mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/12/28 18:20:04
This commit is contained in:
parent
3f03a31a4f
commit
93029943e4
2290 changed files with 45343 additions and 41373 deletions
31
2005/CVE-2005-2224.json
Normal file
31
2005/CVE-2005-2224.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583031672,
|
||||
"name": "CVE-2005-2224",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2005-2224",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2005-2224",
|
||||
"description": "aspnet_wp.exe in Microsoft ASP.NET web services allows remote attackers to cause a denial of service (CPU consumption from infinite loop) via a crafted SOAP message to an RPC\/Encoded method. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:02:55Z",
|
||||
"updated_at": "2022-12-28T15:02:55Z",
|
||||
"pushed_at": "2022-12-28T15:02:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-2727.json
Normal file
31
2007/CVE-2007-2727.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582993940,
|
||||
"name": "CVE-2007-2727",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2007-2727",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2007-2727",
|
||||
"description": "The mcrypt_create_iv function in ext\/mcrypt\/mcrypt.c in PHP before 4.4.7, 5.2.1, and possibly 5.0.x and other PHP 5 versions, calls php_rand_r with an uninitialized seed variable and therefore always generates the same initialization vector (IV), which might allow context-dependent attackers to decrypt certain data mor CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:59:13Z",
|
||||
"updated_at": "2022-12-28T12:59:13Z",
|
||||
"pushed_at": "2022-12-28T12:59:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-11-22T11:21:37Z",
|
||||
"updated_at": "2022-12-28T12:38:18Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2007/CVE-2007-6755.json
Normal file
31
2007/CVE-2007-6755.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583045639,
|
||||
"name": "CVE-2007-6755",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2007-6755",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2007-6755",
|
||||
"description": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveragin CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:48:29Z",
|
||||
"updated_at": "2022-12-28T15:48:29Z",
|
||||
"pushed_at": "2022-12-28T15:48:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-0333.json
Normal file
31
2008/CVE-2008-0333.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583031650,
|
||||
"name": "CVE-2008-0333",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2008-0333",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2008-0333",
|
||||
"description": "Directory traversal vulnerability in download_view_attachment.aspx in AfterLogic MailBee WebMail Pro 4.1 for ASP.NET allows remote attackers to read arbitrary files via a .. (dot dot) in the temp_filename parameter. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:02:51Z",
|
||||
"updated_at": "2022-12-28T15:02:51Z",
|
||||
"pushed_at": "2022-12-28T15:02:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-3789.json
Normal file
31
2008/CVE-2008-3789.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056707,
|
||||
"name": "CVE-2008-3789",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2008-3789",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2008-3789",
|
||||
"description": "Samba 3.2.0 uses weak permissions (0666) for the (1) group_mapping.tdb and (2) group_mapping.ldb files, which allows local users to modify the membership of Unix groups. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:40Z",
|
||||
"updated_at": "2022-12-28T16:25:40Z",
|
||||
"pushed_at": "2022-12-28T16:25:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-2948.json
Normal file
31
2009/CVE-2009-2948.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056728,
|
||||
"name": "CVE-2009-2948",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2009-2948",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2009-2948",
|
||||
"description": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using t CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:44Z",
|
||||
"updated_at": "2022-12-28T16:25:44Z",
|
||||
"pushed_at": "2022-12-28T16:25:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2010/CVE-2010-0127.json
Normal file
31
2010/CVE-2010-0127.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583018115,
|
||||
"name": "CVE-2010-0127",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2010-0127",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-0127",
|
||||
"description": "Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:19:47Z",
|
||||
"updated_at": "2022-12-28T14:19:47Z",
|
||||
"pushed_at": "2022-12-28T14:19:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2010/CVE-2010-0130.json
Normal file
31
2010/CVE-2010-0130.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583018096,
|
||||
"name": "CVE-2010-0130",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2010-0130",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-0130",
|
||||
"description": "Integer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via a crafted .dir (aka Director) file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:19:43Z",
|
||||
"updated_at": "2022-12-28T14:19:43Z",
|
||||
"pushed_at": "2022-12-28T14:19:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2010/CVE-2010-0986.json
Normal file
31
2010/CVE-2010-0986.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583018052,
|
||||
"name": "CVE-2010-0986",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2010-0986",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-0986",
|
||||
"description": "Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:19:37Z",
|
||||
"updated_at": "2022-12-28T14:19:37Z",
|
||||
"pushed_at": "2022-12-28T14:19:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2010/CVE-2010-0987.json
Normal file
31
2010/CVE-2010-0987.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583018040,
|
||||
"name": "CVE-2010-0987",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2010-0987",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-0987",
|
||||
"description": "Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:19:33Z",
|
||||
"updated_at": "2022-12-28T14:19:33Z",
|
||||
"pushed_at": "2022-12-28T14:19:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2010/CVE-2010-5312.json
Normal file
31
2010/CVE-2010-5312.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583016705,
|
||||
"name": "CVE-2010-5312",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2010-5312",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-5312",
|
||||
"description": "Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:15:16Z",
|
||||
"updated_at": "2022-12-28T14:15:17Z",
|
||||
"pushed_at": "2022-12-28T14:15:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2011/CVE-2011-2694.json
Normal file
31
2011/CVE-2011-2694.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056751,
|
||||
