Auto Update 2023/11/08 18:39:00

This commit is contained in:
motikan2010-bot 2023-11-09 03:39:00 +09:00
parent e329c7d5fd
commit 905068c86f
50 changed files with 295 additions and 186 deletions

32
2005/CVE-2005-3299.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 495096042,
"name": "CVE-2005-3299",
"full_name": "RizeKishimaro\/CVE-2005-3299",
"owner": {
"login": "RizeKishimaro",
"id": 75617768,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75617768?v=4",
"html_url": "https:\/\/github.com\/RizeKishimaro"
},
"html_url": "https:\/\/github.com\/RizeKishimaro\/CVE-2005-3299",
"description": "CVE 2005 exploit.Perl in Perl.",
"fork": false,
"created_at": "2022-05-22T15:14:57Z",
"updated_at": "2022-06-01T09:55:14Z",
"pushed_at": "2022-05-22T15:25:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
"fork": false,
"created_at": "2021-06-05T18:59:28Z",
"updated_at": "2023-11-07T07:26:43Z",
"updated_at": "2023-11-08T16:20:00Z",
"pushed_at": "2021-06-06T09:41:51Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 34,
"watchers": 33,
"score": 0,
"subscribers_count": 3
},

View file

@ -27,7 +27,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 715636010,
@ -57,7 +57,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 715657581,
@ -87,7 +87,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 715715724,
@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-08T07:28:11Z",
"updated_at": "2023-11-08T07:29:45Z",
"pushed_at": "2023-11-08T07:30:08Z",
"pushed_at": "2023-11-08T12:57:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
},

View file

@ -27,7 +27,7 @@
"forks": 0,
"watchers": 11,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 54231678,

View file

@ -263,10 +263,10 @@
"description": "A CVE-2016-5195 exploit example.",
"fork": false,
"created_at": "2016-10-23T00:16:33Z",
"updated_at": "2023-11-02T14:54:51Z",
"updated_at": "2023-11-08T14:40:01Z",
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 292,
"watchers_count": 292,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -279,7 +279,7 @@
],
"visibility": "public",
"forks": 123,
"watchers": 290,
"watchers": 292,
"score": 0,
"subscribers_count": 16
},
@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2023-11-03T08:42:24Z",
"updated_at": "2023-11-08T13:11:18Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 773,
"watchers_count": 773,
"stargazers_count": 774,
"watchers_count": 774,
"has_discussions": false,
"forks_count": 437,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 437,
"watchers": 773,
"watchers": 774,
"score": 0,
"subscribers_count": 11
},

View file

@ -357,7 +357,7 @@
"forks": 15,
"watchers": 96,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 612301187,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
},

View file

@ -119,10 +119,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2023-10-20T11:49:15Z",
"updated_at": "2023-11-08T13:10:38Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -131,7 +131,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 1
},

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
},

View file

@ -31,6 +31,36 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 120909146,
"name": "CVE-2018-4878",
"full_name": "mdsecactivebreach\/CVE-2018-4878",
"owner": {
"login": "mdsecactivebreach",
"id": 29373540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29373540?v=4",
"html_url": "https:\/\/github.com\/mdsecactivebreach"
},
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
"description": null,
"fork": false,
"created_at": "2018-02-09T13:30:46Z",
"updated_at": "2023-09-28T10:48:10Z",
"pushed_at": "2018-02-09T14:38:27Z",
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 23,
"score": 0,
"subscribers_count": 4
},
{
"id": 120962228,
"name": "CVE-2018-4878",

View file

@ -80,10 +80,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2023-09-28T10:49:50Z",
"updated_at": "2023-11-08T14:14:56Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 556,
"watchers_count": 556,
"stargazers_count": 557,
"watchers_count": 557,
"has_discussions": false,
"forks_count": 183,
"allow_forking": true,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 183,
"watchers": 556,
"watchers": 557,
"score": 0,
"subscribers_count": 23
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
}

