Auto Update 2024/01/09 18:46:02

This commit is contained in:
motikan2010-bot 2024-01-10 03:46:02 +09:00
parent 4dae5c6e62
commit b25c96ab79
62 changed files with 527 additions and 673 deletions

View file

@ -1,34 +1,4 @@
[
{
"id": 9964148,
"name": "CVE-2012-2122-scanner",
"full_name": "Avinza\/CVE-2012-2122-scanner",
"owner": {
"login": "Avinza",
"id": 4388589,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4388589?v=4",
"html_url": "https:\/\/github.com\/Avinza"
},
"html_url": "https:\/\/github.com\/Avinza\/CVE-2012-2122-scanner",
"description": "This is used to scan for CVE-2012-2122 vulnerable servers.",
"fork": false,
"created_at": "2013-05-09T17:11:20Z",
"updated_at": "2016-09-05T05:31:10Z",
"pushed_at": "2013-05-09T17:24:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 274592150,
"name": "Oracle-mysql-CVE-2012-2122",

View file

@ -1,34 +1,4 @@
[
{
"id": 8106302,
"name": "MySQL-Fu.rb",
"full_name": "Hood3dRob1n\/MySQL-Fu.rb",
"owner": {
"login": "Hood3dRob1n",
"id": 1881344,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1881344?v=4",
"html_url": "https:\/\/github.com\/Hood3dRob1n"
},
"html_url": "https:\/\/github.com\/Hood3dRob1n\/MySQL-Fu.rb",
"description": "MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update\/Delete\/Drop Database\/Table, Add\/Delete Users, Dump Database(s)\/Table w\/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.",
"fork": false,
"created_at": "2013-02-09T04:59:43Z",
"updated_at": "2023-06-21T15:30:06Z",
"pushed_at": "2013-02-09T05:02:50Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 3
},
{
"id": 137385853,
"name": "UDFPwn-CVE-2012-5613",

View file

@ -1,32 +0,0 @@
[
{
"id": 9437130,
"name": "vulnupnp",
"full_name": "lochiiconnectivity\/vulnupnp",
"owner": {
"login": "lochiiconnectivity",
"id": 4155305,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4155305?v=4",
"html_url": "https:\/\/github.com\/lochiiconnectivity"
},
"html_url": "https:\/\/github.com\/lochiiconnectivity\/vulnupnp",
"description": "Discover uPNP devices vulnerable to CVE-2013-0229 \/ CVE-2013-0230 \/ CVE-2012-5958 \/ CVE-2012-5959",
"fork": false,
"created_at": "2013-04-14T23:34:56Z",
"updated_at": "2016-09-04T16:49:13Z",
"pushed_at": "2013-04-14T23:37:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -417,7 +417,7 @@
"forks": 88,
"watchers": 158,
"score": 0,
"subscribers_count": 7
"subscribers_count": 8
},
{
"id": 18613807,

View file

@ -73,10 +73,10 @@
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright stsc MP4 Atom Integer Overflow Remote Code Execution",
"fork": false,
"created_at": "2015-09-10T23:00:59Z",
"updated_at": "2024-01-02T08:34:58Z",
"updated_at": "2024-01-09T13:14:05Z",
"pushed_at": "2015-09-10T23:01:09Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 200,
"watchers": 201,
"score": 0,
"subscribers_count": 18
},

View file

@ -57,7 +57,7 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 51278463,

View file

@ -13,10 +13,10 @@
"description": "EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)",
"fork": false,
"created_at": "2016-02-09T21:30:34Z",
"updated_at": "2024-01-02T08:35:06Z",
"updated_at": "2024-01-09T13:14:13Z",
"pushed_at": "2016-05-09T17:53:48Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 330,
"watchers_count": 330,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 150,
"watchers": 329,
"watchers": 330,
"score": 0,
"subscribers_count": 25
},

View file

@ -13,10 +13,10 @@
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
"fork": false,
"created_at": "2016-12-26T13:39:03Z",
"updated_at": "2024-01-02T08:35:25Z",
"updated_at": "2024-01-09T13:15:16Z",
"pushed_at": "2023-02-27T06:48:09Z",
"stargazers_count": 392,
"watchers_count": 392,
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
"forks_count": 159,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 159,
"watchers": 392,
"watchers": 393,
"score": 0,
"subscribers_count": 27
},

View file

@ -104,7 +104,7 @@
"fork": false,
"created_at": "2023-12-22T02:26:01Z",
"updated_at": "2023-12-30T02:29:10Z",
"pushed_at": "2023-12-30T02:30:25Z",
"pushed_at": "2024-01-09T12:15:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2024-01-06T11:39:06Z",
"updated_at": "2024-01-09T13:15:11Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 938,
"watchers_count": 938,
"stargazers_count": 939,
"watchers_count": 939,
"has_discussions": false,
"forks_count": 402,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 402,
"watchers": 938,
"watchers": 939,
"score": 0,
"subscribers_count": 65
},

View file

@ -1,39 +1,4 @@
[
{
"id": 104278164,
"name": "CVE-2017-0785",
"full_name": "ojasookert\/CVE-2017-0785",
"owner": {
"login": "ojasookert",
"id": 12931198,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12931198?v=4",
"html_url": "https:\/\/github.com\/ojasookert"
},
"html_url": "https:\/\/github.com\/ojasookert\/CVE-2017-0785",
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2024-01-04T16:17:23Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 454,
"watchers_count": 454,
"has_discussions": false,
"forks_count": 202,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"blueborne",
"cve-2017-0785",
"exploit",
"poc"
],
"visibility": "public",
"forks": 202,
"watchers": 454,
"score": 0,
"subscribers_count": 46
},
{
"id": 104516404,
"name": "CVE-2017-0785",

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2017-05-30T18:12:38Z",
"updated_at": "2024-01-02T08:35:34Z",
"updated_at": "2024-01-09T13:16:07Z",
"pushed_at": "2017-06-05T19:53:35Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 11
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2024-01-02T12:47:09Z",
"updated_at": "2024-01-09T13:16:45Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 315,
"watchers_count": 315,
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@ -150,7 +150,7 @@
],
"visibility": "public",
"forks": 101,
"watchers": 315,
"watchers": 316,
"score": 0,
"subscribers_count": 18
},
@ -380,10 +380,10 @@
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2024-01-02T10:30:43Z",
"updated_at": "2024-01-09T13:16:49Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@ -392,7 +392,7 @@
"topics": [],
"visibility": "public",
"forks": 137,
"watchers": 270,
"watchers": 271,
"score": 0,
"subscribers_count": 19
},

View file

@ -89,36 +89,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2024-01-02T08:35:29Z",
"pushed_at": "2021-08-18T08:18:42Z",
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},
{
"id": 84518902,
"name": "strutszeiro",
@ -654,36 +624,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 85664016,
"name": "st2-046-poc",
"full_name": "jas502n\/st2-046-poc",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/st2-046-poc",
"description": "st2-046-poc CVE-2017-5638",
"fork": false,
"created_at": "2017-03-21T05:47:49Z",
"updated_at": "2024-01-02T08:35:30Z",
"pushed_at": "2018-08-17T05:15:41Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 21,
"score": 0,
"subscribers_count": 1
},
{
"id": 85733752,
"name": "S2-046_S2-045_POC",

View file

@ -1,34 +1,4 @@
[
{
"id": 99288784,
"name": "CVE-2017-5645",
"full_name": "pimps\/CVE-2017-5645",
"owner": {
"login": "pimps",
"id": 11393266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11393266?v=4",
"html_url": "https:\/\/github.com\/pimps"
},
"html_url": "https:\/\/github.com\/pimps\/CVE-2017-5645",
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
"fork": false,
"created_at": "2017-08-04T01:12:47Z",
"updated_at": "2024-01-02T08:35:38Z",
"pushed_at": "2018-11-18T11:14:20Z",
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 94,
"score": 0,
"subscribers_count": 2
},
{
"id": 438418716,
"name": "log4shell-finder",

View file

@ -13,10 +13,10 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2024-01-02T08:35:48Z",
"updated_at": "2024-01-09T13:16:49Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 731,
"watchers_count": 731,
"stargazers_count": 732,
"watchers_count": 732,
"has_discussions": false,
"forks_count": 183,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 183,
"watchers": 731,
"watchers": 732,
"score": 0,
"subscribers_count": 41
},

View file

@ -198,10 +198,10 @@
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2023-11-17T17:32:13Z",
"updated_at": "2024-01-09T14:09:14Z",
"pushed_at": "2023-02-04T09:09:35Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 3
},

View file

@ -117,7 +117,7 @@
"forks": 26,
"watchers": 80,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 503605930,

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 99062024,
"name": "CVE-2017-8464-EXP",
"full_name": "3gstudent\/CVE-2017-8464-EXP",
"owner": {
"login": "3gstudent",
"id": 15814408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15814408?v=4",
"html_url": "https:\/\/github.com\/3gstudent"
},
"html_url": "https:\/\/github.com\/3gstudent\/CVE-2017-8464-EXP",
"description": "Support x86 and x64",
"fork": false,
"created_at": "2017-08-02T02:14:37Z",
"updated_at": "2024-01-02T08:35:38Z",
"pushed_at": "2021-04-17T01:39:48Z",
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 66,
"score": 0,
"subscribers_count": 5
},
{
"id": 99573027,
"name": "CVE-2017-8464-exp-generator",

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 14
},
{
"id": 103428172,
"name": "CVE-2017-8759",
"full_name": "vysecurity\/CVE-2017-8759",
"owner": {
"login": "vysecurity",
"id": 3596242,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3596242?v=4",
"html_url": "https:\/\/github.com\/vysecurity"
},
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2017-8759",
"description": "CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.",
"fork": false,
"created_at": "2017-09-13T17:10:18Z",
"updated_at": "2024-01-02T08:35:40Z",
"pushed_at": "2017-09-14T10:18:40Z",
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 173,
"score": 0,
"subscribers_count": 15
},
{
"id": 103447049,
"name": "CVE-2017-8759",

View file

@ -43,10 +43,10 @@
"description": "CVE-2017-9791",
"fork": false,
"created_at": "2017-07-07T18:27:31Z",
"updated_at": "2024-01-02T08:35:37Z",
"updated_at": "2024-01-09T13:16:09Z",
"pushed_at": "2017-07-08T02:08:36Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 3
},

View file

@ -216,7 +216,7 @@
"forks": 8,
"watchers": 22,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 205600969,

View file

@ -43,10 +43,10 @@
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2024-01-02T10:30:43Z",
"updated_at": "2024-01-09T13:16:49Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 137,
"watchers": 270,
"watchers": 271,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules",
"fork": false,
"created_at": "2018-05-30T22:56:29Z",
"updated_at": "2024-01-02T08:35:57Z",
"updated_at": "2024-01-09T13:17:15Z",
"pushed_at": "2020-10-25T18:46:42Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 3
},

View file

@ -73,10 +73,10 @@
"description": "反弹shell生成器",
"fork": false,
"created_at": "2018-07-20T07:26:43Z",
"updated_at": "2024-01-02T08:35:59Z",
"updated_at": "2024-01-09T13:17:19Z",
"pushed_at": "2018-07-23T04:31:27Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,4 +1,34 @@
[
{
"id": 154076972,
"name": "CVE-2018-3191",
"full_name": "arongmh\/CVE-2018-3191",
"owner": {
"login": "arongmh",
"id": 30547070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30547070?v=4",
"html_url": "https:\/\/github.com\/arongmh"
},
"html_url": "https:\/\/github.com\/arongmh\/CVE-2018-3191",
"description": "CVE-2018-3191 payload generator",
"fork": false,
"created_at": "2018-10-22T02:29:12Z",
"updated_at": "2023-09-28T10:55:02Z",
"pushed_at": "2018-10-21T17:28:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 154266159,
"name": "CVE-2018-3191",

View file

@ -43,10 +43,10 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2024-01-02T08:35:56Z",
"updated_at": "2024-01-09T13:17:15Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 488,
"watchers_count": 488,
"stargazers_count": 489,
"watchers_count": 489,
"has_discussions": false,
"forks_count": 208,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 208,
"watchers": 488,
"watchers": 489,
"score": 0,
"subscribers_count": 22
},
@ -107,10 +107,10 @@
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
"fork": false,
"created_at": "2018-06-07T08:30:07Z",
"updated_at": "2024-01-02T08:35:57Z",
"updated_at": "2024-01-09T13:17:16Z",
"pushed_at": "2018-08-08T05:48:24Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 292,
"watchers": 293,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-8174 - VBScript memory corruption exploit.",
"fork": false,
"created_at": "2018-05-22T21:50:32Z",
"updated_at": "2024-01-02T08:35:56Z",
"updated_at": "2024-01-09T13:17:15Z",
"pushed_at": "2018-05-23T20:43:58Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 82,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 82,
"watchers": 165,
"watchers": 166,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
"fork": false,
"created_at": "2019-03-10T11:35:26Z",
"updated_at": "2024-01-04T16:31:36Z",
"updated_at": "2024-01-09T13:17:32Z",
"pushed_at": "2019-03-10T18:33:43Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 8
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2019-1458 Windows LPE Exploit",
"fork": false,
"created_at": "2020-03-11T08:30:14Z",
"updated_at": "2024-01-02T08:36:23Z",
"updated_at": "2024-01-09T13:17:48Z",
"pushed_at": "2020-03-11T09:59:01Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 5
},

View file

@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2024-01-04T16:43:15Z",
"updated_at": "2024-01-09T13:17:48Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 646,
"watchers_count": 646,
"stargazers_count": 647,
"watchers_count": 647,
"has_discussions": false,
"forks_count": 207,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 207,
"watchers": 646,
"watchers": 647,
"score": 0,
"subscribers_count": 27
},
@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2024-01-04T15:52:25Z",
"updated_at": "2024-01-09T13:17:48Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1283,
"watchers_count": 1283,
"stargazers_count": 1284,
"watchers_count": 1284,
"has_discussions": false,
"forks_count": 368,
"allow_forking": true,
@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 368,
"watchers": 1283,
"watchers": 1284,
"score": 0,
"subscribers_count": 34
},

View file

@ -28,5 +28,65 @@
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
{
"id": 326335788,
"name": "CVE-2020-10148-Solarwinds-Orion",
"full_name": "Udyz\/CVE-2020-10148-Solarwinds-Orion",
"owner": {
"login": "Udyz",
"id": 39673284,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
"html_url": "https:\/\/github.com\/Udyz"
},
"html_url": "https:\/\/github.com\/Udyz\/CVE-2020-10148-Solarwinds-Orion",
"description": null,
"fork": false,
"created_at": "2021-01-03T05:35:07Z",
"updated_at": "2023-09-28T11:23:36Z",
"pushed_at": "2021-01-03T05:37:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 2
},
{
"id": 327010904,
"name": "CVE-2020-10148",
"full_name": "B1anda0\/CVE-2020-10148",
"owner": {
"login": "B1anda0",
"id": 74232513,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
"html_url": "https:\/\/github.com\/B1anda0"
},
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2020-10148",
"description": "SolarWinds Orion API 远程代码执行漏洞批量检测脚本",
"fork": false,
"created_at": "2021-01-05T13:42:36Z",
"updated_at": "2023-02-26T04:18:15Z",
"pushed_at": "2021-01-05T13:56:11Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -48,10 +48,10 @@
"description": "GitLab 12.9.0 Arbitrary File Read ",
"fork": false,
"created_at": "2020-11-20T15:40:03Z",
"updated_at": "2024-01-07T16:17:33Z",
"updated_at": "2024-01-09T13:17:57Z",
"pushed_at": "2021-04-23T19:21:16Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 65,
"watchers": 66,
"score": 0,
"subscribers_count": 3
},

View file

@ -1334,6 +1334,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 325937253,
"name": "zerologon",
"full_name": "wrathfulDiety\/zerologon",
"owner": {
"login": "wrathfulDiety",
"id": 36190613,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36190613?v=4",
"html_url": "https:\/\/github.com\/wrathfulDiety"
},
"html_url": "https:\/\/github.com\/wrathfulDiety\/zerologon",
"description": "zerologon script to exploit CVE-2020-1472 CVSS 10\/10",
"fork": false,
"created_at": "2021-01-01T07:38:58Z",
"updated_at": "2021-01-17T15:08:53Z",
"pushed_at": "2021-01-03T15:43:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 327729919,
"name": "ZeroLogon-Exploitation-Check",

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2024-01-02T08:36:28Z",
"updated_at": "2024-01-09T13:17:53Z",
"pushed_at": "2023-03-27T14:08:14Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 6
},

32
2020/CVE-2020-25498.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 327073339,
"name": "CVE-2020-25498",
"full_name": "the-girl-who-lived\/CVE-2020-25498",
"owner": {
"login": "the-girl-who-lived",
"id": 42164898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42164898?v=4",
"html_url": "https:\/\/github.com\/the-girl-who-lived"
},
"html_url": "https:\/\/github.com\/the-girl-who-lived\/CVE-2020-25498",
"description": "Stored XSS via CSRF in Beetel 777VR1 Router ",
"fork": false,
"created_at": "2021-01-05T17:38:52Z",
"updated_at": "2021-01-09T06:55:14Z",
"pushed_at": "2021-01-05T19:48:06Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

32
2020/CVE-2020-29583.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 326532749,
"name": "scan_CVE-2020-29583",
"full_name": "ruppde\/scan_CVE-2020-29583",
"owner": {
"login": "ruppde",
"id": 46819580,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46819580?v=4",
"html_url": "https:\/\/github.com\/ruppde"
},
"html_url": "https:\/\/github.com\/ruppde\/scan_CVE-2020-29583",
"description": "Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)",
"fork": false,
"created_at": "2021-01-04T00:56:55Z",
"updated_at": "2023-03-15T18:45:41Z",
"pushed_at": "2021-01-04T22:55:37Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"score": 0,
"subscribers_count": 3
}
]

32
2020/CVE-2020-35262.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 327099437,
"name": "CVE-2020-35262",
"full_name": "the-girl-who-lived\/CVE-2020-35262",
"owner": {
"login": "the-girl-who-lived",
"id": 42164898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42164898?v=4",
"html_url": "https:\/\/github.com\/the-girl-who-lived"
},
"html_url": "https:\/\/github.com\/the-girl-who-lived\/CVE-2020-35262",
"description": "Cross Site Scripting (XSS) in Digisol DG-HR3400 Router",
"fork": false,
"created_at": "2021-01-05T19:32:31Z",
"updated_at": "2023-09-28T11:23:40Z",
"pushed_at": "2021-01-05T19:46:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "django 漏洞CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
"fork": false,
"created_at": "2020-02-11T13:57:14Z",
"updated_at": "2024-01-02T08:36:21Z",
"updated_at": "2024-01-09T13:17:46Z",
"pushed_at": "2020-02-13T12:56:31Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 2
},

View file

@ -179,6 +179,36 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 326194141,
"name": "CVE-2020-7961-Mass",
"full_name": "Udyz\/CVE-2020-7961-Mass",
"owner": {
"login": "Udyz",
"id": 39673284,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
"html_url": "https:\/\/github.com\/Udyz"
},
"html_url": "https:\/\/github.com\/Udyz\/CVE-2020-7961-Mass",
"description": "CVE-20207961 Mass exploit for Script Kiddies",
"fork": false,
"created_at": "2021-01-02T13:57:59Z",
"updated_at": "2023-12-19T20:52:49Z",
"pushed_at": "2021-01-03T10:54:20Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 18,
"score": 0,
"subscribers_count": 3
},
{
"id": 329711989,
"name": "CVE-2020-7961",

View file

@ -89,6 +89,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 326508613,
"name": "CVE-2020-8165",
"full_name": "hybryx\/CVE-2020-8165",
"owner": {
"login": "hybryx",
"id": 43386553,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43386553?v=4",
"html_url": "https:\/\/github.com\/hybryx"
},
"html_url": "https:\/\/github.com\/hybryx\/CVE-2020-8165",
"description": null,
"fork": false,
"created_at": "2021-01-03T21:59:09Z",
"updated_at": "2021-02-03T02:11:09Z",
"pushed_at": "2021-01-03T22:07:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
{
"id": 329810247,
"name": "CVE-2020-8165",

View file

@ -13,10 +13,10 @@
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-02-21T15:58:25Z",
"updated_at": "2024-01-02T08:36:22Z",
"updated_at": "2024-01-09T13:17:47Z",
"pushed_at": "2020-02-21T16:03:28Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,32 +0,0 @@
[
{
"id": 595841014,
"name": "CVE-2021-21403",
"full_name": "5l1v3r1\/CVE-2021-21403",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-21403",
"description": "Jellyfin系统任意文件读取漏洞批量扫描验证脚本。",
"fork": false,
"created_at": "2023-01-31T23:07:53Z",
"updated_at": "2023-07-25T08:02:41Z",
"pushed_at": "2021-04-08T07:49:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1339,36 +1339,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 591884657,
"name": "Zirconium",
"full_name": "byinarie\/Zirconium",
"owner": {
"login": "byinarie",
"id": 20119926,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4",
"html_url": "https:\/\/github.com\/byinarie"
},
"html_url": "https:\/\/github.com\/byinarie\/Zirconium",
"description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065",
"fork": false,
"created_at": "2023-01-22T07:59:10Z",
"updated_at": "2023-10-31T15:00:44Z",
"pushed_at": "2021-03-05T23:56:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 596567126,
"name": "Microsoft-Exchange-RCE",

View file

@ -804,10 +804,10 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2024-01-02T10:31:29Z",
"updated_at": "2024-01-09T14:07:48Z",
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -816,7 +816,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 135,
"watchers": 136,
"score": 0,
"subscribers_count": 1
},

View file

@ -823,66 +823,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 475197658,
"name": "CVE-2021-43798-Grafana-File-Read",
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
"owner": {
"login": "BJLIYANLIANG",
"id": 34064679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
},
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
"description": null,
"fork": false,
"created_at": "2022-03-28T22:23:34Z",
"updated_at": "2022-03-04T03:10:30Z",
"pushed_at": "2021-12-11T08:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 499301850,
"name": "CVE-2021-43798",
"full_name": "lalkaltest\/CVE-2021-43798",
"owner": {
"login": "lalkaltest",
"id": 23642499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4",
"html_url": "https:\/\/github.com\/lalkaltest"
},
"html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2022-06-02T21:55:28Z",
"updated_at": "2022-12-15T10:25:38Z",
"pushed_at": "2021-12-09T12:34:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 547929236,
"name": "CVE-2021-43798",

View file

@ -10677,36 +10677,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 447683203,
"name": "RS4LOGJ-CVE-2021-44228",
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
"owner": {
"login": "atlassion",
"id": 49542929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
"html_url": "https:\/\/github.com\/atlassion"
},
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
"description": "Fix: CVE-2021-44228 4LOGJ",
"fork": false,
"created_at": "2022-01-13T17:04:52Z",
"updated_at": "2022-01-19T12:29:27Z",
"pushed_at": "2021-12-28T13:50:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 447754863,
"name": "log4j_github_repository",
@ -11248,36 +11218,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 477232735,
"name": "log4shell-honeypot",
"full_name": "vulnerable-apps\/log4shell-honeypot",
"owner": {
"login": "vulnerable-apps",
"id": 79924070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79924070?v=4",
"html_url": "https:\/\/github.com\/vulnerable-apps"
},
"html_url": "https:\/\/github.com\/vulnerable-apps\/log4shell-honeypot",
"description": "Java application vulnerable to the CVE-2021-44228 (a.k.a log4shell) vulnerability",
"fork": false,
"created_at": "2022-04-03T03:58:11Z",
"updated_at": "2022-04-03T03:58:01Z",
"pushed_at": "2021-12-17T10:51:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 482498767,
"name": "log4j-scanner",
@ -11440,36 +11380,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 494502983,
"name": "log4j",
"full_name": "hassaanahmad813\/log4j",
"owner": {
"login": "hassaanahmad813",
"id": 77528817,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4",
"html_url": "https:\/\/github.com\/hassaanahmad813"
},
"html_url": "https:\/\/github.com\/hassaanahmad813\/log4j",
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
"fork": false,
"created_at": "2022-05-20T14:48:29Z",
"updated_at": "2023-04-10T12:51:15Z",
"pushed_at": "2021-12-17T08:49:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 496048138,
"name": "CVE-2021-44228-Apache-Log4j-Rce",

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-01-08T05:57:58Z",
"updated_at": "2024-01-09T16:51:02Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1086,
"watchers_count": 1086,
"stargazers_count": 1085,
"watchers_count": 1085,
"has_discussions": true,
"forks_count": 185,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 185,
"watchers": 1086,
"watchers": 1085,
"score": 0,
"subscribers_count": 18
},

View file

@ -60,10 +60,10 @@
"description": "Checker for CVE-2023-22518 vulnerability on Confluence",
"fork": false,
"created_at": "2023-11-02T22:52:15Z",
"updated_at": "2023-12-02T10:39:38Z",
"updated_at": "2024-01-09T16:02:22Z",
"pushed_at": "2023-11-03T00:36:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -72,7 +72,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"ssrf"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 27,
"score": 0,
"subscribers_count": 1

View file

@ -227,7 +227,7 @@
"fork": false,
"created_at": "2024-01-04T22:43:19Z",
"updated_at": "2024-01-05T02:09:03Z",
"pushed_at": "2024-01-09T12:05:08Z",
"pushed_at": "2024-01-09T18:43:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2024-01-08T12:14:27Z",
"updated_at": "2024-01-09T15:02:16Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 167,
"watchers_count": 167,
"stargazers_count": 168,
"watchers_count": 168,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 167,
"watchers": 168,
"score": 0,
"subscribers_count": 4
},

View file

@ -76,10 +76,10 @@
"description": "Takeover Account OpenSSH",
"fork": false,
"created_at": "2023-11-09T04:34:39Z",
"updated_at": "2023-12-31T09:08:42Z",
"updated_at": "2024-01-09T15:15:00Z",
"pushed_at": "2023-11-09T04:36:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -548,10 +548,10 @@
"description": "CVE-2023-38831 winrar exploit builder",
"fork": false,
"created_at": "2023-09-01T16:45:42Z",
"updated_at": "2023-09-01T17:44:03Z",
"updated_at": "2024-01-09T14:15:15Z",
"pushed_at": "2023-09-01T17:43:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -564,7 +564,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -282,7 +282,7 @@
"description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept",
"fork": false,
"created_at": "2023-11-10T08:38:51Z",
"updated_at": "2023-11-23T20:35:44Z",
"updated_at": "2024-01-09T16:17:02Z",
"pushed_at": "2023-11-10T08:39:14Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -29,6 +29,42 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 712827804,
"name": "CVE-2023-46747-RCE",
"full_name": "W01fh4cker\/CVE-2023-46747-RCE",
"owner": {
"login": "W01fh4cker",
"id": 101872898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4",
"html_url": "https:\/\/github.com\/W01fh4cker"
},
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2023-46747-RCE",
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2024-01-09T18:12:19Z",
"pushed_at": "2023-12-07T03:10:06Z",
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0day",
"cve-2023-46747",
"exploit",
"f5",
"redteam"
],
"visibility": "public",
"forks": 33,
"watchers": 155,
"score": 0,
"subscribers_count": 3
},
{
"id": 712913642,
"name": "CVE-2023-46747",

View file

@ -18,13 +18,13 @@
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 39,
"score": 0,
"subscribers_count": 2

View file

@ -213,10 +213,10 @@
"description": "Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation",
"fork": false,
"created_at": "2023-10-28T11:44:42Z",
"updated_at": "2023-11-17T00:57:57Z",
"updated_at": "2024-01-09T18:45:51Z",
"pushed_at": "2023-11-03T17:09:05Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -225,7 +225,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -390,7 +390,7 @@
"subscribers_count": 1
},
{
"id": 740896833,
"id": 741050517,
"name": "CVE-2023-51385",
"full_name": "Sonicrrrr\/CVE-2023-51385",
"owner": {
@ -402,9 +402,9 @@
"html_url": "https:\/\/github.com\/Sonicrrrr\/CVE-2023-51385",
"description": null,
"fork": false,
"created_at": "2024-01-09T09:43:25Z",
"updated_at": "2024-01-09T09:43:26Z",
"pushed_at": "2024-01-09T09:43:26Z",
"created_at": "2024-01-09T15:44:52Z",
"updated_at": "2024-01-09T15:44:52Z",
"pushed_at": "2024-01-09T15:57:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -124,19 +124,19 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-01-09T13:31:17Z",
"updated_at": "2024-01-09T18:08:16Z",
"pushed_at": "2024-01-02T15:43:26Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 14,
"forks": 3,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},
@ -169,5 +169,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 739631896,
"name": "CVE-2023-51467-Exploit",
"full_name": "JaneMandy\/CVE-2023-51467-Exploit",
"owner": {
"login": "JaneMandy",
"id": 36792635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4",
"html_url": "https:\/\/github.com\/JaneMandy"
},
"html_url": "https:\/\/github.com\/JaneMandy\/CVE-2023-51467-Exploit",
"description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具",
"fork": false,
"created_at": "2024-01-06T04:07:07Z",
"updated_at": "2024-01-09T15:38:41Z",
"pushed_at": "2024-01-06T10:33:34Z",
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "MobSF Remote code execution (via CVE-2024-21633)",
"fork": false,
"created_at": "2024-01-07T21:34:09Z",
"updated_at": "2024-01-09T10:45:37Z",
"updated_at": "2024-01-09T17:18:27Z",
"pushed_at": "2024-01-07T21:34:51Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,7 +1,7 @@
# PoC in GitHub
## 2024
### CVE-2024-21633 (-)
### CVE-2024-21633 (2024-01-03)
<code>Apktool is a tool for reverse engineering Android APK files. In versions 2.9.1 and prior, Apktool infers resource files' output path according to their resource names which can be manipulated by attacker to place files at desired location on the system Apktool runs on. Affected environments are those in which an attacker may write/overwrite any file that user has write access, and either user name is known or cwd is under user folder. Commit d348c43b24a9de350ff6e5bd610545a10c1fc712 contains a patch for this issue.
</code>
@ -5667,6 +5667,7 @@
</code>
- [bijaysenihang/CVE-2023-46747-Mass-RCE](https://github.com/bijaysenihang/CVE-2023-46747-Mass-RCE)
- [W01fh4cker/CVE-2023-46747-RCE](https://github.com/W01fh4cker/CVE-2023-46747-RCE)
- [fu2x2000/CVE-2023-46747](https://github.com/fu2x2000/CVE-2023-46747)
- [maniak-academy/Mitigate-CVE-2023-46747](https://github.com/maniak-academy/Mitigate-CVE-2023-46747)
- [y4v4z/CVE-2023-46747-POC](https://github.com/y4v4z/CVE-2023-46747-POC)
@ -6124,7 +6125,7 @@
### CVE-2023-50596
- [chandraprarikraj/CVE-2023-50596](https://github.com/chandraprarikraj/CVE-2023-50596)
### CVE-2023-50643 (-)
### CVE-2023-50643 (2024-01-08)
<code>An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.
</code>
@ -6183,6 +6184,7 @@
- [K3ysTr0K3R/CVE-2023-51467-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-51467-EXPLOIT)
- [jakabakos/Apache-OFBiz-Authentication-Bypass](https://github.com/jakabakos/Apache-OFBiz-Authentication-Bypass)
- [Subha-BOO7/Exploit_CVE-2023-51467](https://github.com/Subha-BOO7/Exploit_CVE-2023-51467)
- [JaneMandy/CVE-2023-51467-Exploit](https://github.com/JaneMandy/CVE-2023-51467-Exploit)
### CVE-2023-51504
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
@ -6902,7 +6904,7 @@
- [0xvinix/CVE-2022-2546](https://github.com/0xvinix/CVE-2022-2546)
### CVE-2022-2586 (-)
### CVE-2022-2586 (2024-01-08)
<code>It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
</code>
@ -6910,7 +6912,7 @@
- [aels/CVE-2022-2586-LPE](https://github.com/aels/CVE-2022-2586-LPE)
- [sniper404ghostxploit/CVE-2022-2586](https://github.com/sniper404ghostxploit/CVE-2022-2586)
### CVE-2022-2588 (-)
### CVE-2022-2588 (2024-01-08)
<code>It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
</code>
@ -6924,7 +6926,7 @@
- [veritas501/CVE-2022-2588](https://github.com/veritas501/CVE-2022-2588)
- [dom4570/CVE-2022-2588](https://github.com/dom4570/CVE-2022-2588)
### CVE-2022-2602 (-)
### CVE-2022-2602 (2024-01-08)
<code>io_uring UAF, Unix SCM garbage collection
</code>
@ -6966,7 +6968,7 @@
- [hfh86/CVE-2022-3317](https://github.com/hfh86/CVE-2022-3317)