"name": "CVE-2011-2694",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2011-2694",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2011-2694",
|
||||
"description": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web\/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Pa CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:48Z",
|
||||
"updated_at": "2022-12-28T16:25:48Z",
|
||||
"pushed_at": "2022-12-28T16:25:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2011/CVE-2011-3191.json
Normal file
31
2011/CVE-2011-3191.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030467,
|
||||
"name": "CVE-2011-3191",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2011-3191",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2011-3191",
|
||||
"description": "Integer signedness error in the CIFSFindNext function in fs\/cifs\/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:58:57Z",
|
||||
"updated_at": "2022-12-28T14:58:57Z",
|
||||
"pushed_at": "2022-12-28T14:58:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2011/CVE-2011-4820.json
Normal file
31
2011/CVE-2011-4820.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583069147,
|
||||
"name": "CVE-2011-4820",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2011-4820",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2011-4820",
|
||||
"description": "IBM Rational Asset Manager 7.5 could allow a remote attacker to bypass security restrictions. An attacker could exploit this vulnerability using the UID parameter to modify another user's preferences. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:09:27Z",
|
||||
"updated_at": "2022-12-28T17:09:27Z",
|
||||
"pushed_at": "2022-12-28T17:09:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2011/CVE-2011-5327.json
Normal file
31
2011/CVE-2011-5327.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030568,
|
||||
"name": "CVE-2011-5327",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2011-5327",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2011-5327",
|
||||
"description": "In the Linux kernel before 3.1, an off by one in the drivers\/target\/loopback\/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:18Z",
|
||||
"updated_at": "2022-12-28T15:00:51Z",
|
||||
"pushed_at": "2022-12-28T14:59:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2012/CVE-2012-2160.json
Normal file
31
2012/CVE-2012-2160.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583069115,
|
||||
"name": "CVE-2012-2160",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2012-2160",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-2160",
|
||||
"description": "IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:09:20Z",
|
||||
"updated_at": "2022-12-28T17:09:20Z",
|
||||
"pushed_at": "2022-12-28T17:09:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2012/CVE-2012-2201.json
Normal file
31
2012/CVE-2012-2201.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583069129,
|
||||
"name": "CVE-2012-2201",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2012-2201",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-2201",
|
||||
"description": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:09:23Z",
|
||||
"updated_at": "2022-12-28T17:09:23Z",
|
||||
"pushed_at": "2022-12-28T17:09:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2012/CVE-2012-4818.json
Normal file
31
2012/CVE-2012-4818.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583069100,
|
||||
"name": "CVE-2012-4818",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2012-4818",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-4818",
|
||||
"description": "IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories. An attacker could exploit this vulnerability via the DataStage application to load or import content functionality to view arbitrary files on t CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:09:16Z",
|
||||
"updated_at": "2022-12-28T17:09:16Z",
|
||||
"pushed_at": "2022-12-28T17:09:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2012/CVE-2012-6712.json
Normal file
31
2012/CVE-2012-6712.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030559,
|
||||
"name": "CVE-2012-6712",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2012-6712",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-6712",
|
||||
"description": "In the Linux kernel before 3.4, a buffer overflow occurs in drivers\/net\/wireless\/iwlwifi\/iwl-agn-sta.c, which will cause at least memory corruption. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:15Z",
|
||||
"updated_at": "2022-12-28T14:59:15Z",
|
||||
"pushed_at": "2022-12-28T14:59:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 583032515,
|
||||
"name": "CVE-2013-3900",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2013-3900",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-3900",
|
||||
"description": "The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature ve CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:05:25Z",
|
||||
"updated_at": "2022-12-28T15:05:25Z",
|
||||
"pushed_at": "2022-12-28T15:05:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2013/CVE-2013-6712.json
Normal file
31
2013/CVE-2013-6712.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056769,
|
||||
"name": "CVE-2013-6712",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2013-6712",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-6712",
|
||||
"description": "The scan function in ext\/date\/lib\/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:51Z",
|
||||
"updated_at": "2022-12-28T16:25:51Z",
|
||||
"pushed_at": "2022-12-28T16:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2013/CVE-2013-7345.json
Normal file
31
2013/CVE-2013-7345.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056824,
|
||||
"name": "CVE-2013-7345",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2013-7345",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-7345",
|
||||
"description": "The BEGIN regular expression in the awk script detector in magic\/Magdir\/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demon CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:58Z",
|
||||
"updated_at": "2022-12-28T16:25:58Z",
|
||||
"pushed_at": "2022-12-28T16:26:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-0238.json
Normal file
31
2014/CVE-2014-0238.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056836,
|
||||
"name": "CVE-2014-0238",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-0238",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-0238",
|
||||
"description": "The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:26:02Z",
|
||||
"updated_at": "2022-12-28T16:26:02Z",
|
||||
"pushed_at": "2022-12-28T16:26:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-1943.json
Normal file
31
2014/CVE-2014-1943.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583056799,
|
||||
"name": "CVE-2014-1943",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-1943",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-1943",
|
||||
