Auto Update 2023/11/07 18:38:41

This commit is contained in:
motikan2010-bot 2023-11-08 03:38:41 +09:00
parent 78def85cfc
commit 8995833896
60 changed files with 476 additions and 255 deletions

View file

@ -18,13 +18,13 @@
"stargazers_count": 2299,
"watchers_count": 2299,
"has_discussions": false,
"forks_count": 487,
"forks_count": 486,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 487,
"forks": 486,
"watchers": 2299,
"score": 0,
"subscribers_count": 118

View file

@ -159,6 +159,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

122
2014/CVE-2014-3570.json Normal file
View file

@ -0,0 +1,122 @@
[
{
"id": 715592253,
"name": "openssl_G2.5_CVE-2014-3570",
"full_name": "uthrasri\/openssl_G2.5_CVE-2014-3570",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/openssl_G2.5_CVE-2014-3570",
"description": null,
"fork": false,
"created_at": "2023-11-07T13:04:45Z",
"updated_at": "2023-11-07T13:06:34Z",
"pushed_at": "2023-11-07T15:05:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 715636010,
"name": "Openssl_G2.5_CVE-2014-3570_01",
"full_name": "uthrasri\/Openssl_G2.5_CVE-2014-3570_01",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/Openssl_G2.5_CVE-2014-3570_01",
"description": null,
"fork": false,
"created_at": "2023-11-07T14:33:31Z",
"updated_at": "2023-11-07T14:35:56Z",
"pushed_at": "2023-11-07T14:36:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 715657581,
"name": "CVE-2014-3570",
"full_name": "uthrasri\/CVE-2014-3570",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-3570",
"description": null,
"fork": false,
"created_at": "2023-11-07T15:19:36Z",
"updated_at": "2023-11-07T15:22:01Z",
"pushed_at": "2023-11-07T17:18:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 715715724,
"name": "CVE-2014-3570_G2.5_openssl_no_patch",
"full_name": "uthrasri\/CVE-2014-3570_G2.5_openssl_no_patch",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-3570_G2.5_openssl_no_patch",
"description": null,
"fork": false,
"created_at": "2023-11-07T17:29:28Z",
"updated_at": "2023-11-07T17:32:04Z",
"pushed_at": "2023-11-07T17:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2014/CVE-2014-5139.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 715725450,
"name": "CVE-2014-5139",
"full_name": "uthrasri\/CVE-2014-5139",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-5139",
"description": null,
"fork": false,
"created_at": "2023-11-07T17:53:51Z",
"updated_at": "2023-11-07T17:57:20Z",
"pushed_at": "2023-11-07T17:57:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -27,7 +27,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 715452573,
@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -49,10 +49,10 @@
"description": "Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution implementation in Python",
"fork": false,
"created_at": "2018-05-03T07:41:33Z",
"updated_at": "2022-03-10T01:46:16Z",
"updated_at": "2023-11-07T15:39:36Z",
"pushed_at": "2018-05-03T07:41:56Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -65,7 +65,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 3
},

View file

@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2023-11-01T04:07:35Z",
"updated_at": "2023-11-07T14:12:45Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 462,
"watchers_count": 462,
"stargazers_count": 463,
"watchers_count": 463,
"has_discussions": false,
"forks_count": 151,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 151,
"watchers": 462,
"watchers": 463,
"score": 0,
"subscribers_count": 20
},

View file

@ -449,13 +449,13 @@
"stargazers_count": 404,
"watchers_count": 404,
"has_discussions": false,
"forks_count": 164,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 164,
"forks": 165,
"watchers": 404,
"score": 0,
"subscribers_count": 9

View file

@ -343,10 +343,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2023-11-05T15:43:34Z",
"updated_at": "2023-11-07T15:57:57Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 3
},

View file

@ -53,10 +53,10 @@
"description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.",
"fork": false,
"created_at": "2018-01-04T23:51:12Z",
"updated_at": "2023-10-30T13:36:32Z",
"updated_at": "2023-11-07T12:47:34Z",
"pushed_at": "2018-02-27T05:22:38Z",
"stargazers_count": 545,
"watchers_count": 545,
"stargazers_count": 544,
"watchers_count": 544,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 71,
"watchers": 545,
"watchers": 544,
"score": 0,
"subscribers_count": 47
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-05-26T01:13:42Z",
"updated_at": "2023-10-13T09:00:17Z",
"pushed_at": "2022-05-26T19:14:20Z",
"pushed_at": "2023-11-07T14:17:04Z",
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,