### CVE-2022-3328 (-)
### CVE-2022-3328 (2024-01-08)
<code>Race condition in snap-confine's must_mkdir_and_open_with_perms()
</code>
@ -12113,7 +12115,7 @@
- [offalltn/CVE-2022-45299](https://github.com/offalltn/CVE-2022-45299)
### CVE-2022-45354 (-)
### CVE-2022-45354 (2024-01-08)
<code>Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60.\n\n
</code>
@ -14110,13 +14112,6 @@
- [somatrasss/CVE-2021-21402](https://github.com/somatrasss/CVE-2021-21402)
- [givemefivw/CVE-2021-21402](https://github.com/givemefivw/CVE-2021-21402)
### CVE-2021-21403 (2021-03-26)
<code>In github.com/kongchuanhujiao/server before version 1.3.21 there is an authentication Bypass by Primary Weakness vulnerability. All users are impacted. This is fixed in version 1.3.21.
</code>
- [5l1v3r1/CVE-2021-21403](https://github.com/5l1v3r1/CVE-2021-21403)
### CVE-2021-21425 (2021-04-07)
<code>Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround.
@ -15097,7 +15092,6 @@
- [1342486672/Flangvik](https://github.com/1342486672/Flangvik)
- [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash)
- [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon)
- [byinarie/Zirconium](https://github.com/byinarie/Zirconium)
- [ssrsec/Microsoft-Exchange-RCE](https://github.com/ssrsec/Microsoft-Exchange-RCE)
- [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855)
- [timb-machine-mirrors/testanull-CVE-2021-26855_read_poc.txt](https://github.com/timb-machine-mirrors/testanull-CVE-2021-26855_read_poc.txt)
@ -18078,8 +18072,6 @@
- [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit)
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
- [yasindce1998/grafana-cve-2021-43798](https://github.com/yasindce1998/grafana-cve-2021-43798)
- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read)
- [lalkaltest/CVE-2021-43798](https://github.com/lalkaltest/CVE-2021-43798)
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
- [G01d3nW01f/CVE-2021-43798](https://github.com/G01d3nW01f/CVE-2021-43798)
- [mauricelambert/LabAutomationCVE-2021-43798](https://github.com/mauricelambert/LabAutomationCVE-2021-43798)
@ -18567,7 +18559,6 @@
- [jxerome/log4shell](https://github.com/jxerome/log4shell)
- [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder)
- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228)
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
@ -18585,13 +18576,11 @@
- [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228)
- [honypot/CVE-2021-44228](https://github.com/honypot/CVE-2021-44228)
- [honypot/CVE-2021-44228-vuln-app](https://github.com/honypot/CVE-2021-44228-vuln-app)
- [vulnerable-apps/log4shell-honeypot](https://github.com/vulnerable-apps/log4shell-honeypot)
- [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner)
- [TPower2112/Writing-Sample-1](https://github.com/TPower2112/Writing-Sample-1)
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
- [hassaanahmad813/log4j](https://github.com/hassaanahmad813/log4j)
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
- [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc)
- [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228)
@ -19990,6 +19979,7 @@
- [JayP232/The_big_Zero](https://github.com/JayP232/The_big_Zero)
- [b1ack0wl/CVE-2020-1472](https://github.com/b1ack0wl/CVE-2020-1472)
- [SaharAttackit/CVE-2020-1472](https://github.com/SaharAttackit/CVE-2020-1472)
- [wrathfulDiety/zerologon](https://github.com/wrathfulDiety/zerologon)
- [YossiSassi/ZeroLogon-Exploitation-Check](https://github.com/YossiSassi/ZeroLogon-Exploitation-Check)
- [sho-luv/zerologon](https://github.com/sho-luv/zerologon)
- [hell-moon/ZeroLogon-Exploit](https://github.com/hell-moon/ZeroLogon-Exploit)
@ -20878,6 +20868,7 @@
- [shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui](https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui)
- [shacojx/GLiferay-CVE-2020-7961-golang](https://github.com/shacojx/GLiferay-CVE-2020-7961-golang)
- [shacojx/POC-CVE-2020-7961-Token-iterate](https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate)
- [Udyz/CVE-2020-7961-Mass](https://github.com/Udyz/CVE-2020-7961-Mass)
- [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961)
- [pashayogi/CVE-2020-7961-Mass](https://github.com/pashayogi/CVE-2020-7961-Mass)
@ -20926,6 +20917,7 @@
- [masahiro331/CVE-2020-8165](https://github.com/masahiro331/CVE-2020-8165)
- [umiterkol/CVE-2020-8165--Auto-Shell](https://github.com/umiterkol/CVE-2020-8165--Auto-Shell)
- [taipansec/CVE-2020-8165](https://github.com/taipansec/CVE-2020-8165)
- [hybryx/CVE-2020-8165](https://github.com/hybryx/CVE-2020-8165)
- [AssassinUKG/CVE-2020-8165](https://github.com/AssassinUKG/CVE-2020-8165)
- [progfay/CVE-2020-8165](https://github.com/progfay/CVE-2020-8165)
- [danielklim/cve-2020-8165-demo](https://github.com/danielklim/cve-2020-8165-demo)
@ -21505,6 +21497,8 @@
</code>
- [rdoix/CVE-2020-10148-Solarwinds-Orion](https://github.com/rdoix/CVE-2020-10148-Solarwinds-Orion)
- [Udyz/CVE-2020-10148-Solarwinds-Orion](https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion)
