mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/01/05 12:40:00
This commit is contained in:
parent
ef0e4395f2
commit
cc6b848d37
53 changed files with 427 additions and 180 deletions
32
2006/CVE-2006-1236.json
Normal file
32
2006/CVE-2006-1236.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 168247796,
|
||||
"name": "CVE-2006-1236",
|
||||
"full_name": "Axua\/CVE-2006-1236",
|
||||
"owner": {
|
||||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236",
|
||||
"description": "Exploit script for Crossfire 1.9.0",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-29T23:46:59Z",
|
||||
"updated_at": "2019-01-29T23:50:30Z",
|
||||
"pushed_at": "2019-01-29T23:50:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 143461594,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "amriunix\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "amriunix",
|
||||
"id": 6618368,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4",
|
||||
"html_url": "https:\/\/github.com\/amriunix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2023-12-27T00:25:05Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 195401614,
|
||||
"name": "metasploitable2",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This exploit was written to study some concepts, enjoy!",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-28T20:37:26Z",
|
||||
"updated_at": "2023-09-28T10:45:32Z",
|
||||
"updated_at": "2024-01-05T10:33:00Z",
|
||||
"pushed_at": "2017-10-22T19:46:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 18869401,
|
||||
"name": "cve-2014-2734",
|
||||
"full_name": "adrienthebo\/cve-2014-2734",
|
||||
"owner": {
|
||||
"login": "adrienthebo",
|
||||
"id": 172194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4",
|
||||
"html_url": "https:\/\/github.com\/adrienthebo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734",
|
||||
"description": "I think this CVE is full of lies and deceit and very confusing code.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-17T06:51:01Z",
|
||||
"updated_at": "2023-01-28T20:50:55Z",
|
||||
"pushed_at": "2014-04-17T07:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-03T16:47:32Z",
|
||||
"updated_at": "2023-12-12T08:53:15Z",
|
||||
"updated_at": "2024-01-05T08:03:08Z",
|
||||
"pushed_at": "2019-03-10T02:18:00Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -233,19 +233,19 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2023-12-25T08:13:53Z",
|
||||
"updated_at": "2024-01-05T08:19:21Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 469,
|
||||
"forks": 154,
|
||||
"watchers": 470,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-01-02T22:07:53Z",
|
||||
"updated_at": "2024-01-05T11:56:11Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 789,
|
||||
"watchers_count": 789,
|
||||
"stargazers_count": 790,
|
||||
"watchers_count": 790,
|
||||
"has_discussions": false,
|
||||
"forks_count": 436,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 436,
|
||||
"watchers": 789,
|
||||
"watchers": 790,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -420,7 +420,7 @@
|
|||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"has_discussions": false,
|
||||
"forks_count": 151,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -432,7 +432,7 @@
|
|||
"struts-pwn"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 151,
|
||||
"forks": 152,
|
||||
"watchers": 418,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
|
|
|
@ -28,5 +28,41 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 739141829,
|
||||
"name": "Netgrave",
|
||||
"full_name": "Xewdy444\/Netgrave",
|
||||
"owner": {
|
||||
"login": "Xewdy444",
|
||||
"id": 95155966,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95155966?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xewdy444"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Xewdy444\/Netgrave",
|
||||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-01-05T06:29:51Z",
|
||||
"pushed_at": "2024-01-05T09:09:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"camera",
|
||||
"exploit",
|
||||
"netwave",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-01-04T13:56:10Z",