View file

@ -124,13 +124,13 @@
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 83,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)",
"fork": false,
"created_at": "2019-04-04T17:24:47Z",
"updated_at": "2021-05-22T08:48:57Z",
"updated_at": "2023-11-07T12:37:42Z",
"pushed_at": "2019-07-21T15:52:46Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2023-11-03T16:21:29Z",
"updated_at": "2023-11-07T12:51:40Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1770,
"watchers_count": 1770,
"stargazers_count": 1771,
"watchers_count": 1771,
"has_discussions": false,
"forks_count": 260,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 260,
"watchers": 1770,
"watchers": 1771,
"score": 0,
"subscribers_count": 38
},

View file

@ -1124,6 +1124,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 262318473,
"name": "Citrix_CVE-2019-19781",
"full_name": "5l1v3r1\/Citrix_CVE-2019-19781",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/Citrix_CVE-2019-19781",
"description": "citrix adc rce",
"fork": false,
"created_at": "2020-05-08T12:32:05Z",
"updated_at": "2020-08-24T13:02:08Z",
"pushed_at": "2020-01-17T05:03:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 263414399,
"name": "Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201",

View file

@ -18,13 +18,13 @@
"stargazers_count": 404,
"watchers_count": 404,
"has_discussions": false,
"forks_count": 164,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 164,
"forks": 165,
"watchers": 404,
"score": 0,
"subscribers_count": 9

View file

@ -13,10 +13,10 @@
"description": "Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)",
"fork": false,
"created_at": "2019-04-04T17:24:47Z",
"updated_at": "2021-05-22T08:48:57Z",
"updated_at": "2023-11-07T12:37:42Z",
"pushed_at": "2019-07-21T15:52:46Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-10-30T05:55:07Z",
"updated_at": "2023-11-07T12:46:53Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 697,
"watchers_count": 697,
"stargazers_count": 698,
"watchers_count": 698,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
"watchers": 697,
"watchers": 698,
"score": 0,
"subscribers_count": 18
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-11-06T13:43:50Z",
"updated_at": "2023-11-07T12:45:15Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1646,
"watchers_count": 1646,
"has_discussions": false,
"forks_count": 362,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 362,
"watchers": 1647,
"watchers": 1646,
"score": 0,
"subscribers_count": 89
},
@ -1408,10 +1408,10 @@
"description": "Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool will check, exploit and restore password to original state",
"fork": false,
"created_at": "2021-01-20T21:38:47Z",
"updated_at": "2023-09-19T21:01:23Z",
"updated_at": "2023-11-07T15:34:35Z",
"pushed_at": "2022-04-12T23:27:40Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -1420,7 +1420,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2023-11-07T09:14:24Z",
"updated_at": "2023-11-07T17:28:01Z",
"pushed_at": "2023-03-27T14:08:14Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 6
},

View file

@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2023-11-05T15:43:34Z",
"updated_at": "2023-11-07T15:57:57Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-28502 node-XMLHttpRequest RCE",
"fork": false,
"created_at": "2021-05-12T12:11:03Z",
"updated_at": "2023-09-28T11:27:36Z",
"updated_at": "2023-11-07T14:22:06Z",
"pushed_at": "2021-05-12T12:18:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-11-07T08:26:54Z",
"updated_at": "2023-11-07T12:45:06Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1750,
"watchers_count": 1750,
"stargazers_count": 1749,
"watchers_count": 1749,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1750,
"watchers": 1749,
"score": 0,
"subscribers_count": 44
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-06T07:55:19Z",
"updated_at": "2023-11-07T15:57:56Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1141,
"watchers_count": 1141,
"stargazers_count": 1142,
"watchers_count": 1142,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 1141,
"watchers": 1142,
"score": 0,
"subscribers_count": 10
}

