mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/12/29 00:31:26
This commit is contained in:
parent
5228f6412d
commit
85c488391b
89 changed files with 3957 additions and 61 deletions
|
@ -1644,13 +1644,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"forks": 159,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2024-12-21T22:34:45Z",
|
||||
"updated_at": "2024-12-28T22:48:00Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 528,
|
||||
"watchers": 527,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T07:08:52Z",
|
||||
"updated_at": "2024-11-22T15:14:44Z",
|
||||
"updated_at": "2024-12-28T19:20:16Z",
|
||||
"pushed_at": "2020-06-13T17:40:14Z",
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 620,
|
||||
"watchers": 619,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
}
|
||||
|
|
|
@ -1795,7 +1795,7 @@
|
|||
"forks": 22,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 299197060,
|
||||
|
|
|
@ -135,7 +135,7 @@
|
|||
"forks": 48,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
"subscribers_count": 12
|
||||
},
|
||||
{
|
||||
"id": 354442383,
|
||||
|
|
|
@ -2098,6 +2098,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -107,8 +107,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-27T19:41:05Z",
|
||||
"updated_at": "2024-12-27T22:49:09Z",
|
||||
"pushed_at": "2024-12-27T22:49:05Z",
|
||||
"updated_at": "2024-12-28T20:10:56Z",
|
||||
"pushed_at": "2024-12-28T20:10:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -113,12 +113,12 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2024-12-27T18:38:09Z",
|
||||
"updated_at": "2024-12-28T18:20:12Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -131,8 +131,8 @@
|
|||
"windowsexploits"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 127,
|
||||
"forks": 40,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Local Privilege Escalation Exploit for CVE-2021-44731",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T10:06:29Z",
|
||||
"updated_at": "2024-01-26T07:17:21Z",
|
||||
"updated_at": "2024-12-28T22:00:17Z",
|
||||
"pushed_at": "2023-07-10T08:28:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -727,10 +727,10 @@
|
|||
"description": "CVE-2022-26134 Confluence OGNL Injection POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T10:36:11Z",
|
||||
"updated_at": "2023-07-14T21:00:43Z",
|
||||
"updated_at": "2024-12-28T21:47:59Z",
|
||||
"pushed_at": "2022-06-07T10:53:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -739,7 +739,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -30,6 +30,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 707534264,
|
||||
"name": "CVE-2023-1698",
|
||||
"full_name": "deIndra\/CVE-2023-1698",
|
||||
"owner": {
|
||||
"login": "deIndra",
|
||||
"id": 73511417,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73511417?v=4",
|
||||
"html_url": "https:\/\/github.com\/deIndra",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deIndra\/CVE-2023-1698",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T05:40:32Z",
|
||||
"updated_at": "2023-10-20T05:44:30Z",
|
||||
"pushed_at": "2023-10-20T05:44:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707675736,
|
||||
"name": "WAGO-CVE-2023-1698",
|
||||
|
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 706041284,
|
||||
"name": "CVE-2023-20198-checker",
|
||||
"full_name": "raystr-atearedteam\/CVE-2023-20198-checker",
|
||||
"owner": {
|
||||
"login": "raystr-atearedteam",
|
||||
"id": 143163794,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143163794?v=4",
|
||||
"html_url": "https:\/\/github.com\/raystr-atearedteam",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raystr-atearedteam\/CVE-2023-20198-checker",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T07:35:50Z",
|
||||
"updated_at": "2023-10-17T07:36:19Z",
|
||||
"pushed_at": "2023-10-17T07:52:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706050725,
|
||||
"name": "CVE-2023-20198",
|
||||
|
@ -61,6 +92,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 706337485,
|
||||
"name": "Simple-Ansible-for-CVE-2023-20198",
|
||||
"full_name": "emomeni\/Simple-Ansible-for-CVE-2023-20198",
|
||||
"owner": {
|
||||
"login": "emomeni",
|
||||
"id": 6424128,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6424128?v=4",
|
||||
"html_url": "https:\/\/github.com\/emomeni",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/emomeni\/Simple-Ansible-for-CVE-2023-20198",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T18:46:21Z",
|
||||
"updated_at": "2024-12-11T17:41:30Z",
|
||||
"pushed_at": "2023-10-17T18:46:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706412262,
|
||||
"name": "CVE-2023-20198-Checker",
|
||||
|
@ -92,6 +154,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 706567964,
|
||||
"name": "CVE-2023-20198",
|
||||
"full_name": "JoyGhoshs\/CVE-2023-20198",
|
||||
"owner": {
|
||||
"login": "JoyGhoshs",
|
||||
"id": 36255129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36255129?v=4",
|
||||
"html_url": "https:\/\/github.com\/JoyGhoshs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JoyGhoshs\/CVE-2023-20198",
|
||||
"description": "Checker for CVE-2023-20198 , Not a full POC Just checks the implementation and detects if hex is in response or not",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T07:53:29Z",
|
||||
"updated_at": "2023-10-18T07:58:31Z",
|
||||
"pushed_at": "2023-10-18T07:58:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706591699,
|
||||
"name": "CVE-2023-20198",
|
||||
"full_name": "Tounsi007\/CVE-2023-20198",
|
||||
"owner": {
|
||||
"login": "Tounsi007",
|
||||
"id": 50546276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50546276?v=4",
|
||||
"html_url": "https:\/\/github.com\/Tounsi007",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Tounsi007\/CVE-2023-20198",
|
||||
"description": "CVE-2023-20198 PoC (!)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T08:50:49Z",
|
||||
"updated_at": "2023-10-26T02:37:03Z",
|
||||
"pushed_at": "2023-10-17T14:02:51Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 706759894,
|
||||
"name": "CVE_2023_20198_Detector",
|
||||
|
@ -123,6 +247,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707531165,
|
||||
"name": "Cisco_CVE-2023-20198",
|
||||
"full_name": "reket99\/Cisco_CVE-2023-20198",
|
||||
"owner": {
|
||||
"login": "reket99",
|
||||
"id": 42685719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42685719?v=4",
|
||||
"html_url": "https:\/\/github.com\/reket99",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/reket99\/Cisco_CVE-2023-20198",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T05:28:40Z",
|
||||
"updated_at": "2023-10-20T09:13:11Z",
|
||||
"pushed_at": "2023-10-19T13:44:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 707768225,
|
||||
"name": "cve-2023-20198",
|
||||
|
|
64
2023/CVE-2023-20918.json
Normal file
64
2023/CVE-2023-20918.json
Normal file
|
@ -0,0 +1,64 @@
|
|||
[
|
||||
{
|
||||
"id": 699801559,
|
||||
"name": "platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"full_name": "pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"owner": {
|
||||
"login": "pazhanivel07",
|
||||
"id": 97434034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T11:21:35Z",
|
||||
"updated_at": "2023-10-03T11:29:10Z",
|
||||
"pushed_at": "2023-10-03T11:29:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699813635,
|
||||
"name": "platform_frameworks_base_CVE-2023-20918",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-20918",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-20918",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T11:52:16Z",
|
||||
"updated_at": "2023-10-03T11:59:03Z",
|
||||
"pushed_at": "2023-10-03T11:58:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21238.json
Normal file
33
2023/CVE-2023-21238.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 702861024,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21238",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21238",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21238",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:46:00Z",
|
||||
"updated_at": "2023-10-10T06:57:51Z",
|
||||
"pushed_at": "2023-10-10T06:56:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21246.json
Normal file
33
2023/CVE-2023-21246.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 702369565,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21246",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21246",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21246",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T07:33:24Z",
|
||||
"updated_at": "2023-10-09T07:39:52Z",
|
||||
"pushed_at": "2023-10-09T11:49:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21251.json
Normal file
33
2023/CVE-2023-21251.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703923876,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:30:13Z",
|
||||
"updated_at": "2023-10-12T07:35:27Z",
|
||||
"pushed_at": "2023-10-12T07:34:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 700750193,
|
||||
"name": "platform_frameworks_base_AOSP_10_r33_CVE-2023-21272",
|
||||
"full_name": "pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272",
|
||||
"owner": {
|
||||
"login": "pazhanivel07",
|
||||
"id": 97434034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T08:13:35Z",
|
||||
"updated_at": "2023-10-05T08:21:14Z",
|
||||
"pushed_at": "2023-10-05T08:20:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21275.json
Normal file
33
2023/CVE-2023-21275.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700806018,
|
||||
"name": "packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275",
|
||||
"full_name": "Trinadh465\/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T10:30:41Z",
|
||||
"updated_at": "2023-10-05T10:32:25Z",
|
||||
"pushed_at": "2023-10-05T10:32:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21281.json
Normal file
33
2023/CVE-2023-21281.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 699780067,
|
||||
"name": "platform_frameworks_base_CVE-2023-21281",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21281",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21281",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T10:23:48Z",
|
||||
"updated_at": "2023-10-03T10:32:15Z",
|
||||
"pushed_at": "2023-10-03T10:31:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 700249234,
|
||||
"name": "external_aac_AOSP10_r33_CVE-2023-21282",
|
||||
"full_name": "Trinadh465\/external_aac_AOSP10_r33_CVE-2023-21282",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/external_aac_AOSP10_r33_CVE-2023-21282",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T08:31:10Z",
|
||||
"updated_at": "2023-10-04T08:33:06Z",
|
||||
"pushed_at": "2023-10-04T08:33:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 774784509,
|
||||
"name": "external_aac_android-4.2.2_r1_CVE-2023-21282",
|
||||
|
|
33
2023/CVE-2023-21284.json
Normal file
33
2023/CVE-2023-21284.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700773248,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21284",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21284",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21284",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T09:10:47Z",
|
||||
"updated_at": "2023-10-05T09:22:59Z",
|
||||
"pushed_at": "2023-10-05T09:22:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21286.json
Normal file
33
2023/CVE-2023-21286.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 699793027,
|
||||
"name": "platform_frameworks_base_CVE-2023-21286",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21286",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21286",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T10:58:51Z",
|
||||
"updated_at": "2023-10-03T11:06:54Z",
|
||||
"pushed_at": "2023-10-03T11:06:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-21288.json
Normal file
33
2023/CVE-2023-21288.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700206219,
|
||||
"name": "platform_frameworks_base_CVE-2023-21288",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21288",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21288",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T06:42:19Z",
|
||||
"updated_at": "2023-10-04T06:48:34Z",
|
||||
"pushed_at": "2023-10-04T07:10:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -255,6 +255,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699311026,
|
||||
"name": "Recreate-cve-2023-21768",
|
||||
"full_name": "Rosayxy\/Recreate-cve-2023-21768",
|
||||
"owner": {
|
||||
"login": "Rosayxy",
|
||||
"id": 130039321,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130039321?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rosayxy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rosayxy\/Recreate-cve-2023-21768",
|
||||
"description": "recreating exp for cve-2023-21768.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T11:36:49Z",
|
||||
"updated_at": "2023-10-02T13:58:53Z",
|
||||
"pushed_at": "2023-10-02T12:06:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 783126137,
|
||||
"name": "CVE-2023-21768",
|
||||
|
|
33
2023/CVE-2023-2215.json
Normal file
33
2023/CVE-2023-2215.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703479135,
|
||||
"name": "CVE-2023-2215",
|
||||
"full_name": "zwxxb\/CVE-2023-2215",
|
||||
"owner": {
|
||||
"login": "zwxxb",
|
||||
"id": 68430832,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68430832?v=4",
|
||||
"html_url": "https:\/\/github.com\/zwxxb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zwxxb\/CVE-2023-2215",
|
||||
"description": "PoC For CVE-2023-2215 - Auth bypass ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T10:16:39Z",
|
||||
"updated_at": "2023-10-12T11:03:42Z",
|
||||
"pushed_at": "2023-10-12T14:08:03Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,137 @@
|
|||
[
|
||||
{
|
||||
"id": 701522727,
|
||||
"name": "CVE-2023-22515-Scan",
|
||||
"full_name": "ErikWynter\/CVE-2023-22515-Scan",
|
||||
"owner": {
|
||||
"login": "ErikWynter",
|
||||
"id": 55885619,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55885619?v=4",
|
||||
"html_url": "https:\/\/github.com\/ErikWynter",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ErikWynter\/CVE-2023-22515-Scan",
|
||||
"description": "Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T20:29:44Z",
|
||||
"updated_at": "2024-10-21T10:39:01Z",
|
||||
"pushed_at": "2023-10-06T21:59:30Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703182036,
|
||||
"name": "CVE-2023-22515-POC",
|
||||
"full_name": "j3seer\/CVE-2023-22515-POC",
|
||||
"owner": {
|
||||
"login": "j3seer",
|
||||
"id": 58823465,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58823465?v=4",
|
||||
"html_url": "https:\/\/github.com\/j3seer",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j3seer\/CVE-2023-22515-POC",
|
||||
"description": "Poc for CVE-2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T18:45:10Z",
|
||||
"updated_at": "2023-11-18T17:19:24Z",
|
||||
"pushed_at": "2023-10-10T19:59:25Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703240587,
|
||||
"name": "CVE-2023-22515",
|
||||
"full_name": "Chocapikk\/CVE-2023-22515",
|
||||
"owner": {
|
||||
"login": "Chocapikk",
|
||||
"id": 88535377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chocapikk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-22515",
|
||||
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T21:40:09Z",
|
||||
"updated_at": "2024-11-30T20:03:53Z",
|
||||
"pushed_at": "2023-10-17T22:04:13Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"broken-access-control",
|
||||
"confluence",
|
||||
"cve-2023-22515",
|
||||
"exploit",
|
||||
"infosec",
|
||||
"privilege-escalation",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 703437161,
|
||||
"name": "CVE-2023-22515",
|
||||
"full_name": "ad-calcium\/CVE-2023-22515",
|
||||
"owner": {
|
||||
"login": "ad-calcium",
|
||||
"id": 33044636,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33044636?v=4",
|
||||
"html_url": "https:\/\/github.com\/ad-calcium",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ad-calcium\/CVE-2023-22515",
|
||||
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T08:42:17Z",
|
||||
"updated_at": "2024-11-16T19:50:13Z",
|
||||
"pushed_at": "2023-10-16T02:24:02Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 703506378,
|
||||
"name": "CVE-2023-22515",
|
||||
|
