mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/03/26 12:27:25
This commit is contained in:
parent
18cf2c9d91
commit
d39ad72a16
48 changed files with 369 additions and 194 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T18:59:28Z",
|
||||
"updated_at": "2024-03-07T04:08:43Z",
|
||||
"updated_at": "2024-03-26T10:57:26Z",
|
||||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
32
2011/CVE-2011-5325.json
Normal file
32
2011/CVE-2011-5325.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 777694657,
|
||||
"name": "CVE-2011-5325",
|
||||
"full_name": "itwizardo\/CVE-2011-5325",
|
||||
"owner": {
|
||||
"login": "itwizardo",
|
||||
"id": 32465924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32465924?v=4",
|
||||
"html_url": "https:\/\/github.com\/itwizardo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itwizardo\/CVE-2011-5325",
|
||||
"description": "Proof Of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T10:44:03Z",
|
||||
"updated_at": "2024-03-26T10:44:04Z",
|
||||
"pushed_at": "2024-03-26T10:44:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -2051,7 +2051,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-07-01T03:50:02Z",
|
||||
"updated_at": "2023-11-07T21:57:34Z",
|
||||
"pushed_at": "2024-03-19T06:34:39Z",
|
||||
"pushed_at": "2024-03-26T11:44:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-20T12:12:59Z",
|
||||
"updated_at": "2024-02-20T02:01:31Z",
|
||||
"updated_at": "2024-03-26T09:00:41Z",
|
||||
"pushed_at": "2019-01-31T23:27:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1145,10 +1145,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-03-25T04:29:28Z",
|
||||
"updated_at": "2024-03-26T11:21:34Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -1157,7 +1157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 268,
|
||||
"watchers": 269,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -3107,10 +3107,10 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T19:33:53Z",
|
||||
"updated_at": "2024-02-29T20:42:24Z",
|
||||
"updated_at": "2024-03-26T07:21:56Z",
|
||||
"pushed_at": "2022-03-28T04:10:20Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -3119,7 +3119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-03-26T03:17:55Z",
|
||||
"updated_at": "2024-03-26T09:48:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4012,
|
||||
"watchers_count": 4012,
|
||||
"stargazers_count": 4013,
|
||||
"watchers_count": 4013,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4012,
|
||||
"watchers": 4013,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2024-03-21T21:33:36Z",
|
||||
"updated_at": "2024-03-26T11:54:14Z",
|
||||
"pushed_at": "2021-09-12T02:55:24Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 193,
|
||||
"watchers": 194,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2024-03-22T00:30:57Z",
|
||||
"updated_at": "2024-03-26T07:47:53Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 650,
|
||||
"watchers_count": 650,
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"has_discussions": false,
|
||||
"forks_count": 206,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 206,
|
||||
"watchers": 650,
|
||||
"watchers": 651,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-03-24T12:46:14Z",
|
||||
"updated_at": "2024-03-26T08:57:50Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1128,
|
||||
"watchers_count": 1128,
|
||||
"stargazers_count": 1129,
|
||||
"watchers_count": 1129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 284,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 284,
|
||||
"watchers": 1128,
|
||||
"watchers": 1129,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-03-26T03:17:55Z",
|
||||
"updated_at": "2024-03-26T09:48:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4012,
|
||||
"watchers_count": 4012,
|
||||
"stargazers_count": 4013,
|
||||
"watchers_count": 4013,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4012,
|
||||
"watchers": 4013,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-26T02:24:50Z",
|
||||
"updated_at": "2024-03-26T08:47:49Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1897,
|
||||
