Auto Update 2022/06/09 06:15:41

This commit is contained in:
motikan2010-bot 2022-06-09 15:15:41 +09:00
parent dc73785548
commit 88c3ae02b1
76 changed files with 204 additions and 2048 deletions

View file

@ -13,17 +13,17 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2022-06-03T19:51:11Z",
"updated_at": "2022-06-09T03:41:16Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2274,
"watchers_count": 2274,
"stargazers_count": 2273,
"watchers_count": 2273,
"forks_count": 484,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 484,
"watchers": 2274,
"watchers": 2273,
"score": 0
},
{
@ -323,33 +323,6 @@
"watchers": 0,
"score": 0
},
{
"id": 18586339,
"name": "heartbleed",
"full_name": "zouguangxian\/heartbleed",
"owner": {
"login": "zouguangxian",
"id": 863281,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/863281?v=4",
"html_url": "https:\/\/github.com\/zouguangxian"
},
"html_url": "https:\/\/github.com\/zouguangxian\/heartbleed",
"description": "Checks for vulnerabilities: CVE-2014-0160 ",
"fork": false,
"created_at": "2014-04-09T05:29:36Z",
"updated_at": "2021-07-06T23:36:33Z",
"pushed_at": "2014-04-10T01:49:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 18603489,
"name": "heartbleed-poc",
@ -566,33 +539,6 @@
"watchers": 1,
"score": 0
},
{
"id": 18676804,
"name": "heartbleed-test",
"full_name": "a0726h77\/heartbleed-test",
"owner": {
"login": "a0726h77",
"id": 127018,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127018?v=4",
"html_url": "https:\/\/github.com\/a0726h77"
},
"html_url": "https:\/\/github.com\/a0726h77\/heartbleed-test",
"description": "CVE-2014-0160 scanner",
"fork": false,
"created_at": "2014-04-11T14:24:54Z",
"updated_at": "2014-04-12T13:29:50Z",
"pushed_at": "2014-04-12T13:29:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18705580,
"name": "heartbleed-dtls",
@ -620,33 +566,6 @@
"watchers": 6,
"score": 0
},
{
"id": 18714630,
"name": "bleeding_onions",
"full_name": "wwwiretap\/bleeding_onions",
"owner": {
"login": "wwwiretap",
"id": 210109,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210109?v=4",
"html_url": "https:\/\/github.com\/wwwiretap"
},
"html_url": "https:\/\/github.com\/wwwiretap\/bleeding_onions",
"description": "Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160",
"fork": false,
"created_at": "2014-04-12T21:04:55Z",
"updated_at": "2014-09-09T17:32:17Z",
"pushed_at": "2014-04-13T14:57:20Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0
},
{
"id": 18722665,
"name": "heatbleeding",
@ -674,33 +593,6 @@
"watchers": 0,
"score": 0
},
{
"id": 18728436,
"name": "ssl-heartbleed.nse",
"full_name": "GeeksXtreme\/ssl-heartbleed.nse",
"owner": {
"login": "GeeksXtreme",
"id": 5917335,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5917335?v=4",
"html_url": "https:\/\/github.com\/GeeksXtreme"
},
"html_url": "https:\/\/github.com\/GeeksXtreme\/ssl-heartbleed.nse",
"description": "Nmap NSE script that discovers\/exploits Heartbleed\/CVE-2014-0160.",
"fork": false,
"created_at": "2014-04-13T12:14:29Z",
"updated_at": "2020-04-07T08:00:25Z",
"pushed_at": "2014-04-13T11:10:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 18737537,
"name": "heartbleed",
@ -728,33 +620,6 @@
"watchers": 1,
"score": 0
},
{
"id": 18794584,
"name": "-Heartbleed-",
"full_name": "indiw0rm\/-Heartbleed-",
"owner": {
"login": "indiw0rm",
"id": 7300510,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7300510?v=4",
"html_url": "https:\/\/github.com\/indiw0rm"
},
"html_url": "https:\/\/github.com\/indiw0rm\/-Heartbleed-",
"description": "A checker (site and tool) for CVE-2014-0160: ",
"fork": false,
"created_at": "2014-04-15T09:30:40Z",
"updated_at": "2014-04-15T09:30:40Z",
"pushed_at": "2014-04-15T09:30:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18802435,
"name": "heartbleed-tools",

View file

@ -25,32 +25,5 @@
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 18617122,
"name": "heartbleed_exploit",
"full_name": "GitMirar\/heartbleed_exploit",
"owner": {
"login": "GitMirar",
"id": 7244383,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7244383?v=4",
"html_url": "https:\/\/github.com\/GitMirar"
},
"html_url": "https:\/\/github.com\/GitMirar\/heartbleed_exploit",
"description": "Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl",
"fork": false,
"created_at": "2014-04-09T23:33:33Z",
"updated_at": "2021-06-28T15:54:58Z",
"pushed_at": "2014-04-09T23:39:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -25,32 +25,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18869401,
"name": "cve-2014-2734",
"full_name": "adrienthebo\/cve-2014-2734",
"owner": {
"login": "adrienthebo",
"id": 172194,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4",
"html_url": "https:\/\/github.com\/adrienthebo"
},
"html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734",
"description": "I think this CVE is full of lies and deceit and very confusing code.",
"fork": false,
"created_at": "2014-04-17T06:51:01Z",
"updated_at": "2018-04-13T22:09:15Z",
"pushed_at": "2014-04-17T07:07:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -795,12 +795,12 @@
"pushed_at": "2019-10-30T06:59:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 6,
"score": 0
},

View file

@ -71,12 +71,12 @@
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 527,
"watchers_count": 527,
"forks_count": 261,
"forks_count": 262,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 261,
"forks": 262,
"watchers": 527,
"score": 0
},
@ -125,7 +125,7 @@
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 302,
"watchers_count": 302,
"forks_count": 93,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
"topics": [
@ -135,7 +135,7 @@
"shellcode"
],
"visibility": "public",
"forks": 93,
"forks": 94,
"watchers": 302,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": "CVE-2017-5693 Denial of service vulnerability in Puma 6 modems",
"fork": false,
"created_at": "2017-04-25T21:25:43Z",
"updated_at": "2021-04-23T19:14:17Z",
"pushed_at": "2022-06-08T10:08:37Z",
"updated_at": "2022-06-09T01:28:23Z",
"pushed_at": "2022-06-09T01:31:23Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-06-08T14:12:15Z",
"updated_at": "2022-06-09T04:16:30Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 551,
"watchers_count": 551,
"stargazers_count": 553,
"watchers_count": 553,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 123,
"watchers": 551,
"watchers": 553,
"score": 0
}
]

View file

@ -26,33 +26,6 @@
"watchers": 8,
"score": 0
},
{
"id": 201405406,
"name": "CVE-2019-0193",
"full_name": "jas502n\/CVE-2019-0193",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0193",
"description": "Apache Solr DataImport Handler RCE",
"fork": false,
"created_at": "2019-08-09T06:27:39Z",
"updated_at": "2022-03-10T15:13:45Z",
"pushed_at": "2019-08-12T02:23:38Z",
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 83,
"score": 0
},
{
"id": 201878363,
"name": "solr_exploit",

View file

@ -1,29 +0,0 @@
[
{
"id": 196580913,
"name": "CVE-2019-0539",
"full_name": "0x43434343\/CVE-2019-0539",
"owner": {
"login": "0x43434343",
"id": 28482599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28482599?v=4",
"html_url": "https:\/\/github.com\/0x43434343"
},
"html_url": "https:\/\/github.com\/0x43434343\/CVE-2019-0539",
"description": "R\/W ",
"fork": false,
"created_at": "2019-07-12T13:06:17Z",
"updated_at": "2022-05-11T17:49:22Z",
"pushed_at": "2019-07-12T13:18:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 197764635,
"name": "CVE-2019-0678",
"full_name": "c0d3G33k\/CVE-2019-0678",
"owner": {
"login": "c0d3G33k",
"id": 16446505,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16446505?v=4",
"html_url": "https:\/\/github.com\/c0d3G33k"
},
"html_url": "https:\/\/github.com\/c0d3G33k\/CVE-2019-0678",
"description": "Microsoft Edge Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2019-07-19T11:55:32Z",
"updated_at": "2021-12-05T21:34:43Z",
"pushed_at": "2019-07-19T12:15:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
}
]

