_at": "2023-02-15T23:00:18Z",
"updated_at": "2023-02-15T23:00:18Z",
"pushed_at": "2023-02-15T23:00:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 604487308,
"name": "CVE-2023-0669",
"full_name": "Griffin-01\/CVE-2023-0669",
"owner": {
"login": "Griffin-01",
"id": 59146115,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59146115?v=4",
"html_url": "https:\/\/github.com\/Griffin-01"
},
"html_url": "https:\/\/github.com\/Griffin-01\/CVE-2023-0669",
"description": null,
"fork": false,
"created_at": "2023-02-21T06:52:28Z",
"updated_at": "2023-02-21T06:52:28Z",
"pushed_at": "2023-02-21T06:52:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 606615026,
"name": "CVE-2023-0669-Analysis",
"full_name": "yosef0x01\/CVE-2023-0669-Analysis",
"owner": {
"login": "yosef0x01",
"id": 96077889,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96077889?v=4",
"html_url": "https:\/\/github.com\/yosef0x01"
},
"html_url": "https:\/\/github.com\/yosef0x01\/CVE-2023-0669-Analysis",
"description": "CVE analysis for CVE-2023-0669",
"fork": false,
"created_at": "2023-02-26T02:33:54Z",
"updated_at": "2024-06-21T00:10:51Z",
"pushed_at": "2023-03-12T17:37:44Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 624244077,
"name": "CVE-2023-0669",
"full_name": "Avento\/CVE-2023-0669",
"owner": {
"login": "Avento",
"id": 13798539,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13798539?v=4",
"html_url": "https:\/\/github.com\/Avento"
},
"html_url": "https:\/\/github.com\/Avento\/CVE-2023-0669",
"description": "GoAnywhere MFT CVE-2023-0669 LicenseResponseServlet Deserialization Vulnerabilities Python RCE PoC(Proof of Concept)",
"fork": false,
"created_at": "2023-04-06T03:40:03Z",
"updated_at": "2024-04-19T22:37:59Z",
"pushed_at": "2023-07-07T10:42:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-0669",
"deserialization-vulnerabilities",
"licenseresponseservlet"
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0748.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 600124909,
"name": "CVE-2023-0748",
"full_name": "gonzxph\/CVE-2023-0748",
"owner": {
"login": "gonzxph",
"id": 58154356,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58154356?v=4",
"html_url": "https:\/\/github.com\/gonzxph"
},
"html_url": "https:\/\/github.com\/gonzxph\/CVE-2023-0748",
"description": "BTCPayServer version 1.7.5 and below is vulnerable for Open Redirection attack.",
"fork": false,
"created_at": "2023-02-10T16:32:48Z",
"updated_at": "2023-02-10T16:46:58Z",
"pushed_at": "2023-02-11T02:22:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0830.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 660251840,
"name": "CVE-2023-0830",
"full_name": "xbz0n\/CVE-2023-0830",
"owner": {
"login": "xbz0n",
"id": 40547674,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40547674?v=4",
"html_url": "https:\/\/github.com\/xbz0n"
},
"html_url": "https:\/\/github.com\/xbz0n\/CVE-2023-0830",
"description": "Exploit for EasyNAS version 1.1.0. The vulnerability exploited is a command injection flaw, which requires authentication.",
"fork": false,
"created_at": "2023-06-29T15:23:06Z",
"updated_at": "2024-06-04T10:48:14Z",
"pushed_at": "2023-06-29T15:29:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0860.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 602570539,
"name": "CVE-2023-0860",
"full_name": "0xsu3ks\/CVE-2023-0860",
"owner": {
"login": "0xsu3ks",
"id": 97468816,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97468816?v=4",
"html_url": "https:\/\/github.com\/0xsu3ks"
},
"html_url": "https:\/\/github.com\/0xsu3ks\/CVE-2023-0860",
"description": null,
"fork": false,
"created_at": "2023-02-16T13:49:20Z",
"updated_at": "2023-02-16T13:49:20Z",
"pushed_at": "2023-02-16T13:55:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-0861.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 613034339,
"name": "CVE-2023-0861-POC",
"full_name": "seifallahhomrani1\/CVE-2023-0861-POC",
"owner": {
"login": "seifallahhomrani1",
"id": 29190315,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29190315?v=4",
"html_url": "https:\/\/github.com\/seifallahhomrani1"
},
"html_url": "https:\/\/github.com\/seifallahhomrani1\/CVE-2023-0861-POC",
"description": "Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers",
"fork": false,
"created_at": "2023-03-12T17:43:00Z",
"updated_at": "2023-04-29T13:45:06Z",
"pushed_at": "2023-03-16T19:17:47Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-1112.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 597274682,
"name": "Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal",
"full_name": "Nickguitar\/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal",
"owner": {
"login": "Nickguitar",
"id": 3837916,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3837916?v=4",
"html_url": "https:\/\/github.com\/Nickguitar"
},
"html_url": "https:\/\/github.com\/Nickguitar\/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal",
"description": "Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)",
"fork": false,
"created_at": "2023-02-04T03:03:05Z",
"updated_at": "2023-06-26T07:34:09Z",
"pushed_at": "2023-03-07T01:31:57Z",
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 23,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 627221018,
"name": "ml-CVE-2023-1177",
"full_name": "hh-hunter\/ml-CVE-2023-1177",
"owner": {
"login": "hh-hunter",
"id": 91593280,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4",
"html_url": "https:\/\/github.com\/hh-hunter"
},
"html_url": "https:\/\/github.com\/hh-hunter\/ml-CVE-2023-1177",
"description": null,
"fork": false,
"created_at": "2023-04-13T02:56:24Z",
"updated_at": "2023-04-13T02:56:31Z",
"pushed_at": "2024-01-10T01:25:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 669753010,
"name": "CVE-2023-1177-MLFlow",