@ -73,6 +206,99 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704360942,
|
||||
"name": "CVE-2023-22515",
|
||||
"full_name": "Le1a\/CVE-2023-22515",
|
||||
"owner": {
|
||||
"login": "Le1a",
|
||||
"id": 97610822,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97610822?v=4",
|
||||
"html_url": "https:\/\/github.com\/Le1a",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Le1a\/CVE-2023-22515",
|
||||
"description": "Confluence Data Center & Server 权限提升漏洞 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T05:18:54Z",
|
||||
"updated_at": "2023-10-16T05:58:42Z",
|
||||
"pushed_at": "2023-10-13T05:21:37Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704422927,
|
||||
"name": "confluence-cve-2023-22515",
|
||||
"full_name": "Vulnmachines\/confluence-cve-2023-22515",
|
||||
"owner": {
|
||||
"login": "Vulnmachines",
|
||||
"id": 79006904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines\/confluence-cve-2023-22515",
|
||||
"description": "Confluence Broken Access Control",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T08:19:07Z",
|
||||
"updated_at": "2023-10-14T09:17:41Z",
|
||||
"pushed_at": "2023-10-13T08:23:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704429158,
|
||||
"name": "CVE-2023-22515",
|
||||
"full_name": "iveresk\/CVE-2023-22515",
|
||||
"owner": {
|
||||
"login": "iveresk",
|
||||
"id": 28754633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28754633?v=4",
|
||||
"html_url": "https:\/\/github.com\/iveresk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iveresk\/CVE-2023-22515",
|
||||
"description": "iveresk-CVE-2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T08:36:21Z",
|
||||
"updated_at": "2023-10-17T06:31:16Z",
|
||||
"pushed_at": "2023-10-13T15:43:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707587880,
|
||||
"name": "CVE-2023-22515_RCE",
|
||||
|
|
33
2023/CVE-2023-22855.json
Normal file
33
2023/CVE-2023-22855.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703592151,
|
||||
"name": "CVE-2023-22855",
|
||||
"full_name": "vianic\/CVE-2023-22855",
|
||||
"owner": {
|
||||
"login": "vianic",
|
||||
"id": 61748137,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61748137?v=4",
|
||||
"html_url": "https:\/\/github.com\/vianic",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vianic\/CVE-2023-22855",
|
||||
"description": "Security Vulnerability - Kardex Mlog MCC",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T14:27:08Z",
|
||||
"updated_at": "2023-10-11T14:27:09Z",
|
||||
"pushed_at": "2023-10-11T14:34:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-24517.json
Normal file
33
2023/CVE-2023-24517.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 705272522,
|
||||
"name": "CVE-2023-24517",
|
||||
"full_name": "Argonx21\/CVE-2023-24517",
|
||||
"owner": {
|
||||
"login": "Argonx21",
|
||||
"id": 30073895,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30073895?v=4",
|
||||
"html_url": "https:\/\/github.com\/Argonx21",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Argonx21\/CVE-2023-24517",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T14:55:12Z",
|
||||
"updated_at": "2023-10-15T14:55:13Z",
|
||||
"pushed_at": "2023-10-15T14:55:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -61,6 +61,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702722845,
|
||||
"name": "CVE-2023-2640-CVE-2023-32629",
|
||||
"full_name": "g1vi\/CVE-2023-2640-CVE-2023-32629",
|
||||
"owner": {
|
||||
"login": "g1vi",
|
||||
"id": 120142960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4",
|
||||
"html_url": "https:\/\/github.com\/g1vi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g1vi\/CVE-2023-2640-CVE-2023-32629",
|
||||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-12-07T15:13:21Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 713583056,
|
||||
"name": "CVE-2023-2640-CVE-2023-32629",
|
||||
|
|
|
@ -60,5 +60,36 @@
|
|||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 702915781,
|
||||
"name": "-Foxit-PDF-CVE-2023-27363-",
|
||||
"full_name": "CN016\/-Foxit-PDF-CVE-2023-27363-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/-Foxit-PDF-CVE-2023-27363-",
|
||||
"description": "福昕Foxit PDF远程代码执行漏洞(CVE-2023-27363)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:52:08Z",
|
||||
"updated_at": "2023-10-10T08:52:09Z",
|
||||
"pushed_at": "2023-10-10T09:03:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -251,6 +251,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702903633,
|
||||
"name": "Apache-Superset-SECRET_KEY-CVE-2023-27524-",
|
||||
"full_name": "CN016\/Apache-Superset-SECRET_KEY-CVE-2023-27524-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/Apache-Superset-SECRET_KEY-CVE-2023-27524-",
|
||||
"description": "Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:23:57Z",
|
||||
"updated_at": "2023-10-10T08:34:01Z",
|
||||
"pushed_at": "2023-10-10T08:33:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 711672389,
|
||||
"name": "Research-CVE-2023-27524",
|
||||
|
|
|
@ -185,6 +185,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704142501,
|
||||
"name": "xortigate-cve-2023-27997",
|
||||
"full_name": "lexfo\/xortigate-cve-2023-27997",
|
||||
"owner": {
|
||||
"login": "lexfo",
|
||||
"id": 23701097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23701097?v=4",
|
||||
"html_url": "https:\/\/github.com\/lexfo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lexfo\/xortigate-cve-2023-27997",
|
||||
"description": "xortigate-cve-2023-27997",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T16:12:41Z",
|
||||
"updated_at": "2024-10-10T01:56:11Z",
|
||||
"pushed_at": "2023-10-12T16:17:23Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 704180144,
|
||||
"name": "CVE-2023-27997",
|
||||
"full_name": "delsploit\/CVE-2023-27997",
|
||||
"owner": {
|
||||
"login": "delsploit",
|
||||
"id": 127108998,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127108998?v=4",
|
||||
"html_url": "https:\/\/github.com\/delsploit",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/delsploit\/CVE-2023-27997",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T17:50:38Z",
|
||||
"updated_at": "2024-03-01T09:02:02Z",
|
||||
"pushed_at": "2023-10-12T18:13:23Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 888520597,
|
||||
"name": "CVE-2023-27997-POC",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC CVE-2023-28205: Apple WebKit Use-After-Free Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-30T12:25:47Z",
|
||||
"updated_at": "2024-12-27T10:19:17Z",
|
||||
"updated_at": "2024-12-28T18:56:19Z",
|
||||
"pushed_at": "2024-12-01T16:08:19Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
33
2023/CVE-2023-28329.json
Normal file
33
2023/CVE-2023-28329.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706569754,
|
||||
"name": "CVE-2023-28329",
|
||||
"full_name": "cli-ish\/CVE-2023-28329",
|
||||
"owner": {
|
||||
"login": "cli-ish",
|
||||
"id": 22986332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22986332?v=4",
|
||||
"html_url": "https:\/\/github.com\/cli-ish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cli-ish\/CVE-2023-28329",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T07:58:04Z",
|
||||
"updated_at": "2023-10-18T07:58:05Z",
|
||||
"pushed_at": "2023-10-18T07:58:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-28330.json
Normal file
33
2023/CVE-2023-28330.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706569827,
|
||||
"name": "CVE-2023-28330",
|
||||
"full_name": "cli-ish\/CVE-2023-28330",
|
||||
"owner": {
|
||||
"login": "cli-ish",
|
||||
"id": 22986332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22986332?v=4",
|
||||
"html_url": "https:\/\/github.com\/cli-ish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cli-ish\/CVE-2023-28330",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T07:58:16Z",
|
||||
"updated_at": "2023-10-18T07:58:16Z",
|
||||
"pushed_at": "2023-10-18T07:58:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-2928.json
Normal file
33
2023/CVE-2023-2928.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 702913218,
|
||||
"name": "DedeCMS-getshell-CVE-2023-2928-",
|
||||
"full_name": "CN016\/DedeCMS-getshell-CVE-2023-2928-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/DedeCMS-getshell-CVE-2023-2928-",
|
||||
"description": "DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:46:17Z",
|
||||
"updated_at": "2024-11-12T09:02:45Z",
|
||||
"pushed_at": "2023-10-10T08:46:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -68,6 +68,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703043275,
|
||||
"name": "CVE-2023-29357-ExE",
|
||||
"full_name": "KeyStrOke95\/CVE-2023-29357-ExE",
|
||||
"owner": {
|
||||
"login": "KeyStrOke95",
|
||||
"id": 12446252,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12446252?v=4",
|
||||
"html_url": "https:\/\/github.com\/KeyStrOke95",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KeyStrOke95\/CVE-2023-29357-ExE",
|
||||
"description": "Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T13:41:21Z",
|
||||
"updated_at": "2024-02-17T23:21:40Z",
|
||||
"pushed_at": "2023-10-10T13:44:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 734652064,
|
||||
"name": "cve-2023-29357-Sharepoint",
|
||||
|
|
|
@ -340,6 +340,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706134149,
|
||||
"name": "CVE-2023-29489",
|
||||
"full_name": "S4muraiMelayu1337\/CVE-2023-29489",
|
||||
"owner": {
|
||||
"login": "S4muraiMelayu1337",
|
||||
"id": 130330296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130330296?v=4",
|
||||
"html_url": "https:\/\/github.com\/S4muraiMelayu1337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/S4muraiMelayu1337\/CVE-2023-29489",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T11:18:53Z",
|
||||
"updated_at": "2023-10-17T11:21:12Z",
|
||||
"pushed_at": "2023-10-17T11:23:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 719748102,
|
||||
"name": "CVE-2023-29489",
|
||||
|
|
33
2023/CVE-2023-29922.json
Normal file
33
2023/CVE-2023-29922.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 702908363,
|
||||
"name": "Powerjob-CVE-2023-29922-",
|
||||
"full_name": "CN016\/Powerjob-CVE-2023-29922-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/Powerjob-CVE-2023-29922-",
|
||||
"description": "Powerjob 未授权访问漏洞(CVE-2023-29922)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:35:00Z",
|
||||
"updated_at": "2023-10-10T08:41:21Z",
|
||||
"pushed_at": "2023-10-10T08:41:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699866265,
|
||||
"name": "Elasticsearch-CVE-2023-31419",
|
||||
"full_name": "u238\/Elasticsearch-CVE-2023-31419",
|
||||
"owner": {
|
||||
"login": "u238",
|
||||
"id": 2368573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4",
|
||||
"html_url": "https:\/\/github.com\/u238",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u238\/Elasticsearch-CVE-2023-31419",
|
||||
"description": "Elasticsearch DoS CVE-2023-31419 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T13:51:37Z",
|
||||
"updated_at": "2023-10-03T13:57:41Z",
|
||||
"pushed_at": "2023-10-03T13:57:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -220,6 +220,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702914283,
|
||||
"name": "Openfire-RCE-CVE-2023-32315-",
|
||||
"full_name": "CN016\/Openfire-RCE-CVE-2023-32315-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/Openfire-RCE-CVE-2023-32315-",
|
||||
"description": "Openfire未授权到RCE(CVE-2023-32315)复现",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:48:42Z",
|
||||
"updated_at": "2023-10-10T17:25:11Z",
|
||||
"pushed_at": "2023-10-10T08:49:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 732097888,
|
||||
"name": "CVE-2023-32315-EXPLOIT",
|
||||
|
|
|
@ -219,6 +219,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706185729,
|
||||
"name": "poc-CVE-2023-32784",
|
||||
"full_name": "le01s\/poc-CVE-2023-32784",
|
||||
"owner": {
|
||||
"login": "le01s",
|
||||
"id": 74809607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74809607?v=4",
|
||||
"html_url": "https:\/\/github.com\/le01s",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/le01s\/poc-CVE-2023-32784",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T13:17:08Z",
|
||||
"updated_at": "2023-10-17T13:18:50Z",
|
||||
"pushed_at": "2023-10-17T13:18:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 751278857,
|
||||
"name": "cve-2023-32784",
|
||||
|
|
33
2023/CVE-2023-33517.json
Normal file
33
2023/CVE-2023-33517.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706987801,
|
||||
"name": "CVE-2023-33517",
|
||||
"full_name": "wushigudan\/CVE-2023-33517",
|
||||
"owner": {
|
||||
"login": "wushigudan",
|
||||
"id": 33852122,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33852122?v=4",
|
||||
"html_url": "https:\/\/github.com\/wushigudan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wushigudan\/CVE-2023-33517",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T02:08:39Z",
|
||||
"updated_at": "2023-10-19T02:08:39Z",
|
||||
"pushed_at": "2023-10-19T02:08:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-36076.json
Normal file
33
2023/CVE-2023-36076.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706041897,
|
||||
"name": "CVE-2023-36076",
|
||||
"full_name": "deIndra\/CVE-2023-36076",
|
||||
"owner": {
|
||||
"login": "deIndra",
|
||||
"id": 73511417,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73511417?v=4",
|
||||
"html_url": "https:\/\/github.com\/deIndra",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deIndra\/CVE-2023-36076",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T07:37:24Z",
|
||||
"updated_at": "2023-10-17T08:09:39Z",
|
||||
"pushed_at": "2023-10-20T05:45:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 702634625,
|
||||
"name": "Windows_MSKSSRV_LPE_CVE-2023-36802",
|
||||
"full_name": "chompie1337\/Windows_MSKSSRV_LPE_CVE-2023-36802",
|
||||
"owner": {
|
||||
"login": "chompie1337",
|
||||
"id": 56364411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56364411?v=4",
|
||||
"html_url": "https:\/\/github.com\/chompie1337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chompie1337\/Windows_MSKSSRV_LPE_CVE-2023-36802",
|
||||
"description": "LPE exploit for CVE-2023-36802",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T17:32:15Z",
|
||||
"updated_at": "2024-12-27T19:44:02Z",
|
||||
"pushed_at": "2023-10-10T17:44:17Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 707448488,
|
||||
"name": "CVE-2023-36802",
|
||||
|
|
|
@ -176,6 +176,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 698815248,
|
||||
"name": "CVE-2023-36845",
|
||||
"full_name": "simrotion13\/CVE-2023-36845",
|
||||
"owner": {
|
||||
"login": "simrotion13",
|
||||
"id": 29673625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29673625?v=4",
|
||||
"html_url": "https:\/\/github.com\/simrotion13",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/simrotion13\/CVE-2023-36845",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-01T03:41:40Z",
|
||||
"updated_at": "2023-10-18T09:56:27Z",
|
||||
"pushed_at": "2023-10-01T03:43:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699198959,
|
||||
"name": "CVE-2023-36845-POC",
|
||||
"full_name": "cyberh3als\/CVE-2023-36845-POC",
|
||||
"owner": {
|
||||
"login": "cyberh3als",
|
||||
"id": 132987956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132987956?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberh3als",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberh3als\/CVE-2023-36845-POC",
|
||||
"description": "CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T06:28:07Z",
|
||||
"updated_at": "2024-02-28T20:08:22Z",
|
||||
"pushed_at": "2023-10-02T10:31:32Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 719033136,
|
||||
"name": "ansible-cve-2023-36845",
|
||||
|
|
|
@ -1,4 +1,190 @@
|
|||
[
|
||||
{
|
||||
"id": 703424578,
|
||||
"name": "CVE-2023-38545",
|
||||
"full_name": "UTsweetyfish\/CVE-2023-38545",
|
||||
"owner": {
|
||||
"login": "UTsweetyfish",
|
||||
"id": 124018391,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124018391?v=4",
|
||||
"html_url": "https:\/\/github.com\/UTsweetyfish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UTsweetyfish\/CVE-2023-38545",
|
||||
"description": "Simple PoC causing overflow",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T08:11:56Z",
|
||||
"updated_at": "2024-07-16T05:05:39Z",
|
||||
"pushed_at": "2023-10-11T08:17:06Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703918600,