View file

@ -2102,33 +2102,6 @@
"watchers": 14,
"score": 0
},
{
"id": 195150954,
"name": "CVE-2019-0708-exp",
"full_name": "ze0r\/CVE-2019-0708-exp",
"owner": {
"login": "ze0r",
"id": 43227253,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43227253?v=4",
"html_url": "https:\/\/github.com\/ze0r"
},
"html_url": "https:\/\/github.com\/ze0r\/CVE-2019-0708-exp",
"description": null,
"fork": false,
"created_at": "2019-07-04T01:49:22Z",
"updated_at": "2021-12-05T21:34:43Z",
"pushed_at": "2019-07-25T07:31:57Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"score": 0
},
{
"id": 196871345,
"name": "cve-2019-0708",
@ -2156,33 +2129,6 @@
"watchers": 25,
"score": 0
},
{
"id": 197547695,
"name": "cve-2019-0708",
"full_name": "cve-2019-0708-poc\/cve-2019-0708",
"owner": {
"login": "cve-2019-0708-poc",
"id": 53038783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53038783?v=4",
"html_url": "https:\/\/github.com\/cve-2019-0708-poc"
},
"html_url": "https:\/\/github.com\/cve-2019-0708-poc\/cve-2019-0708",
"description": "CVE-2019-0708 Exploit Tool",
"fork": false,
"created_at": "2019-07-18T08:41:01Z",
"updated_at": "2021-08-05T04:17:43Z",
"pushed_at": "2019-07-18T08:44:51Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 19,
"score": 0
},
{
"id": 197655376,
"name": "CVE-2019-0708",
@ -2237,60 +2183,6 @@
"watchers": 292,
"score": 0
},
{
"id": 198731225,
"name": "CVE-2019-0708",
"full_name": "ntkernel0\/CVE-2019-0708",
"owner": {
"login": "ntkernel0",
"id": 46866847,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46866847?v=4",
"html_url": "https:\/\/github.com\/ntkernel0"
},
"html_url": "https:\/\/github.com\/ntkernel0\/CVE-2019-0708",
"description": "收集网上CVE-2018-0708的poc和exp(目前没有找到exp)",
"fork": false,
"created_at": "2019-07-25T01:05:21Z",
"updated_at": "2021-12-05T21:34:43Z",
"pushed_at": "2019-07-25T01:03:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 2,
"score": 0
},
{
"id": 202911823,
"name": "Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-",
"full_name": "dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-",
"owner": {
"login": "dorkerdevil",
"id": 15796745,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4",
"html_url": "https:\/\/github.com\/dorkerdevil"
},
"html_url": "https:\/\/github.com\/dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-",
"description": "rce exploit , made to work with pocsuite3",
"fork": false,
"created_at": "2019-08-17T17:23:53Z",
"updated_at": "2022-03-14T00:37:25Z",
"pushed_at": "2019-08-19T02:52:11Z",
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 114,
"score": 0
},
{
"id": 202951481,
"name": "bluekeep",
@ -3009,33 +2901,6 @@
"watchers": 0,
"score": 0
},
{
"id": 318113571,
"name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"owner": {
"login": "DeathStroke-source",
"id": 23089257,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4",
"html_url": "https:\/\/github.com\/DeathStroke-source"
},
"html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
"description": "Scan through given ip list",
"fork": false,
"created_at": "2020-12-03T07:40:19Z",
"updated_at": "2021-01-29T14:08:43Z",
"pushed_at": "2019-05-22T22:32:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 330872202,
"name": "CVE-2019-0708-EXP-Windows",

View file

@ -1,31 +0,0 @@
[
{
"id": 196208560,
"name": "CVE-2019-0785",
"full_name": "Jaky5155\/CVE-2019-0785",
"owner": {
"login": "Jaky5155",
"id": 47801640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4",
"html_url": "https:\/\/github.com\/Jaky5155"
},
"html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-0785",
"description": "CVE-2019-0785",
"fork": false,
"created_at": "2019-07-10T13:16:42Z",
"updated_at": "2020-04-05T09:53:47Z",
"pushed_at": "2019-07-10T13:18:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2019-0785"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 201962859,
"name": "CVE-2019-1010298",
"full_name": "RKX1209\/CVE-2019-1010298",
"owner": {
"login": "RKX1209",
"id": 964758,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/964758?v=4",
"html_url": "https:\/\/github.com\/RKX1209"
},
"html_url": "https:\/\/github.com\/RKX1209\/CVE-2019-1010298",
"description": "Proof of Concept of TrustZone exploit ",
"fork": false,
"created_at": "2019-08-12T15:58:06Z",
"updated_at": "2022-02-16T09:02:19Z",
"pushed_at": "2019-08-12T16:01:24Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 16,
"score": 0
}
]

View file

@ -134,33 +134,6 @@
"watchers": 10,
"score": 0
},
{
"id": 198729185,
"name": "StickyExim",
"full_name": "Brets0150\/StickyExim",
"owner": {
"login": "Brets0150",
"id": 40045956,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40045956?v=4",
"html_url": "https:\/\/github.com\/Brets0150"
},
"html_url": "https:\/\/github.com\/Brets0150\/StickyExim",
"description": "Exim Honey Pot for CVE-2019-10149 exploit attempts.",
"fork": false,
"created_at": "2019-07-25T00:46:37Z",
"updated_at": "2021-12-05T21:57:04Z",
"pushed_at": "2019-08-06T20:21:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 206647936,
"name": "exim.exp",

View file

@ -1,29 +0,0 @@
[
{
"id": 202295806,
"name": "CVE-2019-10708",
"full_name": "stavhaygn\/CVE-2019-10708",
"owner": {
"login": "stavhaygn",
"id": 17663058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17663058?v=4",
"html_url": "https:\/\/github.com\/stavhaygn"
},
"html_url": "https:\/\/github.com\/stavhaygn\/CVE-2019-10708",
"description": "CVE-2019-10708 SQL injection PoC",
"fork": false,
"created_at": "2019-08-14T07:15:58Z",
"updated_at": "2021-12-19T10:01:21Z",
"pushed_at": "2019-08-18T10:17:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 198133475,
"name": "CVE-2019-10915",
"full_name": "jiansiting\/CVE-2019-10915",
"owner": {
"login": "jiansiting",
"id": 28823754,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4",
"html_url": "https:\/\/github.com\/jiansiting"
},
"html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-10915",
"description": "Siemens TIA administrator Tool RCE",
"fork": false,
"created_at": "2019-07-22T02:38:54Z",
"updated_at": "2022-03-17T11:43:58Z",
"pushed_at": "2019-07-22T11:48:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 198785536,
"name": "cve-2019-1096-poc",
"full_name": "CrackerCat\/cve-2019-1096-poc",
"owner": {
"login": "CrackerCat",
"id": 17995064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
"html_url": "https:\/\/github.com\/CrackerCat"
},
"html_url": "https:\/\/github.com\/CrackerCat\/cve-2019-1096-poc",
"description": null,
"fork": false,
"created_at": "2019-07-25T07:58:44Z",
"updated_at": "2020-08-17T10:36:33Z",
"pushed_at": "2019-07-25T07:24:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -25,32 +25,5 @@
"forks": 39,
"watchers": 63,
"score": 0
},
{
"id": 199763019,
"name": "CVE-2019-1132",
"full_name": "petercc\/CVE-2019-1132",
"owner": {
"login": "petercc",
"id": 1819628,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1819628?v=4",
"html_url": "https:\/\/github.com\/petercc"
},
"html_url": "https:\/\/github.com\/petercc\/CVE-2019-1132",
"description": "CVE-2019-1132",
"fork": false,
"created_at": "2019-07-31T02:30:28Z",
"updated_at": "2021-12-15T14:36:53Z",
"pushed_at": "2019-07-31T02:38:41Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0
}
]

View file

@ -34,33 +34,6 @@
"watchers": 23,
"score": 0
},
{
"id": 197643691,
"name": "jquery-prototype-pollution-fix",
"full_name": "bitnesswise\/jquery-prototype-pollution-fix",
"owner": {
"login": "bitnesswise",
"id": 32780182,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32780182?v=4",
"html_url": "https:\/\/github.com\/bitnesswise"
},
"html_url": "https:\/\/github.com\/bitnesswise\/jquery-prototype-pollution-fix",
"description": "A fix for CVE-2019-11358 (prototype pollution in jquery)",
"fork": false,
"created_at": "2019-07-18T19:15:33Z",
"updated_at": "2021-12-05T21:57:04Z",
"pushed_at": "2019-07-18T20:00:15Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"score": 0
},
{
"id": 255702097,
"name": "snyk-js-jquery-565129",

View file

@ -1,29 +0,0 @@
[
{
"id": 198296662,
"name": "cve-2019-11477-poc",
"full_name": "sasqwatch\/cve-2019-11477-poc",
"owner": {
"login": "sasqwatch",
"id": 22352904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22352904?v=4",
"html_url": "https:\/\/github.com\/sasqwatch"
},
"html_url": "https:\/\/github.com\/sasqwatch\/cve-2019-11477-poc",
"description": null,
"fork": false,
"created_at": "2019-07-22T20:23:08Z",
"updated_at": "2021-11-15T18:24:00Z",
"pushed_at": "2019-07-21T15:56:43Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 197342430,
"name": "CVE-2019-11580",
"full_name": "jas502n\/CVE-2019-11580",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11580",
"description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE",
"fork": false,
"created_at": "2019-07-17T07:54:38Z",
"updated_at": "2022-06-08T08:35:01Z",
"pushed_at": "2019-07-18T10:03:28Z",
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 98,
"score": 0
},
{
"id": 245476096,
"name": "CVE-2019-11580",

