Auto Update 2023/03/24 06:30:34

This commit is contained in:
motikan2010-bot 2023-03-24 15:30:34 +09:00
parent 739dad9c54
commit d2da99d019
53 changed files with 565 additions and 407 deletions

View file

@ -129,7 +129,7 @@
"description": null,
"fork": false,
"created_at": "2014-07-16T13:09:41Z",
"updated_at": "2021-03-26T12:43:40Z",
"updated_at": "2023-03-24T04:40:29Z",
"pushed_at": "2014-07-18T06:53:23Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-03-23T07:13:43Z",
"updated_at": "2023-03-24T02:24:56Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1649,
"watchers_count": 1649,
"has_discussions": false,
"forks_count": 323,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 323,
"watchers": 1647,
"watchers": 1649,
"score": 0
},
{

View file

@ -433,10 +433,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2023-03-22T18:51:03Z",
"updated_at": "2023-03-24T03:31:07Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 714,
"watchers_count": 714,
"stargazers_count": 715,
"watchers_count": 715,
"has_discussions": false,
"forks_count": 427,
"allow_forking": true,
@ -449,7 +449,7 @@
],
"visibility": "public",
"forks": 427,
"watchers": 714,
"watchers": 715,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 26,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-03-23T07:13:43Z",
"updated_at": "2023-03-24T02:24:56Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1649,
"watchers_count": 1649,
"has_discussions": false,
"forks_count": 323,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 323,
"watchers": 1647,
"watchers": 1649,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
"fork": false,
"created_at": "2018-10-15T07:44:43Z",
"updated_at": "2023-03-15T23:36:44Z",
"updated_at": "2023-03-24T04:54:47Z",
"pushed_at": "2021-01-06T01:11:32Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 54,
"watchers": 55,
"score": 0
},
{

View file

@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-03-23T07:13:43Z",
"updated_at": "2023-03-24T02:24:56Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1649,
"watchers_count": 1649,
"has_discussions": false,
"forks_count": 323,
"allow_forking": true,
@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 323,
"watchers": 1647,
"watchers": 1649,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect",
"fork": false,
"created_at": "2019-09-04T13:06:02Z",
"updated_at": "2023-03-17T10:42:52Z",
"updated_at": "2023-03-24T00:37:15Z",
"pushed_at": "2022-02-11T00:00:44Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 127,
"watchers": 128,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A convenient and time-saving auto script of building environment and exploit it.",
"fork": false,
"created_at": "2023-03-15T15:13:27Z",
"updated_at": "2023-03-15T16:18:23Z",
"updated_at": "2023-03-24T06:09:31Z",
"pushed_at": "2023-03-16T01:20:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-03-23T07:13:43Z",
"updated_at": "2023-03-24T02:24:56Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1649,
"watchers_count": 1649,
"has_discussions": false,
"forks_count": 323,
"allow_forking": true,
@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 323,
"watchers": 1647,
"watchers": 1649,
"score": 0
}
]

31
2020/CVE-2020-21378.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 447941021,
"name": "SeaCMS-v10.1",
"full_name": "sukusec301\/SeaCMS-v10.1",
"owner": {
"login": "sukusec301",
"id": 91454678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91454678?v=4",
"html_url": "https:\/\/github.com\/sukusec301"
},
"html_url": "https:\/\/github.com\/sukusec301\/SeaCMS-v10.1",
"description": "For code auit and CVE-2020-21378 repetition. Have fun with it!",
"fork": false,
"created_at": "2022-01-14T11:17:26Z",
"updated_at": "2022-01-20T14:46:24Z",
"pushed_at": "2022-01-14T11:25:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2020/CVE-2020-2501.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 462035961,
"name": "alonzzzo",
"full_name": "Alonzozzz\/alonzzzo",
"owner": {
"login": "Alonzozzz",
"id": 100165245,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100165245?v=4",
"html_url": "https:\/\/github.com\/Alonzozzz"
},
"html_url": "https:\/\/github.com\/Alonzozzz\/alonzzzo",
"description": "Changelog CVE-2021-33044,CVE-2021-33045 Identity authentication bypass vulnerability found in some Dahua products CVE-2021-27248,CVE-2021-27249,CVE-2021-27250,CVE-2021-34860,CVE-2021-34861,CVE-2021-34862,CVE-2021-34863 Multiple vulnerabilities in DAP-2020 H\/W rev. Ax with F\/W v1.01 and below HTTP Path Traversal CVE-2019-7406 RCE vulnerability in TP-Link Wi-Fi Extenders via a malformed user agent field in HTTP headers CVE-2020-2501,CVE-2021-28797 Stack Buffer Overflow in QNAP Surveillance Station CVE-2021-34730 Critical UPnP Service Flaw on Cisco Small Business RV Series Routers CVE-2020-35785 Multiple HTTP authentication vulnerabilities on DGN2200v1",
"fork": false,
"created_at": "2022-02-21T21:22:43Z",
"updated_at": "2022-02-21T21:22:43Z",
"pushed_at": "2022-02-21T21:23:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-03-23T07:13:43Z",
"updated_at": "2023-03-24T02:24:56Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1647,
"watchers_count": 1647,
"stargazers_count": 1649,
"watchers_count": 1649,
"has_discussions": false,
"forks_count": 323,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 323,
"watchers": 1647,
"watchers": 1649,
"score": 0
},
{

