mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/06/06 00:34:36
This commit is contained in:
parent
ff29f224af
commit
d8d7a83d54
33 changed files with 347 additions and 230 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 10,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -433,10 +433,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2023-06-02T15:24:04Z",
|
||||
"updated_at": "2023-06-05T21:05:55Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 740,
|
||||
"watchers_count": 740,
|
||||
"stargazers_count": 741,
|
||||
"watchers_count": 741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 437,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 437,
|
||||
"watchers": 740,
|
||||
"watchers": 741,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -939,6 +939,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 518865051,
|
||||
"name": "CVE-2018-10933",
|
||||
"full_name": "EmmanuelCruzL\/CVE-2018-10933",
|
||||
"owner": {
|
||||
"login": "EmmanuelCruzL",
|
||||
"id": 47946047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47946047?v=4",
|
||||
"html_url": "https:\/\/github.com\/EmmanuelCruzL"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EmmanuelCruzL\/CVE-2018-10933",
|
||||
"description": "libSSH-Authentication-Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-28T13:49:47Z",
|
||||
"updated_at": "2022-07-28T16:53:59Z",
|
||||
"pushed_at": "2022-07-28T16:46:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 573105772,
|
||||
"name": "CVE-2018-10933",
|
||||
|
|
31
2018/CVE-2018-19052.json
Normal file
31
2018/CVE-2018-19052.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 514251107,
|
||||
"name": "cve-2018-19052",
|
||||
"full_name": "iveresk\/cve-2018-19052",
|
||||
"owner": {
|
||||
"login": "iveresk",
|
||||
"id": 28754633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28754633?v=4",
|
||||
"html_url": "https:\/\/github.com\/iveresk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iveresk\/cve-2018-19052",
|
||||
"description": "PoC for a security: potential path traversal with specific configs, if `mod_dirlisting` were enabled, which is not the default, this would result in listing the contents of the directory above the alias..",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-15T11:51:13Z",
|
||||
"updated_at": "2022-07-15T12:13:09Z",
|
||||
"pushed_at": "2022-08-17T22:41:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -661,5 +661,34 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 518331461,
|
||||
"name": "weblogic-cve-2018-2628",
|
||||
"full_name": "cscadoge\/weblogic-cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "cscadoge",
|
||||
"id": 103396060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103396060?v=4",
|
||||
"html_url": "https:\/\/github.com\/cscadoge"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cscadoge\/weblogic-cve-2018-2628",
|
||||
"description": "weblogic-cve-2018-2628-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T06:10:28Z",
|
||||
"updated_at": "2022-07-27T06:11:37Z",
|
||||
"pushed_at": "2022-07-27T06:26:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2000,6 +2000,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 523140464,
|
||||
"name": "CVE-2018-6574",
|
||||
"full_name": "markisback\/CVE-2018-6574",
|
||||
"owner": {
|
||||
"login": "markisback",
|
||||
"id": 52271027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52271027?v=4",
|
||||
"html_url": "https:\/\/github.com\/markisback"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/markisback\/CVE-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T23:45:13Z",
|
||||
"updated_at": "2022-08-10T00:07:58Z",
|
||||
"pushed_at": "2022-08-10T00:07:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 533884028,
|
||||
"name": "CVE-2018-6574-go-get-RCE",
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T22:56:35Z",
|
||||
"updated_at": "2023-02-16T17:00:39Z",
|
||||
"updated_at": "2023-06-05T20:09:02Z",
|
||||
"pushed_at": "2020-01-18T07:01:29Z",
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"has_discussions": false,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 372,
|
||||
"watchers": 371,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2023-05-25T16:56:34Z",
|
||||
"updated_at": "2023-06-05T20:17:50Z",
|
||||
"pushed_at": "2021-04-05T21:28:36Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -114,5 +114,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 649901931,
|
||||
"name": "CVE-2021-22911",
|
||||
"full_name": "MrDottt\/CVE-2021-22911",
|
||||
"owner": {
|
||||
"login": "MrDottt",
|
||||
"id": 50643409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50643409?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrDottt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrDottt\/CVE-2021-22911",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-05T22:26:26Z",