View file

@ -1,31 +1,4 @@
[
{
"id": 197105656,
"name": "CVE-2019-11581",
"full_name": "jas502n\/CVE-2019-11581",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11581",
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2022-06-02T04:33:21Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 87,
"score": 0
},
{
"id": 198763431,
"name": "CVE-2019-11581",

View file

@ -1,31 +1,4 @@
[
{
"id": 202974494,
"name": "CVE-2019-11707",
"full_name": "vigneshsrao\/CVE-2019-11707",
"owner": {
"login": "vigneshsrao",
"id": 20860267,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20860267?v=4",
"html_url": "https:\/\/github.com\/vigneshsrao"
},
"html_url": "https:\/\/github.com\/vigneshsrao\/CVE-2019-11707",
"description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ",
"fork": false,
"created_at": "2019-08-18T07:41:01Z",
"updated_at": "2021-12-15T14:37:00Z",
"pushed_at": "2019-08-18T07:42:36Z",
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 47,
"score": 0
},
{
"id": 255362000,
"name": "cve-2019-11707",

View file

@ -1,29 +0,0 @@
[
{
"id": 202264461,
"name": "cve-2019-1181",
"full_name": "major203\/cve-2019-1181",
"owner": {
"login": "major203",
"id": 7425945,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7425945?v=4",
"html_url": "https:\/\/github.com\/major203"
},
"html_url": "https:\/\/github.com\/major203\/cve-2019-1181",
"description": null,
"fork": false,
"created_at": "2019-08-14T03:07:02Z",
"updated_at": "2019-08-14T03:07:02Z",
"pushed_at": "2019-08-14T03:07:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 195171033,
"name": "LuCI_RCE_exp",
"full_name": "HACHp1\/LuCI_RCE_exp",
"owner": {
"login": "HACHp1",
"id": 25722416,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25722416?v=4",
"html_url": "https:\/\/github.com\/HACHp1"
},
"html_url": "https:\/\/github.com\/HACHp1\/LuCI_RCE_exp",
"description": "Exp of cve-2019-12272",
"fork": false,
"created_at": "2019-07-04T04:54:36Z",
"updated_at": "2021-12-05T22:09:34Z",
"pushed_at": "2019-07-10T04:33:30Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 17,
"score": 0
},
{
"id": 226418974,
"name": "lede-17.01.3",

View file

@ -1,31 +1,4 @@
[
{
"id": 198579428,
"name": "CVE-2019-12384",
"full_name": "jas502n\/CVE-2019-12384",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-12384",
"description": "Jackson Rce For CVE-2019-12384 ",
"fork": false,
"created_at": "2019-07-24T07:12:14Z",
"updated_at": "2022-03-24T04:32:47Z",
"pushed_at": "2019-07-24T07:31:42Z",
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 94,
"score": 0
},
{
"id": 198939305,
"name": "Jackson_RCE-CVE-2019-12384",

View file

@ -1,29 +0,0 @@
[
{
"id": 197012907,
"name": "CVE-2019-12453",
"full_name": "undefinedmode\/CVE-2019-12453",
"owner": {
"login": "undefinedmode",
"id": 4165481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4",
"html_url": "https:\/\/github.com\/undefinedmode"
},
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12453",
"description": "Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10",
"fork": false,
"created_at": "2019-07-15T14:17:10Z",
"updated_at": "2021-12-05T22:10:05Z",
"pushed_at": "2019-07-15T14:44:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 197017455,
"name": "CVE-2019-12475",
"full_name": "undefinedmode\/CVE-2019-12475",
"owner": {
"login": "undefinedmode",
"id": 4165481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4",
"html_url": "https:\/\/github.com\/undefinedmode"
},
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12475",
"description": "Stored XSS in MicroStrategy Web prior to 10.4.6",
"fork": false,
"created_at": "2019-07-15T14:42:53Z",
"updated_at": "2021-12-05T22:10:17Z",
"pushed_at": "2019-07-15T14:47:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Poc for CVE-2019-1253",
"fork": false,
"created_at": "2019-09-11T20:40:15Z",
"updated_at": "2022-06-07T11:36:33Z",
"updated_at": "2022-06-09T05:04:03Z",
"pushed_at": "2021-12-23T16:29:43Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 151,
"watchers_count": 151,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 148,
"watchers": 151,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 196251116,
"name": "CVE-2019-12889",
"full_name": "nulsect0r\/CVE-2019-12889",
"owner": {
"login": "nulsect0r",
"id": 52004761,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52004761?v=4",
"html_url": "https:\/\/github.com\/nulsect0r"
},
"html_url": "https:\/\/github.com\/nulsect0r\/CVE-2019-12889",
"description": null,
"fork": false,
"created_at": "2019-07-10T17:49:51Z",
"updated_at": "2022-06-03T22:16:32Z",
"pushed_at": "2019-08-12T15:14:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 195768661,
"name": "CVE-2019-13027",
"full_name": "IckoGZ\/CVE-2019-13027",
"owner": {
"login": "IckoGZ",
"id": 52542268,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52542268?v=4",
"html_url": "https:\/\/github.com\/IckoGZ"
},
"html_url": "https:\/\/github.com\/IckoGZ\/CVE-2019-13027",
"description": "Details for disclosing CVE-2019-13027",
"fork": false,
"created_at": "2019-07-08T08:25:07Z",
"updated_at": "2021-12-05T22:19:54Z",
"pushed_at": "2019-07-11T08:33:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 196970646,
"name": "CVE-2019-13063-POC",
"full_name": "0x6b7966\/CVE-2019-13063-POC",
"owner": {
"login": "0x6b7966",
"id": 22814832,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22814832?v=4",
"html_url": "https:\/\/github.com\/0x6b7966"
},
"html_url": "https:\/\/github.com\/0x6b7966\/CVE-2019-13063-POC",
"description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063",
"fork": false,
"created_at": "2019-07-15T09:45:36Z",
"updated_at": "2021-12-05T22:20:08Z",
"pushed_at": "2019-07-01T19:16:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 202451022,
"name": "dlkploit600",
"full_name": "halencarjunior\/dlkploit600",
"owner": {
"login": "halencarjunior",
"id": 403088,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/403088?v=4",
"html_url": "https:\/\/github.com\/halencarjunior"
},
"html_url": "https:\/\/github.com\/halencarjunior\/dlkploit600",
"description": "Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]",
"fork": false,
"created_at": "2019-08-15T01:20:45Z",
"updated_at": "2021-12-05T22:20:21Z",
"pushed_at": "2019-08-15T15:17:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 200684724,
"name": "pwnfb50",
"full_name": "securelayer7\/pwnfb50",
"owner": {
"login": "securelayer7",
"id": 14994455,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14994455?v=4",
"html_url": "https:\/\/github.com\/securelayer7"
},
"html_url": "https:\/\/github.com\/securelayer7\/pwnfb50",
"description": ":unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)",
"fork": false,
"created_at": "2019-08-05T15:45:02Z",
"updated_at": "2022-03-05T00:18:35Z",
"pushed_at": "2019-08-07T13:06:15Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [
"exploit",
"iot",
"smartlock"
],
"visibility": "public",
"forks": 5,
"watchers": 16,
"score": 0
}
]

View file

@ -1,112 +1,4 @@
[
{
"id": 199781061,
"name": "CVE-2019-13272",
"full_name": "jas502n\/CVE-2019-13272",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-13272",
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2022-05-19T14:36:41Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 283,
"watchers_count": 283,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 283,
"score": 0
},
{
"id": 199794841,
"name": "CVE-2019-13272",
"full_name": "Cyc1eC\/CVE-2019-13272",
"owner": {
"login": "Cyc1eC",
"id": 26767829,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26767829?v=4",
"html_url": "https:\/\/github.com\/Cyc1eC"
},
"html_url": "https:\/\/github.com\/Cyc1eC\/CVE-2019-13272",
"description": "The exploit for CVE-2019-13272",
"fork": false,
"created_at": "2019-07-31T06:36:21Z",
"updated_at": "2022-01-09T21:01:11Z",
"pushed_at": "2019-07-31T07:05:04Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 7,
"score": 0
},
{
"id": 200459882,
"name": "cve-2019-13272",
"full_name": "bigbigliang-malwarebenchmark\/cve-2019-13272",
"owner": {
"login": "bigbigliang-malwarebenchmark",
"id": 45776349,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45776349?v=4",
"html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark"
},
"html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark\/cve-2019-13272",
"description": "提权漏洞",
"fork": false,
"created_at": "2019-08-04T06:51:36Z",
"updated_at": "2021-12-05T22:21:13Z",
"pushed_at": "2019-08-04T07:06:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 200948343,
"name": "CVE-2019-13272",
"full_name": "oneoy\/CVE-2019-13272",
"owner": {
"login": "oneoy",
"id": 38435398,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38435398?v=4",
"html_url": "https:\/\/github.com\/oneoy"
},
"html_url": "https:\/\/github.com\/oneoy\/CVE-2019-13272",
"description": "linux 提权",
"fork": false,
"created_at": "2019-08-07T01:21:26Z",
"updated_at": "2021-12-11T01:01:54Z",
"pushed_at": "2019-08-07T01:21:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 5,
"score": 0
},
{
"id": 209440455,
"name": "CVE-2019-13272",

