Auto Update 2024/01/30 12:26:08

This commit is contained in:
motikan2010-bot 2024-01-30 21:26:08 +09:00
parent 9ac0d538fa
commit 97913de618
55 changed files with 361 additions and 221 deletions

View file

@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
"forks_count": 159,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 159,
"forks": 160,
"watchers": 393,
"score": 0,
"subscribers_count": 27

View file

@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-01-05T06:29:51Z",
"pushed_at": "2024-01-29T14:51:24Z",
"pushed_at": "2024-01-30T10:05:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-01-30T03:22:16Z",
"updated_at": "2024-01-30T06:12:11Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 6
},

View file

@ -587,12 +587,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -619,8 +619,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2024-01-28T16:25:40Z",
"updated_at": "2024-01-30T09:38:18Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 513,
"watchers_count": 513,
"stargazers_count": 514,
"watchers_count": 514,
"has_discussions": false,
"forks_count": 205,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 205,
"watchers": 513,
"watchers": 514,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2019-1458 Windows LPE Exploit",
"fork": false,
"created_at": "2020-03-11T08:30:14Z",
"updated_at": "2024-01-29T23:16:32Z",
"updated_at": "2024-01-30T11:22:40Z",
"pushed_at": "2020-03-11T09:59:01Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 133,
"watchers": 134,
"score": 0,
"subscribers_count": 5
},

View file

@ -193,12 +193,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -225,8 +225,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
}

View file

@ -103,10 +103,10 @@
"description": "CVE-2019-3396 confluence SSTI RCE",
"fork": false,
"created_at": "2019-04-10T02:15:47Z",
"updated_at": "2023-09-28T11:00:31Z",
"updated_at": "2024-01-30T07:16:37Z",
"pushed_at": "2020-10-01T08:40:07Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 75,
"allow_forking": true,
@ -120,7 +120,7 @@
],
"visibility": "public",
"forks": 75,
"watchers": 172,
"watchers": 173,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
"updated_at": "2024-01-24T09:44:14Z",
"updated_at": "2024-01-30T07:38:35Z",
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 214,
"watchers_count": 214,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 213,
"watchers": 214,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-30T01:09:09Z",
"updated_at": "2024-01-30T10:18:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1873,
"watchers_count": 1873,
"stargazers_count": 1875,
"watchers_count": 1875,
"has_discussions": true,
"forks_count": 341,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 341,
"watchers": 1873,
"forks": 342,
"watchers": 1875,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,12 +13,12 @@
"description": "The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489",
"fork": false,
"created_at": "2020-12-24T09:10:17Z",
"updated_at": "2023-12-10T08:21:47Z",
"updated_at": "2024-01-30T08:42:15Z",
"pushed_at": "2020-12-25T09:51:37Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"wordpress-plugin"
],
"visibility": "public",
"forks": 16,
"watchers": 27,
"forks": 17,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-01-28T06:55:48Z",
"updated_at": "2024-01-30T07:29:03Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1769,
"watchers_count": 1769,
"stargazers_count": 1770,
"watchers_count": 1770,
"has_discussions": false,
"forks_count": 584,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 584,
"watchers": 1769,
"watchers": 1770,
"score": 0,
"subscribers_count": 44
},

View file

@ -347,10 +347,10 @@
"description": "Laravel RCE (CVE-2021-3129)",
"fork": false,
"created_at": "2022-04-16T17:22:55Z",
"updated_at": "2024-01-20T00:16:49Z",
"updated_at": "2024-01-30T11:57:55Z",
"pushed_at": "2023-11-22T09:28:49Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -368,7 +368,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
"updated_at": "2023-12-13T18:38:30Z",
"updated_at": "2024-01-30T07:26:22Z",
"pushed_at": "2022-01-14T05:56:09Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 4
}

View file

@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2024-01-09T02:10:18Z",
"updated_at": "2024-01-30T07:00:34Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 120,
"watchers": 119,
"score": 0,
"subscribers_count": 2
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 2

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-01-29T09:16:28Z",
"updated_at": "2024-01-30T06:29:21Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1886,
"watchers_count": 1886,
"stargazers_count": 1887,
"watchers_count": 1887,
"has_discussions": false,
"forks_count": 518,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 518,
"watchers": 1886,
"watchers": 1887,
"score": 0,
"subscribers_count": 21
},
@ -263,10 +263,10 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2024-01-02T17:27:13Z",
"updated_at": "2024-01-30T07:24:57Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -275,7 +275,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 109,
"watchers": 110,
"score": 0,
"subscribers_count": 4
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-01-30T04:29:21Z",
"updated_at": "2024-01-30T07:24:31Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1511,
"watchers_count": 1511,
"stargazers_count": 1512,
"watchers_count": 1512,
"has_discussions": false,
"forks_count": 492,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 492,
"watchers": 1511,
"watchers": 1512,
"score": 0,
"subscribers_count": 28
},