|
||||
"updated_at": "2023-06-05T22:28:04Z",
|
||||
"pushed_at": "2023-06-05T22:28:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1327,10 +1327,10 @@
|
|||
"description": "ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-27T08:07:48Z",
|
||||
"updated_at": "2022-06-28T07:50:02Z",
|
||||
"updated_at": "2023-06-05T20:41:18Z",
|
||||
"pushed_at": "2023-03-28T19:07:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1352,7 +1352,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -327,6 +327,35 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 427315131,
|
||||
"name": "CVE-2021-3560",
|
||||
"full_name": "TomMalvoRiddle\/CVE-2021-3560",
|
||||
"owner": {
|
||||
"login": "TomMalvoRiddle",
|
||||
"id": 64571518,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64571518?v=4",
|
||||
"html_url": "https:\/\/github.com\/TomMalvoRiddle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TomMalvoRiddle\/CVE-2021-3560",
|
||||
"description": "CVE-2021-3560 (Polkit - Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-12T10:15:45Z",
|
||||
"updated_at": "2021-12-21T14:39:48Z",
|
||||
"pushed_at": "2021-07-26T07:08:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 453938064,
|
||||
"name": "CVE-2021-3560",
|
||||
|
|
|
@ -120,6 +120,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 389555386,
|
||||
"name": "CVE-2021-36934",
|
||||
"full_name": "0x0D1n\/CVE-2021-36934",
|
||||
"owner": {
|
||||
"login": "0x0D1n",
|
||||
"id": 23523771,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23523771?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x0D1n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x0D1n\/CVE-2021-36934",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-26T08:01:08Z",
|
||||
"updated_at": "2021-07-26T08:18:37Z",
|
||||
"pushed_at": "2021-07-26T08:18:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 389878651,
|
||||
"name": "CVE-2021-36934",
|
||||
|
|
31
2021/CVE-2021-37152.json
Normal file
31
2021/CVE-2021-37152.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 408041781,
|
||||
"name": "CVE-2021-37152",
|
||||
"full_name": "SecurityAnalysts\/CVE-2021-37152",
|
||||
"owner": {
|
||||
"login": "SecurityAnalysts",
|
||||
"id": 26019141,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26019141?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecurityAnalysts"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecurityAnalysts\/CVE-2021-37152",
|
||||
"description": "Exploit Accsess network clients by sending packets in wirless TP-LINK and preparing for a mitm attack",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T05:37:37Z",
|
||||
"updated_at": "2021-10-27T16:54:04Z",
|
||||
"pushed_at": "2021-07-26T08:37:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 402892991,
|
||||
"name": "CVE-2021-38704",
|
||||
"full_name": "sudonoodle\/CVE-2021-38704",
|
||||
"owner": {
|
||||
"login": "sudonoodle",
|
||||
"id": 52385049,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52385049?v=4",
|
||||
"html_url": "https:\/\/github.com\/sudonoodle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sudonoodle\/CVE-2021-38704",
|
||||
"description": "Reflected Cross-Site Scripting (XSS) in ClinicCases 7.3.3 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T20:41:58Z",
|
||||
"updated_at": "2021-09-19T18:03:42Z",
|
||||
"pushed_at": "2021-09-04T12:14:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 402893125,
|
||||
"name": "CVE-2021-38705",
|
||||
"full_name": "sudonoodle\/CVE-2021-38705",
|
||||
"owner": {
|
||||
"login": "sudonoodle",
|
||||
"id": 52385049,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52385049?v=4",
|
||||
"html_url": "https:\/\/github.com\/sudonoodle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sudonoodle\/CVE-2021-38705",
|
||||
"description": "Cross-Site Request Forgery (CSRF) in ClinicCases 7.3.3",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T20:42:43Z",
|
||||
"updated_at": "2022-10-19T01:41:40Z",
|
||||
"pushed_at": "2021-09-04T12:42:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 402893797,
|
||||
"name": "CVE-2021-38706",
|
||||
"full_name": "sudonoodle\/CVE-2021-38706",
|
||||
"owner": {
|
||||
"login": "sudonoodle",
|
||||
"id": 52385049,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52385049?v=4",
|
||||
"html_url": "https:\/\/github.com\/sudonoodle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sudonoodle\/CVE-2021-38706",
|
||||
"description": "Blind SQL Injection in ClinicCases 7.3.3",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T20:46:11Z",
|
||||
"updated_at": "2021-09-19T18:03:08Z",
|
||||
"pushed_at": "2021-09-04T13:11:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 402893433,
|
||||
"name": "CVE-2021-38707",
|
||||