"description": "Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:25:54Z",
|
||||
"updated_at": "2022-12-28T16:25:54Z",
|
||||
"pushed_at": "2022-12-28T16:25:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-2270.json
Normal file
31
2014/CVE-2014-2270.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068675,
|
||||
"name": "CVE-2014-2270",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-2270",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-2270",
|
||||
"description": "softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:07:42Z",
|
||||
"updated_at": "2022-12-28T17:07:42Z",
|
||||
"pushed_at": "2022-12-28T17:07:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-3479.json
Normal file
31
2014/CVE-2014-3479.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068645,
|
||||
"name": "CVE-2014-3479",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-3479",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-3479",
|
||||
"description": "The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:07:35Z",
|
||||
"updated_at": "2022-12-28T17:07:35Z",
|
||||
"pushed_at": "2022-12-28T17:07:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-3480.json
Normal file
31
2014/CVE-2014-3480.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068661,
|
||||
"name": "CVE-2014-3480",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-3480",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-3480",
|
||||
"description": "The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:07:39Z",
|
||||
"updated_at": "2022-12-28T17:07:39Z",
|
||||
"pushed_at": "2022-12-28T17:07:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-3487.json
Normal file
31
2014/CVE-2014-3487.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068692,
|
||||
"name": "CVE-2014-3487",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-3487",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-3487",
|
||||
"description": "The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:07:47Z",
|
||||
"updated_at": "2022-12-28T17:07:47Z",
|
||||
"pushed_at": "2022-12-28T17:07:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-3710.json
Normal file
31
2014/CVE-2014-3710.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582994847,
|
||||
"name": "CVE-2014-3710",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-3710",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-3710",
|
||||
"description": "The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T13:02:24Z",
|
||||
"updated_at": "2022-12-28T13:02:24Z",
|
||||
"pushed_at": "2022-12-28T13:02:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2014/CVE-2014-9709.json
Normal file
31
2014/CVE-2014-9709.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582980284,
|
||||
"name": "CVE-2014-9709",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2014-9709",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-9709",
|
||||
"description": "The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:10:42Z",
|
||||
"updated_at": "2022-12-28T12:10:42Z",
|
||||
"pushed_at": "2022-12-28T12:10:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2015/CVE-2015-1352.json
Normal file
31
2015/CVE-2015-1352.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582994863,
|
||||
"name": "CVE-2015-1352",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2015-1352",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-1352",
|
||||
"description": "The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T13:02:28Z",
|
||||
"updated_at": "2022-12-28T13:02:28Z",
|
||||
"pushed_at": "2022-12-28T13:02:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2015/CVE-2015-1421.json
Normal file
31
2015/CVE-2015-1421.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583016930,
|
||||
"name": "CVE-2015-1421",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2015-1421",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-1421",
|
||||
"description": "Use-after-free vulnerability in the sctp_assoc_update function in net\/sctp\/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-ke CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:15:58Z",
|
||||
"updated_at": "2022-12-28T14:15:58Z",
|
||||
"pushed_at": "2022-12-28T14:16:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2015/CVE-2015-4002.json
Normal file
31
2015/CVE-2015-4002.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030600,
|
||||
"name": "CVE-2015-4002",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2015-4002",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-4002",
|
||||
"description": "drivers\/staging\/ozwpan\/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 does not ensure that certain length values are sufficiently large, which allows remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packet, related to the (1) CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:25Z",
|
||||
"updated_at": "2022-12-28T14:59:29Z",
|
||||
"pushed_at": "2022-12-28T14:59:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2015/CVE-2015-8873.json
Normal file
31
2015/CVE-2015-8873.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582994885,
|
||||
"name": "CVE-2015-8873",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2015-8873",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8873",
|
||||
"description": "Stack consumption vulnerability in Zend\/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T13:02:31Z",
|
||||
"updated_at": "2022-12-28T13:02:31Z",
|
||||
"pushed_at": "2022-12-28T13:02:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2015/CVE-2015-9261.json
Normal file
31
2015/CVE-2015-9261.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068427,
|
||||
"name": "CVE-2015-9261",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2015-9261",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-9261",
|
||||
"description": "huft_build in archival\/libarchive\/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:06:54Z",
|
||||
"updated_at": "2022-12-28T17:06:54Z",
|
||||
"pushed_at": "2022-12-28T17:06:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2016/CVE-2016-10229.json
Normal file
31
2016/CVE-2016-10229.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583016946,
|
||||
"name": "CVE-2016-10229",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2016-10229",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-10229",
|
||||
"description": "udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:16:02Z",
|
||||
"updated_at": "2022-12-28T14:16:02Z",
|
||||
"pushed_at": "2022-12-28T14:16:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2016/CVE-2016-3735.json
Normal file
31
2016/CVE-2016-3735.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582992873,
|
||||
"name": "CVE-2016-3735",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2016-3735",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-3735",
|
||||
"description": "Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they kn CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:55:39Z",
|
||||
"updated_at": "2022-12-28T12:55:39Z",