32
2023/CVE-2023-1337.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 616393433,
"name": "CVE-2023-1337",
"full_name": "Penkyzduyi\/CVE-2023-1337",
"owner": {
"login": "Penkyzduyi",
"id": 69184246,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69184246?v=4",
"html_url": "https:\/\/github.com\/Penkyzduyi"
},
"html_url": "https:\/\/github.com\/Penkyzduyi\/CVE-2023-1337",
"description": "Puni love is",
"fork": false,
"created_at": "2023-03-20T09:57:53Z",
"updated_at": "2023-03-20T09:57:53Z",
"pushed_at": "2023-03-20T09:57:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-1415.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 614268694,
"name": "CVE-2023-1415",
"full_name": "0xxtoby\/CVE-2023-1415",
"owner": {
"login": "0xxtoby",
"id": 64345433,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64345433?v=4",
"html_url": "https:\/\/github.com\/0xxtoby"
},
"html_url": "https:\/\/github.com\/0xxtoby\/CVE-2023-1415",
"description": null,
"fork": false,
"created_at": "2023-03-15T08:44:59Z",
"updated_at": "2023-03-17T04:50:55Z",
"pushed_at": "2023-03-15T08:48:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-1430.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 652556352,
"name": "CVE-2023-1430",
"full_name": "karlemilnikka\/CVE-2023-1430",
"owner": {
"login": "karlemilnikka",
"id": 20514810,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20514810?v=4",
"html_url": "https:\/\/github.com\/karlemilnikka"
},
"html_url": "https:\/\/github.com\/karlemilnikka\/CVE-2023-1430",
"description": "Responsible disclosure of unpatched vulnerability in FluentCRM by WPManageNinja",
"fork": false,
"created_at": "2023-06-12T10:07:01Z",
"updated_at": "2023-06-12T10:40:10Z",
"pushed_at": "2024-01-27T21:15:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,184 @@
[
{
"id": 618236086,
"name": "CVE-2023-1454",
"full_name": "gobysec\/CVE-2023-1454",
"owner": {
"login": "gobysec",
"id": 50955360,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50955360?v=4",
"html_url": "https:\/\/github.com\/gobysec"
},
"html_url": "https:\/\/github.com\/gobysec\/CVE-2023-1454",
"description": "jeecg-boot unauthorized SQL Injection Vulnerability (CVE-2023-1454)",
"fork": false,
"created_at": "2023-03-24T03:02:33Z",
"updated_at": "2023-10-27T09:44:01Z",
"pushed_at": "2023-04-03T01:36:03Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},
{
"id": 626193940,
"name": "CVE-2023-1454",
"full_name": "cjybao\/CVE-2023-1454",
"owner": {
"login": "cjybao",
"id": 61445855,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61445855?v=4",
"html_url": "https:\/\/github.com\/cjybao"
},
"html_url": "https:\/\/github.com\/cjybao\/CVE-2023-1454",
"description": "jmreport\/qurestSql 未授权SQL注入批量扫描poc",
"fork": false,
"created_at": "2023-04-11T01:41:16Z",
"updated_at": "2023-07-25T07:41:14Z",
"pushed_at": "2023-04-07T03:41:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 627250763,
"name": "CVE-2023-1454-EXP",
"full_name": "3yujw7njai\/CVE-2023-1454-EXP",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2023-1454-EXP",
"description": "CVE-2023-1454 jeecg-boot Unauthorized SQL injection vulnerability",
"fork": false,
"created_at": "2023-04-13T04:51:41Z",
"updated_at": "2024-06-26T04:41:26Z",
"pushed_at": "2023-04-13T04:53:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 627599065,
"name": "CVE-2023-1454",
"full_name": "BugFor-Pings\/CVE-2023-1454",
"owner": {
"login": "BugFor-Pings",
"id": 96440773,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96440773?v=4",
"html_url": "https:\/\/github.com\/BugFor-Pings"
},
"html_url": "https:\/\/github.com\/BugFor-Pings\/CVE-2023-1454",
"description": "CVE-2023-1454漏洞检测脚本",
"fork": false,
"created_at": "2023-04-13T19:56:47Z",
"updated_at": "2023-04-13T20:33:08Z",
"pushed_at": "2023-04-13T20:33:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 630844635,
"name": "CVE-2023-1454",
"full_name": "padbergpete47\/CVE-2023-1454",
"owner": {
"login": "padbergpete47",
"id": 61945676,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61945676?v=4",
"html_url": "https:\/\/github.com\/padbergpete47"
},
"html_url": "https:\/\/github.com\/padbergpete47\/CVE-2023-1454",
"description": "CVE-2023-1454,Jeecg-Boot 前台SQL注入,CVE-2023-1454批量检测",
"fork": false,
"created_at": "2023-04-21T09:27:45Z",
"updated_at": "2023-07-12T20:04:13Z",
"pushed_at": "2023-04-21T09:39:29Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 656080043,
"name": "CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln",
"full_name": "Sweelg\/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln",
"owner": {
"login": "Sweelg",
"id": 86879265,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879265?v=4",
"html_url": "https:\/\/github.com\/Sweelg"
},
"html_url": "https:\/\/github.com\/Sweelg\/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln",
"description": "jmreport\/qurestSql 未授权SQL注入批量扫描poc Jeecg-Boot是一款基于Spring Boot和Jeecg-Boot-Plus的快速开发平台最新的jeecg-boot 3.5.0 中被爆出多个SQL注入漏洞。",
"fork": false,
"created_at": "2023-06-20T08:12:49Z",
"updated_at": "2024-01-19T09:01:14Z",
"pushed_at": "2023-06-20T08:51:47Z",
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},
{
"id": 737472483,
"name": "CVE-2023-1454-EXP",

32
2023/CVE-2023-1498.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 615981091,
"name": "BugHub",
"full_name": "Decemberus\/BugHub",
"owner": {
"login": "Decemberus",
"id": 104720270,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104720270?v=4",
"html_url": "https:\/\/github.com\/Decemberus"
},
"html_url": "https:\/\/github.com\/Decemberus\/BugHub",
"description": "CVEHub of CVE-2023-1498 and CVE-2023-1500",
"fork": false,
"created_at": "2023-03-19T09:06:59Z",
"updated_at": "2024-03-09T04:46:13Z",
"pushed_at": "2024-03-09T04:45:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-1665.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 620322465,
"name": "CVE-2023-1665",
"full_name": "0xsu3ks\/CVE-2023-1665",
"owner": {
"login": "0xsu3ks",
"id": 97468816,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97468816?v=4",
"html_url": "https:\/\/github.com\/0xsu3ks"
},
"html_url": "https:\/\/github.com\/0xsu3ks\/CVE-2023-1665",
"description": "CVE-2023-1665 - Twake App",
"fork": false,
"created_at": "2023-03-28T13:07:34Z",
"updated_at": "2023-05-04T13:54:34Z",
"pushed_at": "2023-03-28T13:14:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

94
2023/CVE-2023-1671.json Normal file
View file

@ -0,0 +1,94 @@
[
{
"id": 631439804,
"name": "CVE-2023-1671",
"full_name": "ohnonoyesyes\/CVE-2023-1671",
"owner": {
"login": "ohnonoyesyes",
"id": 93457304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93457304?v=4",
"html_url": "https:\/\/github.com\/ohnonoyesyes"
},
"html_url": "https:\/\/github.com\/ohnonoyesyes\/CVE-2023-1671",
"description": "Pre-Auth RCE in Sophos Web Appliance",
"fork": false,
"created_at": "2023-04-23T02:58:17Z",
"updated_at": "2024-03-27T16:23:35Z",
"pushed_at": "2023-04-23T02:59:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},
{
"id": 632051037,
"name": "CVE-2023-1671-POC",
"full_name": "W01fh4cker\/CVE-2023-1671-POC",
"owner": {
"login": "W01fh4cker",
"id": 101872898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4",
"html_url": "https:\/\/github.com\/W01fh4cker"
},
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2023-1671-POC",
"description": "CVE-2023-1671-POC, based on dnslog platform",
"fork": false,
"created_at": "2023-04-24T15:53:42Z",
"updated_at": "2024-06-05T12:16:50Z",
"pushed_at": "2023-04-26T02:40:41Z",
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-1671"
],
"visibility": "public",
"forks": 4,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},
{
"id": 641885483,
"name": "cve-2023-1671",
"full_name": "csffs\/cve-2023-1671",
"owner": {
"login": "csffs",
"id": 108768133,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108768133?v=4",
"html_url": "https:\/\/github.com\/csffs"
},
"html_url": "https:\/\/github.com\/csffs\/cve-2023-1671",
"description": "Exploit to cve-2023-1671. So there is a test and exploitation function. The test sends a ping request to the dnslog domain from the vulnerable site. If the ping passes, the vulnerability exists, if it doesn't, then cve-2023-1671 is missing. The exploit function, on the other hand, sends a request with your command to the server.",
"fork": false,
"created_at": "2023-05-17T11:20:27Z",
"updated_at": "2023-05-17T12:03:48Z",
"pushed_at": "2023-05-17T12:03:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-1767.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 614351510,
"name": "CVE-2023-1767",
"full_name": "weizman\/CVE-2023-1767",
"owner": {
"login": "weizman",
"id": 13243797,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13243797?v=4",
"html_url": "https:\/\/github.com\/weizman"
},
"html_url": "https:\/\/github.com\/weizman\/CVE-2023-1767",
"description": null,
"fork": false,
"created_at": "2023-03-15T12:16:20Z",
"updated_at": "2024-02-20T15:36:28Z",
"pushed_at": "2023-04-20T08:52:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 3
}
]

32
2023/CVE-2023-1829.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 653926630,
"name": "CVE-2023-1829",
"full_name": "lanleft\/CVE-2023-1829",
"owner": {
"login": "lanleft",
"id": 50655448,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50655448?v=4",
"html_url": "https:\/\/github.com\/lanleft"
},
"html_url": "https:\/\/github.com\/lanleft\/CVE-2023-1829",
"description": null,
"fork": false,
"created_at": "2023-06-15T03:27:03Z",
"updated_at": "2024-06-02T17:10:33Z",
"pushed_at": "2024-02-28T03:23:27Z",
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 68,
"score": 0,
"subscribers_count": 4
}
]