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2023-11-02T17:06:11Z",
"updated_at": "2023-11-08T15:51:28Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 644,
"watchers_count": 644,
"stargazers_count": 645,
"watchers_count": 645,
"has_discussions": false,
"forks_count": 158,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 158,
"watchers": 644,
"watchers": 645,
"score": 0,
"subscribers_count": 19
},

View file

@ -106,10 +106,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-31T03:28:22Z",
"updated_at": "2022-05-31T03:28:22Z",
"updated_at": "2023-11-08T12:38:06Z",
"pushed_at": "2022-05-31T03:35:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
"fork": false,
"created_at": "2021-02-01T12:47:28Z",
"updated_at": "2023-09-28T11:24:33Z",
"updated_at": "2023-11-08T12:38:02Z",
"pushed_at": "2021-02-02T15:46:22Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-11-07T12:46:53Z",
"updated_at": "2023-11-08T13:10:53Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 698,
"watchers_count": 698,
"stargazers_count": 699,
"watchers_count": 699,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
"watchers": 698,
"watchers": 699,
"score": 0,
"subscribers_count": 18
},

View file

@ -603,10 +603,10 @@
"description": "CodeTest信息收集和漏洞利用工具可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作漏洞利用模块可选择需要测试的漏洞模块或者选择所有模块测试包含CVE-2020-14882, CVE-2020-2555等可自己收集脚本后按照模板进行修改。",
"fork": false,
"created_at": "2020-12-30T01:55:52Z",
"updated_at": "2023-11-06T02:50:57Z",
"updated_at": "2023-11-08T12:22:40Z",
"pushed_at": "2020-12-29T10:47:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -615,7 +615,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-11-06T08:25:41Z",
"updated_at": "2023-11-08T17:38:13Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1824,
"watchers_count": 1824,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1824,
"watchers": 1826,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-11-07T12:45:06Z",
"updated_at": "2023-11-08T18:25:52Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1749,
"watchers_count": 1749,
"stargazers_count": 1750,
"watchers_count": 1750,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1749,
"watchers": 1750,
"score": 0,
"subscribers_count": 44
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-08T02:22:49Z",
"updated_at": "2023-11-08T16:27:34Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1143,
"watchers_count": 1143,
"stargazers_count": 1144,
"watchers_count": 1144,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 1143,
"watchers": 1144,
"score": 0,
"subscribers_count": 10
}

View file

@ -347,10 +347,10 @@
"description": "Laravel RCE (CVE-2021-3129)",
"fork": false,
"created_at": "2022-04-16T17:22:55Z",
"updated_at": "2023-11-07T04:24:02Z",
"updated_at": "2023-11-08T16:44:06Z",
"pushed_at": "2023-08-16T20:58:53Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -368,7 +368,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 1
},

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-11-07T06:48:27Z",
"updated_at": "2023-11-08T14:03:47Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 674,
"watchers_count": 674,
"stargazers_count": 675,
"watchers_count": 675,
"has_discussions": false,
"forks_count": 168,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 168,
"watchers": 674,
"watchers": 675,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-11T16:03:38Z",
"updated_at": "2023-09-01T00:28:46Z",
"updated_at": "2023-11-08T15:49:53Z",
"pushed_at": "2022-01-11T16:52:16Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 4
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-11-07T16:25:14Z",
"updated_at": "2023-11-08T16:20:02Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"stargazers_count": 1857,
"watchers_count": 1857,
"has_discussions": false,
"forks_count": 515,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 515,
"watchers": 1858,
"watchers": 1857,
"score": 0,
"subscribers_count": 21
},
@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2023-11-02T03:05:41Z",
"updated_at": "2023-11-08T16:11:28Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 123,
"watchers": 124,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.",
"fork": false,
"created_at": "2022-01-03T16:47:42Z",
"updated_at": "2023-03-29T02:26:23Z",
"updated_at": "2023-11-08T16:17:57Z",
"pushed_at": "2022-01-03T16:53:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -374,7 +374,7 @@
"stargazers_count": 1073,
"watchers_count": 1073,
"has_discussions": false,
"forks_count": 514,
"forks_count": 515,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -382,7 +382,7 @@
"log4shell"
],
"visibility": "public",
"forks": 514,
"forks": 515,
"watchers": 1073,
"score": 0,
"subscribers_count": 23