View file

@ -13,19 +13,19 @@
"description": "WordPress - Authenticated XXE (CVE-2021-29447)",
"fork": false,
"created_at": "2021-04-16T20:41:26Z",
"updated_at": "2023-09-28T11:26:52Z",
"updated_at": "2023-11-07T17:26:31Z",
"pushed_at": "2021-10-04T01:13:54Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 40,
"forks": 11,
"watchers": 41,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2023-10-31T11:25:10Z",
"updated_at": "2023-11-07T15:57:49Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "This script demonstrates a time-based blind SQL injection on Moodle platforms, exploiting response delays to extract data.",
"fork": false,
"created_at": "2023-11-04T11:45:55Z",
"updated_at": "2023-11-06T02:58:34Z",
"updated_at": "2023-11-07T17:03:48Z",
"pushed_at": "2023-11-04T19:17:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-11-07T06:52:47Z",
"updated_at": "2023-11-07T16:25:14Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1857,
"watchers_count": 1857,
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"forks_count": 515,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 515,
"watchers": 1857,
"watchers": 1858,
"score": 0,
"subscribers_count": 21
},

View file

@ -197,10 +197,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2023-10-31T01:42:08Z",
"updated_at": "2023-11-07T15:57:53Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 3
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-11-03T08:19:11Z",
"updated_at": "2023-11-07T15:57:52Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 652,
"watchers_count": 652,
"stargazers_count": 653,
"watchers_count": 653,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 652,
"watchers": 653,
"score": 0,
"subscribers_count": 11
},
@ -108,10 +108,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2023-10-31T19:53:58Z",
"updated_at": "2023-11-07T12:58:49Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 264,
"watchers_count": 264,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 265,
"watchers": 264,
"score": 0,
"subscribers_count": 7
},

View file

@ -511,10 +511,10 @@
"description": "This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).",
"fork": false,
"created_at": "2021-12-11T18:49:30Z",
"updated_at": "2023-11-02T18:22:58Z",
"updated_at": "2023-11-07T17:20:03Z",
"pushed_at": "2021-12-11T19:10:03Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -523,7 +523,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 3
},

View file

@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-11-01T07:30:55Z",
"updated_at": "2023-11-07T15:57:52Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 921,
"watchers_count": 921,
"stargazers_count": 922,
"watchers_count": 922,
"has_discussions": false,
"forks_count": 142,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 142,
"watchers": 921,
"watchers": 922,
"score": 0,
"subscribers_count": 23
},

View file

@ -1095,10 +1095,10 @@
"description": "A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell",
"fork": false,
"created_at": "2022-03-11T08:22:56Z",
"updated_at": "2023-10-16T00:46:22Z",
"updated_at": "2023-11-07T15:27:32Z",
"pushed_at": "2022-03-23T22:46:58Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -1107,7 +1107,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -1912,10 +1912,10 @@
"description": "An eBPF detection program for CVE-2022-0847",
"fork": false,
"created_at": "2022-07-05T07:20:59Z",
"updated_at": "2023-10-31T01:42:09Z",
"updated_at": "2023-11-07T15:57:55Z",
"pushed_at": "2022-07-05T14:25:46Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1924,7 +1924,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 8
},
@ -2547,10 +2547,10 @@
"description": "An eBPF program to detect attacks on CVE-2022-0847",
"fork": false,
"created_at": "2023-07-06T01:31:01Z",
"updated_at": "2023-11-06T17:22:00Z",
"updated_at": "2023-11-07T15:05:02Z",
"pushed_at": "2023-11-04T15:49:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2559,7 +2559,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-06T07:55:19Z",
"updated_at": "2023-11-07T15:57:56Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1141,
"watchers_count": 1141,
"stargazers_count": 1142,
"watchers_count": 1142,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 1141,
"watchers": 1142,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2023-10-22T21:28:33Z",
"updated_at": "2023-11-07T14:13:18Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 425,
"watchers_count": 425,
"stargazers_count": 426,
"watchers_count": 426,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 84,
"watchers": 425,
"watchers": 426,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2023-11-03T07:58:00Z",
"updated_at": "2023-11-07T15:02:08Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 693,
"watchers_count": 693,
"stargazers_count": 694,
"watchers_count": 694,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 693,
"watchers": 694,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-24T06:00:47Z",
"updated_at": "2023-11-05T03:04:35Z",
"updated_at": "2023-11-07T18:04:30Z",
"pushed_at": "2023-06-18T14:43:52Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 154,
"watchers": 155,
"score": 0,
"subscribers_count": 7
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 324,
"watchers_count": 324,
"has_discussions": false,
"forks_count": 98,
"forks_count": 99,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 98,
"forks": 99,
"watchers": 324,
"score": 0,
"subscribers_count": 8