View file

@ -1,29 +0,0 @@
[
{
"id": 201811193,
"name": "CVE-2019-13361",
"full_name": "lodi-g\/CVE-2019-13361",
"owner": {
"login": "lodi-g",
"id": 4528943,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4528943?v=4",
"html_url": "https:\/\/github.com\/lodi-g"
},
"html_url": "https:\/\/github.com\/lodi-g\/CVE-2019-13361",
"description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.",
"fork": false,
"created_at": "2019-08-11T20:21:07Z",
"updated_at": "2022-01-09T21:01:01Z",
"pushed_at": "2019-08-11T20:35:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 196799368,
"name": "CVE-2019-13403",
"full_name": "B3Bo1d\/CVE-2019-13403",
"owner": {
"login": "B3Bo1d",
"id": 19810607,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19810607?v=4",
"html_url": "https:\/\/github.com\/B3Bo1d"
},
"html_url": "https:\/\/github.com\/B3Bo1d\/CVE-2019-13403",
"description": "CVE-2019-13403",
"fork": false,
"created_at": "2019-07-14T05:52:01Z",
"updated_at": "2022-01-09T21:00:56Z",
"pushed_at": "2019-07-14T06:10:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 199983488,
"name": "CVE-2019-14439",
"full_name": "jas502n\/CVE-2019-14439",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-14439",
"description": "Jackson-databind RCE",
"fork": false,
"created_at": "2019-08-01T05:33:06Z",
"updated_at": "2022-01-09T21:00:26Z",
"pushed_at": "2019-08-01T05:33:07Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 202038918,
"name": "CVE-2019-14530",
"full_name": "Wezery\/CVE-2019-14530",
"owner": {
"login": "Wezery",
"id": 53606486,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53606486?v=4",
"html_url": "https:\/\/github.com\/Wezery"
},
"html_url": "https:\/\/github.com\/Wezery\/CVE-2019-14530",
"description": "OpenEMR security issue",
"fork": false,
"created_at": "2019-08-13T01:33:11Z",
"updated_at": "2022-01-09T21:00:36Z",
"pushed_at": "2019-08-14T01:32:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 381637999,
"name": "exploit-CVE-2019-14530",

View file

@ -1,29 +0,0 @@
[
{
"id": 201036325,
"name": "CVE-2019-14537",
"full_name": "Wocanilo\/CVE-2019-14537",
"owner": {
"login": "Wocanilo",
"id": 25706428,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25706428?v=4",
"html_url": "https:\/\/github.com\/Wocanilo"
},
"html_url": "https:\/\/github.com\/Wocanilo\/CVE-2019-14537",
"description": "CVE-2019-14537 PoC",
"fork": false,
"created_at": "2019-08-07T11:25:39Z",
"updated_at": "2022-01-09T21:00:39Z",
"pushed_at": "2019-08-08T08:04:22Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 203497733,
"name": "cve-2019-14540-exploit",
"full_name": "LeadroyaL\/cve-2019-14540-exploit",
"owner": {
"login": "LeadroyaL",
"id": 9478918,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9478918?v=4",
"html_url": "https:\/\/github.com\/LeadroyaL"
},
"html_url": "https:\/\/github.com\/LeadroyaL\/cve-2019-14540-exploit",
"description": "CVE-2019-14540 Exploit",
"fork": false,
"created_at": "2019-08-21T03:19:19Z",
"updated_at": "2022-05-23T10:22:46Z",
"pushed_at": "2019-08-21T03:59:02Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 19,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 201508767,
"name": "CVE-2019-14751_PoC",
"full_name": "mssalvatore\/CVE-2019-14751_PoC",
"owner": {
"login": "mssalvatore",
"id": 19957806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19957806?v=4",
"html_url": "https:\/\/github.com\/mssalvatore"
},
"html_url": "https:\/\/github.com\/mssalvatore\/CVE-2019-14751_PoC",
"description": "A Proof of Concept for CVE-2019-14751",
"fork": false,
"created_at": "2019-08-09T16:56:54Z",
"updated_at": "2022-01-09T20:49:05Z",
"pushed_at": "2019-08-20T13:02:11Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
}
]

View file

@ -25,32 +25,5 @@
"forks": 98,
"watchers": 312,
"score": 0
},
{
"id": 199203476,
"name": "CVE-2019-2107",
"full_name": "infiniteLoopers\/CVE-2019-2107",
"owner": {
"login": "infiniteLoopers",
"id": 27885817,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4",
"html_url": "https:\/\/github.com\/infiniteLoopers"
},
"html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-2107",
"description": null,
"fork": false,
"created_at": "2019-07-27T19:03:27Z",
"updated_at": "2019-10-18T20:42:21Z",
"pushed_at": "2019-07-27T19:06:11Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 200009594,
"name": "VirtualBox_CVE-2019-2525-CVE-2019-2548",
"full_name": "Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548",
"owner": {
"login": "Phantomn",
"id": 14885058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14885058?v=4",
"html_url": "https:\/\/github.com\/Phantomn"
},
"html_url": "https:\/\/github.com\/Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548",
"description": null,
"fork": false,
"created_at": "2019-08-01T08:25:53Z",
"updated_at": "2021-11-12T02:24:45Z",
"pushed_at": "2019-08-02T07:08:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 200372787,
"name": "VirtualBox-6.0.0-Exploit-1-day",

View file

@ -247,60 +247,6 @@
"watchers": 0,
"score": 0
},
{
"id": 194643451,
"name": "test1",
"full_name": "tanw923\/test1",
"owner": {
"login": "tanw923",
"id": 49778932,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49778932?v=4",
"html_url": "https:\/\/github.com\/tanw923"
},
"html_url": "https:\/\/github.com\/tanw923\/test1",
"description": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP.git",
"fork": false,
"created_at": "2019-07-01T09:35:17Z",
"updated_at": "2019-07-02T15:24:32Z",
"pushed_at": "2019-07-02T15:24:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 203499284,
"name": "CVE-2019-3396-confluence-poc",
"full_name": "skommando\/CVE-2019-3396-confluence-poc",
"owner": {
"login": "skommando",
"id": 22767889,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22767889?v=4",
"html_url": "https:\/\/github.com\/skommando"
},
"html_url": "https:\/\/github.com\/skommando\/CVE-2019-3396-confluence-poc",
"description": "CVE-2019-3396 漏洞验证txt与模板文件。",
"fork": false,
"created_at": "2019-08-21T03:30:53Z",
"updated_at": "2019-08-21T06:10:16Z",
"pushed_at": "2019-08-21T06:09:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 218002069,
"name": "CVE-2019-3396TEST",

View file

@ -409,33 +409,6 @@
"watchers": 0,
"score": 0
},
{
"id": 200632359,
"name": "cve-2019-5736-study",
"full_name": "Lee-SungYoung\/cve-2019-5736-study",
"owner": {
"login": "Lee-SungYoung",
"id": 34130740,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34130740?v=4",
"html_url": "https:\/\/github.com\/Lee-SungYoung"
},
"html_url": "https:\/\/github.com\/Lee-SungYoung\/cve-2019-5736-study",
"description": null,
"fork": false,
"created_at": "2019-08-05T10:15:52Z",
"updated_at": "2019-08-05T10:16:32Z",
"pushed_at": "2019-08-05T10:16:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 214599324,
"name": "cve-2019-5736-poc",

View file

@ -52,32 +52,5 @@
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 201224192,
"name": "jailbreak-iOS12",
"full_name": "raystyle\/jailbreak-iOS12",
"owner": {
"login": "raystyle",
"id": 3284570,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3284570?v=4",
"html_url": "https:\/\/github.com\/raystyle"
},
"html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12",
"description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225",
"fork": false,
"created_at": "2019-08-08T09:22:57Z",
"updated_at": "2019-09-28T04:38:14Z",
"pushed_at": "2019-02-27T12:57:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -53,33 +53,6 @@
"watchers": 71,
"score": 0
},
{
"id": 199046172,
"name": "nexus_rce_CVE-2019-7238",
"full_name": "verctor\/nexus_rce_CVE-2019-7238",
"owner": {
"login": "verctor",
"id": 24811125,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24811125?v=4",
"html_url": "https:\/\/github.com\/verctor"
},
"html_url": "https:\/\/github.com\/verctor\/nexus_rce_CVE-2019-7238",
"description": "Some debug notes and exploit(not blind)",
"fork": false,
"created_at": "2019-07-26T16:08:40Z",
"updated_at": "2021-12-20T04:53:58Z",
"pushed_at": "2019-07-28T02:32:07Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 38,
"score": 0
},
{
"id": 233010845,
"name": "CVE-2019-7238_Nexus_RCE_Tool",