|
||||
"pushed_at": "2022-12-28T12:55:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -33,5 +33,34 @@
|
|||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 583016907,
|
||||
"name": "CVE-2016-3955",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2016-3955",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-3955",
|
||||
"description": "The usbip_recv_xbuff function in drivers\/usb\/usbip\/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB\/IP packet. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:15:55Z",
|
||||
"updated_at": "2022-12-28T14:15:55Z",
|
||||
"pushed_at": "2022-12-28T14:15:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"forks": 64,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2022-12-15T00:40:01Z",
|
||||
"updated_at": "2022-12-28T14:15:36Z",
|
||||
"pushed_at": "2022-12-05T12:12:21Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -148,7 +148,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2022-12-22T18:26:14Z",
|
||||
"updated_at": "2022-12-28T14:10:58Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"has_discussions": false,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 261,
|
||||
"watchers": 530,
|
||||
"watchers": 529,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2017/CVE-2017-13715.json
Normal file
31
2017/CVE-2017-13715.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030317,
|
||||
"name": "CVE-2017-13715",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-13715",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-13715",
|
||||
"description": "The __skb_flow_dissect function in net\/core\/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a single crafted MPLS packet. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:58:24Z",
|
||||
"updated_at": "2022-12-28T14:58:24Z",
|
||||
"pushed_at": "2022-12-28T14:58:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2017/CVE-2017-16544.json
Normal file
31
2017/CVE-2017-16544.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583078653,
|
||||
"name": "CVE-2017-16544",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-16544",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-16544",
|
||||
"description": "In the add_match function in libbb\/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file wr CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:44:35Z",
|
||||
"updated_at": "2022-12-28T17:44:35Z",
|
||||
"pushed_at": "2022-12-28T17:44:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2017/CVE-2017-18379.json
Normal file
31
2017/CVE-2017-18379.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030546,
|
||||
"name": "CVE-2017-18379",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-18379",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-18379",
|
||||
"description": "In the Linux kernel before 4.14, an out of boundary access happened in drivers\/nvme\/target\/fc.c. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:11Z",
|
||||
"updated_at": "2022-12-28T14:59:11Z",
|
||||
"pushed_at": "2022-12-28T14:59:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2017/CVE-2017-20052.json
Normal file
31
2017/CVE-2017-20052.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582994578,
|
||||
"name": "CVE-2017-20052",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-20052",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-20052",
|
||||
"description": "A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T13:01:32Z",
|
||||
"updated_at": "2022-12-28T13:01:32Z",
|
||||
"pushed_at": "2022-12-28T13:01:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2017/CVE-2017-3641.json
Normal file
31
2017/CVE-2017-3641.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583078778,
|
||||
"name": "CVE-2017-3641",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-3641",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-3641",
|
||||
"description": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:44:57Z",
|
||||
"updated_at": "2022-12-28T17:44:57Z",
|
||||
"pushed_at": "2022-12-28T17:44:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-20T00:52:10Z",
|
||||
"updated_at": "2020-04-07T06:31:35Z",
|
||||
"updated_at": "2022-12-28T17:33:57Z",
|
||||
"pushed_at": "2017-04-20T00:52:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Struts2 S2-045(CVE-2017-5638)Exp with GUI",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-07T10:30:20Z",
|
||||
"updated_at": "2021-12-24T03:37:36Z",
|
||||
"updated_at": "2022-12-28T14:24:15Z",
|
||||
"pushed_at": "2017-03-13T06:30:41Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 62,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2017/CVE-2017-5897.json
Normal file
31
2017/CVE-2017-5897.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030457,
|
||||
"name": "CVE-2017-5897",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-5897",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-5897",
|
||||
"description": "The ip6gre_err function in net\/ipv6\/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:58:54Z",
|
||||
"updated_at": "2022-12-28T14:58:54Z",
|
||||
"pushed_at": "2022-12-28T14:58:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2017/CVE-2017-9946.json
Normal file
31
2017/CVE-2017-9946.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583081384,
|
||||
"name": "CVE-2017-9946",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-9946",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-9946",
|
||||
"description": "A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. An attacker with network access to the integrated web server (80\/tcp and 443\/tcp) could bypass the authentication and download sensitive information from the device. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:54:17Z",
|
||||
"updated_at": "2022-12-28T17:54:17Z",
|
||||
"pushed_at": "2022-12-28T17:54:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 583081405,
|
||||
"name": "CVE-2017-9947",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2017-9947",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-9947",
|
||||
"description": "A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. A directory traversal vulnerability could allow a remote attacker with network access to the integrated web server (80\/tcp and 443\/tcp) to obtain information on the structure of the file system of CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:54:21Z",
|
||||
"updated_at": "2022-12-28T17:54:21Z",
|
||||
"pushed_at": "2022-12-28T17:54:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-13113.json
Normal file
31
2018/CVE-2018-13113.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583055384,
|
||||
"name": "CVE-2018-13113",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-13113",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-13113",
|
||||
"description": "** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (ETT), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:21:13Z",
|
||||
"updated_at": "2022-12-28T16:21:13Z",
|
||||
"pushed_at": "2022-12-28T16:21:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-13144.json