32
2023/CVE-2023-2002.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 628552597,
"name": "CVE-2023-2002",
"full_name": "lrh2000\/CVE-2023-2002",
"owner": {
"login": "lrh2000",
"id": 41988959,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41988959?v=4",
"html_url": "https:\/\/github.com\/lrh2000"
},
"html_url": "https:\/\/github.com\/lrh2000\/CVE-2023-2002",
"description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user",
"fork": false,
"created_at": "2023-04-16T10:05:13Z",
"updated_at": "2024-05-26T12:42:30Z",
"pushed_at": "2023-05-31T16:06:34Z",
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 81,
"score": 0,
"subscribers_count": 4
}
]

32
2023/CVE-2023-20025.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 634532370,
"name": "CVE-2023-20025",
"full_name": "lnversed\/CVE-2023-20025",
"owner": {
"login": "lnversed",
"id": 46649884,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46649884?v=4",
"html_url": "https:\/\/github.com\/lnversed"
},
"html_url": "https:\/\/github.com\/lnversed\/CVE-2023-20025",
"description": "Cisco r042 research",
"fork": false,
"created_at": "2023-04-30T12:46:16Z",
"updated_at": "2023-09-05T12:15:14Z",
"pushed_at": "2023-04-30T12:48:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 637940882,
"name": "CVE-2023-20052",
"full_name": "nokn0wthing\/CVE-2023-20052",
"owner": {
"login": "nokn0wthing",
"id": 53658504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53658504?v=4",
"html_url": "https:\/\/github.com\/nokn0wthing"
},
"html_url": "https:\/\/github.com\/nokn0wthing\/CVE-2023-20052",
"description": "CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV",
"fork": false,
"created_at": "2023-05-08T18:34:02Z",
"updated_at": "2024-05-15T06:21:39Z",
"pushed_at": "2023-05-08T18:42:52Z",
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 27,
"score": 0,
"subscribers_count": 2
},
{
"id": 668173510,
"name": "CVE-2023-20052",

32
2023/CVE-2023-2008.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 652665640,
"name": "CVE-2023-2008",
"full_name": "bluefrostsecurity\/CVE-2023-2008",
"owner": {
"login": "bluefrostsecurity",
"id": 4976074,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4976074?v=4",
"html_url": "https:\/\/github.com\/bluefrostsecurity"
},
"html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2023-2008",
"description": "Proof of concept code for CVE-2023-2008",
"fork": false,
"created_at": "2023-06-12T14:41:53Z",
"updated_at": "2024-01-18T09:23:59Z",
"pushed_at": "2023-06-12T15:04:02Z",
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 36,
"score": 0,
"subscribers_count": 2
}
]

32
2023/CVE-2023-20126.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 641832121,
"name": "RancidCrisco",
"full_name": "fullspectrumdev\/RancidCrisco",
"owner": {
"login": "fullspectrumdev",
"id": 132891614,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132891614?v=4",
"html_url": "https:\/\/github.com\/fullspectrumdev"
},
"html_url": "https:\/\/github.com\/fullspectrumdev\/RancidCrisco",
"description": "PoC for CVE-2023-20126",
"fork": false,
"created_at": "2023-05-17T08:59:40Z",
"updated_at": "2023-10-05T10:35:56Z",
"pushed_at": "2023-06-20T12:45:45Z",
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 20,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-20178.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 655275412,
"name": "CVE-2023-20178",
"full_name": "Wh04m1001\/CVE-2023-20178",
"owner": {
"login": "Wh04m1001",
"id": 44291883,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
"html_url": "https:\/\/github.com\/Wh04m1001"
},
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-20178",
"description": null,
"fork": false,
"created_at": "2023-06-18T12:22:57Z",
"updated_at": "2024-06-26T02:00:43Z",
"pushed_at": "2023-06-18T12:41:52Z",
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 90,
"score": 0,
"subscribers_count": 6
}
]

View file

@ -1,4 +1,99 @@
[
{
"id": 628773544,
"name": "CVE-2023-2033",
"full_name": "insoxin\/CVE-2023-2033",
"owner": {
"login": "insoxin",
"id": 19371836,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19371836?v=4",
"html_url": "https:\/\/github.com\/insoxin"
},
"html_url": "https:\/\/github.com\/insoxin\/CVE-2023-2033",
"description": "Reproduce CVE-2023-2033",
"fork": false,
"created_at": "2023-04-17T00:25:16Z",
"updated_at": "2023-04-25T02:29:27Z",
"pushed_at": "2023-04-19T00:40:18Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 7
},
{
"id": 633007710,
"name": "CVE-2023-2033-Analysis",
"full_name": "sandumjacob\/CVE-2023-2033-Analysis",
"owner": {
"login": "sandumjacob",
"id": 36341780,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36341780?v=4",
"html_url": "https:\/\/github.com\/sandumjacob"
},
"html_url": "https:\/\/github.com\/sandumjacob\/CVE-2023-2033-Analysis",
"description": "A collection of resources and information about CVE-2023-2033",
"fork": false,
"created_at": "2023-04-26T15:24:02Z",
"updated_at": "2024-06-11T01:30:27Z",
"pushed_at": "2023-08-13T21:53:14Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-2033",
"exploitation",
"v8",
"v8-javascript-engine"
],
"visibility": "public",
"forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
{
"id": 634395831,
"name": "CVE-2023-2033-analysis",
"full_name": "gretchenfrage\/CVE-2023-2033-analysis",
"owner": {
"login": "gretchenfrage",
"id": 14357474,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14357474?v=4",
"html_url": "https:\/\/github.com\/gretchenfrage"
},
"html_url": "https:\/\/github.com\/gretchenfrage\/CVE-2023-2033-analysis",
"description": null,
"fork": false,
"created_at": "2023-04-30T01:18:25Z",
"updated_at": "2023-04-30T01:18:26Z",
"pushed_at": "2023-04-30T01:18:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 673776946,
"name": "CVE-2023-2033",

32
2023/CVE-2023-20573.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 612644234,
"name": "cve-2023-20573-poc",
"full_name": "Freax13\/cve-2023-20573-poc",
"owner": {
"login": "Freax13",
"id": 14952658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14952658?v=4",
"html_url": "https:\/\/github.com\/Freax13"
},
"html_url": "https:\/\/github.com\/Freax13\/cve-2023-20573-poc",
"description": null,
"fork": false,
"created_at": "2023-03-11T15:04:51Z",
"updated_at": "2024-02-14T15:13:16Z",
"pushed_at": "2024-01-09T21:11:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

32
2023/CVE-2023-20860.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 618305558,
"name": "CVE-2023-20860",
"full_name": "limo520\/CVE-2023-20860",
"owner": {
"login": "limo520",
"id": 24580562,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24580562?v=4",
"html_url": "https:\/\/github.com\/limo520"
},
"html_url": "https:\/\/github.com\/limo520\/CVE-2023-20860",
"description": null,
"fork": false,
"created_at": "2023-03-24T07:23:52Z",
"updated_at": "2023-12-23T16:06:01Z",
"pushed_at": "2023-03-24T07:42:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,66 @@
[
{
"id": 653133276,
"name": "CVE-2023-20887",
"full_name": "sinsinology\/CVE-2023-20887",
"owner": {
"login": "sinsinology",
"id": 77316200,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77316200?v=4",
"html_url": "https:\/\/github.com\/sinsinology"
},
"html_url": "https:\/\/github.com\/sinsinology\/CVE-2023-20887",
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
"updated_at": "2024-06-20T23:32:07Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 230,
"watchers_count": 230,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-20887"
],
"visibility": "public",
"forks": 44,
"watchers": 230,
"score": 0,
"subscribers_count": 4
},
{
"id": 653490431,
"name": "CVE-2023-20887",
"full_name": "miko550\/CVE-2023-20887",
"owner": {
"login": "miko550",
"id": 83682793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83682793?v=4",
"html_url": "https:\/\/github.com\/miko550"
},
"html_url": "https:\/\/github.com\/miko550\/CVE-2023-20887",
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-14T06:50:00Z",
"updated_at": "2023-07-03T03:00:20Z",
"pushed_at": "2023-06-14T06:53:19Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 696042954,
"name": "CVE-2023-20887",