|
||||
"name": "CVE-2023-38545",
|
||||
"full_name": "imfht\/CVE-2023-38545",
|
||||
"owner": {
|
||||
"login": "imfht",
|
||||
"id": 15059493,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15059493?v=4",
|
||||
"html_url": "https:\/\/github.com\/imfht",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imfht\/CVE-2023-38545",
|
||||
"description": "😄 CVE-2023-38545堆溢出的POC和分析文章",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:16:49Z",
|
||||
"updated_at": "2024-06-27T11:49:13Z",
|
||||
"pushed_at": "2023-10-12T08:46:50Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703927800,
|
||||
"name": "CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"full_name": "fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"owner": {
|
||||
"login": "fatmo666",
|
||||
"id": 56080837,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56080837?v=4",
|
||||
"html_url": "https:\/\/github.com\/fatmo666",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"description": "Simple PoC causing overflow",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:39:15Z",
|
||||
"updated_at": "2023-10-20T06:02:30Z",
|
||||
"pushed_at": "2023-10-15T11:01:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704156567,
|
||||
"name": "CVE-2023-38545-sample",
|
||||
"full_name": "vanigori\/CVE-2023-38545-sample",
|
||||
"owner": {
|
||||
"login": "vanigori",
|
||||
"id": 13760557,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13760557?v=4",
|
||||
"html_url": "https:\/\/github.com\/vanigori",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vanigori\/CVE-2023-38545-sample",
|
||||
"description": "Dockerfile containing all the necessary setup files to demo the exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T16:48:26Z",
|
||||
"updated_at": "2024-04-02T05:39:46Z",
|
||||
"pushed_at": "2023-10-13T10:10:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 705589874,
|
||||
"name": "CVE-2023-38545-POC",
|
||||
"full_name": "dbrugman\/CVE-2023-38545-POC",
|
||||
"owner": {
|
||||
"login": "dbrugman",
|
||||
"id": 22774256,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22774256?v=4",
|
||||
"html_url": "https:\/\/github.com\/dbrugman",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dbrugman\/CVE-2023-38545-POC",
|
||||
"description": "CVE-2023-38545 POC for the curl command line tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T10:04:19Z",
|
||||
"updated_at": "2023-12-03T07:24:07Z",
|
||||
"pushed_at": "2023-10-16T10:18:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 705743940,
|
||||
"name": "CVE-2023-38545",
|
||||
"full_name": "bcdannyboy\/CVE-2023-38545",
|
||||
"owner": {
|
||||
"login": "bcdannyboy",
|
||||
"id": 12553297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12553297?v=4",
|
||||
"html_url": "https:\/\/github.com\/bcdannyboy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bcdannyboy\/CVE-2023-38545",
|
||||
"description": "A proof of concept for testing CVE-2023-38545 against local curl",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T15:55:32Z",
|
||||
"updated_at": "2024-09-06T14:09:19Z",
|
||||
"pushed_at": "2023-10-16T20:47:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 706076873,
|
||||
"name": "CVE-2023-38545",
|
||||
|
|
|
@ -437,6 +437,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 701997863,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "yxl2001\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "yxl2001",
|
||||
"id": 56950033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56950033?v=4",
|
||||
"html_url": "https:\/\/github.com\/yxl2001",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yxl2001\/CVE-2023-38646",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-08T07:36:57Z",
|
||||
"updated_at": "2023-10-08T07:47:59Z",
|
||||
"pushed_at": "2023-10-08T07:51:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702119098,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "alexandre-pecorilla\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "alexandre-pecorilla",
|
||||
"id": 76220633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76220633?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexandre-pecorilla",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexandre-pecorilla\/CVE-2023-38646",
|
||||
"description": "CVE-2023-38646 Pre-Auth RCE in Metabase",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-08T14:52:35Z",
|
||||
"updated_at": "2023-10-10T18:09:37Z",
|
||||
"pushed_at": "2023-10-08T15:25:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702259752,
|
||||
"name": "metabase-pre-auth-rce-poc",
|
||||
|
@ -474,6 +536,228 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 702912772,
|
||||
"name": "Metabase-H2-CVE-2023-38646-",
|
||||
"full_name": "CN016\/Metabase-H2-CVE-2023-38646-",
|
||||
"owner": {
|
||||
"login": "CN016",
|
||||
"id": 108575004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108575004?v=4",
|
||||
"html_url": "https:\/\/github.com\/CN016",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CN016\/Metabase-H2-CVE-2023-38646-",
|
||||
"description": "Metabase H2 远程代码执行漏洞(CVE-2023-38646)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:45:14Z",
|
||||
"updated_at": "2023-10-10T08:45:57Z",
|
||||
"pushed_at": "2023-10-10T08:45:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703324516,
|
||||
"name": "MetabaseRceTools",
|
||||
"full_name": "Boogipop\/MetabaseRceTools",
|
||||
"owner": {
|
||||
"login": "Boogipop",
|
||||
"id": 114604850,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114604850?v=4",
|
||||
"html_url": "https:\/\/github.com\/Boogipop",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Boogipop\/MetabaseRceTools",
|
||||
"description": "CVE-2023-38646 Metabase RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T03:18:09Z",
|
||||
"updated_at": "2024-12-26T05:01:51Z",
|
||||
"pushed_at": "2023-10-11T04:06:43Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-38646",
|
||||
"gui",
|
||||
"metabase",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703739148,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "nickswink\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "nickswink",
|
||||
"id": 57839593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57839593?v=4",
|
||||
"html_url": "https:\/\/github.com\/nickswink",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nickswink\/CVE-2023-38646",
|
||||
"description": "CVE-2023-38646 Unauthenticated RCE vulnerability in Metabase ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T20:17:14Z",
|
||||
"updated_at": "2023-11-03T07:26:19Z",
|
||||
"pushed_at": "2023-10-12T14:41:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703830211,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "passwa11\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "passwa11",
|
||||
"id": 112363374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4",
|
||||
"html_url": "https:\/\/github.com\/passwa11",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/passwa11\/CVE-2023-38646",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T02:24:12Z",
|
||||
"updated_at": "2023-10-12T02:24:24Z",
|
||||
"pushed_at": "2023-10-12T02:24:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704099223,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "threatHNTR\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "threatHNTR",
|
||||
"id": 102164992,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102164992?v=4",
|
||||
"html_url": "https:\/\/github.com\/threatHNTR",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/threatHNTR\/CVE-2023-38646",
|
||||
"description": "This is a Proof of Concept (PoC) script for exploiting Metabase, an open-source business intelligence and data analytics tool.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T14:32:17Z",
|
||||
"updated_at": "2023-12-04T16:03:16Z",
|
||||
"pushed_at": "2023-10-17T22:12:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704953176,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "asepsaepdin\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "asepsaepdin",
|
||||
"id": 122620685,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122620685?v=4",
|
||||
"html_url": "https:\/\/github.com\/asepsaepdin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/asepsaepdin\/CVE-2023-38646",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T15:56:18Z",
|
||||
"updated_at": "2023-10-14T15:57:18Z",
|
||||
"pushed_at": "2023-10-14T16:56:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 705088605,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "Pyr0sec\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "Pyr0sec",
|
||||
"id": 74669749,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74669749?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pyr0sec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pyr0sec\/CVE-2023-38646",
|
||||
"description": "Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T01:29:37Z",
|
||||
"updated_at": "2024-10-02T09:48:29Z",
|
||||
"pushed_at": "2023-10-15T01:51:31Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 706044373,
|
||||
"name": "CVE-2023-38646",
|
||||
|
|
33
2023/CVE-2023-38743.json
Normal file
33
2023/CVE-2023-38743.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 699139356,
|
||||
"name": "CVE-2023-38743",
|
||||
"full_name": "PetrusViet\/CVE-2023-38743",
|
||||
"owner": {
|
||||
"login": "PetrusViet",
|
||||
"id": 63145078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63145078?v=4",
|
||||
"html_url": "https:\/\/github.com\/PetrusViet",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PetrusViet\/CVE-2023-38743",
|
||||
"description": "ManageEngine ADManager Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T02:14:23Z",
|
||||
"updated_at": "2024-07-16T14:56:27Z",
|
||||
"pushed_at": "2023-10-02T05:58:14Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -871,6 +871,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704052455,
|
||||
"name": "CVE-2023-38831",
|
||||
"full_name": "ruycr4ft\/CVE-2023-38831",
|
||||
"owner": {
|
||||
"login": "ruycr4ft",
|
||||
"id": 103446004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103446004?v=4",
|
||||
"html_url": "https:\/\/github.com\/ruycr4ft",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ruycr4ft\/CVE-2023-38831",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T12:46:35Z",
|
||||
"updated_at": "2023-10-12T16:13:22Z",
|
||||
"pushed_at": "2023-10-12T13:23:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 708148022,
|
||||
"name": "CVE-2023-38831",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-23T15:25:49Z",
|
||||
"updated_at": "2024-12-28T09:53:36Z",
|
||||
"updated_at": "2024-12-28T21:20:25Z",
|
||||
"pushed_at": "2024-03-23T18:59:30Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -162,5 +162,36 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 909488696,
|
||||
"name": "CVE-2023-40028",
|
||||
"full_name": "rvizx\/CVE-2023-40028",
|
||||
"owner": {
|
||||
"login": "rvizx",
|
||||
"id": 84989569,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4",
|
||||
"html_url": "https:\/\/github.com\/rvizx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rvizx\/CVE-2023-40028",
|
||||
"description": "CVE-2023-40028 PoC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-28T21:17:08Z",
|
||||
"updated_at": "2024-12-28T22:02:49Z",
|
||||
"pushed_at": "2024-12-28T22:02:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2023/CVE-2023-40044.json
Normal file
33
2023/CVE-2023-40044.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 699398275,
|
||||
"name": "WS_FTP-CVE-2023-40044",
|
||||
"full_name": "kenbuckler\/WS_FTP-CVE-2023-40044",
|
||||
"owner": {
|
||||
"login": "kenbuckler",
|
||||
"id": 69703097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69703097?v=4",
|
||||
"html_url": "https:\/\/github.com\/kenbuckler",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kenbuckler\/WS_FTP-CVE-2023-40044",
|
||||
"description": "Analysis of WS_FTP CVE",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T14:55:38Z",
|
||||
"updated_at": "2023-10-19T14:30:24Z",
|
||||
"pushed_at": "2023-10-02T15:23:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-40361.json
Normal file
33
2023/CVE-2023-40361.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 705558213,
|
||||
"name": "CVE-2023-40361",
|
||||
"full_name": "vianic\/CVE-2023-40361",
|
||||
"owner": {
|
||||
"login": "vianic",
|
||||
"id": 61748137,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61748137?v=4",
|
||||
"html_url": "https:\/\/github.com\/vianic",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vianic\/CVE-2023-40361",
|
||||
"description": "Security Vulnerability - SECUDOS Qiata",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T08:49:25Z",
|
||||
"updated_at": "2023-10-16T08:49:25Z",
|
||||
"pushed_at": "2023-10-16T10:38:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-40429.json
Normal file
33
2023/CVE-2023-40429.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 702720524,
|
||||
"name": "cve-2023-40429-ez-device-name",
|
||||
"full_name": "biscuitehh\/cve-2023-40429-ez-device-name",
|
||||
"owner": {
|
||||
"login": "biscuitehh",
|
||||
"id": 507442,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/507442?v=4",
|
||||
"html_url": "https:\/\/github.com\/biscuitehh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/biscuitehh\/cve-2023-40429-ez-device-name",
|
||||
"description": "CVE-2023-40429: An app may be able to access sensitive user data.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T21:52:56Z",
|
||||
"updated_at": "2024-04-14T18:03:42Z",
|
||||
"pushed_at": "2023-10-09T22:21:04Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2023/CVE-2023-4169.json
Normal file
33
2023/CVE-2023-4169.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 705480946,
|
||||
"name": "CVE-2023-4169_CVE-2023-3306_CVE-2023-4415",
|
||||
"full_name": "thedarknessdied\/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415",
|
||||
"owner": {
|
||||
"login": "thedarknessdied",
|
||||
"id": 56123966,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56123966?v=4",
|
||||
"html_url": "https:\/\/github.com\/thedarknessdied",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thedarknessdied\/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415",
|
||||
"description": "Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T05:08:06Z",
|
||||
"updated_at": "2024-07-06T01:05:43Z",
|
||||
"pushed_at": "2023-10-18T12:27:17Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 701130009,
|
||||
"name": "CVE-2023-41892",
|
||||
"full_name": "zaenhaxor\/CVE-2023-41892",
|
||||
"owner": {
|
||||
"login": "zaenhaxor",
|
||||
"id": 83585135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83585135?v=4",
|
||||
"html_url": "https:\/\/github.com\/zaenhaxor",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zaenhaxor\/CVE-2023-41892",
|
||||
"description": "CVE-2023-41892 - Craft CMS Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T01:40:34Z",
|
||||
"updated_at": "2024-09-27T09:59:05Z",
|
||||
"pushed_at": "2023-10-07T03:26:00Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 736015392,
|
||||
"name": "CraftCMS_CVE-2023-41892",
|
||||
|
|
|
@ -30,6 +30,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 705738898,
|
||||
"name": "cve-2023-41993-test",
|
||||
"full_name": "hrtowii\/cve-2023-41993-test",
|
||||
"owner": {
|
||||
"login": "hrtowii",
|
||||
"id": 68852354,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68852354?v=4",
|
||||
"html_url": "https:\/\/github.com\/hrtowii",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hrtowii\/cve-2023-41993-test",
|
||||
"description": "testing poc",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T15:43:50Z",
|
||||
"updated_at": "2024-09-03T07:10:23Z",
|
||||
"pushed_at": "2023-10-18T17:58:35Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 705857370,
|
||||
"name": "CVE-2023-41993",
|
||||
|
|
|
@ -66,6 +66,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 701008513,
|
||||
"name": "CVE-2023-42793",
|
||||
"full_name": "Zenmovie\/CVE-2023-42793",
|
||||
"owner": {
|
||||
"login": "Zenmovie",
|
||||
"id": 98185655,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98185655?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zenmovie",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zenmovie\/CVE-2023-42793",
|
||||