"full_name": "sudonoodle\/CVE-2021-38707",
|
||||
"owner": {
|
||||
"login": "sudonoodle",
|
||||
"id": 52385049,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52385049?v=4",
|
||||
"html_url": "https:\/\/github.com\/sudonoodle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sudonoodle\/CVE-2021-38707",
|
||||
"description": "Persistent Cross-Site Scripting (XSS) in ClinicCases 7.3.3 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T20:44:20Z",
|
||||
"updated_at": "2021-09-19T18:03:55Z",
|
||||
"pushed_at": "2021-09-04T12:31:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1852,10 +1852,10 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2023-06-05T14:19:32Z",
|
||||
"updated_at": "2023-06-05T20:47:11Z",
|
||||
"pushed_at": "2023-01-23T13:00:34Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1864,7 +1864,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2023-06-02T15:24:49Z",
|
||||
"updated_at": "2023-06-05T22:57:07Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2023-06-02T15:24:51Z",
|
||||
"updated_at": "2023-06-05T23:25:32Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 436,
|
||||
"watchers": 437,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Foxit PDF Reader Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-02T18:52:20Z",
|
||||
"updated_at": "2023-06-02T15:25:03Z",
|
||||
"updated_at": "2023-06-05T18:43:38Z",
|
||||
"pushed_at": "2023-02-27T04:53:11Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -49,13 +49,13 @@
|
|||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2023-06-05T13:09:12Z",
|
||||
"updated_at": "2023-06-05T19:50:57Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-06-02T15:25:07Z",
|
||||
"updated_at": "2023-06-05T19:20:37Z",
|
||||
"pushed_at": "2023-05-08T07:19:34Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 307,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T12:57:48Z",
|
||||
"updated_at": "2023-06-05T18:37:41Z",
|
||||
"updated_at": "2023-06-05T23:16:09Z",
|
||||
"pushed_at": "2023-02-27T04:51:20Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,8 +34,8 @@
|
|||
"use-after-free"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 205,
|
||||
"forks": 53,
|
||||
"watchers": 213,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Simple PoC in PowerShell for CVE-2023-23397",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T19:10:37Z",
|
||||
"updated_at": "2023-06-03T16:56:39Z",
|
||||
"updated_at": "2023-06-05T19:20:35Z",
|
||||
"pushed_at": "2023-03-16T19:29:49Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -151,7 +151,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-06-05T09:38:51Z",
|
||||
"updated_at": "2023-06-06T00:00:25Z",
|
||||
"pushed_at": "2023-06-02T02:52:35Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 138,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-05-27T22:05:14Z",
|
||||
"updated_at": "2023-06-05T20:01:57Z",
|
||||
"pushed_at": "2023-05-16T06:01:54Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-06-05T08:52:48Z",
|
||||
"updated_at": "2023-06-05T19:32:01Z",
|
||||
"pushed_at": "2023-06-03T23:23:11Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 457,
|
||||
"watchers": 458,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2023-33733 reportlab RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T22:22:50Z",
|
||||
"updated_at": "2023-06-04T16:20:40Z",
|
||||
"updated_at": "2023-06-05T21:42:30Z",
|
||||
"pushed_at": "2023-05-30T22:22:57Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
|
|
75
README.md
75
README.md
|
@ -1522,13 +1522,28 @@ For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk
|
|||
### CVE-2023-33381
|
||||
- [duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC](https://github.com/duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC)
|
||||
|
||||
### CVE-2023-33408
|
||||
### CVE-2023-33408 (2023-06-05)
|
||||
|
||||
<code>
|
||||
Minical 1.0.0 is vulnerable to Cross Site Scripting (XSS). The vulnerability exists due to insufficient input validation in the application's user input handling in the security_helper.php file.
|
||||
</code>
|
||||
|
||||
- [Thirukrishnan/CVE-2023-33408](https://github.com/Thirukrishnan/CVE-2023-33408)
|
||||
|
||||
### CVE-2023-33409
|
||||
### CVE-2023-33409 (2023-06-05)
|
||||
|
||||
<code>
|
||||
Minical 1.0.0 is vulnerable to Cross Site Request Forgery (CSRF) via minical/public/application/controllers/settings/company.php.
|
||||
</code>
|
||||
|
||||
- [Thirukrishnan/CVE-2023-33409](https://github.com/Thirukrishnan/CVE-2023-33409)
|
||||
|
||||
### CVE-2023-33410
|
||||
### CVE-2023-33410 (2023-06-05)
|
||||
|
||||
<code>
|
||||
Minical 1.0.0 and earlier contains a CSV injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on the Customer Name field in the Accounting module that is used to construct a CSV file.