31
2020/CVE-2020-35749.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 456180379,
"name": "Wordpress-CVE-2020-35749",
"full_name": "M4xSec\/Wordpress-CVE-2020-35749",
"owner": {
"login": "M4xSec",
"id": 57313495,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57313495?v=4",
"html_url": "https:\/\/github.com\/M4xSec"
},
"html_url": "https:\/\/github.com\/M4xSec\/Wordpress-CVE-2020-35749",
"description": "Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit ",
"fork": false,
"created_at": "2022-02-06T14:52:22Z",
"updated_at": "2022-09-24T00:43:08Z",
"pushed_at": "2022-02-07T10:54:22Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
}
]

31
2020/CVE-2020-5842.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 457327392,
"name": "codoforum",
"full_name": "prasanthc41m\/codoforum",
"owner": {
"login": "prasanthc41m",
"id": 58906808,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58906808?v=4",
"html_url": "https:\/\/github.com\/prasanthc41m"
},
"html_url": "https:\/\/github.com\/prasanthc41m\/codoforum",
"description": "CVE-2020-5842 Stored XSS Vulnerability in Codoforum 4.8.3",
"fork": false,
"created_at": "2022-02-09T11:20:16Z",
"updated_at": "2022-02-09T11:20:16Z",
"pushed_at": "2022-02-10T04:48:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -57,6 +57,35 @@
"watchers": 5,
"score": 0
},
{
"id": 461299516,
"name": "ChromeSHELFLoader",
"full_name": "ulexec\/ChromeSHELFLoader",
"owner": {
"login": "ulexec",
"id": 14844304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14844304?v=4",
"html_url": "https:\/\/github.com\/ulexec"
},
"html_url": "https:\/\/github.com\/ulexec\/ChromeSHELFLoader",
"description": "An exploit for CVE-2020-6418 implementing a SHELF Loader. Published as part of Tmp.0ut volume 2",
"fork": false,
"created_at": "2022-02-19T20:00:04Z",
"updated_at": "2022-11-09T18:15:21Z",
"pushed_at": "2022-02-20T03:23:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"score": 0
},
{
"id": 472541786,
"name": "CVE-2020-6418",

31
2020/CVE-2020-7934.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 455530268,
"name": "audit-xss-cve-2020-7934",
"full_name": "Sergio235705\/audit-xss-cve-2020-7934",
"owner": {
"login": "Sergio235705",
"id": 51259770,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51259770?v=4",
"html_url": "https:\/\/github.com\/Sergio235705"
},
"html_url": "https:\/\/github.com\/Sergio235705\/audit-xss-cve-2020-7934",
"description": null,
"fork": false,
"created_at": "2022-02-04T11:56:52Z",
"updated_at": "2022-02-04T11:58:21Z",
"pushed_at": "2022-02-04T11:58:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -143,5 +143,34 @@
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 616611138,
"name": "INF8602-CVE-2020-8835",
"full_name": "johnatag\/INF8602-CVE-2020-8835",
"owner": {
"login": "johnatag",
"id": 51273675,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51273675?v=4",
"html_url": "https:\/\/github.com\/johnatag"
},
"html_url": "https:\/\/github.com\/johnatag\/INF8602-CVE-2020-8835",
"description": null,
"fork": false,
"created_at": "2023-03-20T18:17:40Z",
"updated_at": "2023-03-24T02:53:36Z",
"pushed_at": "2023-03-24T02:52:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -381,6 +381,43 @@
"watchers": 4,
"score": 0
},
{
"id": 458246235,
"name": "CVE-2020-9484",
"full_name": "ColdFusionX\/CVE-2020-9484",
"owner": {
"login": "ColdFusionX",
"id": 8522240,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4",
"html_url": "https:\/\/github.com\/ColdFusionX"
},
"html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2020-9484",
"description": "POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)",
"fork": false,
"created_at": "2022-02-11T15:45:10Z",
"updated_at": "2023-03-23T11:43:25Z",
"pushed_at": "2022-02-11T18:02:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-9484",
"deserialization",
"docker",
"exploit",
"rce",
"serialization",
"tomcat"
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 565892834,
"name": "CVE-2020-9484_Exploit",