View file

@ -223,10 +223,10 @@
"description": "Linux Kernel 1-Day Analysis & Exploitation",
"fork": false,
"created_at": "2023-08-06T10:46:49Z",
"updated_at": "2023-09-06T14:53:11Z",
"updated_at": "2023-11-08T15:45:14Z",
"pushed_at": "2023-08-08T00:42:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2023-11-05T06:51:34Z",
"updated_at": "2023-11-08T16:20:02Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 732,
"watchers_count": 732,
"stargazers_count": 731,
"watchers_count": 731,
"has_discussions": false,
"forks_count": 156,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 156,
"watchers": 732,
"watchers": 731,
"score": 0,
"subscribers_count": 16
}

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-08T02:22:49Z",
"updated_at": "2023-11-08T16:27:34Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1143,
"watchers_count": 1143,
"stargazers_count": 1144,
"watchers_count": 1144,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 1143,
"watchers": 1144,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-11-04T08:26:50Z",
"updated_at": "2023-11-08T13:14:22Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1062,
"watchers_count": 1062,
"stargazers_count": 1063,
"watchers_count": 1063,
"has_discussions": true,
"forks_count": 181,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 1062,
"watchers": 1063,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
"fork": false,
"created_at": "2022-10-14T12:09:19Z",
"updated_at": "2023-09-28T11:43:24Z",
"updated_at": "2023-11-08T16:20:05Z",
"pushed_at": "2022-10-20T08:01:38Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 69,
"watchers": 68,
"score": 0,
"subscribers_count": 3
}

View file

@ -827,10 +827,10 @@
"description": "Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability) ",
"fork": false,
"created_at": "2022-11-04T19:26:23Z",
"updated_at": "2023-07-19T08:13:59Z",
"updated_at": "2023-11-08T18:09:37Z",
"pushed_at": "2022-11-21T10:17:03Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -846,7 +846,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 45,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"forks": 46,
"watchers": 202,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server",
"fork": false,
"created_at": "2023-10-31T05:35:00Z",
"updated_at": "2023-11-08T10:25:48Z",
"updated_at": "2023-11-08T16:59:58Z",
"pushed_at": "2023-11-02T21:53:59Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 21,
"watchers": 26,
"score": 0,
"subscribers_count": 21
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-24078 for FuguHub \/ BarracudaDrive",
"fork": false,
"created_at": "2023-06-17T03:39:35Z",
"updated_at": "2023-08-02T01:51:51Z",
"updated_at": "2023-11-08T15:53:15Z",
"pushed_at": "2023-06-19T01:21:42Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

32
2023/CVE-2023-34048.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 716224102,
"name": "CVE-2023-34048-findings",
"full_name": "K1i7n\/CVE-2023-34048-findings",
"owner": {
"login": "K1i7n",
"id": 150281764,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150281764?v=4",
"html_url": "https:\/\/github.com\/K1i7n"
},
"html_url": "https:\/\/github.com\/K1i7n\/CVE-2023-34048-findings",
"description": null,
"fork": false,
"created_at": "2023-11-08T17:31:55Z",
"updated_at": "2023-11-08T17:31:55Z",
"pushed_at": "2023-11-08T18:07:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2023-11-08T09:33:46Z",
"updated_at": "2023-11-08T14:30:02Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 109,
"watchers": 110,
"score": 0,
"subscribers_count": 5
}