Normal file
31
2018/CVE-2018-13144.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583055406,
|
||||
"name": "CVE-2018-13144",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-13144",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-13144",
|
||||
"description": "** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Pandora (PDX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:21:17Z",
|
||||
"updated_at": "2022-12-28T16:21:17Z",
|
||||
"pushed_at": "2022-12-28T16:21:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-13326.json
Normal file
31
2018/CVE-2018-13326.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583055428,
|
||||
"name": "CVE-2018-13326",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-13326",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-13326",
|
||||
"description": "** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Bittelux (BTX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:21:21Z",
|
||||
"updated_at": "2022-12-28T16:21:21Z",
|
||||
"pushed_at": "2022-12-28T16:21:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-13327.json
Normal file
31
2018/CVE-2018-13327.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583055360,
|
||||
"name": "CVE-2018-13327",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-13327",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-13327",
|
||||
"description": "** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T16:21:10Z",
|
||||
"updated_at": "2022-12-28T16:21:10Z",
|
||||
"pushed_at": "2022-12-28T16:21:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-14550.json
Normal file
31
2018/CVE-2018-14550.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583081253,
|
||||
"name": "CVE-2018-14550",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-14550",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-14550",
|
||||
"description": "An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:53:48Z",
|
||||
"updated_at": "2022-12-28T17:53:48Z",
|
||||
"pushed_at": "2022-12-28T17:53:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-16369.json
Normal file
31
2018/CVE-2018-16369.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068878,
|
||||
"name": "CVE-2022-41844",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2022-41844",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-41844",
|
||||
"description": "An issue was discovered in Xpdf 4.04. There is a crash in XRef::fetch(int, int, Object*, int) in xpdf\/XRef.cc, a different vulnerability than CVE-2018-16369 and CVE-2019-16088. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:08:24Z",
|
||||
"updated_at": "2022-12-28T17:08:24Z",
|
||||
"pushed_at": "2022-12-28T17:08:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"web-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
|
|
31
2018/CVE-2018-16530.json
Normal file
31
2018/CVE-2018-16530.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583078926,
|
||||
"name": "CVE-2018-16530",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-16530",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-16530",
|
||||
"description": "A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service. While no known Remote Code Execution (RCE) vulnerabilities exist, as with all buffer overflows, the possibility of RCE cannot be completely rul CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:45:27Z",
|
||||
"updated_at": "2022-12-28T17:45:27Z",
|
||||
"pushed_at": "2022-12-28T17:45:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-17774.json
Normal file
31
2018/CVE-2018-17774.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068707,
|
||||
"name": "CVE-2018-17774",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-17774",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-17774",
|
||||
"description": "Ingenico Telium 2 POS terminals have an insecure NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:07:50Z",
|
||||
"updated_at": "2022-12-28T17:07:50Z",
|
||||
"pushed_at": "2022-12-28T17:07:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-20836.json
Normal file
31
2018/CVE-2018-20836.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030486,
|
||||
"name": "CVE-2018-20836",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-20836",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-20836",
|
||||
"description": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers\/scsi\/libsas\/sas_expander.c, leading to a use-after-free. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:01Z",
|
||||
"updated_at": "2022-12-28T14:59:01Z",
|
||||
"pushed_at": "2022-12-28T14:59:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-21010.json
Normal file
31
2018/CVE-2018-21010.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068372,
|
||||
"name": "CVE-2018-21010",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-21010",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-21010",
|
||||
"description": "OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin\/common\/color.c. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:06:43Z",
|
||||
"updated_at": "2022-12-28T17:06:43Z",
|
||||
"pushed_at": "2022-12-28T17:06:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-7434.json
Normal file
31
2018/CVE-2018-7434.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044493,
|
||||
"name": "CVE-2018-7434",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-7434",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-7434",
|
||||
"description": "zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3\/qq_connect2.0\/API\/class\/ErrorCase.class.php or 3\/ucenter_api\/code\/friend.php. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:52Z",
|
||||
"updated_at": "2022-12-28T15:44:52Z",
|
||||
"pushed_at": "2022-12-28T15:44:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-8965.json
Normal file
31
2018/CVE-2018-8965.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044408,
|
||||
"name": "CVE-2018-8965",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-8965",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-8965",
|
||||
"description": "An issue was discovered in zzcms 8.2. user\/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:34Z",
|
||||
"updated_at": "2022-12-28T15:44:34Z",
|
||||
"pushed_at": "2022-12-28T15:44:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-8966.json
Normal file
31
2018/CVE-2018-8966.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044301,
|
||||
"name": "CVE-2018-8966",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-8966",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-8966",
|
||||
"description": "An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install\/index.php, as demonstrated by injecting a phpinfo() call into \/inc\/config.php. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:12Z",
|
||||
"updated_at": "2022-12-28T15:44:12Z",
|
||||
"pushed_at": "2022-12-28T15:44:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-8967.json
Normal file
31