View file

@ -71,10 +71,10 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2022-12-26T14:31:30Z",
"updated_at": "2023-03-24T03:33:16Z",
"pushed_at": "2021-07-07T15:43:05Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 214,
"watchers": 215,
"score": 0
},
{

View file

@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-03-23T14:59:13Z",
"updated_at": "2023-03-24T01:39:00Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 858,
"watchers_count": 858,
"stargazers_count": 859,
"watchers_count": 859,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 98,
"watchers": 858,
"watchers": 859,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-04-29T10:16:14Z",
"updated_at": "2022-04-29T11:20:57Z",
"updated_at": "2023-03-24T01:15:16Z",
"pushed_at": "2022-04-29T11:21:24Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -42,7 +42,7 @@
"description": null,
"fork": false,
"created_at": "2022-08-05T10:52:16Z",
"updated_at": "2022-08-05T10:55:06Z",
"updated_at": "2023-03-24T01:14:26Z",
"pushed_at": "2022-08-05T10:55:18Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -82,7 +82,7 @@
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -91,7 +91,7 @@
"cve-2021-3560"
],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 37,
"score": 0
},
@ -370,10 +370,10 @@
"description": "Polkit Exploit (CVE-2021-3560), no download capabilty? Copy and paste it!",
"fork": false,
"created_at": "2022-02-02T17:08:24Z",
"updated_at": "2022-11-19T21:45:08Z",
"updated_at": "2023-03-24T03:48:31Z",
"pushed_at": "2022-02-02T18:07:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -382,7 +382,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -191,10 +191,10 @@
"description": "cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50",
"fork": false,
"created_at": "2021-10-27T14:29:10Z",
"updated_at": "2023-02-10T09:20:38Z",
"updated_at": "2023-03-24T02:08:52Z",
"pushed_at": "2023-01-23T16:41:56Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -203,7 +203,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 11,
"watchers": 10,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "CVE-2021-43798:Grafana 任意文件读取漏洞",
"fork": false,
"created_at": "2021-12-07T12:47:58Z",
"updated_at": "2022-11-09T18:14:37Z",
"updated_at": "2023-03-24T05:44:33Z",
"pushed_at": "2021-12-07T16:27:56Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -145,7 +145,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2023-03-22T15:48:57Z",
"updated_at": "2023-03-24T04:09:41Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 430,
"watchers_count": 430,
"stargazers_count": 431,
"watchers_count": 431,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 430,
"watchers": 431,
"score": 0
},
{
@ -914,7 +914,7 @@
"stargazers_count": 1552,
"watchers_count": 1552,
"has_discussions": false,
"forks_count": 450,
"forks_count": 451,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -925,7 +925,7 @@
"security"
],
"visibility": "public",
"forks": 450,
"forks": 451,
"watchers": 1552,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication",
"fork": false,
"created_at": "2022-08-10T10:38:59Z",
"updated_at": "2023-03-24T00:01:58Z",
"updated_at": "2023-03-24T06:13:32Z",
"pushed_at": "2022-10-21T07:55:22Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -709,10 +709,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-03-23T14:59:13Z",
"updated_at": "2023-03-24T01:39:00Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 858,
"watchers_count": 858,
"stargazers_count": 859,
"watchers_count": 859,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -728,7 +728,7 @@
],
"visibility": "public",
"forks": 98,
"watchers": 858,
"watchers": 859,
"score": 0
},
{

