mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/07/27 00:25:44
This commit is contained in:
parent
5a07c5c6a6
commit
98b32b1fef
28 changed files with 130 additions and 87 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-30T11:56:44Z",
|
||||
"updated_at": "2023-07-25T14:16:42Z",
|
||||
"updated_at": "2023-07-26T19:16:18Z",
|
||||
"pushed_at": "2016-06-30T15:32:42Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 329,
|
||||
"watchers": 330,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-30T11:56:44Z",
|
||||
"updated_at": "2023-07-25T14:16:42Z",
|
||||
"updated_at": "2023-07-26T19:16:18Z",
|
||||
"pushed_at": "2016-06-30T15:32:42Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 329,
|
||||
"watchers": 330,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
}
|
||||
|
|
|
@ -1557,10 +1557,10 @@
|
|||
"description": "Apache Struts 2.3.5 < 2.3.31 \/ 2.5 < 2.5.10 - Remote Code Execution - Shell Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T16:13:26Z",
|
||||
"updated_at": "2023-07-16T22:09:36Z",
|
||||
"updated_at": "2023-07-26T18:57:09Z",
|
||||
"pushed_at": "2018-05-13T16:14:53Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -1569,7 +1569,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -755,10 +755,10 @@
|
|||
"description": "CVE-2018-7600 Drupal Drupalgeddon 2 远程代码执行漏洞利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T06:54:13Z",
|
||||
"updated_at": "2023-01-23T12:19:20Z",
|
||||
"updated_at": "2023-07-26T19:11:53Z",
|
||||
"pushed_at": "2020-04-07T06:58:29Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -767,7 +767,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2023-07-24T02:54:23Z",
|
||||
"updated_at": "2023-07-26T22:41:24Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 309,
|
||||
"watchers": 310,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2019-2725 命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T01:57:05Z",
|
||||
"updated_at": "2023-07-25T06:38:08Z",
|
||||
"updated_at": "2023-07-26T22:30:36Z",
|
||||
"pushed_at": "2023-05-08T16:23:06Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -1690,10 +1690,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2023-07-13T21:13:11Z",
|
||||
"updated_at": "2023-07-26T20:49:25Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -1702,7 +1702,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 229,
|
||||
"watchers": 230,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2023-07-26T13:50:54Z",
|
||||
"updated_at": "2023-07-26T20:28:51Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 350,
|
||||
"watchers": 351,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -972,10 +972,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2023-07-22T04:16:38Z",
|
||||
"updated_at": "2023-07-26T20:09:21Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -987,7 +987,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2021-22873-EXPLOIT",
|
||||
"description": null,
|
||||
"description": "A PoC exploit for CVE-2021-22873 - Revive Adserver Open Redirect Vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T21:49:54Z",
|
||||
"updated_at": "2023-07-22T21:49:55Z",
|
||||
"pushed_at": "2023-07-22T21:49:55Z",
|
||||
"updated_at": "2023-07-26T19:09:50Z",
|
||||
"pushed_at": "2023-07-26T19:08:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -664,6 +664,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-07-26T12:00:02Z",
|
||||
"updated_at": "2023-07-26T23:26:14Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 818,
|
||||
"watchers": 819,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
@ -4651,8 +4651,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T08:29:44Z",
|
||||
"updated_at": "2023-01-25T11:20:24Z",
|
||||
"pushed_at": "2023-01-24T08:40:43Z",
|
||||
"updated_at": "2023-07-26T19:45:45Z",
|
||||
"pushed_at": "2023-07-26T19:47:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -3480,7 +3480,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-06T17:46:29Z",
|
||||
"updated_at": "2023-07-25T20:59:37Z",
|
||||
"pushed_at": "2023-07-25T21:01:16Z",
|
||||
"pushed_at": "2023-07-26T18:44:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 909,
|
||||
"watchers_count": 909,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"forks": 190,
|
||||
"watchers": 909,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
|
@ -62,7 +62,7 @@
|
|||
"forks": 110,
|
||||
"watchers": 618,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
"subscribers_count": 12
|
||||
},
|
||||
{
|
||||
"id": 437924403,
|
||||
|
|
|
@ -3841,7 +3841,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 45
|
||||
"subscribers_count": 44
|
||||
},
|
||||
{
|
||||
"id": 437774679,
|
||||
|
@ -7183,7 +7183,7 @@
|
|||
"forks": 18,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 438773632,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-07-26T05:35:12Z",
|
||||
"updated_at": "2023-07-26T22:13:28Z",
|
||||
"pushed_at": "2023-05-27T15:39:41Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 671189433,