View file

@ -1,29 +0,0 @@
[
{
"id": 200336681,
"name": "CVE-2019-7839",
"full_name": "securifera\/CVE-2019-7839",
"owner": {
"login": "securifera",
"id": 12126525,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
"html_url": "https:\/\/github.com\/securifera"
},
"html_url": "https:\/\/github.com\/securifera\/CVE-2019-7839",
"description": "CVE-2019-7839",
"fork": false,
"created_at": "2019-08-03T05:39:22Z",
"updated_at": "2020-03-30T03:50:21Z",
"pushed_at": "2019-08-03T05:47:59Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -1,61 +0,0 @@
[
{
"id": 202659145,
"name": "Zimbra-RCE",
"full_name": "rek7\/Zimbra-RCE",
"owner": {
"login": "rek7",
"id": 25335191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25335191?v=4",
"html_url": "https:\/\/github.com\/rek7"
},
"html_url": "https:\/\/github.com\/rek7\/Zimbra-RCE",
"description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF",
"fork": false,
"created_at": "2019-08-16T04:37:11Z",
"updated_at": "2022-06-02T03:08:00Z",
"pushed_at": "2019-08-16T05:54:16Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [
"exploit",
"python",
"rce",
"zimbra"
],
"visibility": "public",
"forks": 14,
"watchers": 17,
"score": 0
},
{
"id": 202751712,
"name": "Zimbra-RCE",
"full_name": "attackgithub\/Zimbra-RCE",
"owner": {
"login": "attackgithub",
"id": 45205753,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45205753?v=4",
"html_url": "https:\/\/github.com\/attackgithub"
},
"html_url": "https:\/\/github.com\/attackgithub\/Zimbra-RCE",
"description": "Zimbra RCE CVE-2019-9670",
"fork": false,
"created_at": "2019-08-16T15:22:27Z",
"updated_at": "2019-08-17T01:04:11Z",
"pushed_at": "2019-08-16T05:54:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 0,
"score": 0
}
]

View file

@ -26,33 +26,6 @@
"watchers": 2,
"score": 0
},
{
"id": 202961104,
"name": "CodePath_Week_7-8",
"full_name": "PalmTreeForest\/CodePath_Week_7-8",
"owner": {
"login": "PalmTreeForest",
"id": 30913112,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30913112?v=4",
"html_url": "https:\/\/github.com\/PalmTreeForest"
},
"html_url": "https:\/\/github.com\/PalmTreeForest\/CodePath_Week_7-8",
"description": "CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page\/Post Content Modification via REST API",
"fork": false,
"created_at": "2019-08-18T04:50:37Z",
"updated_at": "2019-08-18T05:22:44Z",
"pushed_at": "2019-08-18T05:18:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 260468975,
"name": "Wordpress_cve-2019-9787_defense",

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false,
"created_at": "2020-02-11T16:42:34Z",
"updated_at": "2022-06-04T20:08:24Z",
"updated_at": "2022-06-09T03:14:39Z",
"pushed_at": "2021-12-23T16:28:28Z",
"stargazers_count": 302,
"watchers_count": 302,
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 302,
"watchers": 303,
"score": 0
}
]

View file

@ -2164,7 +2164,7 @@
"fork": false,
"created_at": "2022-06-08T07:52:26Z",
"updated_at": "2022-06-08T08:29:19Z",
"pushed_at": "2022-06-08T13:33:02Z",
"pushed_at": "2022-06-09T03:04:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -71,12 +71,12 @@
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 68,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"forks": 69,
"watchers": 97,
"score": 0
},

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-06-08T09:14:22Z",
"updated_at": "2022-06-09T03:30:59Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 397,
"watchers_count": 397,
"stargazers_count": 398,
"watchers_count": 398,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 397,
"watchers": 398,
"score": 0
},
{

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-05-27T01:14:18Z",
"updated_at": "2022-06-09T03:51:17Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 135,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 135,
"watchers": 372,
"watchers": 373,
"score": 0
},
{
@ -140,17 +140,17 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2022-05-27T01:14:07Z",
"updated_at": "2022-06-09T05:21:58Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 190,
"watchers": 191,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-22555 exploit rewritten with pipe primitive",
"fork": false,
"created_at": "2022-04-05T06:35:25Z",
"updated_at": "2022-05-06T11:00:32Z",
"updated_at": "2022-06-09T01:44:36Z",
"pushed_at": "2022-05-18T03:10:10Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -272,17 +272,17 @@
"description": "CVE-2021-26855 exp",
"fork": false,
"created_at": "2021-03-08T08:39:05Z",
"updated_at": "2022-05-31T02:33:11Z",
"updated_at": "2022-06-09T03:00:43Z",
"pushed_at": "2021-03-08T08:09:01Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 75,
"watchers": 111,
"watchers": 112,
"score": 0
},
{
@ -1052,17 +1052,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2022-05-19T15:18:32Z",
"updated_at": "2022-06-09T03:04:27Z",
"pushed_at": "2021-11-16T04:00:14Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 132,
"watchers": 133,
"score": 0
},
{

View file

@ -134,12 +134,12 @@
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 25,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 26,
"watchers": 52,
"score": 0
},
@ -188,12 +188,12 @@
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 81,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2022-06-08T08:15:41Z",
"updated_at": "2022-06-09T02:23:30Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 119,
"watchers": 120,
"score": 0
}
]

View file

@ -875,10 +875,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-06-06T16:25:57Z",
"updated_at": "2022-06-09T05:20:12Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 523,
"watchers_count": 523,
"stargazers_count": 524,
"watchers_count": 524,
"forks_count": 103,
"allow_forking": true,
"is_template": false,
@ -887,7 +887,7 @@
],
"visibility": "public",
"forks": 103,
"watchers": 523,
"watchers": 524,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-02-24T06:43:56Z",
"updated_at": "2022-06-08T14:21:37Z",
"updated_at": "2022-06-09T02:40:49Z",
"pushed_at": "2022-03-19T06:32:50Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 27,
"watchers": 30,
"score": 0
}
]

View file

@ -71,17 +71,17 @@
"description": "grafana CVE-2021-43798任意文件读取漏洞POC采用多插件轮训检测的方法允许指定单URL和从文件中读取URL",
"fork": false,
"created_at": "2021-12-08T03:43:31Z",
"updated_at": "2022-05-21T08:35:20Z",
"updated_at": "2022-06-09T03:43:23Z",
"pushed_at": "2022-01-27T08:35:29Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -768,10 +768,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-06-06T01:50:10Z",
"updated_at": "2022-06-09T03:41:09Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 365,
"watchers_count": 365,
"stargazers_count": 366,
"watchers_count": 366,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
@ -783,7 +783,7 @@
],
"visibility": "public",
"forks": 79,
"watchers": 365,
"watchers": 366,
"score": 0
},
{
@ -2584,17 +2584,17 @@
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
"fork": false,
"created_at": "2021-12-13T01:55:51Z",
"updated_at": "2022-05-25T02:46:28Z",
"updated_at": "2022-06-09T00:59:01Z",
"pushed_at": "2021-12-13T09:18:19Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 40,
"watchers": 41,
"score": 0
},
{
@ -9575,7 +9575,7 @@
"fork": false,
"created_at": "2022-02-12T11:19:41Z",
"updated_at": "2022-05-10T15:12:41Z",
"pushed_at": "2022-06-05T07:23:31Z",
"pushed_at": "2022-06-09T05:03:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2022-06-08T03:00:28Z",
"updated_at": "2022-06-09T05:35:04Z",
"pushed_at": "2022-03-19T12:01:26Z",
"stargazers_count": 259,
"watchers_count": 259,
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 259,
"watchers": 260,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2022-05-31T03:35:09Z",
"updated_at": "2022-06-09T05:17:27Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 110,
"watchers": 111,
"score": 0
},
{