"watchers": 1896,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -298,5 +298,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 777625065,
|
||||
"name": "LIFERAY-CVE-2020-7961",
|
||||
"full_name": "NMinhTrung\/LIFERAY-CVE-2020-7961",
|
||||
"owner": {
|
||||
"login": "NMinhTrung",
|
||||
"id": 108163153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108163153?v=4",
|
||||
"html_url": "https:\/\/github.com\/NMinhTrung"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NMinhTrung\/LIFERAY-CVE-2020-7961",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T07:55:54Z",
|
||||
"updated_at": "2024-03-26T07:55:54Z",
|
||||
"pushed_at": "2024-03-26T07:55:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-06T03:21:11Z",
|
||||
"updated_at": "2023-04-06T03:49:51Z",
|
||||
"updated_at": "2024-03-26T11:12:27Z",
|
||||
"pushed_at": "2023-04-06T03:49:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T17:30:43Z",
|
||||
"updated_at": "2024-01-06T15:56:41Z",
|
||||
"updated_at": "2024-03-26T08:40:01Z",
|
||||
"pushed_at": "2021-11-24T12:57:46Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -151,7 +151,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -912,7 +912,7 @@
|
|||
"stargazers_count": 1733,
|
||||
"watchers_count": 1733,
|
||||
"has_discussions": false,
|
||||
"forks_count": 516,
|
||||
"forks_count": 515,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -923,7 +923,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 516,
|
||||
"forks": 515,
|
||||
"watchers": 1733,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
|
@ -4157,7 +4157,7 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"updated_at": "2024-03-26T10:07:46Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-03-25T04:29:28Z",
|
||||
"updated_at": "2024-03-26T11:21:34Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 268,
|
||||
"watchers": 269,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T15:29:04Z",
|
||||
"updated_at": "2024-01-02T00:18:49Z",
|
||||
"updated_at": "2024-03-26T12:03:01Z",
|
||||
"pushed_at": "2022-08-08T04:13:33Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-46718: an app may be able to read sensitive location information.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T18:34:52Z",
|
||||
"updated_at": "2024-03-25T03:36:13Z",
|
||||
"updated_at": "2024-03-26T08:20:37Z",
|
||||
"pushed_at": "2023-05-01T18:48:34Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T10:26:10Z",
|
||||
"updated_at": "2024-03-22T14:02:45Z",
|
||||
"updated_at": "2024-03-26T08:08:28Z",
|
||||
"pushed_at": "2023-05-16T10:49:19Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -207,7 +207,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for the CVE-2023-23397",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T17:03:38Z",
|
||||
"updated_at": "2024-02-27T20:17:08Z",
|
||||
"updated_at": "2024-03-26T07:14:40Z",
|
||||
"pushed_at": "2023-03-15T17:53:53Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -662,10 +662,10 @@
|
|||
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-09T13:20:48Z",
|
||||
"updated_at": "2024-03-21T06:34:43Z",
|
||||
"updated_at": "2024-03-26T06:35:13Z",
|
||||
"pushed_at": "2023-07-24T22:22:00Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -678,7 +678,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 34,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-03-21T13:08:47Z",
|
||||
"updated_at": "2024-03-26T08:09:33Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2024-02-08T08:32:40Z",
|
||||
"updated_at": "2024-03-26T06:56:24Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T13:44:50Z",
|
||||
"updated_at": "2024-02-05T17:52:47Z",
|
||||
"updated_at": "2024-03-26T09:44:14Z",
|
||||
"pushed_at": "2023-07-05T13:49:03Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-21T21:39:24Z",
|
||||
"updated_at": "2024-03-26T06:24:24Z",
|
||||
"updated_at": "2024-03-26T12:05:46Z",
|
||||
"pushed_at": "2024-03-22T06:45:43Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 69,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-13T04:00:14Z",
|
||||
"updated_at": "2024-03-26T00:39:15Z",
|
||||
"updated_at": "2024-03-26T12:20:07Z",
|
||||
"pushed_at": "2023-09-13T04:50:29Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 175,
|
||||
"watchers": 178,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1239,13 +1239,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 771079063,
|
||||
"name": "CVE-2023-42789-POC",
|
||||
"full_name": "CrimBit\/CVE-2023-42789-POC",
|
||||
"owner": {
|
||||
"login": "CrimBit",
|
||||
"id": 163009681,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163009681?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrimBit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrimBit\/CVE-2023-42789-POC",
|
||||
"description": "Exploit new CVE-2023-42789 Fortinet FortiOS FortiProxy ----> RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-12T16:44:50Z",
|
||||
"updated_at": "2024-03-21T16:38:04Z",
|
||||
"pushed_at": "2024-03-13T21:34:54Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-42931.json
Normal file
32
2023/CVE-2023-42931.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 777701876,
|
||||
"name": "CVE-2023-42931",
|
||||
"full_name": "d0rb\/CVE-2023-42931",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-42931",
|
||||
"description": "The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T11:01:54Z",
|
||||
"updated_at": "2024-03-26T11:03:30Z",
|
||||
"pushed_at": "2024-03-26T11:03:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-27T00:06:20Z",
|
||||
"updated_at": "2024-03-17T17:50:04Z",
|
||||
"updated_at": "2024-03-26T07:08:13Z",
|
||||
"pushed_at": "2024-02-20T16:34:37Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-03-24T13:17:25Z",
|
||||
"updated_at": "2024-03-26T11:39:20Z",
|
||||
"pushed_at": "2024-02-06T21:45:34Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 39,
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"screenconnect"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
66
2024/CVE-2024-20767.json
Normal file
66
2024/CVE-2024-20767.json
Normal file
|
@ -0,0 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 777601582,
|
||||
"name": "CVE-2024-20767",
|
||||
"full_name": "yoryio\/CVE-2024-20767",
|
||||
"owner": {
|
||||
"login": "yoryio",
|
||||
"id": 134471901,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134471901?v=4",
|
||||
"html_url": "https:\/\/github.com\/yoryio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yoryio\/CVE-2024-20767",
|
||||
"description": "Exploit for CVE-2024-20767 - Adobe ColdFusion",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T06:51:08Z",
|
||||
"updated_at": "2024-03-26T11:11:21Z",
|
||||
"pushed_at": "2024-03-26T07:00:44Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"adobe",
|
||||
"coldfusion",
|
||||
"cve-2024-20767"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 777677405,
|
||||
"name": "CVE-2024-20767",
|
||||
"full_name": "m-cetin\/CVE-2024-20767",
|
||||
"owner": {
|
||||
"login": "m-cetin",
|
||||
"id": 102237861,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102237861?v=4",
|
||||
"html_url": "https:\/\/github.com\/m-cetin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m-cetin\/CVE-2024-20767",
|
||||
"description": "Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T10:03:51Z",
|
||||
"updated_at": "2024-03-26T10:17:07Z",
|
||||
"pushed_at": "2024-03-26T10:18:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "The Poc for CVE-2024-20931",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T01:58:49Z",
|
||||
"updated_at": "2024-03-07T10:16:00Z",
|
||||
"updated_at": "2024-03-26T07:52:42Z",
|
||||
"pushed_at": "2024-02-02T02:05:01Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 68,
|
||||
"forks": 11,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MobSF Remote code execution (via CVE-2024-21633)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T21:34:09Z",
|
||||
"updated_at": "2024-03-23T10:44:28Z",
|
||||
"updated_at": "2024-03-26T07:15:32Z",
|
||||
"pushed_at": "2024-01-07T21:34:51Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Priv esc in Nagios 2024R1.01",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T20:33:28Z",
|
||||
"updated_at": "2024-03-18T11:28:39Z",
|
||||
"updated_at": "2024-03-26T10:50:56Z",
|
||||
"pushed_at": "2024-02-18T20:37:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-03-24T21:08:22Z",
|
||||
"updated_at": "2024-03-26T09:53:43Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-03-24T21:06:48Z",
|
||||
"updated_at": "2024-03-26T07:59:38Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -98,7 +98,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 107,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2024/CVE-2024-2865.json
Normal file
32
2024/CVE-2024-2865.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 777634171,
|
||||
"name": "CVE-2024-2865-CRITICAL",
|
||||
"full_name": "RobertSecurity\/CVE-2024-2865-CRITICAL",
|
||||
"owner": {
|
||||
"login": "RobertSecurity",
|
||||
"id": 165002743,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165002743?v=4",
|
||||
"html_url": "https:\/\/github.com\/RobertSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RobertSecurity\/CVE-2024-2865-CRITICAL",
|
||||
"description": "[CRITICAL] Mergen Software QMS Exploit SQL injection to RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T08:20:07Z",
|
||||
"updated_at": "2024-03-26T08:37:36Z",
|
||||
"pushed_at": "2024-03-26T08:34:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-11T10:14:39Z",
|
||||
"updated_at": "2024-03-26T05:58:00Z",
|
||||
"updated_at": "2024-03-26T12:13:48Z",
|
||||
"pushed_at": "2024-03-25T12:56:16Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 20,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-03-25T22:43:42Z",
|
||||
"updated_at": "2024-03-25T22:44:59Z",
|
||||
"pushed_at": "2024-03-25T22:44:56Z",
|
||||
"pushed_at": "2024-03-26T06:59:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
21
README.md
21
README.md
|
@ -171,6 +171,9 @@
|
|||
### CVE-2024-2432
|
||||
- [Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP](https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP)
|
||||
|
||||
### CVE-2024-2865
|
||||
- [RobertSecurity/CVE-2024-2865-CRITICAL](https://github.com/RobertSecurity/CVE-2024-2865-CRITICAL)
|
||||
|
||||
### CVE-2024-12883
|
||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||
|
||||
|
@ -209,6 +212,10 @@
|
|||
|
||||
- [RomanRybachek/CVE-2024-20698](https://github.com/RomanRybachek/CVE-2024-20698)
|
||||
|
||||
### CVE-2024-20767
|
||||
- [yoryio/CVE-2024-20767](https://github.com/yoryio/CVE-2024-20767)
|
||||
- [m-cetin/CVE-2024-20767](https://github.com/m-cetin/CVE-2024-20767)
|
||||
|
||||
### CVE-2024-20931 (2024-02-16)
|
||||
|
||||
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
|
||||
|
@ -6335,9 +6342,6 @@
|
|||
|
||||
- [actuator/wave.ai.browser](https://github.com/actuator/wave.ai.browser)
|
||||
|
||||
### CVE-2023-42789
|
||||
- [CrimBit/CVE-2023-42789-POC](https://github.com/CrimBit/CVE-2023-42789-POC)
|
||||
|
||||
### CVE-2023-42793 (2023-09-19)
|
||||
|
||||
<code>In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
|
||||
|
@ -6363,6 +6367,9 @@
|
|||
- [C1ph3rX13/CVE-2023-42820](https://github.com/C1ph3rX13/CVE-2023-42820)
|
||||
- [Startr4ck/cve-2023-42820](https://github.com/Startr4ck/cve-2023-42820)
|
||||
|
||||
### CVE-2023-42931
|
||||
- [d0rb/CVE-2023-42931](https://github.com/d0rb/CVE-2023-42931)
|
||||
|
||||
### CVE-2023-43115 (2023-09-18)
|
||||
|
||||
<code>In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).
|
||||
|
@ -22952,6 +22959,7 @@
|
|||
- [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961)
|
||||
- [pashayogi/CVE-2020-7961-Mass](https://github.com/pashayogi/CVE-2020-7961-Mass)
|
||||
- [manrop2702/CVE-2020-7961](https://github.com/manrop2702/CVE-2020-7961)
|
||||
- [NMinhTrung/LIFERAY-CVE-2020-7961](https://github.com/NMinhTrung/LIFERAY-CVE-2020-7961)
|
||||
|
||||
### CVE-2020-7980 (2020-01-25)
|
||||
|
||||
|
@ -39892,6 +39900,13 @@
|
|||
|
||||
- [hartwork/mpacktrafficripper](https://github.com/hartwork/mpacktrafficripper)
|
||||
|
||||
### CVE-2011-5325 (2017-08-07)
|
||||
|
||||
<code>Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink.
|
||||
</code>
|
||||
|
||||
- [itwizardo/CVE-2011-5325](https://github.com/itwizardo/CVE-2011-5325)
|
||||
|
||||
### CVE-2011-5331 (2019-11-18)
|
||||
|
||||
<code>Distributed Ruby (aka DRuby) 1.8 mishandles instance_eval.
|
||||
|
|
Loading…
Reference in a new issue