"description": "PoC of CVE-2023-42793",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T18:12:25Z",
|
||||
"updated_at": "2024-10-30T06:55:54Z",
|
||||
"pushed_at": "2023-10-11T11:40:05Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 740232498,
|
||||
"name": "CVE-2023-42793_POC",
|
||||
|
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703323724,
|
||||
"name": "cve-2023-42820",
|
||||
"full_name": "Startr4ck\/cve-2023-42820",
|
||||
"owner": {
|
||||
"login": "Startr4ck",
|
||||
"id": 53632236,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53632236?v=4",
|
||||
"html_url": "https:\/\/github.com\/Startr4ck",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Startr4ck\/cve-2023-42820",
|
||||
"description": "JumpServer ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T03:15:30Z",
|
||||
"updated_at": "2024-01-18T12:33:14Z",
|
||||
"pushed_at": "2023-10-12T08:16:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-43144.json
Normal file
33
2023/CVE-2023-43144.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 704649398,
|
||||
"name": "CVE-2023-43144",
|
||||
"full_name": "Pegasus0xx\/CVE-2023-43144",
|
||||
"owner": {
|
||||
"login": "Pegasus0xx",
|
||||
"id": 122263374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122263374?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pegasus0xx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pegasus0xx\/CVE-2023-43144",
|
||||
"description": "Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T18:19:22Z",
|
||||
"updated_at": "2023-10-13T18:19:22Z",
|
||||
"pushed_at": "2023-10-13T18:20:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-43147.json
Normal file
33
2023/CVE-2023-43147.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703710841,
|
||||
"name": "CVE-2023-43147",
|
||||
"full_name": "MinoTauro2020\/CVE-2023-43147",
|
||||
"owner": {
|
||||
"login": "MinoTauro2020",
|
||||
"id": 65294596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65294596?v=4",
|
||||
"html_url": "https:\/\/github.com\/MinoTauro2020",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MinoTauro2020\/CVE-2023-43147",
|
||||
"description": "CVE-2023-43148",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T18:55:40Z",
|
||||
"updated_at": "2024-07-22T05:50:46Z",
|
||||
"pushed_at": "2023-10-12T16:22:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-43149.json
Normal file
33
2023/CVE-2023-43149.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 704142072,
|
||||
"name": "CVE-2023-43149",
|
||||
"full_name": "MinoTauro2020\/CVE-2023-43149",
|
||||
"owner": {
|
||||
"login": "MinoTauro2020",
|
||||
"id": 65294596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65294596?v=4",
|
||||
"html_url": "https:\/\/github.com\/MinoTauro2020",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MinoTauro2020\/CVE-2023-43149",
|
||||
"description": "CVE-2023-43149",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T16:11:39Z",
|
||||
"updated_at": "2024-07-22T07:13:14Z",
|
||||
"pushed_at": "2023-10-12T16:23:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-43284.json
Normal file
33
2023/CVE-2023-43284.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700363228,
|
||||
"name": "CVE-2023-43284",
|
||||
"full_name": "MateusTesser\/CVE-2023-43284",
|
||||
"owner": {
|
||||
"login": "MateusTesser",
|
||||
"id": 45717435,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45717435?v=4",
|
||||
"html_url": "https:\/\/github.com\/MateusTesser",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MateusTesser\/CVE-2023-43284",
|
||||
"description": "DLink DIR-846 Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T13:07:37Z",
|
||||
"updated_at": "2024-05-16T03:37:47Z",
|
||||
"pushed_at": "2023-10-04T13:31:59Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-43838.json
Normal file
33
2023/CVE-2023-43838.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 699413146,
|
||||
"name": "CVE-2023-43838",
|
||||
"full_name": "rootd4ddy\/CVE-2023-43838",
|
||||
"owner": {
|
||||
"login": "rootd4ddy",
|
||||
"id": 129632649,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129632649?v=4",
|
||||
"html_url": "https:\/\/github.com\/rootd4ddy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rootd4ddy\/CVE-2023-43838",
|
||||
"description": "Public disclosure for CVE-2023-31584.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T15:27:07Z",
|
||||
"updated_at": "2023-11-28T01:28:13Z",
|
||||
"pushed_at": "2023-10-02T15:32:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -30,6 +30,107 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 703303512,
|
||||
"name": "CVE-2023-44487",
|
||||
"full_name": "imabee101\/CVE-2023-44487",
|
||||
"owner": {
|
||||
"login": "imabee101",
|
||||
"id": 29169122,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29169122?v=4",
|
||||
"html_url": "https:\/\/github.com\/imabee101",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imabee101\/CVE-2023-44487",
|
||||
"description": "Proof of concept for DoS exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T01:59:47Z",
|
||||
"updated_at": "2024-10-11T01:41:10Z",
|
||||
"pushed_at": "2023-10-13T11:19:10Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2023-44487",
|
||||
"ddos",
|
||||
"dos",
|
||||
"dos-attack",
|
||||
"poc",
|
||||
"proof-of-concept"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703845749,
|
||||
"name": "CVE-2023-44487",
|
||||
"full_name": "ByteHackr\/CVE-2023-44487",
|
||||
"owner": {
|
||||
"login": "ByteHackr",
|
||||
"id": 30409831,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30409831?v=4",
|
||||
"html_url": "https:\/\/github.com\/ByteHackr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ByteHackr\/CVE-2023-44487",
|
||||
"description": "Test Script for CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T03:14:34Z",
|
||||
"updated_at": "2023-10-12T03:30:38Z",
|
||||
"pushed_at": "2023-10-12T03:30:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703914770,
|
||||
"name": "rapidreset",
|
||||
"full_name": "pabloec20\/rapidreset",
|
||||
"owner": {
|
||||
"login": "pabloec20",
|
||||
"id": 24191742,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24191742?v=4",
|
||||
"html_url": "https:\/\/github.com\/pabloec20",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pabloec20\/rapidreset",
|
||||
"description": "CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:06:42Z",
|
||||
"updated_at": "2024-06-27T16:58:23Z",
|
||||
"pushed_at": "2023-10-12T07:11:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704732969,
|
||||
"name": "rapidresetclient",
|
||||
|
@ -61,6 +162,47 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 705614213,
|
||||
"name": "CVE-2023-44487",
|
||||
"full_name": "studiogangster\/CVE-2023-44487",
|
||||
"owner": {
|
||||
"login": "studiogangster",
|
||||
"id": 12793420,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12793420?v=4",
|
||||
"html_url": "https:\/\/github.com\/studiogangster",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/studiogangster\/CVE-2023-44487",
|
||||
"description": "A python based exploit to test out rapid reset attack (CVE-2023-44487)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T11:07:50Z",
|
||||
"updated_at": "2024-08-11T14:52:28Z",
|
||||
"pushed_at": "2023-10-16T12:32:50Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-44487",
|
||||
"cybersecurity",
|
||||
"exploit",
|
||||
"http2",
|
||||
"rapid",
|
||||
"rapid-reset",
|
||||
"reset",
|
||||
"security",
|
||||
"zero-day"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 709722803,
|
||||
"name": "golang-CVE-2023-44487",
|
||||
|
|
33
2023/CVE-2023-44961.json
Normal file
33
2023/CVE-2023-44961.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700732996,
|
||||
"name": "CVE-2023-44961",
|
||||
"full_name": "ggb0n\/CVE-2023-44961",
|
||||
"owner": {
|
||||
"login": "ggb0n",
|
||||
"id": 41365666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41365666?v=4",
|
||||
"html_url": "https:\/\/github.com\/ggb0n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ggb0n\/CVE-2023-44961",
|
||||
"description": "PoC for CVE-2023-44961",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T07:27:45Z",
|
||||
"updated_at": "2023-10-12T05:00:13Z",
|
||||
"pushed_at": "2023-10-12T05:00:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-44962.json
Normal file
33
2023/CVE-2023-44962.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700738589,
|
||||
"name": "CVE-2023-44962",
|
||||
"full_name": "ggb0n\/CVE-2023-44962",
|
||||
"owner": {
|
||||
"login": "ggb0n",
|
||||
"id": 41365666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41365666?v=4",
|
||||
"html_url": "https:\/\/github.com\/ggb0n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ggb0n\/CVE-2023-44962",
|
||||
"description": "PoC for CVE-2023-44962",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T07:43:07Z",
|
||||
"updated_at": "2023-12-03T18:02:25Z",
|
||||
"pushed_at": "2023-10-11T04:58:41Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-45471.json
Normal file
33
2023/CVE-2023-45471.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 704942565,
|
||||
"name": "CVE-2023-45471",
|
||||
"full_name": "mehdibelhajamor\/CVE-2023-45471",
|
||||
"owner": {
|
||||
"login": "mehdibelhajamor",
|
||||
"id": 62826765,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62826765?v=4",
|
||||
"html_url": "https:\/\/github.com\/mehdibelhajamor",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mehdibelhajamor\/CVE-2023-45471",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T15:20:37Z",
|
||||
"updated_at": "2023-10-14T16:46:59Z",
|
||||
"pushed_at": "2023-10-14T16:43:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-45828.json
Normal file
33
2023/CVE-2023-45828.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706068061,
|
||||
"name": "CVE-2023-45828",
|
||||
"full_name": "RandomRobbieBF\/CVE-2023-45828",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-45828",
|
||||
"description": "RumbleTalk Live Group Chat <= 6.1.9 - Missing Authorization via handleRequest",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T08:41:54Z",
|
||||
"updated_at": "2024-08-12T20:32:54Z",
|
||||
"pushed_at": "2023-10-17T08:58:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 706677544,
|
||||
"name": "CVE-2023-45857",
|
||||
"full_name": "valentin-panov\/CVE-2023-45857",
|
||||
"owner": {
|
||||
"login": "valentin-panov",
|
||||
"id": 63700910,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63700910?v=4",
|
||||
"html_url": "https:\/\/github.com\/valentin-panov",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/valentin-panov\/CVE-2023-45857",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T12:19:34Z",
|
||||
"updated_at": "2023-10-18T19:25:42Z",
|
||||
"pushed_at": "2023-10-19T15:20:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 710123753,
|
||||
"name": "CVE-2023-45857-Demo",
|
||||
|
|
33
2023/CVE-2023-45966.json
Normal file
33
2023/CVE-2023-45966.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706845140,
|
||||
"name": "CVE-2023-45966",
|
||||
"full_name": "jet-pentest\/CVE-2023-45966",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2023-45966",
|
||||
"description": "Blind SSRF in umputun\/remark42 <= 1.12.1",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T18:18:25Z",
|
||||
"updated_at": "2023-10-18T18:18:25Z",
|
||||
"pushed_at": "2023-10-18T18:29:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-45992.json
Normal file
33
2023/CVE-2023-45992.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 707284838,
|
||||
"name": "CVE-2023-45992",
|
||||
"full_name": "harry935\/CVE-2023-45992",
|
||||
"owner": {
|
||||
"login": "harry935",
|
||||
"id": 2310647,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2310647?v=4",
|
||||
"html_url": "https:\/\/github.com\/harry935",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/harry935\/CVE-2023-45992",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T15:26:59Z",
|
||||
"updated_at": "2023-10-19T15:27:00Z",
|
||||
"pushed_at": "2023-10-19T15:45:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-46003.json
Normal file
33
2023/CVE-2023-46003.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 707100656,
|
||||
"name": "CVE-2023-46003",
|
||||
"full_name": "leekenghwa\/CVE-2023-46003",
|
||||
"owner": {
|
||||
"login": "leekenghwa",
|
||||
"id": 45155253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45155253?v=4",
|
||||
"html_url": "https:\/\/github.com\/leekenghwa",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leekenghwa\/CVE-2023-46003",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T08:17:53Z",
|
||||
"updated_at": "2023-10-19T08:17:54Z",
|
||||
"pushed_at": "2023-10-20T01:07:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -154,6 +154,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 700661789,
|
||||
"name": "libwebp-checker",
|
||||
"full_name": "murphysecurity\/libwebp-checker",
|
||||
"owner": {
|
||||
"login": "murphysecurity",
|
||||
"id": 101661127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101661127?v=4",
|
||||
"html_url": "https:\/\/github.com\/murphysecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/murphysecurity\/libwebp-checker",
|
||||
"description": "A tool for finding vulnerable libwebp(CVE-2023-4863)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T03:28:23Z",
|
||||
"updated_at": "2024-02-20T11:53:27Z",
|
||||
"pushed_at": "2023-10-07T02:52:10Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 717339904,
|
||||
"name": "CVE-2023-4863",
|
||||
|
|
|
@ -1,4 +1,225 @@
|
|||
[
|
||||
{
|
||||
"id": 700333818,
|
||||
"name": "CVE-2023-4911",
|
||||
"full_name": "Green-Avocado\/CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "Green-Avocado",
|
||||
"id": 58372700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58372700?v=4",
|
||||
"html_url": "https:\/\/github.com\/Green-Avocado",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Green-Avocado\/CVE-2023-4911",
|
||||
"description": "https:\/\/www.qualys.com\/2023\/10\/03\/cve-2023-4911\/looney-tunables-local-privilege-escalation-glibc-ld-so.txt",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T11:58:58Z",
|
||||
"updated_at": "2023-10-10T12:53:31Z",
|
||||
"pushed_at": "2023-10-05T20:48:46Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 700394746,
|
||||
"name": "CVE-2023-4911",
|
||||
"full_name": "leesh3288\/CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "leesh3288",
|
||||
"id": 17825906,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17825906?v=4",
|
||||
"html_url": "https:\/\/github.com\/leesh3288",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leesh3288\/CVE-2023-4911",
|
||||
"description": "PoC for CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:12:16Z",
|
||||
"updated_at": "2024-12-22T00:22:49Z",
|
||||
"pushed_at": "2023-10-04T14:16:36Z",
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 381,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 700404689,
|
||||
"name": "CVE-2023-4911",
|
||||
"full_name": "RickdeJager\/CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "RickdeJager",
|
||||
"id": 29239050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29239050?v=4",
|
||||
"html_url": "https:\/\/github.com\/RickdeJager",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RickdeJager\/CVE-2023-4911",
|
||||
"description": "CVE-2023-4911 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:32:49Z",
|
||||
"updated_at": "2024-12-27T14:00:23Z",
|
||||
"pushed_at": "2023-10-08T23:24:24Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 165,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 701947383,
|
||||
"name": "CVE-2023-4911",
|
||||
"full_name": "xiaoQ1z\/CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "xiaoQ1z",
|
||||
"id": 20059156,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20059156?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiaoQ1z",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiaoQ1z\/CVE-2023-4911",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-08T03:26:24Z",
|
||||
"updated_at": "2023-10-08T03:30:00Z",
|
||||
"pushed_at": "2023-10-08T03:28:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703037275,
|
||||
"name": "looney-tuneables",
|
||||
"full_name": "silent6trinity\/looney-tuneables",
|
||||
"owner": {
|
||||
"login": "silent6trinity",
|
||||
"id": 78173918,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78173918?v=4",