View file

@ -284,7 +284,7 @@
"fork": false,
"created_at": "2022-05-16T17:42:45Z",
"updated_at": "2022-05-16T17:56:03Z",
"pushed_at": "2022-05-24T12:39:53Z",
"pushed_at": "2022-06-09T06:08:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1311,28 +1311,28 @@
{
"id": 501191165,
"name": "CVE-2022-22947-POC",
"full_name": "YDH777\/CVE-2022-22947-POC",
"full_name": "stayfoolish777\/CVE-2022-22947-POC",
"owner": {
"login": "YDH777",
"login": "stayfoolish777",
"id": 104476528,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104476528?v=4",
"html_url": "https:\/\/github.com\/YDH777"
"html_url": "https:\/\/github.com\/stayfoolish777"
},
"html_url": "https:\/\/github.com\/YDH777\/CVE-2022-22947-POC",
"description": "Spring Cloud Gateway 远程代码执行漏洞 Spring_Cloud_Gateway_RCE_POC-CVE-2022-22947",
"html_url": "https:\/\/github.com\/stayfoolish777\/CVE-2022-22947-POC",
"description": "批量检测Spring Cloud Gateway 远程代码执行漏洞 Spring_Cloud_Gateway_RCE_POC-CVE-2022-22947",
"fork": false,
"created_at": "2022-06-08T09:52:23Z",
"updated_at": "2022-06-08T09:55:06Z",
"pushed_at": "2022-06-08T10:01:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"updated_at": "2022-06-09T05:08:25Z",
"pushed_at": "2022-06-09T04:09:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-06-08T21:57:53Z",
"updated_at": "2022-06-09T01:22:36Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 244,
"watchers_count": 244,
"stargazers_count": 245,
"watchers_count": 245,
"forks_count": 201,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 201,
"watchers": 244,
"watchers": 245,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-09T00:14:49Z",
"updated_at": "2022-06-09T05:49:29Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 24,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 104,
"forks": 25,
"watchers": 162,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-06-08T10:06:29Z",
"updated_at": "2022-06-09T04:01:33Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 383,
"watchers_count": 383,

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-08T15:00:37Z",
"updated_at": "2022-06-09T06:10:49Z",
"pushed_at": "2022-06-08T09:32:19Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 33,
"watchers": 35,
"score": 0
},
{
@ -159,10 +159,10 @@
"description": "CVE-2022-26134 Proof of Concept",
"fork": false,
"created_at": "2022-06-03T13:59:19Z",
"updated_at": "2022-06-08T20:20:22Z",
"updated_at": "2022-06-09T05:11:16Z",
"pushed_at": "2022-06-06T16:38:49Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -173,7 +173,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 107,
"watchers": 109,
"score": 0
},
{
@ -194,12 +194,12 @@
"pushed_at": "2022-06-03T19:59:01Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 18,
"score": 0
},
@ -217,10 +217,10 @@
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
"fork": false,
"created_at": "2022-06-03T21:07:30Z",
"updated_at": "2022-06-08T13:38:11Z",
"updated_at": "2022-06-09T02:07:07Z",
"pushed_at": "2022-06-06T20:24:06Z",
"stargazers_count": 182,
"watchers_count": 182,
"stargazers_count": 183,
"watchers_count": 183,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
@ -239,7 +239,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 182,
"watchers": 183,
"score": 0
},
{
@ -743,17 +743,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-06-08T23:26:46Z",
"updated_at": "2022-06-09T05:40:08Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 130,
"watchers_count": 130,
"forks_count": 20,
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 130,
"forks": 21,
"watchers": 146,
"score": 0
},
{
@ -851,17 +851,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T16:42:36Z",
"updated_at": "2022-06-08T14:28:12Z",
"updated_at": "2022-06-09T03:54:29Z",
"pushed_at": "2022-06-07T16:59:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 4,
"score": 0
},
{
@ -944,5 +944,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 501474243,
"name": "CVE-2022-26134",
"full_name": "cai-niao98\/CVE-2022-26134",
"owner": {
"login": "cai-niao98",
"id": 52815221,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52815221?v=4",
"html_url": "https:\/\/github.com\/cai-niao98"
},
"html_url": "https:\/\/github.com\/cai-niao98\/CVE-2022-26134",
"description": "CVE-2022-26134",
"fork": false,
"created_at": "2022-06-09T02:11:58Z",
"updated_at": "2022-06-09T05:05:41Z",
"pushed_at": "2022-06-09T02:43:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-08T21:02:23Z",
"updated_at": "2022-06-09T06:00:34Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"forks": 6,
"watchers": 17,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
"updated_at": "2022-06-08T17:54:37Z",
"updated_at": "2022-06-09T04:01:14Z",
"pushed_at": "2022-06-05T21:06:13Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 106,
"watchers": 108,
"score": 0
},
{
@ -385,11 +385,11 @@
"description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go",
"fork": false,
"created_at": "2022-06-01T09:02:00Z",
"updated_at": "2022-06-05T17:24:14Z",
"updated_at": "2022-06-09T03:41:57Z",
"pushed_at": "2022-06-01T09:31:58Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -400,8 +400,8 @@
"ms-msdt"
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"forks": 4,
"watchers": 12,
"score": 0
},
{
@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-09T00:07:37Z",
"updated_at": "2022-06-09T06:11:44Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 7,
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 53,
"forks": 10,
"watchers": 82,
"score": 0
},
{
@ -1316,17 +1316,19 @@
"description": "Proof of Concept of CVE-2022-30190",
"fork": false,
"created_at": "2022-06-08T10:58:23Z",
"updated_at": "2022-06-08T16:38:55Z",
"updated_at": "2022-06-09T05:07:15Z",
"pushed_at": "2022-06-08T14:25:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"cve-2022-30190"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-06-05T11:07:22Z",
"updated_at": "2022-06-09T05:46:45Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 62,
"watchers": 63,
"score": 0
}
]