62
2023/CVE-2023-20933.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 622830505,
"name": "frameworks_av_CVE-2023-20933",
"full_name": "Trinadh465\/frameworks_av_CVE-2023-20933",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_av_CVE-2023-20933",
"description": null,
"fork": false,
"created_at": "2023-04-03T06:41:47Z",
"updated_at": "2023-04-03T07:03:11Z",
"pushed_at": "2023-04-03T07:04:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 623806497,
"name": "platform_frameworks_av_AOSP10_r33_CVE-2023-20933",
"full_name": "hshivhare67\/platform_frameworks_av_AOSP10_r33_CVE-2023-20933",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_av_AOSP10_r33_CVE-2023-20933",
"description": null,
"fork": false,
"created_at": "2023-04-05T06:04:42Z",
"updated_at": "2023-04-05T06:26:28Z",
"pushed_at": "2023-04-05T06:27:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

62
2023/CVE-2023-20943.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 622942438,
"name": "frameworks_base_CVE-2023-20943",
"full_name": "Trinadh465\/frameworks_base_CVE-2023-20943",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_CVE-2023-20943",
"description": null,
"fork": false,
"created_at": "2023-04-03T11:32:21Z",
"updated_at": "2023-04-03T11:44:16Z",
"pushed_at": "2023-04-03T11:45:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 623922493,
"name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20943",
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20943",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20943",
"description": null,
"fork": false,
"created_at": "2023-04-05T11:24:29Z",
"updated_at": "2023-04-05T11:38:00Z",
"pushed_at": "2023-04-05T11:45:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

62
2023/CVE-2023-20944.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 622958638,
"name": "frameworks_base_CVE-2023-20944",
"full_name": "Trinadh465\/frameworks_base_CVE-2023-20944",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_CVE-2023-20944",
"description": null,
"fork": false,
"created_at": "2023-04-03T12:12:17Z",
"updated_at": "2023-04-03T12:19:44Z",
"pushed_at": "2023-04-03T12:19:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 623455012,
"name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20944",
"full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20944",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20944",
"description": null,
"fork": false,
"created_at": "2023-04-04T12:07:19Z",
"updated_at": "2023-04-04T12:19:39Z",
"pushed_at": "2023-04-04T12:35:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 652570287,
"name": "BadParcel",
"full_name": "pwnipc\/BadParcel",
"owner": {
"login": "pwnipc",
"id": 60155767,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60155767?v=4",
"html_url": "https:\/\/github.com\/pwnipc"
},
"html_url": "https:\/\/github.com\/pwnipc\/BadParcel",
"description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)",
"fork": false,
"created_at": "2023-06-12T10:44:59Z",
"updated_at": "2024-06-13T23:34:18Z",
"pushed_at": "2024-04-27T20:15:24Z",
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},
{
"id": 707608234,
"name": "frameworks_base_AOSP10_r33_CVE-2023-20963",

132
2023/CVE-2023-21036.json Normal file
View file

@ -0,0 +1,132 @@
[
{
"id": 615901503,
"name": "AntiCropalypse",
"full_name": "qixils\/AntiCropalypse",
"owner": {
"login": "qixils",
"id": 13265322,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13265322?v=4",
"html_url": "https:\/\/github.com\/qixils"
},
"html_url": "https:\/\/github.com\/qixils\/AntiCropalypse",
"description": "Discord bot for mitigating the aCropalypse vulnerability (CVE-2023-21036, CVE-2023-28303) by retroactively deleting vulnerable images",
"fork": false,
"created_at": "2023-03-19T02:15:23Z",
"updated_at": "2023-10-17T17:27:44Z",
"pushed_at": "2023-04-01T04:54:08Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"acropalypse",
"bot",
"discord",
"discord-bot",
"kotlin",
"mitigation"
],
"visibility": "public",
"forks": 1,
"watchers": 21,
"score": 0,
"subscribers_count": 3
},
{
"id": 617519255,
"name": "CVE-2023-21036",
"full_name": "infobyte\/CVE-2023-21036",
"owner": {
"login": "infobyte",
"id": 4226354,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4226354?v=4",
"html_url": "https:\/\/github.com\/infobyte"
},
"html_url": "https:\/\/github.com\/infobyte\/CVE-2023-21036",
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
"fork": false,
"created_at": "2023-03-22T14:59:42Z",
"updated_at": "2024-02-26T13:31:16Z",
"pushed_at": "2023-05-15T12:12:33Z",
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 77,
"score": 0,
"subscribers_count": 9
},
{
"id": 618966092,
"name": "gocropalypse",
"full_name": "notaSWE\/gocropalypse",
"owner": {
"login": "notaSWE",
"id": 98667270,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98667270?v=4",
"html_url": "https:\/\/github.com\/notaSWE"
},
"html_url": "https:\/\/github.com\/notaSWE\/gocropalypse",
"description": "CVE-2023-21036 detection in Go",
"fork": false,
"created_at": "2023-03-25T21:30:57Z",
"updated_at": "2023-03-25T21:40:24Z",
"pushed_at": "2023-03-27T02:11:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 622034666,
"name": "acropadetect",
"full_name": "lordofpipes\/acropadetect",
"owner": {
"login": "lordofpipes",
"id": 68424788,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68424788?v=4",
"html_url": "https:\/\/github.com\/lordofpipes"
},
"html_url": "https:\/\/github.com\/lordofpipes\/acropadetect",
"description": "Web tool for detecting Acropalypse (CVE-2023-21036) https:\/\/lordofpipes.github.io\/acropadetect\/",
"fork": false,
"created_at": "2023-04-01T00:08:15Z",
"updated_at": "2023-04-04T13:41:37Z",
"pushed_at": "2023-04-01T06:50:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"acropalypse",
"cve-2023-21036"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-2114.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 623929197,
"name": "nex-forms_SQL-Injection-CVE-2023-2114",
"full_name": "SchmidAlex\/nex-forms_SQL-Injection-CVE-2023-2114",
"owner": {
"login": "SchmidAlex",
"id": 91736634,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91736634?v=4",
"html_url": "https:\/\/github.com\/SchmidAlex"
},
"html_url": "https:\/\/github.com\/SchmidAlex\/nex-forms_SQL-Injection-CVE-2023-2114",
"description": "Quick Review about the SQL-Injection in the NEX-Forms Plugin for WordPress",
"fork": false,
"created_at": "2023-04-05T11:42:27Z",
"updated_at": "2023-06-06T04:48:46Z",
"pushed_at": "2023-06-05T16:36:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

35
2023/CVE-2023-2123.json Normal file
View file

@ -0,0 +1,35 @@
[
{
"id": 628442068,
"name": "poc-cve-xss-encoded-wp-inventory-manager-plugin",
"full_name": "0xn4d\/poc-cve-xss-encoded-wp-inventory-manager-plugin",
"owner": {
"login": "0xn4d",
"id": 85083396,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85083396?v=4",
"html_url": "https:\/\/github.com\/0xn4d"
},
"html_url": "https:\/\/github.com\/0xn4d\/poc-cve-xss-encoded-wp-inventory-manager-plugin",
"description": "PoC for CVE-2023-2123",
"fork": false,
"created_at": "2023-04-16T00:33:56Z",
"updated_at": "2024-04-22T13:52:20Z",
"pushed_at": "2023-06-21T14:38:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-2123",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 642331320,
"name": "CVE-2023-21554-PoC",
"full_name": "zoemurmure\/CVE-2023-21554-PoC",
"owner": {
"login": "zoemurmure",
"id": 43516782,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43516782?v=4",
"html_url": "https:\/\/github.com\/zoemurmure"
},
"html_url": "https:\/\/github.com\/zoemurmure\/CVE-2023-21554-PoC",
"description": "CVE-2023-21554 Windows MessageQueuing PoC分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
"fork": false,
"created_at": "2023-05-18T10:30:49Z",
"updated_at": "2024-06-18T13:16:36Z",
"pushed_at": "2023-05-18T10:38:57Z",
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 52,
"score": 0,
"subscribers_count": 1
},
{
"id": 679812800,
"name": "CVE-2023-21554",