2018/CVE-2018-8967.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044294,
|
||||
"name": "CVE-2018-8967",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-8967",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-8967",
|
||||
"description": "An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:09Z",
|
||||
"updated_at": "2022-12-28T15:44:09Z",
|
||||
"pushed_at": "2022-12-28T15:44:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-8968.json
Normal file
31
2018/CVE-2018-8968.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044382,
|
||||
"name": "CVE-2018-8968",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-8968",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-8968",
|
||||
"description": "An issue was discovered in zzcms 8.2. user\/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:30Z",
|
||||
"updated_at": "2022-12-28T15:44:30Z",
|
||||
"pushed_at": "2022-12-28T15:44:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-8969.json
Normal file
31
2018/CVE-2018-8969.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044277,
|
||||
"name": "CVE-2018-8969",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-8969",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-8969",
|
||||
"description": "An issue was discovered in zzcms 8.2. user\/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:04Z",
|
||||
"updated_at": "2022-12-28T15:44:05Z",
|
||||
"pushed_at": "2022-12-28T15:44:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-9309.json
Normal file
31
2018/CVE-2018-9309.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044420,
|
||||
"name": "CVE-2018-9309",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-9309",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-9309",
|
||||
"description": "An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl\/dl_sendsms.php request. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:37Z",
|
||||
"updated_at": "2022-12-28T15:44:37Z",
|
||||
"pushed_at": "2022-12-28T15:44:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2018/CVE-2018-9331.json
Normal file
31
2018/CVE-2018-9331.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583044463,
|
||||
"name": "CVE-2018-9331",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2018-9331",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-9331",
|
||||
"description": "An issue was discovered in zzcms 8.2. user\/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:44:45Z",
|
||||
"updated_at": "2022-12-28T15:44:45Z",
|
||||
"pushed_at": "2022-12-28T15:44:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-0210.json
Normal file
31
2019/CVE-2019-0210.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068336,
|
||||
"name": "CVE-2019-0210",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-0210",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-0210",
|
||||
"description": "In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:06:36Z",
|
||||
"updated_at": "2022-12-28T17:06:36Z",
|
||||
"pushed_at": "2022-12-28T17:06:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 228854670,
|
||||
"name": "CVE-2019-10092_Docker",
|
||||
"full_name": "motikan2010\/CVE-2019-10092_Docker",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2019-10092_Docker",
|
||||
"description": "CVE-2019-10092 Docker - Apache HTTP Server",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-18T14:15:13Z",
|
||||
"updated_at": "2022-11-09T18:05:35Z",
|
||||
"pushed_at": "2020-01-07T03:22:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10126.json
Normal file
31
2019/CVE-2019-10126.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583030585,
|
||||
"name": "CVE-2019-10126",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10126",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10126",
|
||||
"description": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers\/net\/wireless\/marvell\/mwifiex\/ie.c might lead to memory corruption and possibly other consequences. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:59:21Z",
|
||||
"updated_at": "2022-12-28T14:59:46Z",
|
||||
"pushed_at": "2022-12-28T14:59:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10135.json
Normal file
31
2019/CVE-2019-10135.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582992359,
|
||||
"name": "CVE-2019-10135",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10135",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10135",
|
||||
"description": "A flaw was found in the yaml.load() function in the osbs-client versions since 0.46 before 0.56.1. Insecure use of the yaml.load() function allowed the user to load any suspicious object for code execution via the parsing of malicious YAML files. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:54:01Z",
|
||||
"updated_at": "2022-12-28T12:54:01Z",
|
||||
"pushed_at": "2022-12-28T12:54:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -266,5 +266,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 582992435,
|
||||
"name": "CVE-2019-10149",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10149",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10149",
|
||||
"description": "A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:54:18Z",
|
||||
"updated_at": "2022-12-28T12:54:18Z",
|
||||
"pushed_at": "2022-12-28T12:54:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10206.json
Normal file
31
2019/CVE-2019-10206.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582992289,
|
||||
"name": "CVE-2019-10206",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10206",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10206",
|
||||
"description": "ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:53:46Z",
|
||||
"updated_at": "2022-12-28T12:53:46Z",
|
||||
"pushed_at": "2022-12-28T12:53:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10210.json
Normal file
31
2019/CVE-2019-10210.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582992341,
|
||||
"name": "CVE-2019-10210",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10210",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10210",
|
||||
"description": "Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via superuser writing password to unprotected temporary file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:53:57Z",
|
||||
"updated_at": "2022-12-28T12:53:57Z",
|
||||
"pushed_at": "2022-12-28T12:53:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -56,5 +56,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 583030363,
|
||||
"name": "CVE-2019-10220",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10220",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10220",
|
||||
"description": "Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:58:32Z",
|
||||
"updated_at": "2022-12-28T14:58:32Z",
|
||||
"pushed_at": "2022-12-28T14:58:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10746.json
Normal file
31
2019/CVE-2019-10746.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583068384,
|
||||