|
||||
"updated_at": "2024-01-05T07:54:30Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -86,10 +86,10 @@
|
|||
"description": "An exploit for CVE-2018-5955 GitStack 2.3.10 Unauthenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-23T20:25:47Z",
|
||||
"updated_at": "2023-10-11T08:24:03Z",
|
||||
"updated_at": "2024-01-05T09:05:00Z",
|
||||
"pushed_at": "2023-07-29T20:15:49Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -108,7 +108,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2024-01-04T16:43:21Z",
|
||||
"updated_at": "2024-01-05T08:49:50Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 212,
|
||||
"watchers": 213,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-01-04T15:52:26Z",
|
||||
"updated_at": "2024-01-05T09:10:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3970,
|
||||
"watchers_count": 3970,
|
||||
"stargazers_count": 3972,
|
||||
"watchers_count": 3972,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1092,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1092,
|
||||
"watchers": 3970,
|
||||
"watchers": 3972,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2023-12-27T19:47:51Z",
|
||||
"updated_at": "2024-01-05T09:08:59Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"has_discussions": false,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 325,
|
||||
"watchers": 326,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T06:32:08Z",
|
||||
"updated_at": "2023-09-28T11:06:50Z",
|
||||
"updated_at": "2024-01-05T10:49:46Z",
|
||||
"pushed_at": "2019-11-12T03:58:00Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 71,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 921,
|
||||
"watchers_count": 921,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"forks": 181,
|
||||
"watchers": 921,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2023-11-28T08:31:03Z",
|
||||
"updated_at": "2024-01-05T10:07:11Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 209,
|
||||
"watchers": 211,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
32
2020/CVE-2020-11110.json
Normal file
32
2020/CVE-2020-11110.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 739326545,
|
||||
"name": "CVE-2020-11110-Proof-of-Concept",
|
||||
"full_name": "AVE-Stoik\/CVE-2020-11110-Proof-of-Concept",
|
||||
"owner": {
|
||||
"login": "AVE-Stoik",
|
||||
"id": 127731526,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127731526?v=4",
|
||||
"html_url": "https:\/\/github.com\/AVE-Stoik"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AVE-Stoik\/CVE-2020-11110-Proof-of-Concept",
|
||||
"description": "Proof of concept for CVE-2020-11110, for educational purpose only",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-05T09:51:21Z",
|
||||
"updated_at": "2024-01-05T09:51:22Z",
|
||||
"pushed_at": "2024-01-05T09:54:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-01-04T15:52:26Z",
|
||||
"updated_at": "2024-01-05T09:10:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3970,
|
||||
"watchers_count": 3970,
|
||||
"stargazers_count": 3972,
|
||||
"watchers_count": 3972,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1092,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1092,
|
||||
"watchers": 3970,
|
||||
"watchers": 3972,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -1130,10 +1130,10 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2023-11-17T06:38:06Z",
|
||||
"updated_at": "2024-01-05T06:25:22Z",
|
||||
"pushed_at": "2022-10-21T08:59:23Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -1142,7 +1142,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2024-01-04T16:56:07Z",
|
||||
"updated_at": "2024-01-05T09:04:54Z",
|
||||
"pushed_at": "2021-08-25T01:00:49Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 225,
|
||||
"watchers": 224,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2023-12-27T10:03:06Z",
|
||||
"updated_at": "2024-01-05T09:05:43Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"stargazers_count": 382,
|
||||
"watchers_count": 382,
|
||||
"has_discussions": false,
|
||||
"forks_count": 133,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 133,