81
2023/CVE-2023-21608.json Normal file
View file

@ -0,0 +1,81 @@
[
{
"id": 595125010,
"name": "CVE-2023-21608",
"full_name": "hacksysteam\/CVE-2023-21608",
"owner": {
"login": "hacksysteam",
"id": 4098538,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4098538?v=4",
"html_url": "https:\/\/github.com\/hacksysteam"
},
"html_url": "https:\/\/github.com\/hacksysteam\/CVE-2023-21608",
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2024-06-20T01:01:24Z",
"pushed_at": "2023-12-05T12:21:02Z",
"stargazers_count": 263,
"watchers_count": 263,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"adobe",
"adobe-reader",
"aslr-bypass",
"cfg-bypass",
"cve-2023-21608",
"dep-bypass",
"exploit",
"rce",
"use-after-free"
],
"visibility": "public",
"forks": 58,
"watchers": 263,
"score": 0,
"subscribers_count": 5
},
{
"id": 600993696,
"name": "CVE-2023-21608",
"full_name": "Malwareman007\/CVE-2023-21608",
"owner": {
"login": "Malwareman007",
"id": 86009160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
"html_url": "https:\/\/github.com\/Malwareman007"
},
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-21608",
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-02-13T06:11:40Z",
"updated_at": "2023-11-09T09:44:56Z",
"pushed_at": "2023-02-13T09:03:19Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"adobe",
"adobe-reader",
"aslr-bypass",
"cfg-bypass",
"cve-2023-21608",
"dep-bypass",
"rce",
"use-after-free"
],
"visibility": "public",
"forks": 4,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-21707.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 660576520,
"name": "CVE-2023-21707",
"full_name": "N1k0la-T\/CVE-2023-21707",
"owner": {
"login": "N1k0la-T",
"id": 72502573,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72502573?v=4",
"html_url": "https:\/\/github.com\/N1k0la-T"
},
"html_url": "https:\/\/github.com\/N1k0la-T\/CVE-2023-21707",
"description": "CVE-2023-21707 EXP",
"fork": false,
"created_at": "2023-06-30T10:15:07Z",
"updated_at": "2024-06-20T01:01:27Z",
"pushed_at": "2023-07-06T07:43:24Z",
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 26,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,4 +1,244 @@
[
{
"id": 610690231,
"name": "CVE-2023-21716",
"full_name": "FeatherStark\/CVE-2023-21716",
"owner": {
"login": "FeatherStark",
"id": 42148584,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42148584?v=4",
"html_url": "https:\/\/github.com\/FeatherStark"
},
"html_url": "https:\/\/github.com\/FeatherStark\/CVE-2023-21716",
"description": null,
"fork": false,
"created_at": "2023-03-07T09:34:12Z",
"updated_at": "2024-06-20T18:43:22Z",
"pushed_at": "2023-03-07T09:35:33Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},
{
"id": 610826985,
"name": "CVE-2023-21716",
"full_name": "Xnuvers007\/CVE-2023-21716",
"owner": {
"login": "Xnuvers007",
"id": 62522733,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62522733?v=4",
"html_url": "https:\/\/github.com\/Xnuvers007"
},
"html_url": "https:\/\/github.com\/Xnuvers007\/CVE-2023-21716",
"description": "RTF Crash POC Python 3.11 Windows 10",
"fork": false,
"created_at": "2023-03-07T15:03:43Z",
"updated_at": "2024-06-20T18:43:01Z",
"pushed_at": "2023-03-07T15:17:47Z",
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 47,
"score": 0,
"subscribers_count": 3
},
{
"id": 611115173,
"name": "CVE-2023-21716",
"full_name": "gyaansastra\/CVE-2023-21716",
"owner": {
"login": "gyaansastra",
"id": 35690123,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4",
"html_url": "https:\/\/github.com\/gyaansastra"
},
"html_url": "https:\/\/github.com\/gyaansastra\/CVE-2023-21716",
"description": "A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).",
"fork": false,
"created_at": "2023-03-08T06:20:45Z",
"updated_at": "2024-06-20T18:46:02Z",
"pushed_at": "2023-03-08T06:21:58Z",
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 60,
"score": 0,
"subscribers_count": 4
},
{
"id": 611392512,
"name": "CVE-2023-21716_YARA_Results",
"full_name": "mikesxrs\/CVE-2023-21716_YARA_Results",
"owner": {
"login": "mikesxrs",
"id": 12898100,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12898100?v=4",
"html_url": "https:\/\/github.com\/mikesxrs"
},
"html_url": "https:\/\/github.com\/mikesxrs\/CVE-2023-21716_YARA_Results",
"description": "Results of retrohunt for files matching YARA rules from https:\/\/github.com\/AmgdGocha\/Detection-Rules\/blob\/main\/CVE-2023-21716.yar",
"fork": false,
"created_at": "2023-03-08T18:25:39Z",
"updated_at": "2024-06-20T18:43:33Z",
"pushed_at": "2023-03-11T00:04:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 612019137,
"name": "CVE-2023-21716-POC",
"full_name": "3yujw7njai\/CVE-2023-21716-POC",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2023-21716-POC",
"description": "Microsoft Word 远程代码执行漏洞",
"fork": false,
"created_at": "2023-03-10T02:46:32Z",
"updated_at": "2024-06-20T18:43:17Z",
"pushed_at": "2023-03-10T02:48:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 618503913,
"name": "CVE-2023-21716_exploit",
"full_name": "hv0l\/CVE-2023-21716_exploit",
"owner": {
"login": "hv0l",
"id": 61795418,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61795418?v=4",
"html_url": "https:\/\/github.com\/hv0l"
},
"html_url": "https:\/\/github.com\/hv0l\/CVE-2023-21716_exploit",
"description": "test of exploit for CVE-2023-21716",
"fork": false,
"created_at": "2023-03-24T15:58:25Z",
"updated_at": "2024-06-20T18:43:13Z",
"pushed_at": "2023-03-24T16:00:42Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 628735666,
"name": "CVE-2023-21716",
"full_name": "JMousqueton\/CVE-2023-21716",
"owner": {
"login": "JMousqueton",
"id": 4148567,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4148567?v=4",
"html_url": "https:\/\/github.com\/JMousqueton"
},
"html_url": "https:\/\/github.com\/JMousqueton\/CVE-2023-21716",
"description": "POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption",
"fork": false,
"created_at": "2023-04-16T21:12:29Z",
"updated_at": "2024-03-12T16:55:45Z",
"pushed_at": "2023-04-16T21:16:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"score": 0,
"subscribers_count": 3
},
{
"id": 653288165,
"name": "CVE-2023-21716",
"full_name": "Lord-of-the-IoT\/CVE-2023-21716",
"owner": {
"login": "Lord-of-the-IoT",
"id": 109588583,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109588583?v=4",
"html_url": "https:\/\/github.com\/Lord-of-the-IoT"
},
"html_url": "https:\/\/github.com\/Lord-of-the-IoT\/CVE-2023-21716",
"description": "python program to exploit CVE-2023-21716",
"fork": false,
"created_at": "2023-06-13T19:04:45Z",
"updated_at": "2023-07-04T08:47:54Z",
"pushed_at": "2023-06-13T19:04:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 714215346,
"name": "CVE-2023-21716-EXPLOIT.py",