"name": "CVE-2019-10746",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10746",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10746",
|
||||
"description": "mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:06:47Z",
|
||||
"updated_at": "2022-12-28T17:06:47Z",
|
||||
"pushed_at": "2022-12-28T17:06:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,60 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 230212773,
|
||||
"name": "CVE-2019-10758",
|
||||
"full_name": "masahiro331\/CVE-2019-10758",
|
||||
"owner": {
|
||||
"login": "masahiro331",
|
||||
"id": 20438853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20438853?v=4",
|
||||
"html_url": "https:\/\/github.com\/masahiro331"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/masahiro331\/CVE-2019-10758",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-12-26T06:58:56Z",
|
||||
"updated_at": "2022-12-14T10:04:54Z",
|
||||
"pushed_at": "2019-12-26T08:44:54Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 231926488,
|
||||
"name": "CVE-2019-10758",
|
||||
"full_name": "lp008\/CVE-2019-10758",
|
||||
"owner": {
|
||||
"login": "lp008",
|
||||
"id": 11436275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4",
|
||||
"html_url": "https:\/\/github.com\/lp008"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lp008\/CVE-2019-10758",
|
||||
"description": "CVE-2019-10758",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-05T14:05:56Z",
|
||||
"updated_at": "2021-12-05T21:57:04Z",
|
||||
"pushed_at": "2020-01-05T14:21:15Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-10800.json
Normal file
31
2019/CVE-2019-10800.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582983140,
|
||||
"name": "CVE-2019-10800",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-10800",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-10800",
|
||||
"description": "This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanitizing gcov arguments before being being provided to the popen method. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:20:33Z",
|
||||
"updated_at": "2022-12-28T12:20:33Z",
|
||||
"pushed_at": "2022-12-28T12:20:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 233756730,
|
||||
"name": "cve-2019-1108",
|
||||
"full_name": "Lanph3re\/cve-2019-1108",
|
||||
"owner": {
|
||||
"login": "Lanph3re",
|
||||
"id": 47443280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47443280?v=4",
|
||||
"html_url": "https:\/\/github.com\/Lanph3re"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Lanph3re\/cve-2019-1108",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T04:31:17Z",
|
||||
"updated_at": "2021-12-05T21:57:04Z",
|
||||
"pushed_at": "2020-01-14T04:36:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 228203919,
|
||||
"name": "v0ltpwn",
|
||||
"full_name": "zkenjar\/v0ltpwn",
|
||||
"owner": {
|
||||
"login": "zkenjar",
|
||||
"id": 9324632,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9324632?v=4",
|
||||
"html_url": "https:\/\/github.com\/zkenjar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zkenjar\/v0ltpwn",
|
||||
"description": "Tool Suite for V0LTpwn (CVE-2019-11157). Code will be published soon.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-15T15:11:07Z",
|
||||
"updated_at": "2021-12-05T21:57:04Z",
|
||||
"pushed_at": "2019-12-16T22:32:06Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,71 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 203542766,
|
||||
"name": "CVE-2019-11510",
|
||||
"full_name": "projectzeroindia\/CVE-2019-11510",
|
||||
"owner": {
|
||||
"login": "projectzeroindia",
|
||||
"id": 54312442,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54312442?v=4",
|
||||
"html_url": "https:\/\/github.com\/projectzeroindia"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/projectzeroindia\/CVE-2019-11510",
|
||||
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T08:40:26Z",
|
||||
"updated_at": "2022-11-29T19:35:27Z",
|
||||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 358,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 207348255,
|
||||
"name": "pwn-pulse",
|
||||
"full_name": "BishopFox\/pwn-pulse",
|
||||
"owner": {
|
||||
"login": "BishopFox",
|
||||
"id": 4523757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4",
|
||||
"html_url": "https:\/\/github.com\/BishopFox"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BishopFox\/pwn-pulse",
|
||||
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-09T15:58:39Z",
|
||||
"updated_at": "2022-12-16T10:52:27Z",
|
||||
"pushed_at": "2020-01-15T17:01:50Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"infosec",
|
||||
"penetration-testing",
|
||||
"pentest-scripts",
|
||||
"pentesting",
|
||||
"red-team",
|
||||
"security-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 226548291,
|
||||
"name": "pulsexploit",
|
||||
|
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 198763431,
|
||||
"name": "CVE-2019-11581",
|
||||
"full_name": "kobs0N\/CVE-2019-11581",
|
||||
"owner": {
|
||||
"login": "kobs0N",
|
||||
"id": 23138815,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23138815?v=4",
|
||||
"html_url": "https:\/\/github.com\/kobs0N"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kobs0N\/CVE-2019-11581",
|
||||
"description": "CVE-2019–11581 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-25T05:29:23Z",
|
||||
"updated_at": "2022-11-12T01:13:11Z",
|
||||
"pushed_at": "2019-12-13T13:03:39Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 364161354,
|
||||
"name": "CVE-2019-11581",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 229617717,
|
||||
"name": "CVE-2019-11730",
|
||||
"full_name": "alidnf\/CVE-2019-11730",
|
||||
"owner": {
|
||||
"login": "alidnf",
|
||||
"id": 54067374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54067374?v=4",
|
||||
"html_url": "https:\/\/github.com\/alidnf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alidnf\/CVE-2019-11730",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-12-22T19:14:05Z",
|
||||
"updated_at": "2021-12-05T22:05:57Z",
|
||||
"pushed_at": "2019-12-22T19:18:35Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -57,35 +57,6 @@
|
|||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 228222453,
|
||||
"name": "CVE-2019-11932",
|
||||
"full_name": "SmoZy92\/CVE-2019-11932",
|
||||
"owner": {
|
||||
"login": "SmoZy92",
|
||||
"id": 58377338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58377338?v=4",
|
||||
"html_url": "https:\/\/github.com\/SmoZy92"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SmoZy92\/CVE-2019-11932",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-12-15T17:21:26Z",
|
||||
"updated_at": "2020-09-02T11:23:41Z",
|
||||
"pushed_at": "2019-12-15T17:40:15Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 239654888,
|
||||
"name": "https-github.com-awakened171",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 232197518,
|
||||
"name": "CVE-2019-1215",
|
||||
"full_name": "bluefrostsecurity\/CVE-2019-1215",
|
||||
"owner": {
|
||||
"login": "bluefrostsecurity",
|
||||