View file

@ -586,10 +586,10 @@
"description": "CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.",
"fork": false,
"created_at": "2023-03-18T11:43:00Z",
"updated_at": "2023-03-21T12:52:27Z",
"updated_at": "2023-03-24T03:32:39Z",
"pushed_at": "2023-03-18T11:47:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -598,7 +598,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -1881,10 +1881,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2023-03-22T09:41:46Z",
"updated_at": "2023-03-24T01:32:29Z",
"pushed_at": "2023-01-23T13:00:34Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1893,7 +1893,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-03-23T08:19:03Z",
"updated_at": "2023-03-24T03:34:43Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 948,
"watchers_count": 948,
"stargazers_count": 949,
"watchers_count": 949,
"has_discussions": true,
"forks_count": 166,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 166,
"watchers": 948,
"watchers": 949,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Windows LPE exploit for CVE-2022-37969",
"fork": false,
"created_at": "2023-03-09T21:17:44Z",
"updated_at": "2023-03-16T13:44:37Z",
"updated_at": "2023-03-24T04:17:23Z",
"pushed_at": "2023-03-14T15:36:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Vulnerability Details for CVE-2022-41218",
"fork": false,
"created_at": "2022-09-30T07:12:23Z",
"updated_at": "2023-03-23T18:19:44Z",
"updated_at": "2023-03-24T03:46:19Z",
"pushed_at": "2022-10-09T05:26:03Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-01-31T23:05:31Z",
"updated_at": "2023-01-31T23:05:31Z",
"pushed_at": "2023-03-24T00:30:07Z",
"pushed_at": "2023-03-24T01:40:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -46,10 +46,10 @@
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
"fork": false,
"created_at": "2023-02-23T10:04:58Z",
"updated_at": "2023-03-23T07:32:36Z",
"updated_at": "2023-03-24T05:21:25Z",
"pushed_at": "2023-03-14T08:41:51Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 74,
"watchers": 76,
"score": 0
},
{
@ -133,10 +133,10 @@
"description": "CVE-2022-42475 飞塔RCE漏洞 POC",
"fork": false,
"created_at": "2023-03-23T06:48:14Z",
"updated_at": "2023-03-23T08:43:03Z",
"updated_at": "2023-03-24T01:37:08Z",
"pushed_at": "2023-03-23T06:59:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-03-23T02:28:07Z",
"updated_at": "2023-03-24T06:23:15Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 218,
"watchers_count": 218,
"stargazers_count": 219,
"watchers_count": 219,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 218,
"watchers": 219,
"score": 0
},
{
@ -190,10 +190,10 @@
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
"fork": false,
"created_at": "2023-02-05T18:42:27Z",
"updated_at": "2023-03-23T12:13:32Z",
"updated_at": "2023-03-24T06:12:22Z",
"pushed_at": "2023-02-05T19:35:03Z",
"stargazers_count": 122,
"watchers_count": 122,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -202,7 +202,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 122,
"watchers": 123,
"score": 0
},
{

View file

@ -72,7 +72,7 @@
"fork": false,
"created_at": "2023-03-21T10:40:19Z",
"updated_at": "2023-03-21T10:42:28Z",
"pushed_at": "2023-03-21T11:14:21Z",
"pushed_at": "2023-03-24T05:01:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-03-23T06:01:04Z",
"updated_at": "2023-03-24T01:34:37Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 778,
"watchers_count": 778,
"stargazers_count": 779,
"watchers_count": 779,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 778,
"watchers": 779,
"score": 0
},
{

View file

@ -27,34 +27,5 @@
"forks": 5,
"watchers": 0,
"score": 0
},
{
"id": 598766898,
"name": "CVE-2023-0045",
"full_name": "es0j\/CVE-2023-0045",
"owner": {
"login": "es0j",
"id": 37257235,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37257235?v=4",
"html_url": "https:\/\/github.com\/es0j"
},
"html_url": "https:\/\/github.com\/es0j\/CVE-2023-0045",
"description": null,
"fork": false,
"created_at": "2023-02-07T19:12:41Z",
"updated_at": "2023-03-03T14:50:54Z",
"pushed_at": "2023-02-07T19:15:48Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 10,
"score": 0
}
]