View file

@ -73,10 +73,10 @@
"description": "PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy",
"fork": false,
"created_at": "2023-10-20T02:05:27Z",
"updated_at": "2023-11-06T04:22:53Z",
"updated_at": "2023-11-08T15:41:23Z",
"pushed_at": "2023-10-24T15:56:46Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 2
},
@ -103,10 +103,10 @@
"description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-10-23T18:33:41Z",
"updated_at": "2023-11-08T10:44:58Z",
"updated_at": "2023-11-08T13:11:23Z",
"pushed_at": "2023-10-26T11:44:46Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-37903 ",
"fork": false,
"created_at": "2023-11-05T11:23:15Z",
"updated_at": "2023-11-07T15:04:13Z",
"updated_at": "2023-11-08T15:08:33Z",
"pushed_at": "2023-11-05T12:19:32Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
"updated_at": "2023-11-08T12:23:37Z",
"updated_at": "2023-11-08T16:24:15Z",
"pushed_at": "2023-11-03T12:50:06Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 128,
"watchers": 132,
"score": 0,
"subscribers_count": 3
},
@ -43,10 +43,10 @@
"description": "CVE-2023-46604",
"fork": false,
"created_at": "2023-10-27T12:22:43Z",
"updated_at": "2023-11-08T05:11:50Z",
"updated_at": "2023-11-08T13:17:39Z",
"pushed_at": "2023-11-03T14:14:31Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},
@ -73,10 +73,10 @@
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
"fork": false,
"created_at": "2023-11-03T22:06:09Z",
"updated_at": "2023-11-08T12:29:38Z",
"updated_at": "2023-11-08T14:35:22Z",
"pushed_at": "2023-11-03T22:37:16Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 30,
"watchers": 32,
"score": 0,
"subscribers_count": 1
},
@ -133,12 +133,12 @@
"description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool",
"fork": false,
"created_at": "2023-11-06T04:05:51Z",
"updated_at": "2023-11-08T12:08:20Z",
"updated_at": "2023-11-08T16:23:14Z",
"pushed_at": "2023-11-07T11:58:28Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -146,8 +146,8 @@
"cve-2023-46604"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "exploit for cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2023-11-07T18:01:19Z",
"updated_at": "2023-11-08T17:46:14Z",
"pushed_at": "2023-11-07T12:34:17Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 100,
"watchers": 102,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-02T13:09:52Z",
"updated_at": "2023-11-02T13:09:52Z",
"pushed_at": "2023-11-02T13:10:36Z",
"pushed_at": "2023-11-08T18:39:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -163,10 +163,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-10T22:04:23Z",
"updated_at": "2023-11-03T00:58:17Z",
"updated_at": "2023-11-08T17:00:50Z",
"pushed_at": "2023-10-15T19:37:06Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -3119,6 +3119,13 @@
- [Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040](https://github.com/Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040)
- [pyn3rd/CVE-2023-34040](https://github.com/pyn3rd/CVE-2023-34040)
### CVE-2023-34048 (2023-10-25)
<code>vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.
</code>
- [K1i7n/CVE-2023-34048-findings](https://github.com/K1i7n/CVE-2023-34048-findings)
### CVE-2023-34050 (2023-10-19)
<code>\n\n\n\n\n\n\n\n\n\nIn spring AMQP versions 1.0.0 to\n2.4.16 and 3.0.0 to 3.0.9 , allowed list patterns for deserializable class\nnames were added to Spring AMQP, allowing users to lock down deserialization of\ndata in messages from untrusted sources; however by default, when no allowed\nlist was provided, all classes could be deserialized.\n\n\n\nSpecifically, an application is\nvulnerable if\n\n\n\n\n * the\n SimpleMessageConverter or SerializerMessageConverter is used\n\n * the user\n does not configure allowed list patterns\n\n * untrusted\n message originators gain permissions to write messages to the RabbitMQ\n broker to send malicious content\n\n\n\n\n\n\n\n\n\n
@ -27173,6 +27180,7 @@
</code>
- [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-)
- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878)
- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878)
- [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878)
- [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878)
@ -36655,6 +36663,13 @@
- [schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit](https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit)
### CVE-2005-3299 (2005-10-23)
<code>PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
</code>
- [RizeKishimaro/CVE-2005-3299](https://github.com/RizeKishimaro/CVE-2005-3299)
## 2004
### CVE-2004-0558 (2004-09-17)