|
||||
"html_url": "https:\/\/github.com\/silent6trinity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/silent6trinity\/looney-tuneables",
|
||||
"description": "CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T13:29:11Z",
|
||||
"updated_at": "2023-10-10T13:30:33Z",
|
||||
"pushed_at": "2023-10-10T13:32:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703246649,
|
||||
"name": "looney-tunables-CVE-2023-4911",
|
||||
"full_name": "hadrian3689\/looney-tunables-CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "hadrian3689",
|
||||
"id": 71423134,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71423134?v=4",
|
||||
"html_url": "https:\/\/github.com\/hadrian3689",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hadrian3689\/looney-tunables-CVE-2023-4911",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T22:04:23Z",
|
||||
"updated_at": "2024-12-03T23:08:07Z",
|
||||
"pushed_at": "2023-10-15T19:37:06Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 703602936,
|
||||
"name": "CVE-2023-4911",
|
||||
"full_name": "ruycr4ft\/CVE-2023-4911",
|
||||
"owner": {
|
||||
"login": "ruycr4ft",
|
||||
"id": 103446004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103446004?v=4",
|
||||
"html_url": "https:\/\/github.com\/ruycr4ft",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ruycr4ft\/CVE-2023-4911",
|
||||
"description": "CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T14:49:22Z",
|
||||
"updated_at": "2024-12-05T05:21:18Z",
|
||||
"pushed_at": "2023-10-11T15:15:18Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-4911",
|
||||
"linux-privilege-escalation",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 704757696,
|
||||
"name": "CVE-2023-4911",
|
||||
|
@ -30,6 +251,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706044499,
|
||||
"name": "LooneyPwner",
|
||||
"full_name": "chaudharyarjun\/LooneyPwner",
|
||||
"owner": {
|
||||
"login": "chaudharyarjun",
|
||||
"id": 66072013,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66072013?v=4",
|
||||
"html_url": "https:\/\/github.com\/chaudharyarjun",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chaudharyarjun\/LooneyPwner",
|
||||
"description": "Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T07:44:16Z",
|
||||
"updated_at": "2024-11-02T12:18:42Z",
|
||||
"pushed_at": "2023-10-18T04:59:50Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 709787729,
|
||||
"name": "CVE-2023-4911",
|
||||
|
|
33
2023/CVE-2023-50465.json
Normal file
33
2023/CVE-2023-50465.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 700635443,
|
||||
"name": "CVE-2023-50465",
|
||||
"full_name": "Ev3rR3d\/CVE-2023-50465",
|
||||
"owner": {
|
||||
"login": "Ev3rR3d",
|
||||
"id": 108440914,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108440914?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ev3rR3d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ev3rR3d\/CVE-2023-50465",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T01:36:08Z",
|
||||
"updated_at": "2024-01-20T04:15:54Z",
|
||||
"pushed_at": "2023-10-05T01:41:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5070.json
Normal file
33
2023/CVE-2023-5070.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706058561,
|
||||
"name": "CVE-2023-5070",
|
||||
"full_name": "RandomRobbieBF\/CVE-2023-5070",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-5070",
|
||||
"description": "Social Media Share Buttons & Social Sharing Icons <= 2.8.5 - Information Exposure",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T08:19:09Z",
|
||||
"updated_at": "2024-08-12T20:32:53Z",
|
||||
"pushed_at": "2023-10-17T08:23:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5142.json
Normal file
33
2023/CVE-2023-5142.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 707145538,
|
||||
"name": "CVE-H3C-Report",
|
||||
"full_name": "kuangxiaotu\/CVE-H3C-Report",
|
||||
"owner": {
|
||||
"login": "kuangxiaotu",
|
||||
"id": 99320591,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99320591?v=4",
|
||||
"html_url": "https:\/\/github.com\/kuangxiaotu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kuangxiaotu\/CVE-H3C-Report",
|
||||
"description": "CVE-2023-5142",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T10:09:47Z",
|
||||
"updated_at": "2023-10-19T10:09:47Z",
|
||||
"pushed_at": "2023-09-08T01:56:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
95
2023/CVE-2023-5217.json
Normal file
95
2023/CVE-2023-5217.json
Normal file
|
@ -0,0 +1,95 @@
|
|||
[
|
||||
{
|
||||
"id": 701187998,
|
||||
"name": "cve-2023-5217-poc",
|
||||
"full_name": "UT-Security\/cve-2023-5217-poc",
|
||||
"owner": {
|
||||
"login": "UT-Security",
|
||||
"id": 142931531,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142931531?v=4",
|
||||
"html_url": "https:\/\/github.com\/UT-Security",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UT-Security\/cve-2023-5217-poc",
|
||||
"description": "A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T05:46:16Z",
|
||||
"updated_at": "2024-08-26T17:42:58Z",
|
||||
"pushed_at": "2023-10-11T04:30:03Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 701294663,
|
||||
"name": "platform_external_libvpx_v1.8.0_CVE-2023-5217",
|
||||
"full_name": "Trinadh465\/platform_external_libvpx_v1.8.0_CVE-2023-5217",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_external_libvpx_v1.8.0_CVE-2023-5217",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T10:43:38Z",
|
||||
"updated_at": "2023-10-06T10:45:57Z",
|
||||
"pushed_at": "2023-10-06T10:46:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 701301269,
|
||||
"name": "platform_external_libvpx_v1.4.0_CVE-2023-5217",
|
||||
"full_name": "Trinadh465\/platform_external_libvpx_v1.4.0_CVE-2023-5217",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_external_libvpx_v1.4.0_CVE-2023-5217",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T11:01:08Z",
|
||||
"updated_at": "2023-10-06T11:04:35Z",
|
||||
"pushed_at": "2023-10-06T11:05:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5521.json
Normal file
33
2023/CVE-2023-5521.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703526370,
|
||||
"name": "CVE-2023-5521",
|
||||
"full_name": "Ylarod\/CVE-2023-5521",
|
||||
"owner": {
|
||||
"login": "Ylarod",
|
||||
"id": 30978685,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30978685?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ylarod",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ylarod\/CVE-2023-5521",
|
||||
"description": "Root takeover via signature spoofing in KernelSU",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T12:08:31Z",
|
||||
"updated_at": "2024-11-26T18:44:53Z",
|
||||
"pushed_at": "2023-10-11T12:34:37Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5538.json
Normal file
33
2023/CVE-2023-5538.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 703812630,
|
||||
"name": "MpOperationLogs",
|
||||
"full_name": "juweihuitao\/MpOperationLogs",
|
||||
"owner": {
|
||||
"login": "juweihuitao",
|
||||
"id": 110007292,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110007292?v=4",
|
||||
"html_url": "https:\/\/github.com\/juweihuitao",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/juweihuitao\/MpOperationLogs",
|
||||
"description": "CVE-2023-5538 - MpOperationLogs <= 1.0.1 - 未经身份验证的存储跨站点脚本",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T01:15:09Z",
|
||||
"updated_at": "2023-10-12T01:15:09Z",
|
||||
"pushed_at": "2023-10-12T01:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5539.json
Normal file
33
2023/CVE-2023-5539.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706569887,
|
||||
"name": "CVE-2023-5539",
|
||||
"full_name": "cli-ish\/CVE-2023-5539",
|
||||
"owner": {
|
||||
"login": "cli-ish",
|
||||
"id": 22986332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22986332?v=4",
|
||||
"html_url": "https:\/\/github.com\/cli-ish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cli-ish\/CVE-2023-5539",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T07:58:25Z",
|
||||
"updated_at": "2023-10-18T07:58:25Z",
|
||||
"pushed_at": "2023-10-18T07:58:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2023/CVE-2023-5540.json
Normal file
33
2023/CVE-2023-5540.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 706569939,
|
||||
"name": "CVE-2023-5540",
|
||||
"full_name": "cli-ish\/CVE-2023-5540",
|
||||
"owner": {
|
||||
"login": "cli-ish",
|
||||
"id": 22986332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22986332?v=4",
|
||||
"html_url": "https:\/\/github.com\/cli-ish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cli-ish\/CVE-2023-5540",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-18T07:58:33Z",
|
||||
"updated_at": "2023-10-18T07:58:33Z",
|
||||
"pushed_at": "2023-10-18T07:58:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-12-28T09:50:45Z",
|
||||
"updated_at": "2024-12-28T20:12:14Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2312,
|
||||
"watchers_count": 2312,
|
||||
"stargazers_count": 2313,
|
||||
"watchers_count": 2313,
|
||||
"has_discussions": false,
|
||||
"forks_count": 299,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,8 +31,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 299,
|
||||
"watchers": 2312,
|
||||
"forks": 300,
|
||||
"watchers": 2313,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-28T09:31:31Z",
|
||||
"updated_at": "2024-10-21T18:27:54Z",
|
||||
"updated_at": "2024-12-28T18:54:12Z",
|
||||
"pushed_at": "2024-03-28T09:33:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "cbyerpanel rce exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T13:52:37Z",
|
||||
"updated_at": "2024-11-07T13:57:28Z",
|
||||
"updated_at": "2024-12-28T21:06:32Z",
|
||||
"pushed_at": "2024-11-07T13:57:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -2180,10 +2180,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2024-12-28T04:01:22Z",
|
||||
"updated_at": "2024-12-28T19:44:54Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -2192,7 +2192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-13T02:50:56Z",
|
||||
"updated_at": "2024-12-28T15:47:34Z",
|
||||
"updated_at": "2024-12-28T22:33:38Z",
|
||||
"pushed_at": "2024-11-29T03:02:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,8 +31,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
364
README.md
364
README.md
|
@ -8059,6 +8059,7 @@
|
|||
</code>
|
||||
|
||||
- [Chocapikk/CVE-2023-1698](https://github.com/Chocapikk/CVE-2023-1698)
|
||||
- [deIndra/CVE-2023-1698](https://github.com/deIndra/CVE-2023-1698)
|
||||
- [thedarknessdied/WAGO-CVE-2023-1698](https://github.com/thedarknessdied/WAGO-CVE-2023-1698)
|
||||
|
||||
### CVE-2023-1718 (2023-11-01)
|
||||
|
@ -8164,6 +8165,13 @@
|
|||
|
||||
- [letsr00t/CVE-2023-2163](https://github.com/letsr00t/CVE-2023-2163)
|
||||
|
||||
### CVE-2023-2215 (2023-04-21)
|
||||
|
||||
<code>Es wurde eine kritische Schwachstelle in Campcodes Coffee Shop POS System 1.0 entdeckt. Es betrifft eine unbekannte Funktion der Datei /admin/user/manage_user.php. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [zwxxb/CVE-2023-2215](https://github.com/zwxxb/CVE-2023-2215)
|
||||
|
||||
### CVE-2023-2249 (2023-06-09)
|
||||
|
||||
<code>The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to retrieve the contents of files like wp-config.php hosted on the system, perform a deserialization attack and possibly achieve remote code execution, and make requests to internal services.
|
||||
|
@ -8259,6 +8267,7 @@
|
|||
|
||||
- [OllaPapito/gameoverlay](https://github.com/OllaPapito/gameoverlay)
|
||||
- [luanoliveira350/GameOverlayFS](https://github.com/luanoliveira350/GameOverlayFS)
|
||||
- [g1vi/CVE-2023-2640-CVE-2023-32629](https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629)
|
||||
- [musorblyat/CVE-2023-2640-CVE-2023-32629](https://github.com/musorblyat/CVE-2023-2640-CVE-2023-32629)
|
||||
- [SanjayRagavendar/Ubuntu-GameOver-Lay](https://github.com/SanjayRagavendar/Ubuntu-GameOver-Lay)
|
||||
- [Nkipohcs/CVE-2023-2640-CVE-2023-32629](https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-32629)
|
||||
|
@ -8350,6 +8359,13 @@
|
|||
|
||||
- [d0rb/CVE-2023-2916](https://github.com/d0rb/CVE-2023-2916)
|
||||
|
||||
### CVE-2023-2928 (2023-05-27)
|
||||
|
||||
<code>In DedeCMS bis 5.7.106 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei uploads/dede/article_allowurl_edit.php. Durch das Manipulieren des Arguments allurls mit unbekannten Daten kann eine code injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [CN016/DedeCMS-getshell-CVE-2023-2928-](https://github.com/CN016/DedeCMS-getshell-CVE-2023-2928-)
|
||||
|
||||
### CVE-2023-2951 (2023-05-28)
|
||||
|
||||
<code>Es wurde eine kritische Schwachstelle in code-projects Bus Dispatch and Information System 1.0 entdeckt. Es geht dabei um eine nicht klar definierte Funktion der Datei delete_bus.php. Durch die Manipulation des Arguments busid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
|
||||
|
@ -8591,6 +8607,13 @@
|
|||
|
||||
- [mvpyyds/CVE-2023-4166](https://github.com/mvpyyds/CVE-2023-4166)
|
||||
|
||||
### CVE-2023-4169 (2023-08-05)
|
||||
|
||||
<code>In Ruijie RG-EW1200G 1.0(1)B1P5 wurde eine kritische Schwachstelle ausgemacht. Es geht um eine nicht näher bekannte Funktion der Datei /api/sys/set_passwd der Komponente Administrator Password Handler. Durch Manipulation mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415](https://github.com/thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415)
|
||||
|
||||
### CVE-2023-4174 (2023-08-06)
|
||||
|
||||
<code>In mooSocial mooStore 3.1.6 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk.
|
||||
|
@ -8855,6 +8878,7 @@
|
|||
- [talbeerysec/BAD-WEBP-CVE-2023-4863](https://github.com/talbeerysec/BAD-WEBP-CVE-2023-4863)
|
||||
- [OITApps/Find-VulnerableElectronVersion](https://github.com/OITApps/Find-VulnerableElectronVersion)
|
||||
- [GTGalaxi/ElectronVulnerableVersion](https://github.com/GTGalaxi/ElectronVulnerableVersion)
|
||||
- [murphysecurity/libwebp-checker](https://github.com/murphysecurity/libwebp-checker)
|
||||
- [huiwen-yayaya/CVE-2023-4863](https://github.com/huiwen-yayaya/CVE-2023-4863)
|
||||
- [LiveOverflow/webp-CVE-2023-4863](https://github.com/LiveOverflow/webp-CVE-2023-4863)
|
||||
- [caoweiquan322/NotEnough](https://github.com/caoweiquan322/NotEnough)
|
||||
|
@ -8866,7 +8890,15 @@
|
|||
<code>A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
|
||||
</code>
|
||||
|
||||
- [Green-Avocado/CVE-2023-4911](https://github.com/Green-Avocado/CVE-2023-4911)
|
||||
- [leesh3288/CVE-2023-4911](https://github.com/leesh3288/CVE-2023-4911)
|
||||
- [RickdeJager/CVE-2023-4911](https://github.com/RickdeJager/CVE-2023-4911)
|
||||
- [xiaoQ1z/CVE-2023-4911](https://github.com/xiaoQ1z/CVE-2023-4911)
|
||||
- [silent6trinity/looney-tuneables](https://github.com/silent6trinity/looney-tuneables)
|
||||
- [hadrian3689/looney-tunables-CVE-2023-4911](https://github.com/hadrian3689/looney-tunables-CVE-2023-4911)
|
||||
- [ruycr4ft/CVE-2023-4911](https://github.com/ruycr4ft/CVE-2023-4911)
|
||||
- [guffre/CVE-2023-4911](https://github.com/guffre/CVE-2023-4911)
|
||||
- [chaudharyarjun/LooneyPwner](https://github.com/chaudharyarjun/LooneyPwner)
|
||||
- [KernelKrise/CVE-2023-4911](https://github.com/KernelKrise/CVE-2023-4911)
|
||||
- [Diego-AltF4/CVE-2023-4911](https://github.com/Diego-AltF4/CVE-2023-4911)
|
||||
- [teraGL/looneyCVE](https://github.com/teraGL/looneyCVE)
|
||||
|
@ -8918,6 +8950,13 @@
|
|||
- [4ARMED/cve-2023-5044](https://github.com/4ARMED/cve-2023-5044)
|
||||
- [KubernetesBachelor/CVE-2023-5044](https://github.com/KubernetesBachelor/CVE-2023-5044)
|
||||
|
||||
### CVE-2023-5070 (2023-10-20)
|
||||
|
||||
<code>The Social Media Share Buttons & Social Sharing Icons plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.8.5 via the sfsi_save_export function. This can allow subscribers to export plugin settings that include social media authentication tokens and secrets as well as app passwords.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2023-5070](https://github.com/RandomRobbieBF/CVE-2023-5070)
|
||||
|
||||
### CVE-2023-5089 (2023-10-16)
|
||||
|
||||
<code>The Defender Security WordPress plugin before 4.1.0 does not prevent redirects to the login page via the auth_redirect WordPress function, allowing an unauthenticated visitor to access the login page, even when the hide login page functionality of the plugin is enabled.