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-11-22T17:24:51Z",
"updated_at": "2023-04-25T07:57:31Z",
"updated_at": "2023-11-07T15:56:20Z",
"pushed_at": "2022-11-22T18:36:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 4
}

View file

@ -377,7 +377,7 @@
"description": "Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)",
"fork": false,
"created_at": "2023-10-23T14:52:18Z",
"updated_at": "2023-11-06T22:31:51Z",
"updated_at": "2023-11-07T12:32:22Z",
"pushed_at": "2023-11-07T12:21:26Z",
"stargazers_count": 36,
"watchers_count": 36,
@ -387,6 +387,7 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"badcandy",
"cisco",
"cisco-ios-xe",
"cve-2023-20198",

View file

@ -13,19 +13,19 @@
"description": "CVE-2023-2023",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2023-11-07T09:12:51Z",
"updated_at": "2023-11-07T17:14:47Z",
"pushed_at": "2023-10-15T12:09:05Z",
"stargazers_count": 642,
"watchers_count": 642,
"stargazers_count": 643,
"watchers_count": 643,
"has_discussions": false,
"forks_count": 284,
"forks_count": 285,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 284,
"watchers": 642,
"forks": 285,
"watchers": 643,
"score": 0,
"subscribers_count": 24
},

View file

@ -13,10 +13,10 @@
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server",
"fork": false,
"created_at": "2023-10-31T05:35:00Z",
"updated_at": "2023-11-07T05:36:33Z",
"updated_at": "2023-11-07T18:32:04Z",
"pushed_at": "2023-11-02T21:53:59Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 21
},
@ -73,10 +73,10 @@
"description": "An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization",
"fork": false,
"created_at": "2023-11-05T06:45:33Z",
"updated_at": "2023-11-07T07:45:28Z",
"updated_at": "2023-11-07T15:04:57Z",
"pushed_at": "2023-11-05T07:08:41Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 13,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-10-18T08:17:33Z",
"updated_at": "2023-11-07T14:36:55Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 124,
"watchers": 125,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "FortiOS 管理界面中的堆内存下溢导致远程代码执行",
"fork": false,
"created_at": "2023-06-17T06:57:28Z",
"updated_at": "2023-10-31T01:42:14Z",
"updated_at": "2023-11-07T15:58:00Z",
"pushed_at": "2023-06-21T13:48:25Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -28,35 +28,5 @@
"watchers": 75,
"score": 0,
"subscribers_count": 1
},
{
"id": 707392305,
"name": "cve-2023-29360",
"full_name": "exotikcheat\/cve-2023-29360",
"owner": {
"login": "exotikcheat",
"id": 48417145,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48417145?v=4",
"html_url": "https:\/\/github.com\/exotikcheat"
},
"html_url": "https:\/\/github.com\/exotikcheat\/cve-2023-29360",
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-10-19T19:56:57Z",
"updated_at": "2023-10-21T02:44:28Z",
"pushed_at": "2023-10-19T19:57:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -103,19 +103,19 @@
"description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-10-23T18:33:41Z",
"updated_at": "2023-11-07T10:22:48Z",
"updated_at": "2023-11-07T16:21:31Z",
"pushed_at": "2023-10-26T11:44:46Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 14,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 56,
"forks": 16,
"watchers": 64,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-37903 ",
"fork": false,
"created_at": "2023-11-05T11:23:15Z",
"updated_at": "2023-11-06T08:04:19Z",
"updated_at": "2023-11-07T15:04:13Z",
"pushed_at": "2023-11-05T12:19:32Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Ivanti Sentry CVE-2023-38035",
"fork": false,
"created_at": "2023-08-23T17:34:36Z",
"updated_at": "2023-11-07T06:32:20Z",
"updated_at": "2023-11-07T13:41:48Z",
"pushed_at": "2023-08-23T18:42:37Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-11-07T01:38:33Z",
"updated_at": "2023-11-07T14:51:55Z",
"pushed_at": "2023-11-06T10:49:40Z",
"stargazers_count": 698,
"watchers_count": 698,
"stargazers_count": 699,
"watchers_count": 699,
"has_discussions": false,
"forks_count": 128,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 128,
"watchers": 698,
"watchers": 699,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-05T15:06:43Z",
"updated_at": "2023-11-07T08:49:45Z",
"updated_at": "2023-11-07T15:17:12Z",
"pushed_at": "2023-11-06T18:56:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

32
2023/CVE-2023-43776.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 715465447,
"name": "easy-password-recovery",
"full_name": "SySS-Research\/easy-password-recovery",
"owner": {
"login": "SySS-Research",
"id": 26120550,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26120550?v=4",
"html_url": "https:\/\/github.com\/SySS-Research"
},
"html_url": "https:\/\/github.com\/SySS-Research\/easy-password-recovery",
"description": "Password recovery easySoft and easyE4 (CVE-2023-43776 and CVE-2023-43777)",
"fork": false,
"created_at": "2023-11-07T07:44:13Z",
"updated_at": "2023-11-07T15:28:29Z",
"pushed_at": "2023-11-07T08:15:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "BoltWire v6.03 vulnerable to \"Improper Access Control\"",
"fork": false,
"created_at": "2023-10-31T12:40:14Z",
"updated_at": "2023-11-07T08:35:13Z",
"updated_at": "2023-11-07T17:01:07Z",
"pushed_at": "2023-10-31T12:41:20Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,19 +73,19 @@
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
"fork": false,
"created_at": "2023-11-03T22:06:09Z",
"updated_at": "2023-11-07T09:19:23Z",
"updated_at": "2023-11-07T17:04:16Z",
"pushed_at": "2023-11-03T22:37:16Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 24,
"forks": 6,
"watchers": 27,
"score": 0,
"subscribers_count": 1
},
@ -130,10 +130,10 @@
"html_url": "https:\/\/github.com\/sule01u"
},
"html_url": "https:\/\/github.com\/sule01u\/CVE-2023-46604",
"description": null,
"description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool",
"fork": false,
"created_at": "2023-11-06T04:05:51Z",
"updated_at": "2023-11-06T21:40:17Z",
"updated_at": "2023-11-07T12:35:20Z",
"pushed_at": "2023-11-07T11:58:28Z",
"stargazers_count": 2,
"watchers_count": 2,
@ -142,7 +142,9 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2023-46604"
],
"visibility": "public",
"forks": 0,
"watchers": 2,

View file

@ -43,10 +43,10 @@
"description": "exploit for cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2023-11-07T06:23:39Z",
"pushed_at": "2023-11-07T11:46:34Z",
"stargazers_count": 98,
"watchers_count": 98,
"updated_at": "2023-11-07T18:01:19Z",
"pushed_at": "2023-11-07T12:34:17Z",
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 98,
"watchers": 100,
"score": 0,
"subscribers_count": 2
},
@ -169,10 +169,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-02T16:03:35Z",
"updated_at": "2023-11-06T13:42:04Z",
"updated_at": "2023-11-07T18:07:20Z",
"pushed_at": "2023-11-02T16:10:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
"updated_at": "2023-11-07T11:04:58Z",
"updated_at": "2023-11-07T15:58:02Z",
"pushed_at": "2023-10-04T14:16:36Z",
"stargazers_count": 348,
"watchers_count": 348,
"stargazers_count": 349,
"watchers_count": 349,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 348,
"watchers": 349,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ",
"fork": false,
"created_at": "2023-10-24T17:19:32Z",
"updated_at": "2023-11-07T06:06:46Z",
"updated_at": "2023-11-07T12:36:04Z",
"pushed_at": "2023-10-26T14:16:05Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},