"id": 4976074,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4976074?v=4",
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2019-1215",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-06T22:34:16Z",
|
||||
"updated_at": "2022-12-21T09:10:34Z",
|
||||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 229357043,
|
||||
"name": "cve-2019-12750",
|
||||
"full_name": "v-p-b\/cve-2019-12750",
|
||||
"owner": {
|
||||
"login": "v-p-b",
|
||||
"id": 540246,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/540246?v=4",
|
||||
"html_url": "https:\/\/github.com\/v-p-b"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/v-p-b\/cve-2019-12750",
|
||||
"description": "sploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T00:44:25Z",
|
||||
"updated_at": "2022-06-09T16:31:17Z",
|
||||
"pushed_at": "2019-12-21T00:56:27Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-13120.json
Normal file
31
2019/CVE-2019-13120.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583032492,
|
||||
"name": "CVE-2019-13120",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-13120",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-13120",
|
||||
"description": "Amazon FreeRTOS up to and including v1.4.8 lacks length checking in prvProcessReceivedPublish, resulting in untargetable leakage of arbitrary memory contents on a device to an attacker. If an attacker has the authorization to send a malformed MQTT publish packet to an Amazon IoT Thing, which interacts with an associate CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T15:05:22Z",
|
||||
"updated_at": "2022-12-28T15:05:22Z",
|
||||
"pushed_at": "2022-12-28T15:05:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-13238.json
Normal file
31
2019/CVE-2019-13238.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583018722,
|
||||
"name": "CVE-2022-3807",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2022-3807",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3807",
|
||||
"description": "A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Incomplete Fix CVE-2019-13238. The manipulation leads to resource consumption. The attack may be launched remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T14:21:37Z",
|
||||
"updated_at": "2022-12-28T14:21:37Z",
|
||||
"pushed_at": "2022-12-28T14:21:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 231223198,
|
||||
"name": "CVE-2019-13404",
|
||||
"full_name": "alidnf\/CVE-2019-13404",
|
||||
"owner": {
|
||||
"login": "alidnf",
|
||||
"id": 54067374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54067374?v=4",
|
||||
"html_url": "https:\/\/github.com\/alidnf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alidnf\/CVE-2019-13404",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-01T14:00:55Z",
|
||||
"updated_at": "2022-11-24T11:11:19Z",
|
||||
"pushed_at": "2020-01-01T14:09:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 269204367,
|
||||
"name": "CVE-2019-1385",
|
||||
"full_name": "0x413x4\/CVE-2019-1385",
|
||||
"owner": {
|
||||
"login": "0x413x4",
|
||||
"id": 11176964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11176964?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x413x4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x413x4\/CVE-2019-1385",
|
||||
"description": "Enjoy hacking ;)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T22:06:49Z",
|
||||
"updated_at": "2020-07-15T19:44:52Z",
|
||||
"pushed_at": "2019-12-25T11:20:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-13990.json
Normal file
31
2019/CVE-2019-13990.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583081225,
|
||||
"name": "CVE-2019-13990",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-13990",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-13990",
|
||||
"description": "initDocumentParser in xml\/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job description. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T17:53:45Z",
|
||||
"updated_at": "2022-12-28T17:53:45Z",
|
||||
"pushed_at": "2022-12-28T17:53:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -60,35 +60,6 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 221475763,
|
||||
"name": "CVE-2019-14287-CVE-2014-6271",
|
||||
"full_name": "Sindayifu\/CVE-2019-14287-CVE-2014-6271",
|
||||
"owner": {
|
||||
"login": "Sindayifu",
|
||||
"id": 55397670,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55397670?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sindayifu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sindayifu\/CVE-2019-14287-CVE-2014-6271",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T14:17:19Z",
|
||||
"updated_at": "2021-12-06T02:50:39Z",
|
||||
"pushed_at": "2020-01-08T13:20:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 239374146,
|
||||
"name": "Dockerized-CVE-2019-14287",
|
||||
|
|
31
2019/CVE-2019-14818.json
Normal file
31
2019/CVE-2019-14818.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582992266,
|
||||
"name": "CVE-2019-14818",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-14818",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-14818",
|
||||
"description": "A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This fl CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:53:43Z",
|
||||
"updated_at": "2022-12-28T12:53:43Z",
|
||||
"pushed_at": "2022-12-28T12:53:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-14825.json
Normal file
31
2019/CVE-2019-14825.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582991791,
|
||||
"name": "CVE-2019-14825",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-14825",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-14825",
|
||||
"description": "A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:52:07Z",
|
||||
"updated_at": "2022-12-28T12:52:07Z",
|
||||
"pushed_at": "2022-12-28T12:52:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-14855.json
Normal file
31
2019/CVE-2019-14855.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582983460,
|
||||
"name": "CVE-2019-14855",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-14855",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-14855",
|
||||
"description": "A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:21:38Z",
|
||||
"updated_at": "2022-12-28T12:21:38Z",
|
||||
"pushed_at": "2022-12-28T12:21:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2019/CVE-2019-14886.json
Normal file
31
2019/CVE-2019-14886.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 582983601,
|
||||
"name": "CVE-2019-14886",
|
||||
"full_name": "Live-Hack-CVE\/CVE-2019-14886",
|
||||
"owner": {
|
||||
"login": "Live-Hack-CVE",
|
||||
"id": 121191732,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4",
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-14886",
|
||||
"description": "A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T12:22:02Z",
|
||||
"updated_at": "2022-12-28T12:22:02Z",
|
||||
"pushed_at": "2022-12-28T12:22:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Add table
Reference in a new issue