|
||||
"watchers": 384,
|
||||
"watchers": 382,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-01-04T17:01:17Z",
|
||||
"updated_at": "2024-01-05T09:14:12Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1502,
|
||||
"watchers_count": 1502,
|
||||
"stargazers_count": 1503,
|
||||
"watchers_count": 1503,
|
||||
"has_discussions": false,
|
||||
"forks_count": 490,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 490,
|
||||
"watchers": 1502,
|
||||
"watchers": 1503,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2024-01-04T17:01:27Z",
|
||||
"updated_at": "2024-01-05T09:14:14Z",
|
||||
"pushed_at": "2023-10-11T18:44:51Z",
|
||||
"stargazers_count": 768,
|
||||
"watchers_count": 768,
|
||||
"stargazers_count": 769,
|
||||
"watchers_count": 769,
|
||||
"has_discussions": false,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
|
@ -542,7 +542,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 768,
|
||||
"watchers": 769,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploit\/PoC for CVE-2021-42237",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T05:22:30Z",
|
||||
"updated_at": "2023-09-28T05:54:37Z",
|
||||
"updated_at": "2024-01-05T10:38:20Z",
|
||||
"pushed_at": "2022-01-16T05:40:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T12:14:45Z",
|
||||
"updated_at": "2022-10-18T14:25:34Z",
|
||||
"updated_at": "2024-01-05T10:31:52Z",
|
||||
"pushed_at": "2021-11-11T01:22:24Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -374,7 +374,7 @@
|
|||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 520,
|
||||
"forks_count": 521,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -382,7 +382,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 520,
|
||||
"forks": 521,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
|
@ -603,10 +603,10 @@
|
|||
"description": "Hashes for vulnerable LOG4J versions",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T18:06:06Z",
|
||||
"updated_at": "2023-12-10T13:23:50Z",
|
||||
"updated_at": "2024-01-05T07:59:51Z",
|
||||
"pushed_at": "2021-12-17T17:02:24Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -615,7 +615,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 153,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2024-01-04T17:06:53Z",
|
||||
"updated_at": "2024-01-05T09:05:14Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 318,
|
||||
"watchers": 317,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2024-01-04T17:06:24Z",
|
||||
"updated_at": "2024-01-05T09:04:57Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"stargazers_count": 1058,
|
||||
"watchers_count": 1058,
|
||||
"has_discussions": false,
|
||||
"forks_count": 224,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 224,
|
||||
"watchers": 1059,
|
||||
"watchers": 1058,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2023-12-27T09:55:42Z",
|
||||
"updated_at": "2024-01-05T10:49:33Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 488,
|
||||
"watchers": 487,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WPQA < 5.2 - Subscriber+ Stored Cross-Site Scripting via Profile fields",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T06:50:25Z",
|
||||
"updated_at": "2022-05-13T12:40:05Z",
|
||||
"updated_at": "2024-01-05T09:04:57Z",
|
||||
"pushed_at": "2022-05-13T07:02:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-12T14:34:48Z",
|
||||
"updated_at": "2022-08-30T12:01:39Z",
|
||||
"updated_at": "2024-01-05T09:04:58Z",
|
||||
"pushed_at": "2022-11-01T12:44:36Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": " The plugin, used as a companion for the Discy and Himer themes, does not sanitise and escape a parameter on its reset password form which makes it possible to perform Reflected Cross-Site Scripting attacks",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:33:48Z",
|
||||
"updated_at": "2022-05-29T11:39:28Z",
|
||||
"updated_at": "2024-01-05T09:04:57Z",
|
||||
"pushed_at": "2022-05-17T19:49:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-12-29T07:33:36Z",
|
||||
"updated_at": "2024-01-05T09:29:56Z",
|
||||