View file

@ -197,10 +197,10 @@
"description": "cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50",
"fork": false,
"created_at": "2021-10-27T14:29:10Z",
"updated_at": "2023-11-15T18:38:59Z",
"updated_at": "2024-01-30T08:23:41Z",
"pushed_at": "2023-01-23T16:41:56Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-01-26T10:10:58Z",
"updated_at": "2024-01-30T09:37:46Z",
"pushed_at": "2023-05-11T11:29:46Z",
"stargazers_count": 1081,
"watchers_count": 1081,
"stargazers_count": 1082,
"watchers_count": 1082,
"has_discussions": false,
"forks_count": 521,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 521,
"watchers": 1081,
"watchers": 1082,
"score": 0,
"subscribers_count": 23
},
@ -1273,7 +1273,7 @@
"stargazers_count": 761,
"watchers_count": 761,
"has_discussions": false,
"forks_count": 116,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1284,7 +1284,7 @@
"log4jshell"
],
"visibility": "public",
"forks": 116,
"forks": 115,
"watchers": 761,
"score": 0,
"subscribers_count": 11
@ -10549,10 +10549,10 @@
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
"fork": false,
"created_at": "2022-01-05T22:25:42Z",
"updated_at": "2024-01-25T08:55:14Z",
"updated_at": "2024-01-30T08:18:02Z",
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -10561,7 +10561,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 6
},

View file

@ -145,13 +145,13 @@
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 25,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 24,
"watchers": 94,
"score": 0,
"subscribers_count": 1
@ -295,13 +295,13 @@
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 31,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"forks": 30,
"watchers": 86,
"score": 0,
"subscribers_count": 2
@ -415,13 +415,13 @@
"stargazers_count": 233,
"watchers_count": 233,
"has_discussions": false,
"forks_count": 43,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"forks": 42,
"watchers": 233,
"score": 0,
"subscribers_count": 6

View file

@ -528,13 +528,13 @@
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1

View file

@ -18,7 +18,7 @@
"stargazers_count": 353,
"watchers_count": 353,
"has_discussions": false,
"forks_count": 86,
"forks_count": 85,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"spring-cloud-function"
],
"visibility": "public",
"forks": 86,
"forks": 85,
"watchers": 353,
"score": 0,
"subscribers_count": 11

View file

@ -18,13 +18,13 @@
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 25,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 24,
"watchers": 54,
"score": 0,
"subscribers_count": 3

View file

@ -18,13 +18,13 @@
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 105,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-36946 linux kernel panic in netfilter_queue",
"fork": false,
"created_at": "2022-07-28T11:22:13Z",
"updated_at": "2024-01-20T11:39:14Z",
"updated_at": "2024-01-30T08:06:13Z",
"pushed_at": "2024-01-20T10:27:38Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-01-30T06:22:18Z",
"updated_at": "2024-01-30T09:30:26Z",
"pushed_at": "2024-01-25T06:03:11Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": true,
"forks_count": 21,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 6
}

View file

@ -227,10 +227,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2024-01-29T17:31:45Z",
"updated_at": "2024-01-30T08:09:14Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 291,
"watchers_count": 291,
"stargazers_count": 292,
"watchers_count": 292,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -243,7 +243,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 291,
"watchers": 292,
"score": 0,
"subscribers_count": 4
},

View file

@ -103,10 +103,10 @@
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
"fork": false,
"created_at": "2022-12-22T09:35:26Z",
"updated_at": "2024-01-27T14:11:13Z",
"updated_at": "2024-01-30T08:17:26Z",
"pushed_at": "2023-01-10T08:09:36Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -123,7 +123,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-01-27T07:11:03Z",
"updated_at": "2024-01-30T08:42:03Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 864,
"watchers_count": 864,
"stargazers_count": 865,
"watchers_count": 865,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 864,
"watchers": 865,
"score": 0,
"subscribers_count": 25
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-17T17:16:46Z",
"updated_at": "2024-01-25T07:48:01Z",
"updated_at": "2024-01-30T10:50:43Z",
"pushed_at": "2023-08-21T21:22:40Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-24T13:54:42Z",
"updated_at": "2024-01-30T02:44:40Z",
"updated_at": "2024-01-30T12:19:23Z",
"pushed_at": "2023-02-24T13:29:38Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 107,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 0
},