32
2023/CVE-2023-21739.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 591426445,
"name": "CVE-2023-21739",
"full_name": "gmh5225\/CVE-2023-21739",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2023-21739",
"description": "Windows Bluetooth Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-20T18:21:40Z",
"updated_at": "2024-02-08T11:34:33Z",
"pushed_at": "2023-01-18T23:57:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-21742.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 625051221,
"name": "CVE-2023-21742",
"full_name": "ohnonoyesyes\/CVE-2023-21742",
"owner": {
"login": "ohnonoyesyes",
"id": 93457304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93457304?v=4",
"html_url": "https:\/\/github.com\/ohnonoyesyes"
},
"html_url": "https:\/\/github.com\/ohnonoyesyes\/CVE-2023-21742",
"description": "CVE-2023-21742 Poc",
"fork": false,
"created_at": "2023-04-07T23:46:25Z",
"updated_at": "2023-09-08T01:17:10Z",
"pushed_at": "2023-04-07T23:49:58Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 587377595,
"name": "CVE-2023-21752",
"full_name": "Wh04m1001\/CVE-2023-21752",
"owner": {
"login": "Wh04m1001",
"id": 44291883,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
"html_url": "https:\/\/github.com\/Wh04m1001"
},
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-21752",
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2024-06-21T00:10:41Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 304,
"watchers_count": 304,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 304,
"score": 0,
"subscribers_count": 5
},
{
"id": 677068156,
"name": "CVE-2023-21752",

32
2023/CVE-2023-21766.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 660454811,
"name": "cve-2023-21766",
"full_name": "Y3A\/cve-2023-21766",
"owner": {
"login": "Y3A",
"id": 62646606,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62646606?v=4",
"html_url": "https:\/\/github.com\/Y3A"
},
"html_url": "https:\/\/github.com\/Y3A\/cve-2023-21766",
"description": "wof.sys race condition uaf read poc",
"fork": false,
"created_at": "2023-06-30T03:44:01Z",
"updated_at": "2023-06-30T03:44:29Z",
"pushed_at": "2023-06-30T03:44:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,4 +1,252 @@
[
{
"id": 611004357,
"name": "Windows_LPE_AFD_CVE-2023-21768",
"full_name": "chompie1337\/Windows_LPE_AFD_CVE-2023-21768",
"owner": {
"login": "chompie1337",
"id": 56364411,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56364411?v=4",
"html_url": "https:\/\/github.com\/chompie1337"
},
"html_url": "https:\/\/github.com\/chompie1337\/Windows_LPE_AFD_CVE-2023-21768",
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2024-06-21T00:10:52Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 468,
"watchers_count": 468,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 164,
"watchers": 468,
"score": 0,
"subscribers_count": 10
},
{
"id": 612032133,
"name": "cve-2023-21768-compiled",
"full_name": "cl4ym0re\/cve-2023-21768-compiled",
"owner": {
"login": "cl4ym0re",
"id": 70927349,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70927349?v=4",
"html_url": "https:\/\/github.com\/cl4ym0re"
},
"html_url": "https:\/\/github.com\/cl4ym0re\/cve-2023-21768-compiled",
"description": "cve-2023-21768",
"fork": false,
"created_at": "2023-03-10T03:36:52Z",
"updated_at": "2024-06-15T20:07:39Z",
"pushed_at": "2023-03-10T04:03:04Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},
{
"id": 612358302,
"name": "nullmap",
"full_name": "SamuelTulach\/nullmap",
"owner": {
"login": "SamuelTulach",
"id": 16323119,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16323119?v=4",
"html_url": "https:\/\/github.com\/SamuelTulach"
},
"html_url": "https:\/\/github.com\/SamuelTulach\/nullmap",
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2024-06-21T00:10:53Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-21768",
"driver",
"exploit",
"kernel",
"manual-mapper",
"mapper",
"windows"
],
"visibility": "public",
"forks": 41,
"watchers": 166,
"score": 0,
"subscribers_count": 3
},
{
"id": 613567366,
"name": "CVE-2023-21768",
"full_name": "Malwareman007\/CVE-2023-21768",
"owner": {
"login": "Malwareman007",
"id": 86009160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
"html_url": "https:\/\/github.com\/Malwareman007"
},
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-21768",
"description": "Windows_AFD_LPE_CVE-2023-21768",
"fork": false,
"created_at": "2023-03-13T20:32:50Z",
"updated_at": "2024-06-22T12:54:49Z",
"pushed_at": "2023-08-27T10:41:40Z",
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 39,
"score": 0,
"subscribers_count": 1
},
{
"id": 616747050,
"name": "Windows_AFD_LPE_CVE-2023-21768",
"full_name": "HKxiaoli\/Windows_AFD_LPE_CVE-2023-21768",
"owner": {
"login": "HKxiaoli",
"id": 65068574,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65068574?v=4",
"html_url": "https:\/\/github.com\/HKxiaoli"
},
"html_url": "https:\/\/github.com\/HKxiaoli\/Windows_AFD_LPE_CVE-2023-21768",
"description": "Windows 11 System Permission Elevation",
"fork": false,
"created_at": "2023-03-21T01:58:40Z",
"updated_at": "2024-04-12T17:43:29Z",
"pushed_at": "2023-03-21T06:53:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 617339899,
"name": "CVE-2023-21768-POC",
"full_name": "3yujw7njai\/CVE-2023-21768-POC",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2023-21768-POC",
"description": "CVE-2023-21768 Windows 11 22H2 系统本地提权 POC",
"fork": false,
"created_at": "2023-03-22T07:24:36Z",
"updated_at": "2024-06-26T01:15:01Z",
"pushed_at": "2023-03-22T07:34:53Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},
{
"id": 623746365,
"name": "CVE-2023-21768",
"full_name": "h1bAna\/CVE-2023-21768",
"owner": {
"login": "h1bAna",
"id": 70074237,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70074237?v=4",
"html_url": "https:\/\/github.com\/h1bAna"
},
"html_url": "https:\/\/github.com\/h1bAna\/CVE-2023-21768",
"description": null,
"fork": false,
"created_at": "2023-04-05T02:05:17Z",
"updated_at": "2024-06-19T01:04:54Z",
"pushed_at": "2023-04-05T02:07:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 630367708,
"name": "CVE-2023-21768-AFD-for-WinSock-EoP-exploit",
"full_name": "zoemurmure\/CVE-2023-21768-AFD-for-WinSock-EoP-exploit",
"owner": {
"login": "zoemurmure",
"id": 43516782,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43516782?v=4",
"html_url": "https:\/\/github.com\/zoemurmure"
},
"html_url": "https:\/\/github.com\/zoemurmure\/CVE-2023-21768-AFD-for-WinSock-EoP-exploit",
"description": null,
"fork": false,
"created_at": "2023-04-20T08:26:42Z",
"updated_at": "2024-05-22T16:11:24Z",
"pushed_at": "2023-04-21T02:17:17Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},
{
"id": 699311026,
"name": "Recreate-cve-2023-21768",