237
README.md
View file

@ -737,7 +737,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
- [0730Nophone/CVE-2022-22947-](https://github.com/0730Nophone/CVE-2022-22947-)
- [anansec/CVE-2022-22947_EXP](https://github.com/anansec/CVE-2022-22947_EXP)
- [Wrong-pixel/CVE-2022-22947-exp](https://github.com/Wrong-pixel/CVE-2022-22947-exp)
- [YDH777/CVE-2022-22947-POC](https://github.com/YDH777/CVE-2022-22947-POC)
- [stayfoolish777/CVE-2022-22947-POC](https://github.com/stayfoolish777/CVE-2022-22947-POC)
### CVE-2022-22948 (2022-03-29)
@ -1508,6 +1508,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
- [PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134](https://github.com/PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134)
- [redhuntlabs/ConfluentPwn](https://github.com/redhuntlabs/ConfluentPwn)
- [hou5/CVE-2022-26134](https://github.com/hou5/CVE-2022-26134)
- [cai-niao98/CVE-2022-26134](https://github.com/cai-niao98/CVE-2022-26134)
### CVE-2022-26155 (2022-02-28)
@ -2013,7 +2014,12 @@ Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow. The vulnerability l
- [Le1a/CVE-2022-30040](https://github.com/Le1a/CVE-2022-30040)
### CVE-2022-30075
### CVE-2022-30075 (2022-06-08)
<code>
In TP-Link Router AX50 firmware 210730 and older, import of a malicious backup file via web interface can lead to remote code execution due to improper validation.
</code>
- [aaronsvk/CVE-2022-30075](https://github.com/aaronsvk/CVE-2022-30075)
### CVE-2022-30190 (2022-06-01)
@ -11807,7 +11813,6 @@ In Apache Solr, the DataImportHandler, an optional but popular module to pull in
</code>
- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193)
- [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193)
- [1135/solr_exploit](https://github.com/1135/solr_exploit)
- [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp)
@ -11853,14 +11858,6 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in
- [Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232](https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232)
- [jaiguptanick/CVE-2019-0232](https://github.com/jaiguptanick/CVE-2019-0232)
### CVE-2019-0539 (2019-01-08)
<code>
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka &quot;Chakra Scripting Engine Memory Corruption Vulnerability.&quot; This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.
</code>
- [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539)
### CVE-2019-0604 (2019-03-05)
<code>
@ -11882,14 +11879,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon
- [DreamoneOnly/CVE-2019-0623-32-exp](https://github.com/DreamoneOnly/CVE-2019-0623-32-exp)
### CVE-2019-0678 (2019-04-08)
<code>
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
</code>
- [c0d3G33k/CVE-2019-0678](https://github.com/c0d3G33k/CVE-2019-0678)
### CVE-2019-0708 (2019-05-16)
<code>
@ -11972,13 +11961,9 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen](https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen)
- [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708)
- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708)
- [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp)
- [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708)
- [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708)
- [andripwn/CVE-2019-0708](https://github.com/andripwn/CVE-2019-0708)
- [0xeb-bp/bluekeep](https://github.com/0xeb-bp/bluekeep)
- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708)
- [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-)
- [turingcompl33t/bluekeep](https://github.com/turingcompl33t/bluekeep)
- [fade-vivida/CVE-2019-0708-test](https://github.com/fade-vivida/CVE-2019-0708-test)
- [skommando/CVE-2019-0708](https://github.com/skommando/CVE-2019-0708)
@ -12005,7 +11990,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708)
- [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI)
- [GryllsAaron/CVE-2019-0708-POC](https://github.com/GryllsAaron/CVE-2019-0708-POC)
- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit)
- [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows)
- [Haruster/Haruster-CVE-2019-0708-Exploit](https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit)
- [ORCA666/CVE-2019--0708-SCANNER](https://github.com/ORCA666/CVE-2019--0708-SCANNER)
@ -12041,14 +12025,6 @@ A security feature bypass vulnerability exists when Internet Explorer VBScript e
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
### CVE-2019-0785 (2019-07-15)
<code>
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.
</code>
- [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785)
### CVE-2019-0803 (2019-04-09)
<code>
@ -12162,14 +12138,6 @@ A denial of service vulnerability exists when Microsoft Common Object Runtime Li
- [stevenseeley/HowCVE-2019-1083Works](https://github.com/stevenseeley/HowCVE-2019-1083Works)
### CVE-2019-1096 (2019-07-15)
<code>
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
</code>
- [CrackerCat/cve-2019-1096-poc](https://github.com/CrackerCat/cve-2019-1096-poc)
### CVE-2019-1108 (2019-07-29)
<code>
@ -12193,15 +12161,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon
</code>
- [Vlad-tri/CVE-2019-1132](https://github.com/Vlad-tri/CVE-2019-1132)
- [petercc/CVE-2019-1132](https://github.com/petercc/CVE-2019-1132)
### CVE-2019-1181 (2019-08-14)
<code>
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1182, CVE-2019-1222, CVE-2019-1226.
</code>
- [major203/cve-2019-1181](https://github.com/major203/cve-2019-1181)
### CVE-2019-1205 (2019-08-14)
@ -12408,7 +12367,6 @@ In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds
</code>
- [marcinguy/CVE-2019-2107](https://github.com/marcinguy/CVE-2019-2107)
- [infiniteLoopers/CVE-2019-2107](https://github.com/infiniteLoopers/CVE-2019-2107)
### CVE-2019-2196 (2019-11-13)
@ -12460,7 +12418,6 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 5.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).
</code>
- [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548)
- [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day)
### CVE-2019-2615 (2019-04-23)
@ -12574,8 +12531,6 @@ The Widget Connector macro in Atlassian Confluence Server before version 6.6.12
- [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396)
- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396)
- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396)
- [tanw923/test1](https://github.com/tanw923/test1)
- [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc)
- [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST)
- [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396)
- [W2Ning/CVE-2019-3396](https://github.com/W2Ning/CVE-2019-3396)
@ -12829,7 +12784,6 @@ runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allow
- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp)
- [panzouh/Docker-Runc-Exploit](https://github.com/panzouh/Docker-Runc-Exploit)
- [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC)
- [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study)
- [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc)
- [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner)
- [geropl/CVE-2019-5736](https://github.com/geropl/CVE-2019-5736)
@ -12925,7 +12879,6 @@ A memory corruption issue was addressed with improved validation. This issue is
- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12)
- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS)
- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12)
### CVE-2019-6249 (2019-01-13)
@ -13106,7 +13059,6 @@ Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.
- [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238)
- [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238)
- [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238)
- [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool)
- [smallpiggy/CVE-2019-7238](https://github.com/smallpiggy/CVE-2019-7238)
@ -13197,14 +13149,6 @@ D-Link routers with the mydlink feature have some web interfaces without authent
- [xw77cve/CVE-2019-7642](https://github.com/xw77cve/CVE-2019-7642)
### CVE-2019-7839 (2019-06-12)
<code>
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
</code>
- [securifera/CVE-2019-7839](https://github.com/securifera/CVE-2019-7839)
### CVE-2019-8014 (2019-08-20)
<code>
@ -13543,15 +13487,6 @@ NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated
- [grayoneday/CVE-2019-9653](https://github.com/grayoneday/CVE-2019-9653)
### CVE-2019-9670 (2019-05-29)
<code>
mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.
</code>
- [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE)
- [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE)
### CVE-2019-9673 (2019-06-05)
<code>
@ -13601,7 +13536,6 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo
</code>
- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc)
- [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8)
- [sijiahi/Wordpress_cve-2019-9787_defense](https://github.com/sijiahi/Wordpress_cve-2019-9787_defense)
- [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787)
- [dexXxed/CVE-2019-9787](https://github.com/dexXxed/CVE-2019-9787)
@ -13678,7 +13612,6 @@ A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation
- [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim)
- [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick)
- [AzizMea/CVE-2019-10149-privilege-escalation](https://github.com/AzizMea/CVE-2019-10149-privilege-escalation)
- [Brets0150/StickyExim](https://github.com/Brets0150/StickyExim)
- [Chris-dev1/exim.exp](https://github.com/Chris-dev1/exim.exp)
- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149)
- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149)
@ -13735,14 +13668,6 @@ A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Heidelber
- [alt3kx/CVE-2019-10685](https://github.com/alt3kx/CVE-2019-10685)
### CVE-2019-10708 (2019-04-02)
<code>
S-CMS PHP v1.0 has SQL injection via the 4/js/scms.php?action=unlike id parameter.
</code>
- [stavhaygn/CVE-2019-10708](https://github.com/stavhaygn/CVE-2019-10708)
### CVE-2019-10758 (2019-12-24)
<code>
@ -13760,14 +13685,6 @@ Path Traversal and Unrestricted File Upload exists in the Ninja Forms plugin bef
- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869)
### CVE-2019-10915 (2019-07-11)
<code>
A vulnerability has been identified in TIA Administrator (All versions &lt; V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
</code>
- [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915)
### CVE-2019-10999 (2019-05-06)
<code>
@ -13852,7 +13769,6 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan
</code>
- [DanielRuf/snyk-js-jquery-174006](https://github.com/DanielRuf/snyk-js-jquery-174006)
- [bitnesswise/jquery-prototype-pollution-fix](https://github.com/bitnesswise/jquery-prototype-pollution-fix)
- [DanielRuf/snyk-js-jquery-565129](https://github.com/DanielRuf/snyk-js-jquery-565129)
- [chrisneagu/FTC-Skystone-Dark-Angels-Romania-2020](https://github.com/chrisneagu/FTC-Skystone-Dark-Angels-Romania-2020)
- [Snorlyd/https-nj.gov---CVE-2019-11358](https://github.com/Snorlyd/https-nj.gov---CVE-2019-11358)
@ -13870,14 +13786,6 @@ An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate th
- [thewhiteh4t/cve-2019-11447](https://github.com/thewhiteh4t/cve-2019-11447)
- [0xkasra/CVE-2019-11447](https://github.com/0xkasra/CVE-2019-11447)
### CVE-2019-11477 (2019-06-18)
<code>
Jonathan Looney discovered that the TCP_SKB_CB(skb)-&gt;tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
</code>