31
2023/CVE-2023-1454.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 618236086,
"name": "CVE-2023-1454",
"full_name": "gobysec\/CVE-2023-1454",
"owner": {
"login": "gobysec",
"id": 50955360,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50955360?v=4",
"html_url": "https:\/\/github.com\/gobysec"
},
"html_url": "https:\/\/github.com\/gobysec\/CVE-2023-1454",
"description": "jeecg-boot unauthorized SQL Injection Vulnerability (CVE-2023-1454)",
"fork": false,
"created_at": "2023-03-24T03:02:33Z",
"updated_at": "2023-03-24T06:07:14Z",
"pushed_at": "2023-03-24T03:07:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -42,19 +42,48 @@
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
"fork": false,
"created_at": "2023-03-22T14:59:42Z",
"updated_at": "2023-03-23T23:19:32Z",
"updated_at": "2023-03-24T02:16:41Z",
"pushed_at": "2023-03-23T18:10:24Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 28,
"forks": 2,
"watchers": 30,
"score": 0
},
{
"id": 618230238,
"name": "discord-acropolypse-bot",
"full_name": "maddiethecafebabe\/discord-acropolypse-bot",
"owner": {
"login": "maddiethecafebabe",
"id": 75337286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75337286?v=4",
"html_url": "https:\/\/github.com\/maddiethecafebabe"
},
"html_url": "https:\/\/github.com\/maddiethecafebabe\/discord-acropolypse-bot",
"description": "discord bot to find and delete images affected by CVE-2023-21036",
"fork": false,
"created_at": "2023-03-24T02:39:52Z",
"updated_at": "2023-03-24T03:26:30Z",
"pushed_at": "2023-03-24T04:34:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-13T03:42:27Z",
"updated_at": "2023-03-23T11:49:31Z",
"updated_at": "2023-03-24T03:05:01Z",
"pushed_at": "2023-03-03T03:30:04Z",
"stargazers_count": 475,
"watchers_count": 475,
"stargazers_count": 476,
"watchers_count": 476,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 70,
"watchers": 475,
"watchers": 476,
"score": 0
},
{

View file

@ -1,31 +0,0 @@
[
{
"id": 597984195,
"name": "CVE-2023-23333",
"full_name": "Timorlover\/CVE-2023-23333",
"owner": {
"login": "Timorlover",
"id": 116296194,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116296194?v=4",
"html_url": "https:\/\/github.com\/Timorlover"
},
"html_url": "https:\/\/github.com\/Timorlover\/CVE-2023-23333",
"description": "There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.",
"fork": false,
"created_at": "2023-02-06T06:20:40Z",
"updated_at": "2023-03-01T03:41:55Z",
"pushed_at": "2023-02-06T06:35:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "Exploit for the CVE-2023-23397",
"fork": false,
"created_at": "2023-03-15T17:03:38Z",
"updated_at": "2023-03-23T09:48:48Z",
"updated_at": "2023-03-24T06:24:37Z",
"pushed_at": "2023-03-15T17:53:53Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 36,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 131,
"forks": 37,
"watchers": 132,
"score": 0
},
{
@ -168,10 +168,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-16T19:43:39Z",
"updated_at": "2023-03-23T17:34:05Z",
"updated_at": "2023-03-24T03:07:01Z",
"pushed_at": "2023-03-17T07:47:40Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -180,7 +180,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 242,
"watchers": 243,
"score": 0
},
{
@ -376,7 +376,7 @@
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -384,7 +384,7 @@
"cve-2023-23397"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 33,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-22T11:23:44Z",
"updated_at": "2023-03-23T08:10:39Z",
"updated_at": "2023-03-24T02:58:06Z",
"pushed_at": "2023-03-22T11:41:03Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -28,35 +28,6 @@
"watchers": 63,
"score": 0
},
{
"id": 593024753,
"name": "CVE-2023-24055_PoC",
"full_name": "alt3kx\/CVE-2023-24055_PoC",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2023-24055_PoC",
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
"updated_at": "2023-03-23T12:29:03Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 242,
"watchers_count": 242,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 242,
"score": 0
},
{
"id": 594744538,
"name": "keepass_CVE-2023-24055_yara_rule",
@ -90,41 +61,6 @@
"watchers": 0,
"score": 0
},
{
"id": 595134794,
"name": "CVE-2023-24055",
"full_name": "ATTACKnDEFEND\/CVE-2023-24055",
"owner": {
"login": "ATTACKnDEFEND",
"id": 58594630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58594630?v=4",
"html_url": "https:\/\/github.com\/ATTACKnDEFEND"
},
"html_url": "https:\/\/github.com\/ATTACKnDEFEND\/CVE-2023-24055",
"description": "CVE-2023-24055 POC written in PowerShell.",
"fork": false,
"created_at": "2023-01-30T13:22:22Z",
"updated_at": "2023-02-07T14:03:05Z",
"pushed_at": "2023-02-04T19:44:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-24055",
"cve-2023-24055-poc",
"keepass",
"poc",
"proof-of-concept"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 595342543,
"name": "PoC_CVE-2023-24055",
@ -154,35 +90,6 @@
"watchers": 1,
"score": 0
},
{
"id": 599394994,
"name": "KeePass-TriggerLess",
"full_name": "digital-dev\/KeePass-TriggerLess",
"owner": {
"login": "digital-dev",
"id": 18492599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18492599?v=4",
"html_url": "https:\/\/github.com\/digital-dev"
},
"html_url": "https:\/\/github.com\/digital-dev\/KeePass-TriggerLess",
"description": "KeePass 2.53.1 with removed ECAS Trigger System Remediating CVE-2023-24055",
"fork": false,
"created_at": "2023-02-09T03:22:25Z",
"updated_at": "2023-02-09T03:23:48Z",
"pushed_at": "2023-02-09T21:49:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 600020931,
"name": "CVE-2023-24055-PoC-KeePass-2.5x-",

View file

@ -1,33 +1,4 @@
[
{
"id": 598673740,
"name": "jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"full_name": "jfrog\/jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"owner": {
"login": "jfrog",
"id": 499942,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/499942?v=4",
"html_url": "https:\/\/github.com\/jfrog"
},
"html_url": "https:\/\/github.com\/jfrog\/jfrog-CVE-2023-25136-OpenSSH_Double-Free",
"description": null,
"fork": false,
"created_at": "2023-02-07T15:33:41Z",
"updated_at": "2023-03-22T13:27:22Z",
"pushed_at": "2023-02-09T09:06:15Z",
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 35,
"score": 0
},
{
"id": 601784074,
"name": "CVE-2023-25136",
@ -76,13 +47,13 @@
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 87,
"score": 0
}

View file

@ -1,31 +0,0 @@
[
{
"id": 599535214,
"name": "CVE-2023-25194",
"full_name": "ohnonoyesyes\/CVE-2023-25194",
"owner": {
"login": "ohnonoyesyes",
"id": 93457304,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93457304?v=4",
"html_url": "https:\/\/github.com\/ohnonoyesyes"
},
"html_url": "https:\/\/github.com\/ohnonoyesyes\/CVE-2023-25194",
"description": null,
"fork": false,
"created_at": "2023-02-09T10:49:46Z",
"updated_at": "2023-03-22T09:06:54Z",
"pushed_at": "2023-02-09T11:00:26Z",
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 72,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "VM Escape for Parallels Desktop <18.1.1",
"fork": false,
"created_at": "2023-03-20T11:47:54Z",
"updated_at": "2023-03-23T12:08:25Z",
"updated_at": "2023-03-24T04:22:55Z",
"pushed_at": "2023-03-20T12:51:29Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 126,
"watchers": 128,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 5,
"watchers": 9,
"score": 0
},
@ -42,19 +42,19 @@
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
"fork": false,
"created_at": "2023-03-23T16:08:43Z",
"updated_at": "2023-03-23T22:45:37Z",
"updated_at": "2023-03-24T06:00:45Z",
"pushed_at": "2023-03-23T18:03:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"forks": 1,
"watchers": 7,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)",
"fork": false,
"created_at": "2023-03-03T01:57:28Z",
"updated_at": "2023-03-21T15:31:54Z",
"updated_at": "2023-03-24T04:29:19Z",
"pushed_at": "2023-03-09T20:41:26Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": true,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,8 +31,8 @@
"security-vulnerability"
],
"visibility": "public",
"forks": 4,
"watchers": 59,
"forks": 5,
"watchers": 60,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "CVE-2023-28434 nuclei templates",
"fork": false,
"created_at": "2023-03-23T14:44:24Z",
"updated_at": "2023-03-23T16:47:45Z",
"updated_at": "2023-03-24T05:52:21Z",
"pushed_at": "2023-03-23T15:53:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"minio"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 5,
"watchers": 13,
"score": 0
},
{
@ -45,8 +45,37 @@
"description": "MiniO verify interface sensitive information disclosure vulnerability (CVE-2023-28432) ",
"fork": false,
"created_at": "2023-03-23T16:27:47Z",
"updated_at": "2023-03-23T16:29:34Z",
"pushed_at": "2023-03-23T16:45:34Z",
"updated_at": "2023-03-24T04:27:06Z",
"pushed_at": "2023-03-24T02:27:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 618239295,
"name": "minio_unauth_check",
"full_name": "Okaytc\/minio_unauth_check",
"owner": {
"login": "Okaytc",
"id": 50813688,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50813688?v=4",
"html_url": "https:\/\/github.com\/Okaytc"
},
"html_url": "https:\/\/github.com\/Okaytc\/minio_unauth_check",
"description": "CVE-2023-28432,minio未授权访问检测工具",
"fork": false,
"created_at": "2023-03-24T03:15:28Z",
"updated_at": "2023-03-24T06:09:11Z",
"pushed_at": "2023-03-24T03:42:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -3,7 +3,6 @@
## 2023
### CVE-2023-0045
- [ASkyeye/CVE-2023-0045](https://github.com/ASkyeye/CVE-2023-0045)
- [es0j/CVE-2023-0045](https://github.com/es0j/CVE-2023-0045)
### CVE-2023-0050 (2023-03-09)
@ -107,6 +106,14 @@ In Simple Art Gallery 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kri
- [0xxtoby/CVE-2023-1415](https://github.com/0xxtoby/CVE-2023-1415)
### CVE-2023-1454 (2023-03-17)
<code>
Es wurde eine Schwachstelle in jeecg-boot 3.5.0 entdeckt. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei jmreport/qurestSql. Durch Beeinflussen des Arguments apiSelectId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [gobysec/CVE-2023-1454](https://github.com/gobysec/CVE-2023-1454)
### CVE-2023-20921 (2023-01-24)
<code>
@ -118,6 +125,7 @@ In onPackageRemoved of AccessibilityManagerService.java, there is a possibility
### CVE-2023-21036
- [qixils/anticropalypse](https://github.com/qixils/anticropalypse)
- [infobyte/CVE-2023-21036](https://github.com/infobyte/CVE-2023-21036)
- [maddiethecafebabe/discord-acropolypse-bot](https://github.com/maddiethecafebabe/discord-acropolypse-bot)
### CVE-2023-21608 (2023-01-18)
@ -259,14 +267,6 @@ Canteen Management System 1.0 is vulnerable to SQL Injection via /php_action/get
- [tuannq2299/CVE-2023-23279](https://github.com/tuannq2299/CVE-2023-23279)
### CVE-2023-23333 (2023-02-06)
<code>
There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.
</code>
- [Timorlover/CVE-2023-23333](https://github.com/Timorlover/CVE-2023-23333)
### CVE-2023-23396 (2023-03-14)
<code>
@ -353,11 +353,8 @@ Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be by
</code>
- [deetl/CVE-2023-24055](https://github.com/deetl/CVE-2023-24055)
- [alt3kx/CVE-2023-24055_PoC](https://github.com/alt3kx/CVE-2023-24055_PoC)
- [Cyb3rtus/keepass_CVE-2023-24055_yara_rule](https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule)
- [ATTACKnDEFEND/CVE-2023-24055](https://github.com/ATTACKnDEFEND/CVE-2023-24055)
- [julesbozouklian/PoC_CVE-2023-24055](https://github.com/julesbozouklian/PoC_CVE-2023-24055)
- [digital-dev/KeePass-TriggerLess](https://github.com/digital-dev/KeePass-TriggerLess)
- [PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x-](https://github.com/PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x-)
- [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055)
@ -397,18 +394,9 @@ NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via
OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states &quot;remote code execution is theoretically possible.&quot;
</code>
- [jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free](https://github.com/jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free)
- [ticofookfook/CVE-2023-25136](https://github.com/ticofookfook/CVE-2023-25136)
- [Christbowel/CVE-2023-25136](https://github.com/Christbowel/CVE-2023-25136)
### CVE-2023-25194 (2023-02-07)
<code>
A possible security vulnerability has been identified in Apache Kafka Connect. This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config and a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka 2.3.0. When configuring the connector via the Kafka Connect REST API, an authenticated operator can set the `sasl.jaas.config` property for any of the connector's Kafka clients to &quot;com.sun.security.auth.module.JndiLoginModule&quot;, which can be done via the `producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties. This will allow the server to connect to the attacker's LDAP server and deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server. Attacker can cause unrestricted deserialization of untrusted data (or) RCE vulnerability when there are gadgets in the classpath. Since Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box configurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector client override policy that permits them. Since Apache Kafka 3.4.0, we have added a system property (&quot;-Dorg.apache.kafka.disallowed.login.modules&quot;) to disable the problematic login modules usage in SASL JAAS configuration. Also by default &quot;com.sun.security.auth.module.JndiLoginModule&quot; is disabled in Apache Kafka 3.4.0. We advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for vulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally, in addition to leveraging the &quot;org.apache.kafka.disallowed.login.modules&quot; system property, Kafka Connect users can also implement their own connector client config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.