|
||||
"name": "expluatation_CVE-2022-29078",
|
||||
"full_name": "liam-star-black-master\/expluatation_CVE-2022-29078",
|
||||
"owner": {
|
||||
"login": "liam-star-black-master",
|
||||
"id": 75414361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75414361?v=4",
|
||||
"html_url": "https:\/\/github.com\/liam-star-black-master"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/liam-star-black-master\/expluatation_CVE-2022-29078",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T18:42:09Z",
|
||||
"updated_at": "2023-07-26T18:42:16Z",
|
||||
"pushed_at": "2023-07-26T18:42:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2023-07-18T14:50:38Z",
|
||||
"updated_at": "2023-07-26T21:32:49Z",
|
||||
"pushed_at": "2023-01-19T08:04:02Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-20126",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-17T08:59:40Z",
|
||||
"updated_at": "2023-07-26T07:20:12Z",
|
||||
"updated_at": "2023-07-27T00:09:10Z",
|
||||
"pushed_at": "2023-06-20T12:45:45Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -760,7 +760,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-07-26T04:33:46Z",
|
||||
"updated_at": "2023-07-26T16:54:11Z",
|
||||
"pushed_at": "2023-07-26T18:27:17Z",
|
||||
"pushed_at": "2023-07-26T18:47:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-07-22T05:05:13Z",
|
||||
"updated_at": "2023-07-26T18:56:50Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "rce",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:43:31Z",
|
||||
"updated_at": "2023-07-26T18:28:01Z",
|
||||
"updated_at": "2023-07-26T23:24:52Z",
|
||||
"pushed_at": "2023-06-15T01:35:51Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
|
|
|
@ -166,10 +166,10 @@
|
|||
"description": "Exploit and scanner for CVE-2023-3460",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T20:15:20Z",
|
||||
"updated_at": "2023-07-18T15:39:04Z",
|
||||
"updated_at": "2023-07-26T19:06:53Z",
|
||||
"pushed_at": "2023-07-12T19:55:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -178,7 +178,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC of CVE-2023-35086 only DoS",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-25T01:36:07Z",
|
||||
"updated_at": "2023-07-26T10:39:54Z",
|
||||
"updated_at": "2023-07-26T23:32:12Z",
|
||||
"pushed_at": "2023-07-25T01:42:02Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T01:53:10Z",
|
||||
"updated_at": "2023-07-26T15:07:04Z",
|
||||
"updated_at": "2023-07-26T20:57:47Z",
|
||||
"pushed_at": "2023-07-25T22:16:44Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 43,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
19
README.md
19
README.md
|
@ -1556,7 +1556,11 @@
|
|||
|
||||
- [huzefa2212/CVE-2023-30347](https://github.com/huzefa2212/CVE-2023-30347)
|
||||
|
||||
### CVE-2023-30367
|
||||
### CVE-2023-30367 (2023-07-26)
|
||||
|
||||
<code>mRemoteNG configuration files can be stored in an encrypted state on disk. mRemoteNG version <= v1.76.20 and <= 1.77.3-dev loads configuration files in plain text into memory at application start-up, even if no connection has been established yet. This allows attackers to access contents of configuration files in plain text through a memory dump and thus compromise user credentials when no custom password encryption key has been set. This also bypasses the connection configuration file encryption setting by dumping already decrypted configurations from memory.
|
||||
</code>
|
||||
|
||||
- [S1lkys/CVE-2023-30367-mRemoteNG-password-dumper](https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper)
|
||||
|
||||
### CVE-2023-30383 (2023-07-18)
|
||||
|
@ -2052,7 +2056,11 @@
|
|||
|
||||
- [s0tr/CVE-2023-33782](https://github.com/s0tr/CVE-2023-33782)
|
||||
|
||||
### CVE-2023-33802
|
||||
### CVE-2023-33802 (2023-07-26)
|
||||
|
||||
<code>A buffer overflow in SumatraPDF Reader v3.4.6 allows attackers to cause a Denial of Service (DoS) via a crafted text file.
|
||||
</code>
|
||||
|
||||
- [CDACesec/CVE-2023-33802](https://github.com/CDACesec/CVE-2023-33802)
|
||||
|
||||
### CVE-2023-33817 (2023-06-13)
|
||||
|
@ -2395,7 +2403,11 @@
|
|||
|
||||
- [sahiloj/CVE-2023-37599](https://github.com/sahiloj/CVE-2023-37599)
|
||||
|
||||
### CVE-2023-37624
|
||||
### CVE-2023-37624 (2023-07-26)
|
||||
|
||||
<code>Netdisco before v2.063000 was discovered to contain an open redirect vulnerability. An attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links.
|
||||
</code>
|
||||
|
||||
- [benjaminpsinclair/Netdisco-CVE-2023-37624](https://github.com/benjaminpsinclair/Netdisco-CVE-2023-37624)
|
||||
|
||||
### CVE-2023-37771
|
||||
|
@ -5525,6 +5537,7 @@
|
|||
</code>
|
||||
|
||||
- [miko550/CVE-2022-29078](https://github.com/miko550/CVE-2022-29078)
|
||||
- [liam-star-black-master/expluatation_CVE-2022-29078](https://github.com/liam-star-black-master/expluatation_CVE-2022-29078)
|
||||
|
||||
### CVE-2022-29154 (2022-08-02)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue