mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/27 18:40:28
This commit is contained in:
parent
8a777e6262
commit
bedc360d0e
56 changed files with 402 additions and 279 deletions
|
@ -183,6 +183,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -121,6 +121,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Qualcomm TrustZone kernel privilege escalation",
|
"description": "Qualcomm TrustZone kernel privilege escalation",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2016-06-15T11:21:24Z",
|
"created_at": "2016-06-15T11:21:24Z",
|
||||||
"updated_at": "2024-11-27T06:14:57Z",
|
"updated_at": "2024-11-27T14:27:51Z",
|
||||||
"pushed_at": "2016-06-15T11:27:42Z",
|
"pushed_at": "2016-06-15T11:27:42Z",
|
||||||
"stargazers_count": 60,
|
"stargazers_count": 61,
|
||||||
"watchers_count": 60,
|
"watchers_count": 61,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 22,
|
"forks_count": 22,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 22,
|
"forks": 22,
|
||||||
"watchers": 60,
|
"watchers": 61,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
},
|
},
|
||||||
|
|
|
@ -59,6 +59,6 @@
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 27,
|
"watchers": 27,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 13
|
"subscribers_count": 14
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -417,10 +417,10 @@
|
||||||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-11-27T09:03:43Z",
|
"updated_at": "2024-11-27T12:46:25Z",
|
||||||
"pushed_at": "2024-11-13T03:12:58Z",
|
"pushed_at": "2024-11-13T03:12:58Z",
|
||||||
"stargazers_count": 147,
|
"stargazers_count": 148,
|
||||||
"watchers_count": 147,
|
"watchers_count": 148,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -437,7 +437,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 147,
|
"watchers": 148,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-01-04T04:32:26Z",
|
"created_at": "2018-01-04T04:32:26Z",
|
||||||
"updated_at": "2024-11-01T14:47:44Z",
|
"updated_at": "2024-11-27T17:09:10Z",
|
||||||
"pushed_at": "2019-11-19T03:36:46Z",
|
"pushed_at": "2019-11-19T03:36:46Z",
|
||||||
"stargazers_count": 569,
|
"stargazers_count": 568,
|
||||||
"watchers_count": 569,
|
"watchers_count": 568,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 569,
|
"watchers": 568,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 52
|
"subscribers_count": 52
|
||||||
},
|
},
|
||||||
|
|
|
@ -472,6 +472,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -28,7 +28,7 @@
|
||||||
"forks": 453,
|
"forks": 453,
|
||||||
"watchers": 511,
|
"watchers": 511,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 58
|
"subscribers_count": 57
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"id": 148370201,
|
"id": 148370201,
|
||||||
|
|
|
@ -782,10 +782,10 @@
|
||||||
"description": "SSH User Enumerator in Python3, CVE-2018-15473, I updated the code of this exploit (https:\/\/www.exploit-db.com\/exploits\/45939) to work with python3 instead of python2.",
|
"description": "SSH User Enumerator in Python3, CVE-2018-15473, I updated the code of this exploit (https:\/\/www.exploit-db.com\/exploits\/45939) to work with python3 instead of python2.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-09T15:23:53Z",
|
"created_at": "2023-03-09T15:23:53Z",
|
||||||
"updated_at": "2023-07-22T11:14:17Z",
|
"updated_at": "2024-11-27T16:07:59Z",
|
||||||
"pushed_at": "2023-03-12T20:38:31Z",
|
"pushed_at": "2023-03-12T20:38:31Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -807,7 +807,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,8 +45,8 @@
|
||||||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-01-04T21:44:21Z",
|
"created_at": "2024-01-04T21:44:21Z",
|
||||||
"updated_at": "2024-11-22T19:53:37Z",
|
"updated_at": "2024-11-27T17:27:25Z",
|
||||||
"pushed_at": "2024-11-27T10:05:27Z",
|
"pushed_at": "2024-11-27T17:27:17Z",
|
||||||
"stargazers_count": 3,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 3,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "Unsigned driver loader using CVE-2018-19320",
|
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-11-12T05:48:13Z",
|
"created_at": "2022-11-12T05:48:13Z",
|
||||||
"updated_at": "2024-11-24T19:28:29Z",
|
"updated_at": "2024-11-27T12:23:01Z",
|
||||||
"pushed_at": "2023-04-09T13:50:29Z",
|
"pushed_at": "2023-04-09T13:50:29Z",
|
||||||
"stargazers_count": 205,
|
"stargazers_count": 206,
|
||||||
"watchers_count": 205,
|
"watchers_count": 206,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 55,
|
"forks_count": 55,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 55,
|
"forks": 55,
|
||||||
"watchers": 205,
|
"watchers": 206,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-01-04T04:32:26Z",
|
"created_at": "2018-01-04T04:32:26Z",
|
||||||
"updated_at": "2024-11-01T14:47:44Z",
|
"updated_at": "2024-11-27T17:09:10Z",
|
||||||
"pushed_at": "2019-11-19T03:36:46Z",
|
"pushed_at": "2019-11-19T03:36:46Z",
|
||||||
"stargazers_count": 569,
|
"stargazers_count": 568,
|
||||||
"watchers_count": 569,
|
"watchers_count": 568,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 569,
|
"watchers": 568,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 52
|
"subscribers_count": 52
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Proof of Concept of TrustZone exploit ",
|
"description": "Proof of Concept of TrustZone exploit ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-08-12T15:58:06Z",
|
"created_at": "2019-08-12T15:58:06Z",
|
||||||
"updated_at": "2024-08-12T19:51:55Z",
|
"updated_at": "2024-11-27T14:28:52Z",
|
||||||
"pushed_at": "2019-08-12T16:01:24Z",
|
"pushed_at": "2019-08-12T16:01:24Z",
|
||||||
"stargazers_count": 15,
|
"stargazers_count": 16,
|
||||||
"watchers_count": 15,
|
"watchers_count": 16,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 15,
|
"watchers": 16,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
}
|
}
|
||||||
|
|
|
@ -107,10 +107,10 @@
|
||||||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-14T16:56:51Z",
|
"created_at": "2020-09-14T16:56:51Z",
|
||||||
"updated_at": "2024-11-21T05:34:48Z",
|
"updated_at": "2024-11-27T15:09:45Z",
|
||||||
"pushed_at": "2020-11-03T09:45:24Z",
|
"pushed_at": "2020-11-03T09:45:24Z",
|
||||||
"stargazers_count": 1195,
|
"stargazers_count": 1196,
|
||||||
"watchers_count": 1195,
|
"watchers_count": 1196,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 288,
|
"forks_count": 288,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 288,
|
"forks": 288,
|
||||||
"watchers": 1195,
|
"watchers": 1196,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 34
|
"subscribers_count": 34
|
||||||
},
|
},
|
||||||
|
|
|
@ -138,10 +138,10 @@
|
||||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-11T22:49:17Z",
|
"created_at": "2021-03-11T22:49:17Z",
|
||||||
"updated_at": "2024-11-12T17:13:24Z",
|
"updated_at": "2024-11-27T17:40:14Z",
|
||||||
"pushed_at": "2023-05-11T14:36:58Z",
|
"pushed_at": "2023-05-11T14:36:58Z",
|
||||||
"stargazers_count": 1078,
|
"stargazers_count": 1079,
|
||||||
"watchers_count": 1078,
|
"watchers_count": 1079,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 319,
|
"forks_count": 319,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -154,7 +154,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 319,
|
"forks": 319,
|
||||||
"watchers": 1078,
|
"watchers": 1079,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 36
|
"subscribers_count": 36
|
||||||
},
|
},
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T16:03:16Z",
|
"created_at": "2021-07-02T16:03:16Z",
|
||||||
"updated_at": "2024-11-21T23:57:46Z",
|
"updated_at": "2024-11-27T18:13:32Z",
|
||||||
"pushed_at": "2022-09-01T06:33:36Z",
|
"pushed_at": "2022-09-01T06:33:36Z",
|
||||||
"stargazers_count": 177,
|
"stargazers_count": 178,
|
||||||
"watchers_count": 177,
|
"watchers_count": 178,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 48,
|
"forks_count": 48,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 48,
|
"forks": 48,
|
||||||
"watchers": 177,
|
"watchers": 178,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 7
|
"subscribers_count": 7
|
||||||
},
|
},
|
||||||
|
|
|
@ -981,10 +981,10 @@
|
||||||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-11-27T09:03:43Z",
|
"updated_at": "2024-11-27T12:46:25Z",
|
||||||
"pushed_at": "2024-11-13T03:12:58Z",
|
"pushed_at": "2024-11-13T03:12:58Z",
|
||||||
"stargazers_count": 147,
|
"stargazers_count": 148,
|
||||||
"watchers_count": 147,
|
"watchers_count": 148,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1001,7 +1001,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 147,
|
"watchers": 148,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-29T17:24:14Z",
|
"created_at": "2021-06-29T17:24:14Z",
|
||||||
"updated_at": "2024-11-26T06:33:56Z",
|
"updated_at": "2024-11-27T16:41:10Z",
|
||||||
"pushed_at": "2021-07-20T15:28:13Z",
|
"pushed_at": "2021-07-20T15:28:13Z",
|
||||||
"stargazers_count": 1840,
|
"stargazers_count": 1841,
|
||||||
"watchers_count": 1840,
|
"watchers_count": 1841,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 583,
|
"forks_count": 583,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 583,
|
"forks": 583,
|
||||||
"watchers": 1840,
|
"watchers": 1841,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 43
|
"subscribers_count": 43
|
||||||
},
|
},
|
||||||
|
|
|
@ -19,13 +19,13 @@
|
||||||
"stargazers_count": 18,
|
"stargazers_count": 18,
|
||||||
"watchers_count": 18,
|
"watchers_count": 18,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 1,
|
||||||
"watchers": 18,
|
"watchers": 18,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
|
|
|
@ -138,10 +138,10 @@
|
||||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-11T22:49:17Z",
|
"created_at": "2021-03-11T22:49:17Z",
|
||||||
"updated_at": "2024-11-12T17:13:24Z",
|
"updated_at": "2024-11-27T17:40:14Z",
|
||||||
"pushed_at": "2023-05-11T14:36:58Z",
|
"pushed_at": "2023-05-11T14:36:58Z",
|
||||||
"stargazers_count": 1078,
|
"stargazers_count": 1079,
|
||||||
"watchers_count": 1078,
|
"watchers_count": 1079,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 319,
|
"forks_count": 319,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -154,7 +154,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 319,
|
"forks": 319,
|
||||||
"watchers": 1078,
|
"watchers": 1079,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 36
|
"subscribers_count": 36
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Nacos Derby命令执行漏洞利用脚本",
|
"description": "Nacos Derby命令执行漏洞利用脚本",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-22T01:32:37Z",
|
"created_at": "2024-11-22T01:32:37Z",
|
||||||
"updated_at": "2024-11-25T09:01:29Z",
|
"updated_at": "2024-11-27T16:18:12Z",
|
||||||
"pushed_at": "2024-11-22T01:33:26Z",
|
"pushed_at": "2024-11-22T01:33:26Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 2,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 3,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -60,5 +60,36 @@
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 895140841,
|
||||||
|
"name": "CVE-2021-3490",
|
||||||
|
"full_name": "BanaxavSplit\/CVE-2021-3490",
|
||||||
|
"owner": {
|
||||||
|
"login": "BanaxavSplit",
|
||||||
|
"id": 66732115,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66732115?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/BanaxavSplit",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/BanaxavSplit\/CVE-2021-3490",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T16:23:14Z",
|
||||||
|
"updated_at": "2024-11-27T16:23:15Z",
|
||||||
|
"pushed_at": "2024-11-27T16:23:15Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -54,13 +54,13 @@
|
||||||
"stargazers_count": 1968,
|
"stargazers_count": 1968,
|
||||||
"watchers_count": 1968,
|
"watchers_count": 1968,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 511,
|
"forks_count": 512,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 511,
|
"forks": 512,
|
||||||
"watchers": 1968,
|
"watchers": 1968,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 20
|
"subscribers_count": 20
|
||||||
|
|
|
@ -50,10 +50,10 @@
|
||||||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-13T10:28:12Z",
|
"created_at": "2021-12-13T10:28:12Z",
|
||||||
"updated_at": "2024-11-22T02:22:09Z",
|
"updated_at": "2024-11-27T16:39:48Z",
|
||||||
"pushed_at": "2023-01-29T03:31:27Z",
|
"pushed_at": "2023-01-29T03:31:27Z",
|
||||||
"stargazers_count": 805,
|
"stargazers_count": 806,
|
||||||
"watchers_count": 805,
|
"watchers_count": 806,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 123,
|
"forks_count": 123,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -62,7 +62,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 123,
|
"forks": 123,
|
||||||
"watchers": 805,
|
"watchers": 806,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 13
|
"subscribers_count": 13
|
||||||
},
|
},
|
||||||
|
|
|
@ -19,13 +19,13 @@
|
||||||
"stargazers_count": 75,
|
"stargazers_count": 75,
|
||||||
"watchers_count": 75,
|
"watchers_count": 75,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 26,
|
"forks_count": 27,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 26,
|
"forks": 27,
|
||||||
"watchers": 75,
|
"watchers": 75,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
|
@ -10617,37 +10617,6 @@
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 444852717,
|
|
||||||
"name": "Log4j_Vulnerability_Demo",
|
|
||||||
"full_name": "ChandanShastri\/Log4j_Vulnerability_Demo",
|
|
||||||
"owner": {
|
|
||||||
"login": "ChandanShastri",
|
|
||||||
"id": 25263964,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25263964?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ChandanShastri",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ChandanShastri\/Log4j_Vulnerability_Demo",
|
|
||||||
"description": "A simple program to demonstrate how Log4j vulnerability can be exploited ( CVE-2021-44228 ) ",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2022-01-05T15:24:20Z",
|
|
||||||
"updated_at": "2023-03-04T10:10:26Z",
|
|
||||||
"pushed_at": "2022-01-12T04:36:45Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 2
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 445474259,
|
"id": 445474259,
|
||||||
"name": "log4jshell_CVE-2021-44228",
|
"name": "log4jshell_CVE-2021-44228",
|
||||||
|
|
|
@ -240,10 +240,10 @@
|
||||||
"description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.",
|
"description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-04-24T18:25:26Z",
|
"created_at": "2022-04-24T18:25:26Z",
|
||||||
"updated_at": "2024-11-15T16:44:58Z",
|
"updated_at": "2024-11-27T15:15:42Z",
|
||||||
"pushed_at": "2023-05-23T03:42:31Z",
|
"pushed_at": "2023-05-23T03:42:31Z",
|
||||||
"stargazers_count": 27,
|
"stargazers_count": 26,
|
||||||
"watchers_count": 27,
|
"watchers_count": 26,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 11,
|
"forks_count": 11,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -257,7 +257,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 11,
|
"forks": 11,
|
||||||
"watchers": 27,
|
"watchers": 26,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -852,10 +852,10 @@
|
||||||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-06-02T12:33:18Z",
|
"created_at": "2022-06-02T12:33:18Z",
|
||||||
"updated_at": "2024-11-25T03:31:59Z",
|
"updated_at": "2024-11-27T14:51:07Z",
|
||||||
"pushed_at": "2023-04-13T16:46:26Z",
|
"pushed_at": "2023-04-13T16:46:26Z",
|
||||||
"stargazers_count": 395,
|
"stargazers_count": 396,
|
||||||
"watchers_count": 395,
|
"watchers_count": 396,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 56,
|
"forks_count": 56,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -864,7 +864,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 56,
|
"forks": 56,
|
||||||
"watchers": 395,
|
"watchers": 396,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
},
|
},
|
||||||
|
|
|
@ -730,45 +730,6 @@
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 556824884,
|
|
||||||
"name": "CVE-2022-42889",
|
|
||||||
"full_name": "west-wind\/CVE-2022-42889",
|
|
||||||
"owner": {
|
|
||||||
"login": "west-wind",
|
|
||||||
"id": 32312003,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32312003?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/west-wind",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/west-wind\/CVE-2022-42889",
|
|
||||||
"description": "Text4Shell PoC Exploit ",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2022-10-24T15:28:02Z",
|
|
||||||
"updated_at": "2022-10-29T04:49:07Z",
|
|
||||||
"pushed_at": "2022-10-25T09:48:09Z",
|
|
||||||
"stargazers_count": 3,
|
|
||||||
"watchers_count": 3,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [
|
|
||||||
"cve-2022-42889",
|
|
||||||
"cve-2022-42889-expliot",
|
|
||||||
"text4shell",
|
|
||||||
"text4shell-detection",
|
|
||||||
"text4shell-exploit",
|
|
||||||
"text4shell-poc-exploit",
|
|
||||||
"text4shell-splunk-query"
|
|
||||||
],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 3,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 1
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 557311667,
|
"id": 557311667,
|
||||||
"name": "text4shell-CVE-2022-42889",
|
"name": "text4shell-CVE-2022-42889",
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "Unauthenticated Remote Code Execution in PyLoad <0.5.0b3.dev31",
|
"description": "Unauthenticated Remote Code Execution in PyLoad <0.5.0b3.dev31",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-05-21T17:09:05Z",
|
"created_at": "2023-05-21T17:09:05Z",
|
||||||
"updated_at": "2024-11-22T22:20:08Z",
|
"updated_at": "2024-11-27T17:39:12Z",
|
||||||
"pushed_at": "2023-05-21T17:15:18Z",
|
"pushed_at": "2023-05-21T17:15:18Z",
|
||||||
"stargazers_count": 9,
|
"stargazers_count": 10,
|
||||||
"watchers_count": 9,
|
"watchers_count": 10,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 9,
|
"watchers": 10,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
33
2023/CVE-2023-2163.json
Normal file
33
2023/CVE-2023-2163.json
Normal file
|
@ -0,0 +1,33 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 895141993,
|
||||||
|
"name": "CVE-2023-2163",
|
||||||
|
"full_name": "letsr00t\/CVE-2023-2163",
|
||||||
|
"owner": {
|
||||||
|
"login": "letsr00t",
|
||||||
|
"id": 38699989,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38699989?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/letsr00t",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/letsr00t\/CVE-2023-2163",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T16:25:48Z",
|
||||||
|
"updated_at": "2024-11-27T16:26:40Z",
|
||||||
|
"pushed_at": "2024-11-27T16:26:36Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-26T07:52:29Z",
|
"created_at": "2024-11-26T07:52:29Z",
|
||||||
"updated_at": "2024-11-27T09:10:36Z",
|
"updated_at": "2024-11-27T16:44:47Z",
|
||||||
"pushed_at": "2024-11-26T08:06:06Z",
|
"pushed_at": "2024-11-26T08:06:06Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 5,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 5,
|
"watchers": 8,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -1176,7 +1176,7 @@
|
||||||
"description": "Proof-of-Concept script for exploiting CVE-2023-38646. Intended for educational and research purposes only.",
|
"description": "Proof-of-Concept script for exploiting CVE-2023-38646. Intended for educational and research purposes only.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-26T19:05:35Z",
|
"created_at": "2024-11-26T19:05:35Z",
|
||||||
"updated_at": "2024-11-26T20:00:11Z",
|
"updated_at": "2024-11-27T16:27:28Z",
|
||||||
"pushed_at": "2024-11-26T20:00:07Z",
|
"pushed_at": "2024-11-26T20:00:07Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
|
@ -1185,7 +1185,18 @@
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [
|
||||||
|
"cve",
|
||||||
|
"cve-2023-38646",
|
||||||
|
"cybersecurity",
|
||||||
|
"metabase-vulnerability",
|
||||||
|
"penetration-testing",
|
||||||
|
"poc",
|
||||||
|
"proof-of-concept",
|
||||||
|
"python-exploitation",
|
||||||
|
"rce-exploit",
|
||||||
|
"web-vulnerability"
|
||||||
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
|
|
|
@ -107,10 +107,10 @@
|
||||||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-11-03T22:06:09Z",
|
"created_at": "2023-11-03T22:06:09Z",
|
||||||
"updated_at": "2024-11-16T19:50:02Z",
|
"updated_at": "2024-11-27T13:34:39Z",
|
||||||
"pushed_at": "2024-01-20T16:59:23Z",
|
"pushed_at": "2024-01-20T16:59:23Z",
|
||||||
"stargazers_count": 108,
|
"stargazers_count": 109,
|
||||||
"watchers_count": 108,
|
"watchers_count": 109,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 36,
|
"forks_count": 36,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 36,
|
"forks": 36,
|
||||||
"watchers": 108,
|
"watchers": 109,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-11-01T09:31:05Z",
|
"created_at": "2023-11-01T09:31:05Z",
|
||||||
"updated_at": "2024-11-06T23:16:13Z",
|
"updated_at": "2024-11-27T17:13:05Z",
|
||||||
"pushed_at": "2024-10-20T10:27:37Z",
|
"pushed_at": "2024-10-20T10:27:37Z",
|
||||||
"stargazers_count": 202,
|
"stargazers_count": 203,
|
||||||
"watchers_count": 202,
|
"watchers_count": 203,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 45,
|
"forks_count": 45,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -63,7 +63,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 45,
|
"forks": 45,
|
||||||
"watchers": 202,
|
"watchers": 203,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Fortinet FortiClient EMS SQL Injection",
|
"description": "Fortinet FortiClient EMS SQL Injection",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-03-18T20:50:48Z",
|
"created_at": "2024-03-18T20:50:48Z",
|
||||||
"updated_at": "2024-11-18T00:29:17Z",
|
"updated_at": "2024-11-27T17:51:55Z",
|
||||||
"pushed_at": "2024-03-20T20:42:41Z",
|
"pushed_at": "2024-03-20T20:42:41Z",
|
||||||
"stargazers_count": 43,
|
"stargazers_count": 44,
|
||||||
"watchers_count": 43,
|
"watchers_count": 44,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 11,
|
"forks_count": 11,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 11,
|
"forks": 11,
|
||||||
"watchers": 43,
|
"watchers": 44,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 5
|
"subscribers_count": 5
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection",
|
"description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-09T19:30:39Z",
|
"created_at": "2024-11-09T19:30:39Z",
|
||||||
"updated_at": "2024-11-20T05:13:06Z",
|
"updated_at": "2024-11-27T14:57:29Z",
|
||||||
"pushed_at": "2024-11-09T19:31:42Z",
|
"pushed_at": "2024-11-09T19:31:42Z",
|
||||||
"stargazers_count": 10,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 10,
|
"watchers_count": 11,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 10,
|
"watchers": 11,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
|
"description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-10T12:01:21Z",
|
"created_at": "2024-11-10T12:01:21Z",
|
||||||
"updated_at": "2024-11-27T09:23:51Z",
|
"updated_at": "2024-11-27T15:43:36Z",
|
||||||
"pushed_at": "2024-11-27T08:26:29Z",
|
"pushed_at": "2024-11-27T08:26:29Z",
|
||||||
"stargazers_count": 33,
|
"stargazers_count": 37,
|
||||||
"watchers_count": 33,
|
"watchers_count": 37,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -65,7 +65,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 12,
|
||||||
"watchers": 33,
|
"watchers": 37,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -1,33 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 894993174,
|
|
||||||
"name": "CVE-2024-10920-PoC",
|
|
||||||
"full_name": "Maalfer\/CVE-2024-10920-PoC",
|
|
||||||
"owner": {
|
|
||||||
"login": "Maalfer",
|
|
||||||
"id": 96432001,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96432001?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Maalfer",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Maalfer\/CVE-2024-10920-PoC",
|
|
||||||
"description": "Bypass del MFA en WordPress con el plugin Really Simple Security instalado entre las versiones 9.0.0 – 9.1.1.1.",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2024-11-27T11:19:47Z",
|
|
||||||
"updated_at": "2024-11-27T11:27:50Z",
|
|
||||||
"pushed_at": "2024-11-27T11:27:46Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -113,12 +113,12 @@
|
||||||
"description": "Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).",
|
"description": "Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-19T10:07:28Z",
|
"created_at": "2024-11-19T10:07:28Z",
|
||||||
"updated_at": "2024-11-25T19:14:18Z",
|
"updated_at": "2024-11-27T14:04:42Z",
|
||||||
"pushed_at": "2024-11-19T12:20:16Z",
|
"pushed_at": "2024-11-19T12:20:16Z",
|
||||||
"stargazers_count": 14,
|
"stargazers_count": 16,
|
||||||
"watchers_count": 14,
|
"watchers_count": 16,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 13,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -133,8 +133,8 @@
|
||||||
"wordpress"
|
"wordpress"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 13,
|
||||||
"watchers": 14,
|
"watchers": 16,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
@ -204,5 +204,36 @@
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 894993174,
|
||||||
|
"name": "CVE-2024-10924-PoC",
|
||||||
|
"full_name": "Maalfer\/CVE-2024-10924-PoC",
|
||||||
|
"owner": {
|
||||||
|
"login": "Maalfer",
|
||||||
|
"id": 96432001,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96432001?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Maalfer",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Maalfer\/CVE-2024-10924-PoC",
|
||||||
|
"description": "Bypass del MFA en WordPress con el plugin Really Simple Security instalado entre las versiones 9.0.0 – 9.1.1.1.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T11:19:47Z",
|
||||||
|
"updated_at": "2024-11-27T14:14:01Z",
|
||||||
|
"pushed_at": "2024-11-27T14:13:57Z",
|
||||||
|
"stargazers_count": 1,
|
||||||
|
"watchers_count": 1,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 1,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 1,
|
||||||
|
"watchers": 1,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
33
2024/CVE-2024-11680.json
Normal file
33
2024/CVE-2024-11680.json
Normal file
|
@ -0,0 +1,33 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 895057327,
|
||||||
|
"name": "CVE-2024-11680",
|
||||||
|
"full_name": "famixcm\/CVE-2024-11680",
|
||||||
|
"owner": {
|
||||||
|
"login": "famixcm",
|
||||||
|
"id": 186815845,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186815845?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/famixcm",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/famixcm\/CVE-2024-11680",
|
||||||
|
"description": "CVE-2024-11680: Improper Authentication (CWE-287)",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T13:37:22Z",
|
||||||
|
"updated_at": "2024-11-27T13:48:51Z",
|
||||||
|
"pushed_at": "2024-11-27T13:47:56Z",
|
||||||
|
"stargazers_count": 2,
|
||||||
|
"watchers_count": 2,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 2,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -200,10 +200,10 @@
|
||||||
"description": "CVE-2024-21762 是 Fortinet 公司的 FortiOS 和 FortiProxy 产品中的一个严重漏洞,存在于其 SSL VPN 组件中。",
|
"description": "CVE-2024-21762 是 Fortinet 公司的 FortiOS 和 FortiProxy 产品中的一个严重漏洞,存在于其 SSL VPN 组件中。",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-24T07:20:45Z",
|
"created_at": "2024-11-24T07:20:45Z",
|
||||||
"updated_at": "2024-11-24T08:07:22Z",
|
"updated_at": "2024-11-27T16:15:36Z",
|
||||||
"pushed_at": "2024-11-24T08:07:19Z",
|
"pushed_at": "2024-11-24T08:07:19Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -212,7 +212,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -57,7 +57,7 @@
|
||||||
"stargazers_count": 16,
|
"stargazers_count": 16,
|
||||||
"watchers_count": 16,
|
"watchers_count": 16,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 7,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -84,7 +84,7 @@
|
||||||
"zero-day-exploit"
|
"zero-day-exploit"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 7,
|
"forks": 8,
|
||||||
"watchers": 16,
|
"watchers": 16,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
@ -109,13 +109,13 @@
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 5,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 2,
|
||||||
"watchers": 5,
|
"watchers": 5,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
|
|
@ -50,13 +50,13 @@
|
||||||
"stargazers_count": 83,
|
"stargazers_count": 83,
|
||||||
"watchers_count": 83,
|
"watchers_count": 83,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 24,
|
"forks_count": 25,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 24,
|
"forks": 25,
|
||||||
"watchers": 83,
|
"watchers": 83,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-03-22T16:50:40Z",
|
"created_at": "2024-03-22T16:50:40Z",
|
||||||
"updated_at": "2024-11-20T23:58:06Z",
|
"updated_at": "2024-11-27T16:49:55Z",
|
||||||
"pushed_at": "2024-11-20T23:58:03Z",
|
"pushed_at": "2024-11-20T23:58:03Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-25T10:06:09Z",
|
"created_at": "2024-10-25T10:06:09Z",
|
||||||
"updated_at": "2024-11-26T02:01:04Z",
|
"updated_at": "2024-11-27T18:38:56Z",
|
||||||
"pushed_at": "2024-10-21T04:15:27Z",
|
"pushed_at": "2024-10-21T04:15:27Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
},
|
},
|
||||||
|
|
33
2024/CVE-2024-39090.json
Normal file
33
2024/CVE-2024-39090.json
Normal file
|
@ -0,0 +1,33 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 895097713,
|
||||||
|
"name": "CVE-2024-39090-PoC",
|
||||||
|
"full_name": "ghostwirez\/CVE-2024-39090-PoC",
|
||||||
|
"owner": {
|
||||||
|
"login": "ghostwirez",
|
||||||
|
"id": 64195231,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64195231?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/ghostwirez",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/ghostwirez\/CVE-2024-39090-PoC",
|
||||||
|
"description": "This PoC script exploits CVE-2024-39090, a CSRF to Stored XSS vulnerability in PHPGurukul Online Shopping Portal v2.0. It automates CSRF attacks to inject persistent JavaScript payloads, which execute when a privileged user accesses the affected page, enabling actions such as session hijacking or credential theft.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T14:55:58Z",
|
||||||
|
"updated_at": "2024-11-27T14:57:36Z",
|
||||||
|
"pushed_at": "2024-11-27T14:56:14Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Makes IDA (most versions) to crash upon opening it. ",
|
"description": "Makes IDA (most versions) to crash upon opening it. ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-25T12:33:14Z",
|
"created_at": "2024-08-25T12:33:14Z",
|
||||||
"updated_at": "2024-11-26T13:23:04Z",
|
"updated_at": "2024-11-27T16:47:49Z",
|
||||||
"pushed_at": "2024-08-30T09:58:12Z",
|
"pushed_at": "2024-08-30T09:58:12Z",
|
||||||
"stargazers_count": 65,
|
"stargazers_count": 66,
|
||||||
"watchers_count": 65,
|
"watchers_count": 66,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 65,
|
"watchers": 66,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
|
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-07T09:24:46Z",
|
"created_at": "2024-10-07T09:24:46Z",
|
||||||
"updated_at": "2024-11-10T15:12:00Z",
|
"updated_at": "2024-11-27T12:56:27Z",
|
||||||
"pushed_at": "2024-10-07T11:50:17Z",
|
"pushed_at": "2024-10-07T11:50:17Z",
|
||||||
"stargazers_count": 73,
|
"stargazers_count": 74,
|
||||||
"watchers_count": 73,
|
"watchers_count": 74,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 12,
|
||||||
"watchers": 73,
|
"watchers": 74,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-07T21:03:30Z",
|
"created_at": "2024-11-07T21:03:30Z",
|
||||||
"updated_at": "2024-11-25T22:06:53Z",
|
"updated_at": "2024-11-27T15:44:48Z",
|
||||||
"pushed_at": "2024-11-14T16:25:52Z",
|
"pushed_at": "2024-11-14T16:25:52Z",
|
||||||
"stargazers_count": 67,
|
"stargazers_count": 68,
|
||||||
"watchers_count": 67,
|
"watchers_count": 68,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 22,
|
"forks_count": 22,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 22,
|
"forks": 22,
|
||||||
"watchers": 67,
|
"watchers": 68,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -19,13 +19,13 @@
|
||||||
"stargazers_count": 174,
|
"stargazers_count": 174,
|
||||||
"watchers_count": 174,
|
"watchers_count": 174,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 29,
|
"forks_count": 30,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 29,
|
"forks": 30,
|
||||||
"watchers": 174,
|
"watchers": 174,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 8
|
"subscribers_count": 8
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "PoC for CVE-2024-48990",
|
"description": "PoC for CVE-2024-48990",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-20T18:41:25Z",
|
"created_at": "2024-11-20T18:41:25Z",
|
||||||
"updated_at": "2024-11-27T12:13:27Z",
|
"updated_at": "2024-11-27T16:10:49Z",
|
||||||
"pushed_at": "2024-11-20T18:49:33Z",
|
"pushed_at": "2024-11-20T18:49:33Z",
|
||||||
"stargazers_count": 80,
|
"stargazers_count": 81,
|
||||||
"watchers_count": 80,
|
"watchers_count": 81,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 12,
|
||||||
"watchers": 80,
|
"watchers": 81,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
|
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-19T08:57:18Z",
|
"created_at": "2024-11-19T08:57:18Z",
|
||||||
"updated_at": "2024-11-27T09:50:25Z",
|
"updated_at": "2024-11-27T17:38:24Z",
|
||||||
"pushed_at": "2024-11-19T09:15:26Z",
|
"pushed_at": "2024-11-19T09:15:26Z",
|
||||||
"stargazers_count": 9,
|
"stargazers_count": 10,
|
||||||
"watchers_count": 9,
|
"watchers_count": 10,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 9,
|
"watchers": 10,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Proof-of-Concept for CVE-2024-5932",
|
"description": "Proof-of-Concept for CVE-2024-5932",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-25T11:51:36Z",
|
"created_at": "2024-08-25T11:51:36Z",
|
||||||
"updated_at": "2024-11-20T16:31:02Z",
|
"updated_at": "2024-11-27T14:59:21Z",
|
||||||
"pushed_at": "2024-08-29T02:13:12Z",
|
"pushed_at": "2024-08-29T02:13:12Z",
|
||||||
"stargazers_count": 50,
|
"stargazers_count": 51,
|
||||||
"watchers_count": 50,
|
"watchers_count": 51,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 10,
|
"forks_count": 10,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -68,7 +68,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 10,
|
"forks": 10,
|
||||||
"watchers": 50,
|
"watchers": 51,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -2247,13 +2247,13 @@
|
||||||
"stargazers_count": 48,
|
"stargazers_count": 48,
|
||||||
"watchers_count": 48,
|
"watchers_count": 48,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 21,
|
"forks_count": 22,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 21,
|
"forks": 22,
|
||||||
"watchers": 48,
|
"watchers": 48,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
|
|
33
2024/CVE-2024-9326.json
Normal file
33
2024/CVE-2024-9326.json
Normal file
|
@ -0,0 +1,33 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 895094470,
|
||||||
|
"name": "CVE-2024-9326-PoC",
|
||||||
|
"full_name": "ghostwirez\/CVE-2024-9326-PoC",
|
||||||
|
"owner": {
|
||||||
|
"login": "ghostwirez",
|
||||||
|
"id": 64195231,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64195231?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/ghostwirez",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/ghostwirez\/CVE-2024-9326-PoC",
|
||||||
|
"description": "This PoC script is designed to verify the presence of CVE-2024-9326, a high SQL Injection vulnerability in PHPGurukul Online Shopping Portal v2.0. It automates the exploitation process to determine if the target web application is vulnerable, allowing security professionals to assess and confirm the flaw's existence.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-27T14:49:54Z",
|
||||||
|
"updated_at": "2024-11-27T14:52:57Z",
|
||||||
|
"pushed_at": "2024-11-27T14:52:42Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -51,10 +51,10 @@
|
||||||
"description": "Exploits Jetpack < 13.9.1 broken access control (CVE-2024-9926).",
|
"description": "Exploits Jetpack < 13.9.1 broken access control (CVE-2024-9926).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-01T14:03:55Z",
|
"created_at": "2024-11-01T14:03:55Z",
|
||||||
"updated_at": "2024-11-19T10:09:16Z",
|
"updated_at": "2024-11-27T13:31:35Z",
|
||||||
"pushed_at": "2024-11-09T11:19:38Z",
|
"pushed_at": "2024-11-09T11:19:38Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 2,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -72,7 +72,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 2,
|
"watchers": 3,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
39
README.md
39
README.md
|
@ -1827,6 +1827,13 @@
|
||||||
- [z3k0sec/CVE-2024-9264-RCE-Exploit](https://github.com/z3k0sec/CVE-2024-9264-RCE-Exploit)
|
- [z3k0sec/CVE-2024-9264-RCE-Exploit](https://github.com/z3k0sec/CVE-2024-9264-RCE-Exploit)
|
||||||
- [PunitTailor55/Grafana-CVE-2024-9264](https://github.com/PunitTailor55/Grafana-CVE-2024-9264)
|
- [PunitTailor55/Grafana-CVE-2024-9264](https://github.com/PunitTailor55/Grafana-CVE-2024-9264)
|
||||||
|
|
||||||
|
### CVE-2024-9326 (2024-09-29)
|
||||||
|
|
||||||
|
<code>In PHPGurukul Online Shopping Portal 2.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /shopping/admin/index.php der Komponente Admin Panel. Mit der Manipulation des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [ghostwirez/CVE-2024-9326-PoC](https://github.com/ghostwirez/CVE-2024-9326-PoC)
|
||||||
|
|
||||||
### CVE-2024-9441 (2024-10-02)
|
### CVE-2024-9441 (2024-10-02)
|
||||||
|
|
||||||
<code>The Linear eMerge e3-Series through version 1.00-07 is vulnerable to an OS command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary OS commands via the login_id parameter when invoking the forgot_password functionality over HTTP.
|
<code>The Linear eMerge e3-Series through version 1.00-07 is vulnerable to an OS command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary OS commands via the login_id parameter when invoking the forgot_password functionality over HTTP.
|
||||||
|
@ -2106,13 +2113,6 @@
|
||||||
- [Bu0uCat/D-Link-NAS-CVE-2024-10914-](https://github.com/Bu0uCat/D-Link-NAS-CVE-2024-10914-)
|
- [Bu0uCat/D-Link-NAS-CVE-2024-10914-](https://github.com/Bu0uCat/D-Link-NAS-CVE-2024-10914-)
|
||||||
- [ThemeHackers/CVE-2024-10914](https://github.com/ThemeHackers/CVE-2024-10914)
|
- [ThemeHackers/CVE-2024-10914](https://github.com/ThemeHackers/CVE-2024-10914)
|
||||||
|
|
||||||
### CVE-2024-10920 (2024-11-06)
|
|
||||||
|
|
||||||
<code>Eine Schwachstelle wurde in mariazevedo88 travels-java-api bis 5.0.1 gefunden. Sie wurde als problematisch eingestuft. Es geht hierbei um die Funktion doFilterInternal der Datei travels-java-api-master\src\main\java\io\github\mariazevedo88\travelsjavaapi\filters\JwtAuthenticationTokenFilter.java der Komponente JWT Secret Handler. Dank der Manipulation mit unbekannten Daten kann eine use of hard-coded cryptographic key\r -Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Die Komplexität eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur öffentlichen Verfügung.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Maalfer/CVE-2024-10920-PoC](https://github.com/Maalfer/CVE-2024-10920-PoC)
|
|
||||||
|
|
||||||
### CVE-2024-10924 (2024-11-15)
|
### CVE-2024-10924 (2024-11-15)
|
||||||
|
|
||||||
<code>The Really Simple Security (Free, Pro, and Pro Multisite) plugins for WordPress are vulnerable to authentication bypass in versions 9.0.0 to 9.1.1.1. This is due to improper user check error handling in the two-factor REST API actions with the 'check_login_and_get_user' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, when the "Two-Factor Authentication" setting is enabled (disabled by default).
|
<code>The Really Simple Security (Free, Pro, and Pro Multisite) plugins for WordPress are vulnerable to authentication bypass in versions 9.0.0 to 9.1.1.1. This is due to improper user check error handling in the two-factor REST API actions with the 'check_login_and_get_user' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, when the "Two-Factor Authentication" setting is enabled (disabled by default).
|
||||||
|
@ -2124,6 +2124,7 @@
|
||||||
- [m3ssap0/wordpress-really-simple-security-authn-bypass-exploit](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-exploit)
|
- [m3ssap0/wordpress-really-simple-security-authn-bypass-exploit](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-exploit)
|
||||||
- [julesbsz/CVE-2024-10924](https://github.com/julesbsz/CVE-2024-10924)
|
- [julesbsz/CVE-2024-10924](https://github.com/julesbsz/CVE-2024-10924)
|
||||||
- [Trackflaw/CVE-2024-10924-Wordpress-Docker](https://github.com/Trackflaw/CVE-2024-10924-Wordpress-Docker)
|
- [Trackflaw/CVE-2024-10924-Wordpress-Docker](https://github.com/Trackflaw/CVE-2024-10924-Wordpress-Docker)
|
||||||
|
- [Maalfer/CVE-2024-10924-PoC](https://github.com/Maalfer/CVE-2024-10924-PoC)
|
||||||
|
|
||||||
### CVE-2024-10958 (2024-11-10)
|
### CVE-2024-10958 (2024-11-10)
|
||||||
|
|
||||||
|
@ -2198,6 +2199,13 @@
|
||||||
|
|
||||||
- [windz3r0day/CVE-2024-11432](https://github.com/windz3r0day/CVE-2024-11432)
|
- [windz3r0day/CVE-2024-11432](https://github.com/windz3r0day/CVE-2024-11432)
|
||||||
|
|
||||||
|
### CVE-2024-11680 (2024-11-26)
|
||||||
|
|
||||||
|
<code>ProjectSend versions prior to r1720 are affected by an improper authentication vulnerability. Remote, unauthenticated attackers can exploit this flaw by sending crafted HTTP requests to options.php, enabling unauthorized modification of the application's configuration. Successful exploitation allows attackers to create accounts, upload webshells, and embed malicious JavaScript.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [famixcm/CVE-2024-11680](https://github.com/famixcm/CVE-2024-11680)
|
||||||
|
|
||||||
### CVE-2024-12883
|
### CVE-2024-12883
|
||||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||||
|
|
||||||
|
@ -5572,6 +5580,13 @@
|
||||||
|
|
||||||
- [Amirasaiyad/BLE-TPMS](https://github.com/Amirasaiyad/BLE-TPMS)
|
- [Amirasaiyad/BLE-TPMS](https://github.com/Amirasaiyad/BLE-TPMS)
|
||||||
|
|
||||||
|
### CVE-2024-39090 (2024-07-18)
|
||||||
|
|
||||||
|
<code>The PHPGurukul Online Shopping Portal Project version 2.0 contains a vulnerability that allows Cross-Site Request Forgery (CSRF) to lead to Stored Cross-Site Scripting (XSS). An attacker can exploit this vulnerability to execute arbitrary JavaScript code in the context of a user's session, potentially leading to account takeover.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [ghostwirez/CVE-2024-39090-PoC](https://github.com/ghostwirez/CVE-2024-39090-PoC)
|
||||||
|
|
||||||
### CVE-2024-39203 (2024-07-08)
|
### CVE-2024-39203 (2024-07-08)
|
||||||
|
|
||||||
<code>A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
<code>A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
||||||
|
@ -7498,6 +7513,13 @@
|
||||||
|
|
||||||
- [0xn4d/poc-cve-xss-encoded-wp-inventory-manager-plugin](https://github.com/0xn4d/poc-cve-xss-encoded-wp-inventory-manager-plugin)
|
- [0xn4d/poc-cve-xss-encoded-wp-inventory-manager-plugin](https://github.com/0xn4d/poc-cve-xss-encoded-wp-inventory-manager-plugin)
|
||||||
|
|
||||||
|
### CVE-2023-2163 (2023-09-20)
|
||||||
|
|
||||||
|
<code>Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [letsr00t/CVE-2023-2163](https://github.com/letsr00t/CVE-2023-2163)
|
||||||
|
|
||||||
### CVE-2023-2215 (2023-04-21)
|
### CVE-2023-2215 (2023-04-21)
|
||||||
|
|
||||||
<code>Es wurde eine kritische Schwachstelle in Campcodes Coffee Shop POS System 1.0 entdeckt. Es betrifft eine unbekannte Funktion der Datei /admin/user/manage_user.php. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
<code>Es wurde eine kritische Schwachstelle in Campcodes Coffee Shop POS System 1.0 entdeckt. Es betrifft eine unbekannte Funktion der Datei /admin/user/manage_user.php. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||||
|
@ -21368,7 +21390,6 @@
|
||||||
- [0xmaximus/Apache-Commons-Text-CVE-2022-42889](https://github.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889)
|
- [0xmaximus/Apache-Commons-Text-CVE-2022-42889](https://github.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889)
|
||||||
- [smileostrich/Text4Shell-Scanner](https://github.com/smileostrich/Text4Shell-Scanner)
|
- [smileostrich/Text4Shell-Scanner](https://github.com/smileostrich/Text4Shell-Scanner)
|
||||||
- [cxzero/CVE-2022-42889-text4shell](https://github.com/cxzero/CVE-2022-42889-text4shell)
|
- [cxzero/CVE-2022-42889-text4shell](https://github.com/cxzero/CVE-2022-42889-text4shell)
|
||||||
- [west-wind/CVE-2022-42889](https://github.com/west-wind/CVE-2022-42889)
|
|
||||||
- [Vulnmachines/text4shell-CVE-2022-42889](https://github.com/Vulnmachines/text4shell-CVE-2022-42889)
|
- [Vulnmachines/text4shell-CVE-2022-42889](https://github.com/Vulnmachines/text4shell-CVE-2022-42889)
|
||||||
- [Gotcha-1G/CVE-2022-42889](https://github.com/Gotcha-1G/CVE-2022-42889)
|
- [Gotcha-1G/CVE-2022-42889](https://github.com/Gotcha-1G/CVE-2022-42889)
|
||||||
- [cryxnet/CVE-2022-42889-RCE](https://github.com/cryxnet/CVE-2022-42889-RCE)
|
- [cryxnet/CVE-2022-42889-RCE](https://github.com/cryxnet/CVE-2022-42889-RCE)
|
||||||
|
@ -23251,6 +23272,7 @@
|
||||||
|
|
||||||
- [chompie1337/Linux_LPE_eBPF_CVE-2021-3490](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490)
|
- [chompie1337/Linux_LPE_eBPF_CVE-2021-3490](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490)
|
||||||
- [pivik271/CVE-2021-3490](https://github.com/pivik271/CVE-2021-3490)
|
- [pivik271/CVE-2021-3490](https://github.com/pivik271/CVE-2021-3490)
|
||||||
|
- [BanaxavSplit/CVE-2021-3490](https://github.com/BanaxavSplit/CVE-2021-3490)
|
||||||
|
|
||||||
### CVE-2021-3492 (2021-04-17)
|
### CVE-2021-3492 (2021-04-17)
|
||||||
|
|
||||||
|
@ -28417,7 +28439,6 @@
|
||||||
- [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test)
|
- [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test)
|
||||||
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
|
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
|
||||||
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
|
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
|
||||||
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
|
|
||||||
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
||||||
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
|
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
|
||||||
- [mebibite/log4jhound](https://github.com/mebibite/log4jhound)
|
- [mebibite/log4jhound](https://github.com/mebibite/log4jhound)
|
||||||
|
|
Loading…
Reference in a new issue