View file

@ -424,10 +424,10 @@
"description": "CVE-2023-22515",
"fork": false,
"created_at": "2023-10-30T00:17:45Z",
"updated_at": "2024-01-26T05:32:30Z",
"updated_at": "2024-01-30T08:12:32Z",
"pushed_at": "2023-11-10T17:43:40Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -446,7 +446,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 43,
"watchers": 42,
"score": 0,
"subscribers_count": 1
},

View file

@ -193,10 +193,10 @@
"description": "A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center. ",
"fork": false,
"created_at": "2024-01-23T02:17:36Z",
"updated_at": "2024-01-30T01:27:26Z",
"updated_at": "2024-01-30T07:37:55Z",
"pushed_at": "2024-01-23T12:03:00Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -133,10 +133,10 @@
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
"fork": false,
"created_at": "2024-01-22T10:38:02Z",
"updated_at": "2024-01-30T06:07:47Z",
"updated_at": "2024-01-30T07:26:29Z",
"pushed_at": "2024-01-24T13:45:56Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
"fork": false,
"created_at": "2023-07-05T13:44:50Z",
"updated_at": "2024-01-18T07:04:50Z",
"updated_at": "2024-01-30T11:59:44Z",
"pushed_at": "2023-07-05T13:49:03Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 29,
"forks": 13,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-01-29T17:08:05Z",
"updated_at": "2024-01-30T04:46:19Z",
"updated_at": "2024-01-30T10:55:33Z",
"pushed_at": "2024-01-30T05:58:08Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -278,8 +278,38 @@
"description": "Simple Automation script for juniper cve-2023-36845",
"fork": false,
"created_at": "2024-01-29T18:53:22Z",
"updated_at": "2024-01-29T19:43:18Z",
"updated_at": "2024-01-30T10:07:17Z",
"pushed_at": "2024-01-29T19:43:15Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 750216098,
"name": "Juniper-CVE-2023-36845-Mass-Hunting",
"full_name": "jahithoque\/Juniper-CVE-2023-36845-Mass-Hunting",
"owner": {
"login": "jahithoque",
"id": 61009126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61009126?v=4",
"html_url": "https:\/\/github.com\/jahithoque"
},
"html_url": "https:\/\/github.com\/jahithoque\/Juniper-CVE-2023-36845-Mass-Hunting",
"description": "Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device.",
"fork": false,
"created_at": "2024-01-30T08:00:23Z",
"updated_at": "2024-01-30T08:12:20Z",
"pushed_at": "2024-01-30T08:23:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -292,6 +322,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

32
2023/CVE-2023-37790.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 750191772,
"name": "CVE-2023-37790",
"full_name": "kaizensecurity\/CVE-2023-37790",
"owner": {
"login": "kaizensecurity",
"id": 50189722,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50189722?v=4",
"html_url": "https:\/\/github.com\/kaizensecurity"
},
"html_url": "https:\/\/github.com\/kaizensecurity\/CVE-2023-37790",
"description": null,
"fork": false,
"created_at": "2024-01-30T06:51:37Z",
"updated_at": "2024-01-30T06:51:38Z",
"pushed_at": "2024-01-30T06:52:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -179,13 +179,13 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 50,
"score": 0,
"subscribers_count": 0

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
"updated_at": "2024-01-25T18:46:27Z",
"updated_at": "2024-01-30T11:43:23Z",
"pushed_at": "2023-10-20T23:04:03Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 178,
"watchers": 179,
"score": 0,
"subscribers_count": 9
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -47,10 +47,10 @@
"description": "Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices",
"fork": false,
"created_at": "2024-01-16T08:05:58Z",
"updated_at": "2024-01-17T06:54:33Z",
"updated_at": "2024-01-30T08:26:45Z",
"pushed_at": "2024-01-19T09:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -198,13 +198,13 @@
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 33,
"score": 0,
"subscribers_count": 2

View file

@ -478,5 +478,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 750239281,
"name": "CVE-2023-51385",
"full_name": "2048JiaLi\/CVE-2023-51385",
"owner": {
"login": "2048JiaLi",
"id": 38320564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38320564?v=4",
"html_url": "https:\/\/github.com\/2048JiaLi"
},
"html_url": "https:\/\/github.com\/2048JiaLi\/CVE-2023-51385",
"description": "CVE-2023-51385 的exp",
"fork": false,
"created_at": "2024-01-30T09:01:05Z",
"updated_at": "2024-01-30T09:02:38Z",
"pushed_at": "2024-01-30T09:02:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Postfix SMTP Smuggling - Expect Script POC",
"fork": false,
"created_at": "2023-12-26T17:02:20Z",
"updated_at": "2024-01-26T19:00:11Z",
"updated_at": "2024-01-30T11:54:39Z",
"pushed_at": "2023-12-26T20:16:45Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 17,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