|
||||
|
@ -8925,6 +8964,13 @@
|
|||
|
||||
- [Cappricio-Securities/CVE-2023-5089](https://github.com/Cappricio-Securities/CVE-2023-5089)
|
||||
|
||||
### CVE-2023-5142 (2023-09-24)
|
||||
|
||||
<code>In H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 bis 20230908 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /userLogin.asp der Komponente Config File Handler. Durch das Beeinflussen mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Die Komplexität eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [kuangxiaotu/CVE-H3C-Report](https://github.com/kuangxiaotu/CVE-H3C-Report)
|
||||
|
||||
### CVE-2023-5178 (2023-11-01)
|
||||
|
||||
<code>A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
|
||||
|
@ -8939,6 +8985,15 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2023-5204](https://github.com/RandomRobbieBF/CVE-2023-5204)
|
||||
|
||||
### CVE-2023-5217 (2023-09-28)
|
||||
|
||||
<code>Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
||||
</code>
|
||||
|
||||
- [UT-Security/cve-2023-5217-poc](https://github.com/UT-Security/cve-2023-5217-poc)
|
||||
- [Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217)
|
||||
- [Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217)
|
||||
|
||||
### CVE-2023-5324 (2023-10-01)
|
||||
|
||||
<code>In eeroOS bis 6.16.4-11 wurde eine kritische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Komponente Ethernet Interface. Durch die Manipulation mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff im lokalen Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
|
||||
|
@ -8966,6 +9021,34 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2023-5412](https://github.com/RandomRobbieBF/CVE-2023-5412)
|
||||
|
||||
### CVE-2023-5521 (2023-10-11)
|
||||
|
||||
<code>Incorrect Authorization in GitHub repository tiann/kernelsu prior to v0.6.9.
|
||||
</code>
|
||||
|
||||
- [Ylarod/CVE-2023-5521](https://github.com/Ylarod/CVE-2023-5521)
|
||||
|
||||
### CVE-2023-5538 (2023-10-18)
|
||||
|
||||
<code>The MpOperationLogs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the IP Request Headers in versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
</code>
|
||||
|
||||
- [juweihuitao/MpOperationLogs](https://github.com/juweihuitao/MpOperationLogs)
|
||||
|
||||
### CVE-2023-5539 (2023-11-09)
|
||||
|
||||
<code>A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.
|
||||
</code>
|
||||
|
||||
- [cli-ish/CVE-2023-5539](https://github.com/cli-ish/CVE-2023-5539)
|
||||
|
||||
### CVE-2023-5540 (2023-11-09)
|
||||
|
||||
<code>A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.
|
||||
</code>
|
||||
|
||||
- [cli-ish/CVE-2023-5540](https://github.com/cli-ish/CVE-2023-5540)
|
||||
|
||||
### CVE-2023-5546 (2023-11-09)
|
||||
|
||||
<code>ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.
|
||||
|
@ -9321,10 +9404,15 @@
|
|||
<code>Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343.
|
||||
</code>
|
||||
|
||||
- [raystr-atearedteam/CVE-2023-20198-checker](https://github.com/raystr-atearedteam/CVE-2023-20198-checker)
|
||||
- [Atea-Redteam/CVE-2023-20198](https://github.com/Atea-Redteam/CVE-2023-20198)
|
||||
- [securityphoenix/cisco-CVE-2023-20198-tester](https://github.com/securityphoenix/cisco-CVE-2023-20198-tester)
|
||||
- [emomeni/Simple-Ansible-for-CVE-2023-20198](https://github.com/emomeni/Simple-Ansible-for-CVE-2023-20198)
|
||||
- [ZephrFish/CVE-2023-20198-Checker](https://github.com/ZephrFish/CVE-2023-20198-Checker)
|
||||
- [JoyGhoshs/CVE-2023-20198](https://github.com/JoyGhoshs/CVE-2023-20198)
|
||||
- [Tounsi007/CVE-2023-20198](https://github.com/Tounsi007/CVE-2023-20198)
|
||||
- [alekos3/CVE_2023_20198_Detector](https://github.com/alekos3/CVE_2023_20198_Detector)
|
||||
- [reket99/Cisco_CVE-2023-20198](https://github.com/reket99/Cisco_CVE-2023-20198)
|
||||
- [iveresk/cve-2023-20198](https://github.com/iveresk/cve-2023-20198)
|
||||
- [sohaibeb/CVE-2023-20198](https://github.com/sohaibeb/CVE-2023-20198)
|
||||
- [fox-it/cisco-ios-xe-implant-detection](https://github.com/fox-it/cisco-ios-xe-implant-detection)
|
||||
|
@ -9424,6 +9512,14 @@
|
|||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911)
|
||||
|
||||
### CVE-2023-20918 (2023-07-12)
|
||||
|
||||
<code>In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918)
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-20918](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918)
|
||||
|
||||
### CVE-2023-20921 (2023-01-24)
|
||||
|
||||
<code>In onPackageRemoved of AccessibilityManagerService.java, there is a possibility to automatically grant accessibility services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-243378132
|
||||
|
@ -9534,20 +9630,64 @@
|
|||
- [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_old](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_old)
|
||||
- [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144)
|
||||
|
||||
### CVE-2023-21238 (2023-07-12)
|
||||
|
||||
<code>In visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238)
|
||||
|
||||
### CVE-2023-21246 (2023-07-12)
|
||||
|
||||
<code>In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246)
|
||||
|
||||
### CVE-2023-21251 (2023-07-12)
|
||||
|
||||
<code>In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251)
|
||||
|
||||
### CVE-2023-21272 (2023-08-14)
|
||||
|
||||
<code>In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272](https://github.com/Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272)
|
||||
- [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272)
|
||||
|
||||
### CVE-2023-21275 (2023-08-14)
|
||||
|
||||
<code>In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275](https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275)
|
||||
|
||||
### CVE-2023-21281 (2023-08-14)
|
||||
|
||||
<code>In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code. This could lead to local escalation of privilege across users with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-21281](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281)
|
||||
|
||||
### CVE-2023-21282 (2023-08-14)
|
||||
|
||||
<code>In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282](https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282)
|
||||
- [Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282](https://github.com/Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282)
|
||||
|
||||
### CVE-2023-21284 (2023-08-14)
|
||||
|
||||
<code>In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284)
|
||||
|
||||
### CVE-2023-21285 (2023-08-14)
|
||||
|
||||
<code>In setMetadata of MediaSessionRecord.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
|
@ -9555,6 +9695,20 @@
|
|||
|
||||
- [uthrasri/framework_base_CVE-2023-21285_NoPatch](https://github.com/uthrasri/framework_base_CVE-2023-21285_NoPatch)
|
||||
|
||||
### CVE-2023-21286 (2023-08-14)
|
||||
|
||||
<code>In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-21286](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286)
|
||||
|
||||
### CVE-2023-21288 (2023-08-14)
|
||||
|
||||
<code>In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-21288](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288)
|
||||
|
||||
### CVE-2023-21554 (2023-04-11)
|
||||
|
||||
<code>Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
|
||||
|
@ -9658,6 +9812,7 @@
|
|||
- [3yujw7njai/CVE-2023-21768-POC](https://github.com/3yujw7njai/CVE-2023-21768-POC)
|
||||
- [h1bAna/CVE-2023-21768](https://github.com/h1bAna/CVE-2023-21768)
|
||||
- [zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit](https://github.com/zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit)
|
||||
- [Rosayxy/Recreate-cve-2023-21768](https://github.com/Rosayxy/Recreate-cve-2023-21768)
|
||||
- [ldrx30/CVE-2023-21768](https://github.com/ldrx30/CVE-2023-21768)
|
||||
- [xboxoneresearch/CVE-2023-21768-dotnet](https://github.com/xboxoneresearch/CVE-2023-21768-dotnet)
|
||||
|
||||
|
@ -9756,8 +9911,15 @@
|
|||
<code>Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access Confluence instances. \r\n\r\nAtlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.
|
||||
</code>
|
||||
|
||||
- [ErikWynter/CVE-2023-22515-Scan](https://github.com/ErikWynter/CVE-2023-22515-Scan)
|
||||
- [j3seer/CVE-2023-22515-POC](https://github.com/j3seer/CVE-2023-22515-POC)
|
||||
- [Chocapikk/CVE-2023-22515](https://github.com/Chocapikk/CVE-2023-22515)
|
||||
- [ad-calcium/CVE-2023-22515](https://github.com/ad-calcium/CVE-2023-22515)
|
||||
- [kh4sh3i/CVE-2023-22515](https://github.com/kh4sh3i/CVE-2023-22515)
|
||||
- [sincere9/CVE-2023-22515](https://github.com/sincere9/CVE-2023-22515)
|
||||
- [Le1a/CVE-2023-22515](https://github.com/Le1a/CVE-2023-22515)
|
||||
- [Vulnmachines/confluence-cve-2023-22515](https://github.com/Vulnmachines/confluence-cve-2023-22515)
|
||||
- [iveresk/CVE-2023-22515](https://github.com/iveresk/CVE-2023-22515)
|
||||
- [youcannotseemeagain/CVE-2023-22515_RCE](https://github.com/youcannotseemeagain/CVE-2023-22515_RCE)
|
||||
- [DsaHen/cve-2023-22515-exp](https://github.com/DsaHen/cve-2023-22515-exp)
|
||||
- [joaoviictorti/CVE-2023-22515](https://github.com/joaoviictorti/CVE-2023-22515)
|
||||
|
@ -9871,6 +10033,13 @@
|
|||
- [laxmiyamkolu/SUDO-privilege-escalation](https://github.com/laxmiyamkolu/SUDO-privilege-escalation)
|
||||
- [D0rDa4aN919/CVE-2023-22809-Exploiter](https://github.com/D0rDa4aN919/CVE-2023-22809-Exploiter)
|
||||
|
||||
### CVE-2023-22855 (2023-02-15)
|
||||
|
||||
<code>Kardex Mlog MCC 5.7.12+0-a203c2a213-master allows remote code execution. It spawns a web interface listening on port 8088. A user-controllable path is handed to a path-concatenation method (Path.Combine from .NET) without proper sanitisation. This yields the possibility of including local files, as well as remote files on SMB shares. If one provides a file with the extension .t4, it is rendered with the .NET templating engine mono/t4, which can execute code.
|
||||
</code>
|
||||
|
||||
- [vianic/CVE-2023-22855](https://github.com/vianic/CVE-2023-22855)
|
||||
|
||||
### CVE-2023-22884 (2023-01-21)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0.\n\n
|
||||
|
@ -10195,6 +10364,13 @@
|
|||
- [adhikara13/CVE-2023-24489-ShareFile](https://github.com/adhikara13/CVE-2023-24489-ShareFile)
|
||||
- [whalebone7/CVE-2023-24489-poc](https://github.com/whalebone7/CVE-2023-24489-poc)
|
||||
|
||||
### CVE-2023-24517 (2023-08-22)
|
||||
|
||||
<code>Unrestricted Upload of File with Dangerous Type vulnerability in the Pandora FMS File Manager component, allows an attacker to make make use of this issue ( unrestricted file upload ) to execute arbitrary system commands. This issue affects Pandora FMS v767 version and prior versions on all platforms.
|
||||
</code>
|
||||
|
||||
- [Argonx21/CVE-2023-24517](https://github.com/Argonx21/CVE-2023-24517)
|
||||
|
||||
### CVE-2023-24538 (2023-04-06)
|
||||
|
||||
<code>Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.
|
||||
|
@ -10659,6 +10835,7 @@
|
|||
|
||||
- [qwqdanchun/CVE-2023-27363](https://github.com/qwqdanchun/CVE-2023-27363)
|
||||
- [webraybtl/CVE-2023-27363](https://github.com/webraybtl/CVE-2023-27363)
|
||||
- [CN016/-Foxit-PDF-CVE-2023-27363-](https://github.com/CN016/-Foxit-PDF-CVE-2023-27363-)
|
||||
|
||||
### CVE-2023-27372 (2023-02-28)
|
||||
|
||||
|
@ -10694,6 +10871,7 @@
|
|||
- [TardC/CVE-2023-27524](https://github.com/TardC/CVE-2023-27524)
|
||||
- [necroteddy/CVE-2023-27524](https://github.com/necroteddy/CVE-2023-27524)
|
||||
- [jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE](https://github.com/jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE)
|
||||
- [CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-](https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-)
|
||||
- [h1n4mx0/Research-CVE-2023-27524](https://github.com/h1n4mx0/Research-CVE-2023-27524)
|
||||
- [karthi-the-hacker/CVE-2023-27524](https://github.com/karthi-the-hacker/CVE-2023-27524)
|
||||
- [Cappricio-Securities/CVE-2023-27524](https://github.com/Cappricio-Securities/CVE-2023-27524)
|
||||
|
@ -10775,6 +10953,8 @@
|
|||
- [puckiestyle/cve-2023-27997](https://github.com/puckiestyle/cve-2023-27997)
|
||||
- [TechinsightsPro/ShodanFortiOS](https://github.com/TechinsightsPro/ShodanFortiOS)
|
||||
- [Cyb3rEnthusiast/CVE-2023-27997](https://github.com/Cyb3rEnthusiast/CVE-2023-27997)
|
||||
- [lexfo/xortigate-cve-2023-27997](https://github.com/lexfo/xortigate-cve-2023-27997)
|
||||
- [delsploit/CVE-2023-27997](https://github.com/delsploit/CVE-2023-27997)
|
||||
- [node011/CVE-2023-27997-POC](https://github.com/node011/CVE-2023-27997-POC)
|
||||
|
||||
### CVE-2023-28121 (2023-04-12)
|
||||
|
@ -10866,6 +11046,20 @@
|
|||
|
||||
- [horizon3ai/CVE-2023-28324](https://github.com/horizon3ai/CVE-2023-28324)
|
||||
|
||||
### CVE-2023-28329 (2023-03-23)
|
||||
|
||||
<code>Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).
|
||||
</code>
|
||||
|
||||
- [cli-ish/CVE-2023-28329](https://github.com/cli-ish/CVE-2023-28329)
|
||||
|
||||
### CVE-2023-28330 (2023-03-23)
|
||||
|
||||
<code>Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.
|
||||
</code>
|
||||
|
||||
- [cli-ish/CVE-2023-28330](https://github.com/cli-ish/CVE-2023-28330)
|
||||
|
||||
### CVE-2023-28343 (2023-03-14)
|
||||
|
||||
<code>OS command injection affects Altenergy Power Control Software C1.2.5 via shell metacharacters in the index.php/management/set_timezone timezone parameter, because of set_timezone in models/management_model.php.