- [sasqwatch/cve-2019-11477-poc](https://github.com/sasqwatch/cve-2019-11477-poc)
### CVE-2019-11510 (2019-05-08)
<code>
@ -13919,7 +13827,6 @@ In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before
Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability.
</code>
- [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580)
- [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580)
### CVE-2019-11581 (2019-08-09)
@ -13928,7 +13835,6 @@ Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin inco
There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability.
</code>
- [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581)
- [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581)
- [PetrusViet/CVE-2019-11581](https://github.com/PetrusViet/CVE-2019-11581)
@ -13946,7 +13852,6 @@ An issue was discovered in the DICOM Part 10 File Format in the NEMA DICOM Stand
A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR &lt; 60.7.1, Firefox &lt; 67.0.3, and Thunderbird &lt; 60.7.2.
</code>
- [vigneshsrao/CVE-2019-11707](https://github.com/vigneshsrao/CVE-2019-11707)
- [tunnelshade/cve-2019-11707](https://github.com/tunnelshade/cve-2019-11707)
### CVE-2019-11708 (2019-07-23)
@ -14087,7 +13992,6 @@ Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). Th
In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability.
</code>
- [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp)
- [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3)
### CVE-2019-12314 (2019-05-24)
@ -14104,7 +14008,6 @@ Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path travers
FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.
</code>
- [jas502n/CVE-2019-12384](https://github.com/jas502n/CVE-2019-12384)
- [MagicZer0/Jackson_RCE-CVE-2019-12384](https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384)
### CVE-2019-12409 (2019-11-18)
@ -14115,14 +14018,6 @@ The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the
- [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409)
### CVE-2019-12453 (2019-07-19)
<code>
In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation.
</code>
- [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453)
### CVE-2019-12460 (2019-05-30)
<code>
@ -14139,14 +14034,6 @@ Web Port 1.19.1 allows XSS via the /log type parameter.
- [emrekara369/cve-2019-12461](https://github.com/emrekara369/cve-2019-12461)
### CVE-2019-12475 (2019-07-17)
<code>
In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input validation.
</code>
- [undefinedmode/CVE-2019-12475](https://github.com/undefinedmode/CVE-2019-12475)
### CVE-2019-12476 (2019-06-17)
<code>
@ -14296,14 +14183,6 @@ In Webmin through 1.910, any user authorized to the &quot;Package Updates&quot;
- [zAbuQasem/CVE-2019-12840](https://github.com/zAbuQasem/CVE-2019-12840)
- [WizzzStark/CVE-2019-12840.py](https://github.com/WizzzStark/CVE-2019-12840.py)
### CVE-2019-12889 (2019-08-20)
<code>
An unauthenticated privilege escalation exists in SailPoint Desktop Password Reset 7.2. A user with local access to only the Windows logon screen can escalate their privileges to NT AUTHORITY\System. An attacker would need local access to the machine for a successful exploit. The attacker must disconnect the computer from the local network / WAN and connect it to an internet facing access point / network. At that point, the attacker can execute the password-reset functionality, which will expose a web browser. Browsing to a site that calls local Windows system functions (e.g., file upload) will expose the local file system. From there an attacker can launch a privileged command shell.
</code>
- [nulsect0r/CVE-2019-12889](https://github.com/nulsect0r/CVE-2019-12889)
### CVE-2019-12890 (2019-06-19)
<code>
@ -14353,14 +14232,6 @@ Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access
- [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025)
### CVE-2019-13027 (2019-07-12)
<code>
Realization Concerto Critical Chain Planner (aka CCPM) 5.10.8071 has SQL Injection in at least in the taskupdt/taskdetails.aspx webpage via the projectname parameter.
</code>
- [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027)
### CVE-2019-13051 (2019-10-09)
<code>
@ -14369,14 +14240,6 @@ Pi-Hole 4.3 allows Command Injection.
- [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051)
### CVE-2019-13063 (2019-09-23)
<code>
Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.
</code>
- [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC)
### CVE-2019-13086 (2019-06-30)
<code>
@ -14385,14 +14248,6 @@ core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check S
- [lingchuL/CVE_POC_test](https://github.com/lingchuL/CVE_POC_test)
### CVE-2019-13101 (2019-08-08)
<code>
An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.
</code>
- [halencarjunior/dlkploit600](https://github.com/halencarjunior/dlkploit600)
### CVE-2019-13115 (2019-07-16)
<code>
@ -14402,24 +14257,12 @@ In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exc
- [viz27/Libssh2-Exploit](https://github.com/viz27/Libssh2-Exploit)
- [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit)
### CVE-2019-13143 (2019-08-06)
<code>
An HTTP parameter pollution issue was discovered on Shenzhen Dragon Brothers Fingerprint Bluetooth Round Padlock FB50 2.3. With the user ID, user name, and the lock's MAC address, anyone can unbind the existing owner of the lock, and bind themselves instead. This leads to complete takeover of the lock. The user ID, name, and MAC address are trivially obtained from APIs found within the Android or iOS application. With only the MAC address of the lock, any attacker can transfer ownership of the lock from the current user, over to the attacker's account. Thus rendering the lock completely inaccessible to the current user.
</code>
- [securelayer7/pwnfb50](https://github.com/securelayer7/pwnfb50)
### CVE-2019-13272 (2019-07-17)
<code>
In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.
</code>
- [jas502n/CVE-2019-13272](https://github.com/jas502n/CVE-2019-13272)
- [Cyc1eC/CVE-2019-13272](https://github.com/Cyc1eC/CVE-2019-13272)
- [bigbigliang-malwarebenchmark/cve-2019-13272](https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272)
- [oneoy/CVE-2019-13272](https://github.com/oneoy/CVE-2019-13272)
- [Huandtx/CVE-2019-13272](https://github.com/Huandtx/CVE-2019-13272)
- [polosec/CVE-2019-13272](https://github.com/polosec/CVE-2019-13272)
- [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272)
@ -14430,22 +14273,6 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the
- [jana30116/CVE-2019-13272-Local-Privilege-Escalation](https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation)
- [babyshen/CVE-2019-13272](https://github.com/babyshen/CVE-2019-13272)
### CVE-2019-13361 (2019-09-05)
<code>
Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.
</code>
- [lodi-g/CVE-2019-13361](https://github.com/lodi-g/CVE-2019-13361)
### CVE-2019-13403 (2019-07-17)
<code>
Temenos CWX version 8.9 has an Broken Access Control vulnerability in the module /CWX/Employee/EmployeeEdit2.aspx, leading to the viewing of user information.
</code>
- [B3Bo1d/CVE-2019-13403](https://github.com/B3Bo1d/CVE-2019-13403)
### CVE-2019-13404 (2019-07-07)
<code>
@ -14639,14 +14466,6 @@ The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 appli
- [0x48piraj/CVE-2019-14339](https://github.com/0x48piraj/CVE-2019-14339)
### CVE-2019-14439 (2019-07-30)
<code>
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.
</code>
- [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439)
### CVE-2019-14450 (2019-10-28)
<code>
@ -14677,25 +14496,8 @@ OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php.
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
</code>
- [Wezery/CVE-2019-14530](https://github.com/Wezery/CVE-2019-14530)
- [sec-it/exploit-CVE-2019-14530](https://github.com/sec-it/exploit-CVE-2019-14530)
### CVE-2019-14537 (2019-08-07)
<code>
YOURLS through 1.7.3 is affected by a type juggling vulnerability in the api component that can result in login bypass.
</code>
- [Wocanilo/CVE-2019-14537](https://github.com/Wocanilo/CVE-2019-14537)
### CVE-2019-14540 (2019-09-15)
<code>
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.
</code>
- [LeadroyaL/cve-2019-14540-exploit](https://github.com/LeadroyaL/cve-2019-14540-exploit)
### CVE-2019-14615 (2020-01-17)
<code>
@ -14712,14 +14514,6 @@ In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols
- [xooxo/CVE-2019-14745](https://github.com/xooxo/CVE-2019-14745)
### CVE-2019-14751 (2019-08-22)
<code>
NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in an NLTK package (ZIP archive) that is mishandled during extraction.
</code>
- [mssalvatore/CVE-2019-14751_PoC](https://github.com/mssalvatore/CVE-2019-14751_PoC)
### CVE-2019-14830 (2021-03-19)
<code>
@ -15829,14 +15623,6 @@ Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is:
- [chaizeg/CSRF-breach](https://github.com/chaizeg/CSRF-breach)
### CVE-2019-1010298 (2019-07-15)
<code>
Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code execution in the context of TEE core (kernel). The component is: optee_os. The fixed version is: 3.4.0 and later.
</code>
- [RKX1209/CVE-2019-1010298](https://github.com/RKX1209/CVE-2019-1010298)
### CVE-2019-1020010 (2019-07-29)
<code>
@ -23874,7 +23660,6 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
- [fb1h2s/CVE-2014-0160](https://github.com/fb1h2s/CVE-2014-0160)
- [takeshixx/ssl-heartbleed.nse](https://github.com/takeshixx/ssl-heartbleed.nse)
- [roganartu/heartbleedchecker-chrome](https://github.com/roganartu/heartbleedchecker-chrome)
- [zouguangxian/heartbleed](https://github.com/zouguangxian/heartbleed)
- [sensepost/heartbleed-poc](https://github.com/sensepost/heartbleed-poc)
- [proactiveRISK/heartbleed-extention](https://github.com/proactiveRISK/heartbleed-extention)
- [amerine/coronary](https://github.com/amerine/coronary)
@ -23883,13 +23668,9 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
- [waqasjamal-zz/HeartBleed-Vulnerability-Checker](https://github.com/waqasjamal-zz/HeartBleed-Vulnerability-Checker)
- [siddolo/knockbleed](https://github.com/siddolo/knockbleed)
- [sammyfung/openssl-heartbleed-fix](https://github.com/sammyfung/openssl-heartbleed-fix)
- [a0726h77/heartbleed-test](https://github.com/a0726h77/heartbleed-test)
- [hreese/heartbleed-dtls](https://github.com/hreese/heartbleed-dtls)
- [wwwiretap/bleeding_onions](https://github.com/wwwiretap/bleeding_onions)
- [idkqh7/heatbleeding](https://github.com/idkqh7/heatbleeding)
- [GeeksXtreme/ssl-heartbleed.nse](https://github.com/GeeksXtreme/ssl-heartbleed.nse)
- [xlucas/heartbleed](https://github.com/xlucas/heartbleed)
- [indiw0rm/-Heartbleed-](https://github.com/indiw0rm/-Heartbleed-)
- [einaros/heartbleed-tools](https://github.com/einaros/heartbleed-tools)
- [mozilla-services/Heartbleed](https://github.com/mozilla-services/Heartbleed)
- [yryz/heartbleed.js](https://github.com/yryz/heartbleed.js)
@ -24009,7 +23790,6 @@ Buffer overflow in the Vcl.Graphics.TPicture.Bitmap implementation in the Visual
### CVE-2014-160
- [menrcom/CVE-2014-160](https://github.com/menrcom/CVE-2014-160)
- [GitMirar/heartbleed_exploit](https://github.com/GitMirar/heartbleed_exploit)
### CVE-2014-1266 (2014-02-22)
@ -24116,7 +23896,6 @@ Unspecified vulnerability in HP Operations Agent 11.00, when Glance is used, all
</code>
- [gdisneyleugers/CVE-2014-2734](https://github.com/gdisneyleugers/CVE-2014-2734)
- [adrienthebo/cve-2014-2734](https://github.com/adrienthebo/cve-2014-2734)
### CVE-2014-2815 (2014-08-12)