"pushed_at": "2023-04-12T17:28:49Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 244,
|
||||
"watchers": 245,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -490,13 +490,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1304,7 +1304,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-22T06:57:55Z",
|
||||
"updated_at": "2023-05-23T07:32:45Z",
|
||||
"pushed_at": "2023-08-21T09:07:20Z",
|
||||
"pushed_at": "2024-01-05T10:18:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "harbor unauthorized detection",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-21T10:40:19Z",
|
||||
"updated_at": "2023-09-27T05:56:25Z",
|
||||
"updated_at": "2024-01-05T09:33:12Z",
|
||||
"pushed_at": "2023-03-28T04:23:42Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T01:02:01Z",
|
||||
"updated_at": "2024-01-04T17:27:04Z",
|
||||
"updated_at": "2024-01-05T07:45:59Z",
|
||||
"pushed_at": "2023-02-16T13:49:47Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2024-01-02T12:19:37Z",
|
||||
"updated_at": "2024-01-05T09:07:31Z",
|
||||
"pushed_at": "2023-01-13T09:01:20Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T14:33:31Z",
|
||||
"updated_at": "2023-07-25T13:59:18Z",
|
||||
"updated_at": "2024-01-05T11:37:30Z",
|
||||
"pushed_at": "2023-06-16T14:40:00Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2024-01-04T17:19:20Z",
|
||||
"updated_at": "2024-01-05T09:05:15Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 136,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-12-24T13:46:31Z",
|
||||
"updated_at": "2024-01-05T08:40:07Z",
|
||||
"pushed_at": "2023-09-10T10:44:32Z",
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 234,
|
||||
"watchers": 235,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-24T21:59:23Z",
|
||||
"updated_at": "2024-01-05T04:13:42Z",
|
||||
"updated_at": "2024-01-05T12:40:05Z",
|
||||
"pushed_at": "2023-10-12T19:18:32Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 94,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-29478 - BiblioCraft File Manipulation\/Remote Code Execution exploit affecting BiblioCraft versions prior to v2.4.6",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-27T06:17:24Z",
|
||||
"updated_at": "2023-08-25T21:13:39Z",
|
||||
"updated_at": "2024-01-05T07:55:23Z",
|
||||
"pushed_at": "2023-02-21T02:11:16Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-12-31T15:25:15Z",
|
||||
"updated_at": "2024-01-05T10:01:49Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 597,
|
||||
"watchers_count": 597,
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 597,
|
||||
"watchers": 596,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
32
2023/CVE-2023-40084.json
Normal file
32
2023/CVE-2023-40084.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 739336852,
|
||||
"name": "platform_system_netd_AOSP10_r33_CVE-2023-40084",
|
||||
"full_name": "Trinadh465\/platform_system_netd_AOSP10_r33_CVE-2023-40084",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_system_netd_AOSP10_r33_CVE-2023-40084",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-05T10:20:57Z",
|
||||
"updated_at": "2024-01-05T10:22:41Z",
|
||||
"pushed_at": "2024-01-05T10:23:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "A Nuclei template to detect ZeroQlik (CVE-2023-41265 and CVE-2023-41266)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T16:15:19Z",
|
||||
"updated_at": "2023-08-31T17:50:34Z",
|
||||
"updated_at": "2024-01-05T11:32:38Z",
|
||||
"pushed_at": "2023-08-30T18:28:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 \/ CVE-2023-42820 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-01-04T10:42:44Z",
|
||||
"updated_at": "2024-01-05T06:48:52Z",
|
||||
"pushed_at": "2023-10-15T01:28:07Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2024-01-03T17:54:35Z",
|
||||
"updated_at": "2024-01-05T09:07:35Z",
|
||||
"pushed_at": "2023-12-07T03:10:06Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -80,7 +80,7 @@
|
|||
"description": "A Tool For CVE-2023-49070\/CVE-2023-51467 Attack",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T12:31:49Z",
|
||||
"updated_at": "2024-01-04T14:47:14Z",
|
||||