|
||||
|
@ -11018,6 +11212,7 @@
|
|||
|
||||
- [Chocapikk/CVE-2023-29357](https://github.com/Chocapikk/CVE-2023-29357)
|
||||
- [LuemmelSec/CVE-2023-29357](https://github.com/LuemmelSec/CVE-2023-29357)
|
||||
- [KeyStrOke95/CVE-2023-29357-ExE](https://github.com/KeyStrOke95/CVE-2023-29357-ExE)
|
||||
- [Guillaume-Risch/cve-2023-29357-Sharepoint](https://github.com/Guillaume-Risch/cve-2023-29357-Sharepoint)
|
||||
- [Jev1337/CVE-2023-29357-Check](https://github.com/Jev1337/CVE-2023-29357-Check)
|
||||
- [AhmedMansour93/Event-ID-189-Rule-Name-SOC227-CVE-2023-29357](https://github.com/AhmedMansour93/Event-ID-189-Rule-Name-SOC227-CVE-2023-29357)
|
||||
|
@ -11081,6 +11276,7 @@
|
|||
- [tucommenceapousser/CVE-2023-29489](https://github.com/tucommenceapousser/CVE-2023-29489)
|
||||
- [tucommenceapousser/CVE-2023-29489.py](https://github.com/tucommenceapousser/CVE-2023-29489.py)
|
||||
- [ViperM4sk/cpanel-xss-177](https://github.com/ViperM4sk/cpanel-xss-177)
|
||||
- [S4muraiMelayu1337/CVE-2023-29489](https://github.com/S4muraiMelayu1337/CVE-2023-29489)
|
||||
- [SynixCyberCrimeMy/CVE-2023-29489](https://github.com/SynixCyberCrimeMy/CVE-2023-29489)
|
||||
- [Makurorororororororo/Validate-CVE-2023-29489-scanner-](https://github.com/Makurorororororororo/Validate-CVE-2023-29489-scanner-)
|
||||
- [prasad-1808/tool-29489](https://github.com/prasad-1808/tool-29489)
|
||||
|
@ -11117,6 +11313,13 @@
|
|||
|
||||
- [xiaosed/CVE-2023-29919](https://github.com/xiaosed/CVE-2023-29919)
|
||||
|
||||
### CVE-2023-29922 (2023-04-19)
|
||||
|
||||
<code>PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.
|
||||
</code>
|
||||
|
||||
- [CN016/Powerjob-CVE-2023-29922-](https://github.com/CN016/Powerjob-CVE-2023-29922-)
|
||||
|
||||
### CVE-2023-29923 (2023-04-19)
|
||||
|
||||
<code>PowerJob V4.3.1 is vulnerable to Insecure Permissions. via the list job interface.
|
||||
|
@ -11387,6 +11590,7 @@
|
|||
</code>
|
||||
|
||||
- [sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419](https://github.com/sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419)
|
||||
- [u238/Elasticsearch-CVE-2023-31419](https://github.com/u238/Elasticsearch-CVE-2023-31419)
|
||||
|
||||
### CVE-2023-31433 (2023-05-02)
|
||||
|
||||
|
@ -11699,6 +11903,7 @@
|
|||
- [ThatNotEasy/CVE-2023-32315](https://github.com/ThatNotEasy/CVE-2023-32315)
|
||||
- [izzz0/CVE-2023-32315-POC](https://github.com/izzz0/CVE-2023-32315-POC)
|
||||
- [gibran-abdillah/CVE-2023-32315](https://github.com/gibran-abdillah/CVE-2023-32315)
|
||||
- [CN016/Openfire-RCE-CVE-2023-32315-](https://github.com/CN016/Openfire-RCE-CVE-2023-32315-)
|
||||
- [K3ysTr0K3R/CVE-2023-32315-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-32315-EXPLOIT)
|
||||
- [bryanqb07/CVE-2023-32315](https://github.com/bryanqb07/CVE-2023-32315)
|
||||
|
||||
|
@ -11803,6 +12008,7 @@
|
|||
- [LeDocteurDesBits/cve-2023-32784](https://github.com/LeDocteurDesBits/cve-2023-32784)
|
||||
- [hau-zy/KeePass-dump-py](https://github.com/hau-zy/KeePass-dump-py)
|
||||
- [dawnl3ss/CVE-2023-32784](https://github.com/dawnl3ss/CVE-2023-32784)
|
||||
- [le01s/poc-CVE-2023-32784](https://github.com/le01s/poc-CVE-2023-32784)
|
||||
- [mister-turtle/cve-2023-32784](https://github.com/mister-turtle/cve-2023-32784)
|
||||
- [Cmadhushanka/CVE-2023-32784-Exploitation](https://github.com/Cmadhushanka/CVE-2023-32784-Exploitation)
|
||||
- [SarahZimmermann-Schmutzler/exploit_keepass](https://github.com/SarahZimmermann-Schmutzler/exploit_keepass)
|
||||
|
@ -11928,6 +12134,13 @@
|
|||
|
||||
- [Skr11lex/CVE-2023-33477](https://github.com/Skr11lex/CVE-2023-33477)
|
||||
|
||||
### CVE-2023-33517 (2023-10-23)
|
||||
|
||||
<code>carRental 1.0 is vulnerable to Incorrect Access Control (Arbitrary File Read on the Back-end System).
|
||||
</code>
|
||||
|
||||
- [wushigudan/CVE-2023-33517](https://github.com/wushigudan/CVE-2023-33517)
|
||||
|
||||
### CVE-2023-33580 (2023-06-26)
|
||||
|
||||
<code>Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the "Admin Name" field on Admin Profile page.
|
||||
|
@ -12531,6 +12744,13 @@
|
|||
- [J466Y/test_CVE-2023-36025](https://github.com/J466Y/test_CVE-2023-36025)
|
||||
- [coolman6942o/-EXPLOIT-CVE-2023-36025](https://github.com/coolman6942o/-EXPLOIT-CVE-2023-36025)
|
||||
|
||||
### CVE-2023-36076 (2023-09-01)
|
||||
|
||||
<code>SQL Injection vulnerability in smanga version 3.1.9 and earlier, allows remote attackers to execute arbitrary code and gain sensitive information via mediaId, mangaId, and userId parameters in php/history/add.php.
|
||||
</code>
|
||||
|
||||
- [deIndra/CVE-2023-36076](https://github.com/deIndra/CVE-2023-36076)
|
||||
|
||||
### CVE-2023-36085 (2023-10-24)
|
||||
|
||||
<code>The sisqualWFM 7.1.319.103 thru 7.1.319.111 for Android, has a host header injection vulnerability in its "/sisqualIdentityServer/core/" endpoint. By modifying the HTTP Host header, an attacker can change webpage links and even redirect users to arbitrary or malicious locations. This can lead to phishing attacks, malware distribution, and unauthorized access to sensitive resources.
|
||||
|
@ -12709,6 +12929,7 @@
|
|||
<code>Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802](https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802)
|
||||
- [4zur-0312/CVE-2023-36802](https://github.com/4zur-0312/CVE-2023-36802)
|
||||
- [x0rb3l/CVE-2023-36802-MSKSSRV-LPE](https://github.com/x0rb3l/CVE-2023-36802-MSKSSRV-LPE)
|
||||
- [Nero22k/cve-2023-36802](https://github.com/Nero22k/cve-2023-36802)
|
||||
|
@ -12740,6 +12961,8 @@
|
|||
- [toanln-cov/CVE-2023-36845](https://github.com/toanln-cov/CVE-2023-36845)
|
||||
- [halencarjunior/CVE-2023-36845](https://github.com/halencarjunior/CVE-2023-36845)
|
||||
- [zaenhaxor/CVE-2023-36845](https://github.com/zaenhaxor/CVE-2023-36845)
|
||||
- [simrotion13/CVE-2023-36845](https://github.com/simrotion13/CVE-2023-36845)
|
||||
- [cyberh3als/CVE-2023-36845-POC](https://github.com/cyberh3als/CVE-2023-36845-POC)
|
||||
- [3yujw7njai/ansible-cve-2023-36845](https://github.com/3yujw7njai/ansible-cve-2023-36845)
|
||||
- [Asbawy/Automation-for-Juniper-cve-2023-36845](https://github.com/Asbawy/Automation-for-Juniper-cve-2023-36845)
|
||||
- [jahithoque/Juniper-CVE-2023-36845-Mass-Hunting](https://github.com/jahithoque/Juniper-CVE-2023-36845-Mass-Hunting)
|
||||
|
@ -13064,6 +13287,12 @@
|
|||
<code>This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy\nhandshake.\n\nWhen curl is asked to pass along the host name to the SOCKS5 proxy to allow\nthat to resolve the address instead of it getting done by curl itself, the\nmaximum length that host name can be is 255 bytes.\n\nIf the host name is detected to be longer, curl switches to local name\nresolving and instead passes on the resolved address only. Due to this bug,\nthe local variable that means "let the host resolve the name" could get the\nwrong value during a slow SOCKS5 handshake, and contrary to the intention,\ncopy the too long host name to the target buffer instead of copying just the\nresolved address there.\n\nThe target buffer being a heap based buffer, and the host name coming from the\nURL that curl has been told to operate with.\n
|
||||
</code>
|
||||
|
||||
- [UTsweetyfish/CVE-2023-38545](https://github.com/UTsweetyfish/CVE-2023-38545)
|
||||
- [imfht/CVE-2023-38545](https://github.com/imfht/CVE-2023-38545)
|
||||
- [fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow](https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow)
|
||||
- [vanigori/CVE-2023-38545-sample](https://github.com/vanigori/CVE-2023-38545-sample)
|
||||
- [dbrugman/CVE-2023-38545-POC](https://github.com/dbrugman/CVE-2023-38545-POC)
|
||||
- [bcdannyboy/CVE-2023-38545](https://github.com/bcdannyboy/CVE-2023-38545)
|
||||
- [d0rb/CVE-2023-38545](https://github.com/d0rb/CVE-2023-38545)
|
||||
- [Yang-Shun-Yu/CVE-2023-38545](https://github.com/Yang-Shun-Yu/CVE-2023-38545)
|
||||
- [nphuang/NS-Project-2024-Spring](https://github.com/nphuang/NS-Project-2024-Spring)
|
||||
|
@ -13107,7 +13336,16 @@
|
|||
- [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell)
|
||||
- [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646)
|
||||
- [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646)
|
||||
- [yxl2001/CVE-2023-38646](https://github.com/yxl2001/CVE-2023-38646)
|
||||
- [alexandre-pecorilla/CVE-2023-38646](https://github.com/alexandre-pecorilla/CVE-2023-38646)
|
||||
- [m3m0o/metabase-pre-auth-rce-poc](https://github.com/m3m0o/metabase-pre-auth-rce-poc)
|
||||
- [CN016/Metabase-H2-CVE-2023-38646-](https://github.com/CN016/Metabase-H2-CVE-2023-38646-)
|
||||
- [Boogipop/MetabaseRceTools](https://github.com/Boogipop/MetabaseRceTools)
|
||||
- [nickswink/CVE-2023-38646](https://github.com/nickswink/CVE-2023-38646)
|
||||
- [passwa11/CVE-2023-38646](https://github.com/passwa11/CVE-2023-38646)
|
||||
- [threatHNTR/CVE-2023-38646](https://github.com/threatHNTR/CVE-2023-38646)
|
||||
- [asepsaepdin/CVE-2023-38646](https://github.com/asepsaepdin/CVE-2023-38646)
|
||||
- [Pyr0sec/CVE-2023-38646](https://github.com/Pyr0sec/CVE-2023-38646)
|
||||
- [birdm4nw/CVE-2023-38646](https://github.com/birdm4nw/CVE-2023-38646)
|
||||
- [AnvithLobo/CVE-2023-38646](https://github.com/AnvithLobo/CVE-2023-38646)
|
||||
- [Red4mber/CVE-2023-38646](https://github.com/Red4mber/CVE-2023-38646)
|
||||
|
@ -13130,6 +13368,13 @@
|
|||
|
||||
- [mrmtwoj/apache-vulnerability-testing](https://github.com/mrmtwoj/apache-vulnerability-testing)
|
||||
|
||||
### CVE-2023-38743 (2023-09-11)
|
||||
|
||||
<code>Zoho ManageEngine ADManager Plus before Build 7200 allows admin users to execute commands on the host machine.
|
||||
</code>
|
||||
|
||||
- [PetrusViet/CVE-2023-38743](https://github.com/PetrusViet/CVE-2023-38743)
|
||||
|
||||
### CVE-2023-38817 (2023-10-11)
|
||||
|
||||
<code>An issue in Inspect Element Ltd Echo.ac v.5.2.1.0 allows a local attacker to gain privileges via a crafted command to the echo_driver.sys component. NOTE: the vendor's position is that the reported ability for user-mode applications to execute code as NT AUTHORITY\SYSTEM was "deactivated by Microsoft itself."
|
||||
|
@ -13186,6 +13431,7 @@
|
|||
- [an040702/CVE-2023-38831](https://github.com/an040702/CVE-2023-38831)
|
||||
- [elefantesagradodeluzinfinita/cve-2023-38831](https://github.com/elefantesagradodeluzinfinita/cve-2023-38831)
|
||||
- [malvika-thakur/CVE-2023-38831](https://github.com/malvika-thakur/CVE-2023-38831)
|
||||
- [ruycr4ft/CVE-2023-38831](https://github.com/ruycr4ft/CVE-2023-38831)
|
||||
- [Nielk74/CVE-2023-38831](https://github.com/Nielk74/CVE-2023-38831)
|
||||
- [kehrijksen/CVE-2023-38831](https://github.com/kehrijksen/CVE-2023-38831)
|
||||
- [h3xecute/SideCopy-Exploits-CVE-2023-38831](https://github.com/h3xecute/SideCopy-Exploits-CVE-2023-38831)
|
||||
|
@ -13383,6 +13629,7 @@
|
|||
- [0xDTC/Ghost-5.58-Arbitrary-File-Read-CVE-2023-40028](https://github.com/0xDTC/Ghost-5.58-Arbitrary-File-Read-CVE-2023-40028)
|
||||
- [sudlit/CVE-2023-40028](https://github.com/sudlit/CVE-2023-40028)
|
||||
- [monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read](https://github.com/monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read)
|
||||
- [rvizx/CVE-2023-40028](https://github.com/rvizx/CVE-2023-40028)
|
||||
|
||||
### CVE-2023-40031 (2023-08-25)
|
||||
|
||||
|
@ -13398,6 +13645,13 @@
|
|||
|
||||
- [mbadanoiu/CVE-2023-40037](https://github.com/mbadanoiu/CVE-2023-40037)
|
||||
|
||||
### CVE-2023-40044 (2023-09-27)
|
||||
|
||||
<code>\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system. \n\n
|
||||
</code>
|
||||
|
||||
- [kenbuckler/WS_FTP-CVE-2023-40044](https://github.com/kenbuckler/WS_FTP-CVE-2023-40044)
|
||||
|
||||
### CVE-2023-40084 (2023-12-04)
|
||||
|
||||
<code>In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
||||
|
@ -13509,6 +13763,13 @@
|
|||
|
||||
- [sahar042/CVE-2023-40297](https://github.com/sahar042/CVE-2023-40297)
|
||||
|
||||
### CVE-2023-40361 (2023-10-20)
|
||||
|
||||
<code>SECUDOS Qiata (DOMOS OS) 4.13 has Insecure Permissions for the previewRm.sh daily cronjob. To exploit this, an attacker needs access as a low-privileged user to the underlying DOMOS system. Every user on the system has write permission for previewRm.sh, which is executed by the root user.