View file

@ -2257,7 +2257,6 @@
</code>
- [Nero22k/cve-2023-29360](https://github.com/Nero22k/cve-2023-29360)
- [exotikcheat/cve-2023-29360](https://github.com/exotikcheat/cve-2023-29360)
### CVE-2023-29409 (2023-08-02)
@ -4208,7 +4207,11 @@
- [SorceryIE/CVE-2023-41362_MyBB_ACP_RCE](https://github.com/SorceryIE/CVE-2023-41362_MyBB_ACP_RCE)
### CVE-2023-41425
### CVE-2023-41425 (2023-11-07)
<code>Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
</code>
- [prodigiousMind/CVE-2023-41425](https://github.com/prodigiousMind/CVE-2023-41425)
### CVE-2023-41436 (2023-09-15)
@ -4603,6 +4606,13 @@
- [s3cb0y/CVE-2023-43770-POC](https://github.com/s3cb0y/CVE-2023-43770-POC)
- [knight0x07/CVE-2023-43770-PoC](https://github.com/knight0x07/CVE-2023-43770-PoC)
### CVE-2023-43776 (2023-10-17)
<code>Eaton easyE4 PLC offers a device password protection functionality to facilitate a secure connection and prevent unauthorized access. It was observed that the device password was stored with a weak encoding algorithm in the easyE4 program file when exported to SD card (*.PRG file ending).
</code>
- [SySS-Research/easy-password-recovery](https://github.com/SySS-Research/easy-password-recovery)
### CVE-2023-43804 (2023-10-04)
<code>urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.
@ -4921,7 +4931,11 @@
- [mr-xmen786/CVE-2023-46478](https://github.com/mr-xmen786/CVE-2023-46478)
### CVE-2023-46501
### CVE-2023-46501 (-)
<code>An issue in BoltWire v.6.03 allows a remote attacker to obtain sensitive information via a crafted payload to the view and change admin password function.
</code>
- [Cyber-Wo0dy/CVE-2023-46501](https://github.com/Cyber-Wo0dy/CVE-2023-46501)
### CVE-2023-46604 (2023-10-27)
@ -26291,6 +26305,7 @@
- [r4ulcl/CVE-2019-19781](https://github.com/r4ulcl/CVE-2019-19781)
- [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner)
- [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC)
- [5l1v3r1/Citrix_CVE-2019-19781](https://github.com/5l1v3r1/Citrix_CVE-2019-19781)
- [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201)
- [yukar1z0e/CVE-2019-19781](https://github.com/yukar1z0e/CVE-2019-19781)
- [SharpHack/CVE-2019-19781](https://github.com/SharpHack/CVE-2019-19781)
@ -34556,6 +34571,16 @@
- [mpgn/poodle-PoC](https://github.com/mpgn/poodle-PoC)
- [uthrasri/openssl_g2.5_CVE-2014-3566](https://github.com/uthrasri/openssl_g2.5_CVE-2014-3566)
### CVE-2014-3570 (2015-01-08)
<code>The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.
</code>
- [uthrasri/openssl_G2.5_CVE-2014-3570](https://github.com/uthrasri/openssl_G2.5_CVE-2014-3570)
- [uthrasri/Openssl_G2.5_CVE-2014-3570_01](https://github.com/uthrasri/Openssl_G2.5_CVE-2014-3570_01)
- [uthrasri/CVE-2014-3570](https://github.com/uthrasri/CVE-2014-3570)
- [uthrasri/CVE-2014-3570_G2.5_openssl_no_patch](https://github.com/uthrasri/CVE-2014-3570_G2.5_openssl_no_patch)
### CVE-2014-3625 (2014-11-20)
<code>Directory traversal vulnerability in Pivotal Spring Framework 3.0.4 through 3.2.x before 3.2.12, 4.0.x before 4.0.8, and 4.1.x before 4.1.2 allows remote attackers to read arbitrary files via unspecified vectors, related to static resource handling.
@ -34704,6 +34729,13 @@
- [redes-2015/l2tp-socket-bug](https://github.com/redes-2015/l2tp-socket-bug)
### CVE-2014-5139 (2014-08-13)
<code>The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.
</code>
- [uthrasri/CVE-2014-5139](https://github.com/uthrasri/CVE-2014-5139)
### CVE-2014-5284 (2014-12-01)
<code>host-deny.sh in OSSEC before 2.8.1 writes to temporary files with predictable filenames without verifying ownership, which allows local users to modify access restrictions in hosts.deny and gain root privileges by creating the temporary files before automatic IP blocking is performed.