32
2023/CVE-2023-21823.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 630435422,
"name": "CVE-2023-21823",
"full_name": "Elizarfish\/CVE-2023-21823",
"owner": {
"login": "Elizarfish",
"id": 47054974,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47054974?v=4",
"html_url": "https:\/\/github.com\/Elizarfish"
},
"html_url": "https:\/\/github.com\/Elizarfish\/CVE-2023-21823",
"description": " CVE-2023-21823 PoC",
"fork": false,
"created_at": "2023-04-20T11:26:48Z",
"updated_at": "2024-06-23T10:25:02Z",
"pushed_at": "2023-04-20T11:36:55Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 13,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-21837.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 624692890,
"name": "CVE-2023-21837",
"full_name": "hktalent\/CVE-2023-21837",
"owner": {
"login": "hktalent",
"id": 18223385,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18223385?v=4",
"html_url": "https:\/\/github.com\/hktalent"
},
"html_url": "https:\/\/github.com\/hktalent\/CVE-2023-21837",
"description": "POC,EXP, chatGPT for me",
"fork": false,
"created_at": "2023-04-07T03:18:12Z",
"updated_at": "2023-04-07T03:19:16Z",
"pushed_at": "2023-04-07T03:18:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,4 +1,154 @@
[
{
"id": 604704774,
"name": "Weblogic-CVE-2023-21839",
"full_name": "DXask88MA\/Weblogic-CVE-2023-21839",
"owner": {
"login": "DXask88MA",
"id": 53396671,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53396671?v=4",
"html_url": "https:\/\/github.com\/DXask88MA"
},
"html_url": "https:\/\/github.com\/DXask88MA\/Weblogic-CVE-2023-21839",
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2024-06-24T08:30:56Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 215,
"score": 0,
"subscribers_count": 3
},
{
"id": 606055426,
"name": "CVE-2023-21839",
"full_name": "ASkyeye\/CVE-2023-21839",
"owner": {
"login": "ASkyeye",
"id": 50972716,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4",
"html_url": "https:\/\/github.com\/ASkyeye"
},
"html_url": "https:\/\/github.com\/ASkyeye\/CVE-2023-21839",
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-24T13:54:42Z",
"updated_at": "2024-06-20T07:40:51Z",
"pushed_at": "2023-02-24T13:29:38Z",
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 108,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 108,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},
{
"id": 612534596,
"name": "CVE-2023-21839",
"full_name": "Firebasky\/CVE-2023-21839",
"owner": {
"login": "Firebasky",
"id": 63966847,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63966847?v=4",
"html_url": "https:\/\/github.com\/Firebasky"
},
"html_url": "https:\/\/github.com\/Firebasky\/CVE-2023-21839",
"description": "CVE-2023-21839工具",
"fork": false,
"created_at": "2023-03-11T08:26:30Z",
"updated_at": "2024-05-30T11:01:54Z",
"pushed_at": "2023-03-11T08:28:28Z",
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 25,
"score": 0,
"subscribers_count": 3
},
{
"id": 628215658,
"name": "POC_CVE-2023-21839",
"full_name": "houqe\/POC_CVE-2023-21839",
"owner": {
"login": "houqe",
"id": 44364208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44364208?v=4",
"html_url": "https:\/\/github.com\/houqe"
},
"html_url": "https:\/\/github.com\/houqe\/POC_CVE-2023-21839",
"description": "CVE-2023-21839 Python版本",
"fork": false,
"created_at": "2023-04-15T08:57:10Z",
"updated_at": "2024-03-05T08:22:11Z",
"pushed_at": "2023-04-21T07:53:54Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},
{
"id": 646638117,
"name": "CVE-2023-21839-metasploit-scanner",
"full_name": "kw3h4\/CVE-2023-21839-metasploit-scanner",
"owner": {
"login": "kw3h4",
"id": 39688302,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39688302?v=4",
"html_url": "https:\/\/github.com\/kw3h4"
},
"html_url": "https:\/\/github.com\/kw3h4\/CVE-2023-21839-metasploit-scanner",
"description": null,
"fork": false,
"created_at": "2023-05-29T02:08:37Z",
"updated_at": "2023-05-30T08:43:02Z",
"pushed_at": "2023-06-05T06:26:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 708781903,
"name": "weblogic_CVE-2023-21839_POC-EXP",

32
2023/CVE-2023-21971.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 650887863,
"name": "CVE-2023-21971_Analysis",
"full_name": "Avento\/CVE-2023-21971_Analysis",
"owner": {
"login": "Avento",
"id": 13798539,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13798539?v=4",
"html_url": "https:\/\/github.com\/Avento"
},
"html_url": "https:\/\/github.com\/Avento\/CVE-2023-21971_Analysis",
"description": "CVE-2023-21971 Connector\/J RCE Analysis分析",
"fork": false,
"created_at": "2023-06-08T03:05:54Z",
"updated_at": "2023-10-19T08:06:25Z",
"pushed_at": "2023-06-08T03:06:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-22432.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 610098108,
"name": "CVE-2023-22432",
"full_name": "aeyesec\/CVE-2023-22432",
"owner": {
"login": "aeyesec",
"id": 61375985,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61375985?v=4",
"html_url": "https:\/\/github.com\/aeyesec"
},
"html_url": "https:\/\/github.com\/aeyesec\/CVE-2023-22432",
"description": "PoC for CVE-2023-22432 (web2py)",
"fork": false,
"created_at": "2023-03-06T04:43:11Z",
"updated_at": "2023-06-29T15:41:43Z",
"pushed_at": "2023-03-10T07:34:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 3
}
]

40
2023/CVE-2023-2249.json Normal file
View file

@ -0,0 +1,40 @@
[
{
"id": 653268342,
"name": "CVE-2023-2249",
"full_name": "ixiacom\/CVE-2023-2249",
"owner": {
"login": "ixiacom",
"id": 17768184,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17768184?v=4",
"html_url": "https:\/\/github.com\/ixiacom"
},
"html_url": "https:\/\/github.com\/ixiacom\/CVE-2023-2249",
"description": "Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress",
"fork": false,
"created_at": "2023-06-13T18:13:27Z",
"updated_at": "2023-06-21T11:35:42Z",
"pushed_at": "2023-07-05T14:11:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-2249",
"exploit",
"php",
"proof-of-concept",
"vulnerability",
"wordpress-plugin",
"wpforo"
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 5
}
]

32
2023/CVE-2023-22490.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 608257297,
"name": "CVE-2023-22490_PoC",
"full_name": "smash8tap\/CVE-2023-22490_PoC",
"owner": {
"login": "smash8tap",
"id": 67650789,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67650789?v=4",
"html_url": "https:\/\/github.com\/smash8tap"
},
"html_url": "https:\/\/github.com\/smash8tap\/CVE-2023-22490_PoC",
"description": null,
"fork": false,
"created_at": "2023-03-01T16:37:39Z",
"updated_at": "2023-03-01T16:38:03Z",
"pushed_at": "2023-03-01T17:05:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥",
"fork": false,
"created_at": "2023-10-31T05:35:00Z",
"updated_at": "2024-06-19T08:17:37Z",
"updated_at": "2024-06-26T08:16:50Z",
"pushed_at": "2023-11-15T09:22:46Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -42,7 +42,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 53,
"watchers": 54,
"score": 0,
"subscribers_count": 19
},
@ -90,10 +90,10 @@
"description": "An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization",
"fork": false,
"created_at": "2023-11-05T06:45:33Z",
"updated_at": "2024-06-16T00:35:15Z",
"updated_at": "2024-06-26T08:18:57Z",
"pushed_at": "2023-11-05T07:08:41Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -102,7 +102,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 2
},