32
2023/CVE-2023-6700.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 750276548,
"name": "CVE-2023-6700",
"full_name": "RandomRobbieBF\/CVE-2023-6700",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-6700",
"description": "Cookie Information | Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update",
"fork": false,
"created_at": "2024-01-30T10:32:54Z",
"updated_at": "2024-01-30T10:35:00Z",
"pushed_at": "2024-01-30T10:34:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -106,10 +106,10 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-01-29T09:30:43Z",
"updated_at": "2024-01-30T08:57:58Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 209,
"watchers": 210,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Authentication Bypass in GoAnywhere MFT",
"fork": false,
"created_at": "2024-01-23T20:16:14Z",
"updated_at": "2024-01-29T02:00:34Z",
"updated_at": "2024-01-30T08:28:19Z",
"pushed_at": "2024-01-23T20:33:30Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-27T18:17:48Z",
"updated_at": "2024-01-27T18:17:48Z",
"pushed_at": "2024-01-29T14:38:55Z",
"pushed_at": "2024-01-30T10:52:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-01-29T23:46:07Z",
"updated_at": "2024-01-30T07:59:21Z",
"pushed_at": "2024-01-26T08:03:10Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 2
},
@ -73,19 +73,19 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-01-30T06:12:49Z",
"updated_at": "2024-01-30T11:46:28Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 15,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 85,
"forks": 17,
"watchers": 87,
"score": 0,
"subscribers_count": 2
},
@ -256,10 +256,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-01-30T04:26:41Z",
"updated_at": "2024-01-30T09:22:24Z",
"pushed_at": "2024-01-28T15:02:45Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -272,7 +272,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
@ -350,10 +350,10 @@
"description": "Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE",
"fork": false,
"created_at": "2024-01-29T04:41:53Z",
"updated_at": "2024-01-29T13:57:01Z",
"updated_at": "2024-01-30T07:22:44Z",
"pushed_at": "2024-01-29T04:54:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -362,7 +362,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -106,7 +106,11 @@
### CVE-2024-22889
- [shenhav12/CVE-2024-22889-Plone-v6.0.9](https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9)
### CVE-2024-22894
### CVE-2024-22894 (-)
<code>An issue in AIT-Deutschland Alpha Innotec Heatpumps wp2reg-V.3.88.0-9015 and Novelan Heatpumps wp2reg-V.3.88.0-9015, allows remote attackers to execute arbitrary code via the password component in the shadow file.
</code>
- [Jaarden/CVE-2024-22894](https://github.com/Jaarden/CVE-2024-22894)
### CVE-2024-22922 (-)
@ -1275,6 +1279,9 @@
### CVE-2023-6663
- [cli-ish/CVE-2023-6663](https://github.com/cli-ish/CVE-2023-6663)
### CVE-2023-6700
- [RandomRobbieBF/CVE-2023-6700](https://github.com/RandomRobbieBF/CVE-2023-6700)
### CVE-2023-6710 (2023-12-12)
<code>A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host and adds the script to the cluster-manager page.
@ -4422,6 +4429,7 @@
- [cyberh3als/CVE-2023-36845-POC](https://github.com/cyberh3als/CVE-2023-36845-POC)
- [ditekshen/ansible-cve-2023-36845](https://github.com/ditekshen/ansible-cve-2023-36845)
- [Asbawy/Automation-for-Juniper-cve-2023-36845](https://github.com/Asbawy/Automation-for-Juniper-cve-2023-36845)
- [jahithoque/Juniper-CVE-2023-36845-Mass-Hunting](https://github.com/jahithoque/Juniper-CVE-2023-36845-Mass-Hunting)
### CVE-2023-36846 (2023-08-17)
@ -4617,6 +4625,13 @@
- [Phamchie/CVE-2023-37786](https://github.com/Phamchie/CVE-2023-37786)
### CVE-2023-37790 (2023-11-08)
<code>Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability via the Profile Picture Upload function.
</code>
- [kaizensecurity/CVE-2023-37790](https://github.com/kaizensecurity/CVE-2023-37790)
### CVE-2023-37800
- [TraiLeR2/CVE-2023-37800](https://github.com/TraiLeR2/CVE-2023-37800)
@ -6772,6 +6787,7 @@
- [Sonicrrrr/CVE-2023-51385](https://github.com/Sonicrrrr/CVE-2023-51385)
- [farliy-hacker/CVE-2023-51385](https://github.com/farliy-hacker/CVE-2023-51385)
- [farliy-hacker/CVE-2023-51385-save](https://github.com/farliy-hacker/CVE-2023-51385-save)
- [2048JiaLi/CVE-2023-51385](https://github.com/2048JiaLi/CVE-2023-51385)
### CVE-2023-51467 (2023-12-26)