"updated_at": "2024-01-05T09:24:52Z",
|
||||
"pushed_at": "2024-01-04T14:23:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
|
@ -90,9 +90,9 @@
|
|||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"apache-ofbiz",
|
||||
"cve-2023-49070",
|
||||
"cve-2023-51467",
|
||||
"ofbiz"
|
||||
"cve-2023-51467"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -90,5 +90,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 739273926,
|
||||
"name": "CVE-2023-51764",
|
||||
"full_name": "Double-q1015\/CVE-2023-51764",
|
||||
"owner": {
|
||||
"login": "Double-q1015",
|
||||
"id": 77765134,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77765134?v=4",
|
||||
"html_url": "https:\/\/github.com\/Double-q1015"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Double-q1015\/CVE-2023-51764",
|
||||
"description": "CVE-2023-51764 poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-05T07:07:47Z",
|
||||
"updated_at": "2024-01-05T07:12:42Z",
|
||||
"pushed_at": "2024-01-05T07:12:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
25
README.md
25
README.md
|
@ -4584,6 +4584,13 @@
|
|||
|
||||
- [kenbuckler/WS_FTP-CVE-2023-40044](https://github.com/kenbuckler/WS_FTP-CVE-2023-40044)
|
||||
|
||||
### CVE-2023-40084 (2023-12-04)
|
||||
|
||||
<code>In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084](https://github.com/Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084)
|
||||
|
||||
### CVE-2023-40121 (2023-10-27)
|
||||
|
||||
<code>In appendEscapedSQLString of DatabaseUtils.java, there is a possible SQL injection due to unsafe deserialization. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
|
||||
|
@ -6153,6 +6160,7 @@
|
|||
- [duy-31/CVE-2023-51764](https://github.com/duy-31/CVE-2023-51764)
|
||||
- [eeenvik1/CVE-2023-51764](https://github.com/eeenvik1/CVE-2023-51764)
|
||||
- [d4op/CVE-2023-51764-POC](https://github.com/d4op/CVE-2023-51764-POC)
|
||||
- [Double-q1015/CVE-2023-51764](https://github.com/Double-q1015/CVE-2023-51764)
|
||||
|
||||
|
||||
## 2022
|
||||
|
@ -21671,6 +21679,13 @@
|
|||
|
||||
- [Frichetten/CVE-2020-11108-PoC](https://github.com/Frichetten/CVE-2020-11108-PoC)
|
||||
|
||||
### CVE-2020-11110 (2020-07-27)
|
||||
|
||||
<code>Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
|
||||
</code>
|
||||
|
||||
- [AVE-Stoik/CVE-2020-11110-Proof-of-Concept](https://github.com/AVE-Stoik/CVE-2020-11110-Proof-of-Concept)
|
||||
|
||||
### CVE-2020-11113 (2020-03-31)
|
||||
|
||||
<code>FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).
|
||||
|
@ -30864,6 +30879,7 @@
|
|||
</code>
|
||||
|
||||
- [BBge/CVE-2018-17240](https://github.com/BBge/CVE-2018-17240)
|
||||
- [Xewdy444/Netgrave](https://github.com/Xewdy444/Netgrave)
|
||||
|
||||
### CVE-2018-17246 (2018-12-20)
|
||||
|
||||
|
@ -36208,6 +36224,7 @@
|
|||
</code>
|
||||
|
||||
- [gdisneyleugers/CVE-2014-2734](https://github.com/gdisneyleugers/CVE-2014-2734)
|
||||
- [adrienthebo/cve-2014-2734](https://github.com/adrienthebo/cve-2014-2734)
|
||||
|
||||
### CVE-2014-2815 (2014-08-12)
|
||||
|
||||
|
@ -38155,6 +38172,7 @@
|
|||
<code>The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.
|
||||
</code>
|
||||
|
||||
- [amriunix/CVE-2007-2447](https://github.com/amriunix/CVE-2007-2447)
|
||||
- [Unix13/metasploitable2](https://github.com/Unix13/metasploitable2)
|
||||
- [b1fair/smb_usermap](https://github.com/b1fair/smb_usermap)
|
||||
- [JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447)
|
||||
|
@ -38264,6 +38282,13 @@
|
|||
|
||||
- [Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities)
|
||||
|
||||
### CVE-2006-1236 (2006-03-14)
|
||||
|
||||
<code>Buffer overflow in the SetUp function in socket/request.c in CrossFire 1.9.0 allows remote attackers to execute arbitrary code via a long setup sound command, a different vulnerability than CVE-2006-1010.
|
||||
</code>
|
||||
|
||||
- [Axua/CVE-2006-1236](https://github.com/Axua/CVE-2006-1236)
|
||||
|
||||
### CVE-2006-2842 (2006-06-06)
|
||||
|
||||
<code>** DISPUTED ** PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable.
|
||||
|
|
Loading…
Add table
Reference in a new issue