32
2023/CVE-2023-22551.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 611568639,
"name": "CVE-2023-22551",
"full_name": "viswagb\/CVE-2023-22551",
"owner": {
"login": "viswagb",
"id": 5297466,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5297466?v=4",
"html_url": "https:\/\/github.com\/viswagb"
},
"html_url": "https:\/\/github.com\/viswagb\/CVE-2023-22551",
"description": "Reproduce CVE-2023-22551",
"fork": false,
"created_at": "2023-03-09T04:47:37Z",
"updated_at": "2023-03-09T04:47:37Z",
"pushed_at": "2023-03-09T04:47:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-22621.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 632533206,
"name": "CVE-2023-22621-POC",
"full_name": "sofianeelhor\/CVE-2023-22621-POC",
"owner": {
"login": "sofianeelhor",
"id": 43454096,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43454096?v=4",
"html_url": "https:\/\/github.com\/sofianeelhor"
},
"html_url": "https:\/\/github.com\/sofianeelhor\/CVE-2023-22621-POC",
"description": "CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5",
"fork": false,
"created_at": "2023-04-25T15:50:05Z",
"updated_at": "2024-03-21T17:50:01Z",
"pushed_at": "2023-04-25T16:25:22Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 22,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,193 @@
[
{
"id": 591696201,
"name": "CVE-2023-22809-sudoedit-privesc",
"full_name": "n3m1sys\/CVE-2023-22809-sudoedit-privesc",
"owner": {
"login": "n3m1sys",
"id": 30940342,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30940342?v=4",
"html_url": "https:\/\/github.com\/n3m1sys"
},
"html_url": "https:\/\/github.com\/n3m1sys\/CVE-2023-22809-sudoedit-privesc",
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2024-06-22T15:12:26Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2023-22809",
"exploit",
"privesc",
"script",
"sudo",
"sudoedit",
"vulnerability"
],
"visibility": "public",
"forks": 35,
"watchers": 141,
"score": 0,
"subscribers_count": 3
},
{
"id": 605221519,
"name": "CVE-2023-22809",
"full_name": "M4fiaB0y\/CVE-2023-22809",
"owner": {
"login": "M4fiaB0y",
"id": 95071636,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95071636?v=4",
"html_url": "https:\/\/github.com\/M4fiaB0y"
},
"html_url": "https:\/\/github.com\/M4fiaB0y\/CVE-2023-22809",
"description": null,
"fork": false,
"created_at": "2023-02-22T17:50:03Z",
"updated_at": "2023-04-21T09:04:44Z",
"pushed_at": "2023-02-22T17:54:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
{
"id": 624236850,
"name": "CVE-2023-22809-sudo-POC",
"full_name": "3yujw7njai\/CVE-2023-22809-sudo-POC",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2023-22809-sudo-POC",
"description": "CVE-2023-22809 Linux Sudo",
"fork": false,
"created_at": "2023-04-06T03:11:48Z",
"updated_at": "2024-06-26T01:15:36Z",
"pushed_at": "2023-04-06T03:17:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 651208036,
"name": "patch_CVE-2023-22809",
"full_name": "hello4r1end\/patch_CVE-2023-22809",
"owner": {
"login": "hello4r1end",
"id": 60706453,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60706453?v=4",
"html_url": "https:\/\/github.com\/hello4r1end"
},
"html_url": "https:\/\/github.com\/hello4r1end\/patch_CVE-2023-22809",
"description": null,
"fork": false,
"created_at": "2023-06-08T18:39:44Z",
"updated_at": "2023-06-08T18:47:06Z",
"pushed_at": "2023-06-08T18:47:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 655945165,
"name": "CVE-2023-22809",
"full_name": "Chan9Yan9\/CVE-2023-22809",
"owner": {
"login": "Chan9Yan9",
"id": 67211718,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67211718?v=4",
"html_url": "https:\/\/github.com\/Chan9Yan9"
},
"html_url": "https:\/\/github.com\/Chan9Yan9\/CVE-2023-22809",
"description": "Analysis & Exploit",
"fork": false,
"created_at": "2023-06-20T00:38:08Z",
"updated_at": "2023-10-06T03:30:40Z",
"pushed_at": "2023-06-20T01:31:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 658377223,
"name": "CVE-2023-22809",
"full_name": "pashayogi\/CVE-2023-22809",
"owner": {
"login": "pashayogi",
"id": 50790111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50790111?v=4",
"html_url": "https:\/\/github.com\/pashayogi"
},
"html_url": "https:\/\/github.com\/pashayogi\/CVE-2023-22809",
"description": null,
"fork": false,
"created_at": "2023-06-25T15:11:01Z",
"updated_at": "2023-11-09T03:31:32Z",
"pushed_at": "2023-06-25T15:11:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 664513700,
"name": "CVE-2023-22809",

32
2023/CVE-2023-22894.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 632200273,
"name": "CVE-2023-22894",
"full_name": "Saboor-Hakimi\/CVE-2023-22894",
"owner": {
"login": "Saboor-Hakimi",
"id": 44523544,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44523544?v=4",
"html_url": "https:\/\/github.com\/Saboor-Hakimi"
},
"html_url": "https:\/\/github.com\/Saboor-Hakimi\/CVE-2023-22894",
"description": "CVE-2023-22894",
"fork": false,
"created_at": "2023-04-24T23:26:13Z",
"updated_at": "2024-05-01T13:53:47Z",
"pushed_at": "2023-04-24T23:38:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}
]

36
2023/CVE-2023-22906.json Normal file
View file

@ -0,0 +1,36 @@
[
{
"id": 635964756,
"name": "CVE-2023-22906",
"full_name": "nonamecoder\/CVE-2023-22906",
"owner": {
"login": "nonamecoder",
"id": 5160055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5160055?v=4",
"html_url": "https:\/\/github.com\/nonamecoder"
},
"html_url": "https:\/\/github.com\/nonamecoder\/CVE-2023-22906",
"description": "Proof of Concept for CVE-2023-22906",
"fork": false,
"created_at": "2023-05-03T20:52:19Z",
"updated_at": "2024-04-20T01:38:57Z",
"pushed_at": "2023-07-08T23:15:08Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"iot",
"security",
"vulnerability-research"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 3
}
]

32
2023/CVE-2023-22941.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 603212493,
"name": "CVE-2023-22941",
"full_name": "eduardosantos1989\/CVE-2023-22941",
"owner": {
"login": "eduardosantos1989",
"id": 24944919,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24944919?v=4",
"html_url": "https:\/\/github.com\/eduardosantos1989"
},
"html_url": "https:\/\/github.com\/eduardosantos1989\/CVE-2023-22941",
"description": "In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted INGEST_EVAL parameter in a [Field Transformation](https:\/\/docs.splunk.com\/Documentation\/Splunk\/latest\/Knowledge\/Managefieldtransforms) crashes the Splunk daemon (splunkd). CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-02-17T21:26:05Z",
"updated_at": "2023-02-20T16:30:21Z",
"pushed_at": "2023-02-17T21:27:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

39
2023/CVE-2023-22960.json Normal file
View file

@ -0,0 +1,39 @@
[
{
"id": 592657918,
"name": "CVE-2023-22960",
"full_name": "t3l3machus\/CVE-2023-22960",
"owner": {
"login": "t3l3machus",
"id": 75489922,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75489922?v=4",
"html_url": "https:\/\/github.com\/t3l3machus"
},
"html_url": "https:\/\/github.com\/t3l3machus\/CVE-2023-22960",
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2024-06-25T23:03:51Z",
"pushed_at": "2023-06-15T14:38:07Z",
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"bruteforce",
"cve-2023-22960",
"hacking",
"password-attack",
"pentesting",
"redteam"
],
"visibility": "public",
"forks": 16,
"watchers": 83,
"score": 0,
"subscribers_count": 2
}
]

32
2023/CVE-2023-22974.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 605704470,
"name": "CVE-2023-22974",
"full_name": "gbrsh\/CVE-2023-22974",
"owner": {
"login": "gbrsh",
"id": 36970331,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36970331?v=4",
"html_url": "https:\/\/github.com\/gbrsh"
},
"html_url": "https:\/\/github.com\/gbrsh\/CVE-2023-22974",
"description": "OpenEMR < 7.0.0 Arbitrary File Read",
"fork": false,
"created_at": "2023-02-23T18:14:05Z",
"updated_at": "2024-01-04T23:28:14Z",
"pushed_at": "2023-02-23T18:15:34Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-23138.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 585149215,
"name": "CVE-2023-23138",
"full_name": "OmarAtallahh\/CVE-2023-23138",
"owner": {
"login": "OmarAtallahh",
"id": 42843641,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42843641?v=4",
"html_url": "https:\/\/github.com\/OmarAtallahh"
},
"html_url": "https:\/\/github.com\/OmarAtallahh\/CVE-2023-23138",
"description": "short view of ruby on rails properties misconfiguration ",
"fork": false,
"created_at": "2023-01-04T12:51:33Z",
"updated_at": "2023-03-08T18:48:45Z",
"pushed_at": "2023-03-06T22:10:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-23169.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 634830191,
"name": "CVE-2023-23169",
"full_name": "S4nshine\/CVE-2023-23169",
"owner": {
"login": "S4nshine",
"id": 11758455,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11758455?v=4",
"html_url": "https:\/\/github.com\/S4nshine"
},
"html_url": "https:\/\/github.com\/S4nshine\/CVE-2023-23169",
"description": null,
"fork": false,
"created_at": "2023-05-01T10:06:44Z",
"updated_at": "2023-05-03T06:23:48Z",
"pushed_at": "2023-05-01T10:51:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

Some files were not shown because too many files have changed in this diff Show more