|
||||
</code>
|
||||
|
||||
- [vianic/CVE-2023-40361](https://github.com/vianic/CVE-2023-40361)
|
||||
|
||||
### CVE-2023-40362 (2024-01-12)
|
||||
|
||||
<code>An issue was discovered in CentralSquare Click2Gov Building Permit before October 2023. Lack of access control protections allows remote attackers to arbitrarily delete the contractors from any user's account when the user ID and contractor information is known.
|
||||
|
@ -13523,6 +13784,13 @@
|
|||
|
||||
- [geniuszlyy/GenEtherExploit](https://github.com/geniuszlyy/GenEtherExploit)
|
||||
|
||||
### CVE-2023-40429 (2023-09-26)
|
||||
|
||||
<code>A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.
|
||||
</code>
|
||||
|
||||
- [biscuitehh/cve-2023-40429-ez-device-name](https://github.com/biscuitehh/cve-2023-40429-ez-device-name)
|
||||
|
||||
### CVE-2023-40459 (2023-12-04)
|
||||
|
||||
<code>\n\n\n\n\n\n\n\n\nThe\nACEManager component of ALEOS 4.16 and earlier does not adequately perform\ninput sanitization during authentication, which could potentially result in a\nDenial of Service (DoS) condition for ACEManager without impairing other router\nfunctions. ACEManager recovers from the DoS condition by restarting within ten\nseconds of becoming unavailable.\n\n\n\n\n\n\n
|
||||
|
@ -13764,6 +14032,7 @@
|
|||
<code>Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15.
|
||||
</code>
|
||||
|
||||
- [zaenhaxor/CVE-2023-41892](https://github.com/zaenhaxor/CVE-2023-41892)
|
||||
- [0xfalafel/CraftCMS_CVE-2023-41892](https://github.com/0xfalafel/CraftCMS_CVE-2023-41892)
|
||||
- [diegaccio/Craft-CMS-Exploit](https://github.com/diegaccio/Craft-CMS-Exploit)
|
||||
- [acesoyeo/CVE-2023-41892](https://github.com/acesoyeo/CVE-2023-41892)
|
||||
|
@ -13782,6 +14051,7 @@
|
|||
</code>
|
||||
|
||||
- [po6ix/POC-for-CVE-2023-41993](https://github.com/po6ix/POC-for-CVE-2023-41993)
|
||||
- [hrtowii/cve-2023-41993-test](https://github.com/hrtowii/cve-2023-41993-test)
|
||||
- [0x06060606/CVE-2023-41993](https://github.com/0x06060606/CVE-2023-41993)
|
||||
- [Mangaia/cve-test](https://github.com/Mangaia/cve-test)
|
||||
- [J3Ss0u/CVE-2023-41993](https://github.com/J3Ss0u/CVE-2023-41993)
|
||||
|
@ -13890,6 +14160,7 @@
|
|||
|
||||
- [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793)
|
||||
- [whoamins/CVE-2023-42793](https://github.com/whoamins/CVE-2023-42793)
|
||||
- [Zenmovie/CVE-2023-42793](https://github.com/Zenmovie/CVE-2023-42793)
|
||||
- [johnossawy/CVE-2023-42793_POC](https://github.com/johnossawy/CVE-2023-42793_POC)
|
||||
- [StanleyJobsonAU/GhostTown](https://github.com/StanleyJobsonAU/GhostTown)
|
||||
- [hotplugin0x01/CVE-2023-42793](https://github.com/hotplugin0x01/CVE-2023-42793)
|
||||
|
@ -13912,6 +14183,7 @@
|
|||
</code>
|
||||
|
||||
- [C1ph3rX13/CVE-2023-42820](https://github.com/C1ph3rX13/CVE-2023-42820)
|
||||
- [Startr4ck/cve-2023-42820](https://github.com/Startr4ck/cve-2023-42820)
|
||||
|
||||
### CVE-2023-42860 (2024-02-21)
|
||||
|
||||
|
@ -13941,6 +14213,20 @@
|
|||
|
||||
- [jostaub/ghostscript-CVE-2023-43115](https://github.com/jostaub/ghostscript-CVE-2023-43115)
|
||||
|
||||
### CVE-2023-43144 (2023-09-22)
|
||||
|
||||
<code>Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the "id" parameter in delete.php.
|
||||
</code>
|
||||
|
||||
- [Pegasus0xx/CVE-2023-43144](https://github.com/Pegasus0xx/CVE-2023-43144)
|
||||
|
||||
### CVE-2023-43147 (2023-10-12)
|
||||
|
||||
<code>PHPJabbers Limo Booking Software 1.0 is vulnerable to Cross Site Request Forgery (CSRF) to add an admin user via the Add Users Function, aka an index.php?controller=pjAdminUsers&action=pjActionCreate URI.
|
||||
</code>
|
||||
|
||||
- [MinoTauro2020/CVE-2023-43147](https://github.com/MinoTauro2020/CVE-2023-43147)
|
||||
|
||||
### CVE-2023-43148 (2023-10-12)
|
||||
|
||||
<code>SPA-Cart 1.9.0.3 has a Cross Site Request Forgery (CSRF) vulnerability that allows a remote attacker to delete all accounts.
|
||||
|
@ -13948,6 +14234,13 @@
|
|||
|
||||
- [MinoTauro2020/CVE-2023-43148](https://github.com/MinoTauro2020/CVE-2023-43148)
|
||||
|
||||
### CVE-2023-43149 (2023-10-12)
|
||||
|
||||
<code>SPA-Cart 1.9.0.3 is vulnerable to Cross Site Request Forgery (CSRF) that allows a remote attacker to add an admin user with role status.
|
||||
</code>
|
||||
|
||||
- [MinoTauro2020/CVE-2023-43149](https://github.com/MinoTauro2020/CVE-2023-43149)
|
||||
|
||||
### CVE-2023-43154 (2023-09-26)
|
||||
|
||||
<code>In Macrob7 Macs Framework Content Management System (CMS) 1.1.4f, loose comparison in "isValidLogin()" function during login attempt results in PHP type confusion vulnerability that leads to authentication bypass and takeover of the administrator account.
|
||||
|
@ -13986,6 +14279,13 @@
|
|||
|
||||
- [b0marek/CVE-2023-43263](https://github.com/b0marek/CVE-2023-43263)
|
||||
|
||||
### CVE-2023-43284 (2023-10-05)
|
||||
|
||||
<code>D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.
|
||||
</code>
|
||||
|
||||
- [MateusTesser/CVE-2023-43284](https://github.com/MateusTesser/CVE-2023-43284)
|
||||
|
||||
### CVE-2023-43317 (2024-01-24)
|
||||
|
||||
<code>An issue in Coign CRM Portal v.06.06 allows a remote attacker to escalate privileges via the userPermissionsList parameter in Session Storage component.
|
||||
|
@ -14221,6 +14521,13 @@
|
|||
|
||||
- [jfrog/jfrog-CVE-2023-43786-libX11_DoS](https://github.com/jfrog/jfrog-CVE-2023-43786-libX11_DoS)
|
||||
|
||||
### CVE-2023-43838 (2023-10-04)
|
||||
|
||||
<code>An arbitrary file upload vulnerability in Personal Management System v1.4.64 allows attackers to execute arbitrary code via uploading a crafted SVG file into a user profile's avatar.
|
||||
</code>
|
||||
|
||||
- [rootd4ddy/CVE-2023-43838](https://github.com/rootd4ddy/CVE-2023-43838)
|
||||
|
||||
### CVE-2023-43871 (2023-09-28)
|
||||
|
||||
<code>A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).
|
||||
|
@ -14318,7 +14625,11 @@
|
|||
</code>
|
||||
|
||||
- [bcdannyboy/CVE-2023-44487](https://github.com/bcdannyboy/CVE-2023-44487)
|
||||
- [imabee101/CVE-2023-44487](https://github.com/imabee101/CVE-2023-44487)
|
||||
- [ByteHackr/CVE-2023-44487](https://github.com/ByteHackr/CVE-2023-44487)
|
||||
- [pabloec20/rapidreset](https://github.com/pabloec20/rapidreset)
|
||||
- [secengjeff/rapidresetclient](https://github.com/secengjeff/rapidresetclient)
|
||||
- [studiogangster/CVE-2023-44487](https://github.com/studiogangster/CVE-2023-44487)
|
||||
- [ReToCode/golang-CVE-2023-44487](https://github.com/ReToCode/golang-CVE-2023-44487)
|
||||
- [ndrscodes/http2-rst-stream-attacker](https://github.com/ndrscodes/http2-rst-stream-attacker)
|
||||
- [nxenon/cve-2023-44487](https://github.com/nxenon/cve-2023-44487)
|
||||
|
@ -14433,6 +14744,20 @@
|
|||
|
||||
- [ahrixia/CVE-2023-44813](https://github.com/ahrixia/CVE-2023-44813)
|
||||
|
||||
### CVE-2023-44961 (2023-10-11)
|
||||
|
||||
<code>SQL Injection vulnerability in Koha Library Software 23.0.5.04 and before allows a remote attacker to obtain sensitive information via the intranet/cgi bin/cataloging/ysearch.pl. component.
|
||||
</code>
|
||||
|
||||
- [ggb0n/CVE-2023-44961](https://github.com/ggb0n/CVE-2023-44961)
|
||||
|
||||
### CVE-2023-44962 (2023-10-11)
|
||||
|
||||
<code>File Upload vulnerability in Koha Library Software 23.05.04 and before allows a remote attacker to read arbitrary files via the upload-cover-image.pl component.
|
||||
</code>
|
||||
|
||||
- [ggb0n/CVE-2023-44962](https://github.com/ggb0n/CVE-2023-44962)
|
||||
|
||||
### CVE-2023-44976
|
||||
- [keowu/BadRentdrv2](https://github.com/keowu/BadRentdrv2)
|
||||
|
||||
|
@ -14487,6 +14812,13 @@
|
|||
|
||||
- [hex0punk/cont-flood-poc](https://github.com/hex0punk/cont-flood-poc)
|
||||
|
||||
### CVE-2023-45471 (2023-10-20)
|
||||
|
||||
<code>The QAD Search Server is vulnerable to Stored Cross-Site Scripting (XSS) in versions up to, and including, 1.0.0.315 due to insufficient checks on indexes. This makes it possible for unauthenticated attackers to create a new index and inject a malicious web script into its name, that will execute whenever a user accesses the search page.
|
||||
</code>
|
||||
|
||||
- [mehdibelhajamor/CVE-2023-45471](https://github.com/mehdibelhajamor/CVE-2023-45471)
|
||||
|
||||
### CVE-2023-45503 (2024-04-15)
|
||||
|
||||
<code>SQL Injection vulnerability in Macrob7 Macs CMS 1.1.4f, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via crafted payload to resetPassword, forgotPasswordProcess, saveUser, saveRole, deleteUser, deleteRole, deleteComment, deleteUser, allowComment, saveRole, forgotPasswordProcess, resetPassword, saveUser, addComment, saveRole, and saveUser endpoints.
|
||||
|
@ -14543,11 +14875,15 @@
|
|||
|
||||
- [200101WhoAmI/CVE-2023-45827](https://github.com/200101WhoAmI/CVE-2023-45827)
|
||||
|
||||
### CVE-2023-45828
|
||||
- [RandomRobbieBF/CVE-2023-45828](https://github.com/RandomRobbieBF/CVE-2023-45828)
|
||||
|
||||
### CVE-2023-45857 (2023-11-08)
|
||||
|
||||
<code>An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
|
||||
</code>
|
||||
|
||||
- [valentin-panov/CVE-2023-45857](https://github.com/valentin-panov/CVE-2023-45857)
|
||||
- [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo)
|
||||
- [fuyuooumi1027/CVE-2023-45857-Demo](https://github.com/fuyuooumi1027/CVE-2023-45857-Demo)
|
||||
|
||||
|
@ -14565,6 +14901,27 @@
|
|||
- [Danyw24/blueXploit](https://github.com/Danyw24/blueXploit)
|
||||
- [xG3nesis/RustyInjector](https://github.com/xG3nesis/RustyInjector)
|
||||
|
||||
### CVE-2023-45966 (2023-10-23)
|
||||
|
||||
<code>umputun remark42 version 1.12.1 and before has a Blind Server-Side Request Forgery (SSRF) vulnerability.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2023-45966](https://github.com/jet-pentest/CVE-2023-45966)
|
||||
|
||||
### CVE-2023-45992 (2023-10-19)
|
||||
|
||||
<code>A vulnerability in the web-based interface of the RUCKUS Cloudpath product on version 5.12 build 5538 or before to could allow a remote, unauthenticated attacker to execute persistent XSS and CSRF attacks against a user of the admin management interface. A successful attack, combined with a certain admin activity, could allow the attacker to gain full admin privileges on the exploited system.
|
||||
</code>
|
||||
|
||||
- [harry935/CVE-2023-45992](https://github.com/harry935/CVE-2023-45992)
|
||||
|
||||
### CVE-2023-46003 (2023-10-21)
|
||||
|
||||
<code>I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.
|
||||
</code>
|
||||
|
||||
- [leekenghwa/CVE-2023-46003](https://github.com/leekenghwa/CVE-2023-46003)
|
||||
|
||||
### CVE-2023-46012 (2024-05-07)
|
||||
|
||||
<code>Buffer Overflow vulnerability LINKSYS EA7500 3.0.1.207964 allows a remote attacker to execute arbitrary code via an HTTP request to the IGD UPnP.
|
||||
|
@ -15632,6 +15989,13 @@
|
|||
- [Meirelez/SSR-DNSSEC](https://github.com/Meirelez/SSR-DNSSEC)
|
||||
- [Pablodiz/CVE-2023-50387](https://github.com/Pablodiz/CVE-2023-50387)
|
||||
|
||||
### CVE-2023-50465 (2023-12-11)
|
||||
|
||||
<code>A stored cross-site scripting (XSS) vulnerability exists in Monica (aka MonicaHQ) 4.0.0 via an SVG document uploaded by an authenticated user.
|
||||
</code>
|
||||
|
||||
- [Ev3rR3d/CVE-2023-50465](https://github.com/Ev3rR3d/CVE-2023-50465)
|
||||
|
||||
### CVE-2023-50564 (2023-12-14)
|
||||
|
||||
<code>An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP file.
|
||||
|
|
Loading…
Reference in a new issue