</code>
- [ohnonoyesyes/CVE-2023-25194](https://github.com/ohnonoyesyes/CVE-2023-25194)
### CVE-2023-26262 (2023-03-14)
<code>
@ -478,6 +466,7 @@ Minio is a Multi-Cloud Object Storage framework. In a cluster deployment startin
- [Mr-xn/CVE-2023-28432](https://github.com/Mr-xn/CVE-2023-28432)
- [gobysec/CVE-2023-28432](https://github.com/gobysec/CVE-2023-28432)
- [Okaytc/minio_unauth_check](https://github.com/Okaytc/minio_unauth_check)
## 2022
@ -14376,6 +14365,14 @@ An OS Command Injection vulnerability in the PAN-OS management interface that al
### CVE-2020-2333
- [section-c/CVE-2020-2333](https://github.com/section-c/CVE-2020-2333)
### CVE-2020-2501 (2021-02-16)
<code>
A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (and later) for ARM CPU NAS (64bit OS) and x86 CPU NAS (64bit OS) Surveillance Station 5.1.5.3.3 (and later) for ARM CPU NAS (32bit OS) and x86 CPU NAS (32bit OS)
</code>
- [Alonzozzz/alonzzzo](https://github.com/Alonzozzz/alonzzzo)
### CVE-2020-2509 (2021-04-16)
<code>
@ -14779,6 +14776,14 @@ Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an
- [nasbench/CVE-2020-5839](https://github.com/nasbench/CVE-2020-5839)
### CVE-2020-5842 (2020-01-07)
<code>
Codoforum 4.8.3 allows XSS in the user registration page: via the username field to the index.php?u=/user/register URI. The payload is, for example, executed on the admin/index.php?page=users/manage page.
</code>
- [prasanthc41m/codoforum](https://github.com/prasanthc41m/codoforum)
### CVE-2020-5844 (2020-03-16)
<code>
@ -14915,6 +14920,7 @@ Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote at
- [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418)
- [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC)
- [ulexec/ChromeSHELFLoader](https://github.com/ulexec/ChromeSHELFLoader)
- [SivaPriyaRanganatha/CVE-2020-6418](https://github.com/SivaPriyaRanganatha/CVE-2020-6418)
### CVE-2020-6468 (2020-05-20)
@ -15135,6 +15141,14 @@ In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads
- [gquere/CVE-2020-7931](https://github.com/gquere/CVE-2020-7931)
### CVE-2020-7934 (2020-01-28)
<code>
In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it will be stored in the database. The payload will then be rendered when a user utilizes the search feature to search for other users (i.e., if a user with modified fields occurs in the search results). This issue was fixed in Liferay Portal CE version 7.3.0 GA1.
</code>
- [Sergio235705/audit-xss-cve-2020-7934](https://github.com/Sergio235705/audit-xss-cve-2020-7934)
### CVE-2020-7961 (2020-03-20)
<code>
@ -15439,6 +15453,7 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di
- [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835)
- [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835)
- [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification)
- [johnatag/INF8602-CVE-2020-8835](https://github.com/johnatag/INF8602-CVE-2020-8835)
### CVE-2020-8840 (2020-02-10)
@ -15637,6 +15652,7 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
- [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
- [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
- [RepublicR0K/CVE-2020-9484](https://github.com/RepublicR0K/CVE-2020-9484)
- [ColdFusionX/CVE-2020-9484](https://github.com/ColdFusionX/CVE-2020-9484)
- [d3fudd/CVE-2020-9484_Exploit](https://github.com/d3fudd/CVE-2020-9484_Exploit)
### CVE-2020-9495 (2020-06-19)
@ -17382,6 +17398,14 @@ A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.
- [MzzdToT/CVE-2020-21224](https://github.com/MzzdToT/CVE-2020-21224)
### CVE-2020-21378 (2020-12-21)
<code>
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
</code>
- [sukusec301/SeaCMS-v10.1](https://github.com/sukusec301/SeaCMS-v10.1)
### CVE-2020-23160 (2021-01-22)
<code>
@ -18606,6 +18630,14 @@ KLog Server 2.4.1 allows OS command injection via shell metacharacters in the ac
- [Al1ex/CVE-2020-35729](https://github.com/Al1ex/CVE-2020-35729)
### CVE-2020-35749 (2021-01-15)
<code>
Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php.
</code>
- [M4xSec/Wordpress-CVE-2020-35749](https://github.com/M4xSec/Wordpress-CVE-2020-35749)
### CVE-2020-35846 (2020-12-29)
<code>