- [B1anda0/CVE-2020-10148](https://github.com/B1anda0/CVE-2020-10148)
### CVE-2020-10189 (2020-03-06)
@ -23433,6 +23427,13 @@
### CVE-2020-25488
- [Ko-kn3t/CVE-2020-25488](https://github.com/Ko-kn3t/CVE-2020-25488)
### CVE-2020-25498 (2021-01-06)
<code>Cross Site Scripting (XSS) vulnerability in Beetel router 777VR1 can be exploited via the NTP server name in System Time and &quot;Keyword&quot; in URL Filter.
</code>
- [the-girl-who-lived/CVE-2020-25498](https://github.com/the-girl-who-lived/CVE-2020-25498)
### CVE-2020-25514 (2020-09-22)
<code>Sourcecodester Simple Library Management System 1.0 is affected by Incorrect Access Control via the Login Panel, http://&lt;site&gt;/lms/admin.php.
@ -23989,6 +23990,13 @@
- [nanopathi/linux-4.19.72_CVE-2020-29370](https://github.com/nanopathi/linux-4.19.72_CVE-2020-29370)
### CVE-2020-29583 (2020-12-22)
<code>Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.
</code>
- [ruppde/scan_CVE-2020-29583](https://github.com/ruppde/scan_CVE-2020-29583)
### CVE-2020-29599 (2020-12-07)
<code>ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.
@ -24032,6 +24040,13 @@
- [megadimenex/MegaHiDocker](https://github.com/megadimenex/MegaHiDocker)
### CVE-2020-35262 (2021-01-06)
<code>Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be exploited via the NTP server name in Time and date module and &quot;Keyword&quot; in URL Filter.
</code>
- [the-girl-who-lived/CVE-2020-35262](https://github.com/the-girl-who-lived/CVE-2020-35262)
### CVE-2020-35314 (2021-04-20)
<code>A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
@ -28541,6 +28556,7 @@
<code>Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [arongmh/CVE-2018-3191](https://github.com/arongmh/CVE-2018-3191)
- [m00zh33/CVE-2018-3191](https://github.com/m00zh33/CVE-2018-3191)
- [Libraggbond/CVE-2018-3191](https://github.com/Libraggbond/CVE-2018-3191)
- [jas502n/CVE-2018-3191](https://github.com/jas502n/CVE-2018-3191)
@ -31739,7 +31755,6 @@
<code>A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146698.
</code>
- [ojasookert/CVE-2017-0785](https://github.com/ojasookert/CVE-2017-0785)
- [aymankhalfatni/CVE-2017-0785](https://github.com/aymankhalfatni/CVE-2017-0785)
- [Alfa100001/-CVE-2017-0785-BlueBorne-PoC](https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC)
- [Hackerscript/BlueBorne-CVE-2017-0785](https://github.com/Hackerscript/BlueBorne-CVE-2017-0785)
@ -32024,7 +32039,6 @@
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
- [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro)
- [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638)
- [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638)
@ -32042,7 +32056,6 @@
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
- [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638)
@ -32096,7 +32109,6 @@
<code>In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code.
</code>
- [pimps/CVE-2017-5645](https://github.com/pimps/CVE-2017-5645)
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
### CVE-2017-5689 (2017-05-02)
@ -32541,7 +32553,6 @@
</code>
- [Elm0D/CVE-2017-8464](https://github.com/Elm0D/CVE-2017-8464)
- [3gstudent/CVE-2017-8464-EXP](https://github.com/3gstudent/CVE-2017-8464-EXP)
- [doudouhala/CVE-2017-8464-exp-generator](https://github.com/doudouhala/CVE-2017-8464-exp-generator)
- [X-Vector/usbhijacking](https://github.com/X-Vector/usbhijacking)
- [xssfile/CVE-2017-8464-EXP](https://github.com/xssfile/CVE-2017-8464-EXP)
@ -32605,7 +32616,6 @@
- [Voulnet/CVE-2017-8759-Exploit-sample](https://github.com/Voulnet/CVE-2017-8759-Exploit-sample)
- [nccgroup/CVE-2017-8759](https://github.com/nccgroup/CVE-2017-8759)
- [vysecurity/CVE-2017-8759](https://github.com/vysecurity/CVE-2017-8759)
- [BasuCert/CVE-2017-8759](https://github.com/BasuCert/CVE-2017-8759)
- [tahisaad6/CVE-2017-8759-Exploit-sample2](https://github.com/tahisaad6/CVE-2017-8759-Exploit-sample2)
- [homjxi0e/CVE-2017-8759_-SOAP_WSDL](https://github.com/homjxi0e/CVE-2017-8759_-SOAP_WSDL)
@ -37323,7 +37333,6 @@
<code>sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.
</code>
- [Avinza/CVE-2012-2122-scanner](https://github.com/Avinza/CVE-2012-2122-scanner)
- [cyberharsh/Oracle-mysql-CVE-2012-2122](https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122)
- [zhangkaibin0921/CVE-2012-2122](https://github.com/zhangkaibin0921/CVE-2012-2122)
@ -37458,19 +37467,11 @@
<code>** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
</code>
- [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb)
- [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613)
### CVE-2012-5664
- [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test)
### CVE-2012-5958 (2013-01-31)
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.
</code>
- [lochiiconnectivity/vulnupnp](https://github.com/lochiiconnectivity/vulnupnp)
### CVE-2012-5960 (2013-01-31)
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a long UDN (aka upnp:rootdevice) field in a UDP packet.