|
||||
</code>
|
||||
|
||||
- [Thirukrishnan/CVE-2023-33410](https://github.com/Thirukrishnan/CVE-2023-33410)
|
||||
|
||||
### CVE-2023-33477
|
||||
|
@ -9156,6 +9171,7 @@ It was found that polkit could be tricked into bypassing the credential checks f
|
|||
- [cpu0x00/CVE-2021-3560](https://github.com/cpu0x00/CVE-2021-3560)
|
||||
- [BizarreLove/CVE-2021-3560](https://github.com/BizarreLove/CVE-2021-3560)
|
||||
- [0dayNinja/CVE-2021-3560](https://github.com/0dayNinja/CVE-2021-3560)
|
||||
- [TomMalvoRiddle/CVE-2021-3560](https://github.com/TomMalvoRiddle/CVE-2021-3560)
|
||||
- [chenaotian/CVE-2021-3560](https://github.com/chenaotian/CVE-2021-3560)
|
||||
- [n3onhacks/CVE-2021-3560](https://github.com/n3onhacks/CVE-2021-3560)
|
||||
- [f4T1H21/CVE-2021-3560-Polkit-DBus](https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus)
|
||||
|
@ -10042,6 +10058,7 @@ A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3
|
|||
- [optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911](https://github.com/optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911)
|
||||
- [jayngng/CVE-2021-22911](https://github.com/jayngng/CVE-2021-22911)
|
||||
- [ChrisPritchard/CVE-2021-22911-rust](https://github.com/ChrisPritchard/CVE-2021-22911-rust)
|
||||
- [MrDottt/CVE-2021-22911](https://github.com/MrDottt/CVE-2021-22911)
|
||||
|
||||
### CVE-2021-22924 (2021-08-05)
|
||||
|
||||
|
@ -12038,6 +12055,7 @@ Windows Elevation of Privilege Vulnerability
|
|||
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
|
||||
- [WiredPulse/Invoke-HiveNightmare](https://github.com/WiredPulse/Invoke-HiveNightmare)
|
||||
- [tda90/CVE-2021-36934](https://github.com/tda90/CVE-2021-36934)
|
||||
- [0x0D1n/CVE-2021-36934](https://github.com/0x0D1n/CVE-2021-36934)
|
||||
- [exploitblizzard/CVE-2021-36934](https://github.com/exploitblizzard/CVE-2021-36934)
|
||||
- [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934)
|
||||
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
||||
|
@ -12070,6 +12088,14 @@ In the server in SerNet verinice before 1.22.2, insecure Java deserialization al
|
|||
|
||||
- [0xBrAinsTorM/CVE-2021-36981](https://github.com/0xBrAinsTorM/CVE-2021-36981)
|
||||
|
||||
### CVE-2021-37152 (2021-08-10)
|
||||
|
||||
<code>
|
||||
Multiple XSS issues exist in Sonatype Nexus Repository Manager 3 before 3.33.0. An authenticated attacker with the ability to add HTML files to a repository could redirect users to Nexus Repository Manager’s pages with code modifications.
|
||||
</code>
|
||||
|
||||
- [SecurityAnalysts/CVE-2021-37152](https://github.com/SecurityAnalysts/CVE-2021-37152)
|
||||
|
||||
### CVE-2021-37580 (2021-11-16)
|
||||
|
||||
<code>
|
||||
|
@ -12309,38 +12335,6 @@ TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and
|
|||
- [HuskyHacks/CVE-2021-38699-Stored-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS)
|
||||
- [Justin-1993/CVE-2021-38699](https://github.com/Justin-1993/CVE-2021-38699)
|
||||
|
||||
### CVE-2021-38704 (2021-09-07)
|
||||
|
||||
<code>
|
||||
Multiple reflected cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow unauthenticated attackers to introduce arbitrary JavaScript by crafting a malicious URL. This can result in account takeover via session token theft.
|
||||
</code>
|
||||
|
||||
- [sudonoodle/CVE-2021-38704](https://github.com/sudonoodle/CVE-2021-38704)
|
||||
|
||||
### CVE-2021-38705 (2021-09-07)
|
||||
|
||||
<code>
|
||||
ClinicCases 7.3.3 is affected by Cross-Site Request Forgery (CSRF). A successful attack would consist of an authenticated user following a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user. This can be exploited to create a secondary administrator account for the attacker.
|
||||
</code>
|
||||
|
||||
- [sudonoodle/CVE-2021-38705](https://github.com/sudonoodle/CVE-2021-38705)
|
||||
|
||||
### CVE-2021-38706 (2021-09-07)
|
||||
|
||||
<code>
|
||||
messages_load.php in ClinicCases 7.3.3 suffers from a blind SQL injection vulnerability, which allows low-privileged attackers to execute arbitrary SQL commands through a vulnerable parameter.
|
||||
</code>
|
||||
|
||||
- [sudonoodle/CVE-2021-38706](https://github.com/sudonoodle/CVE-2021-38706)
|
||||
|
||||
### CVE-2021-38707 (2021-09-07)
|
||||
|
||||
<code>
|
||||
Persistent cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow low-privileged attackers to introduce arbitrary JavaScript to account parameters. The XSS payloads will execute in the browser of any user who views the relevant content. This can result in account takeover via session token theft.
|
||||
</code>
|
||||
|
||||
- [sudonoodle/CVE-2021-38707](https://github.com/sudonoodle/CVE-2021-38707)
|
||||
|
||||
### CVE-2021-38817
|
||||
- [HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection](https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection)
|
||||
|
||||
|
@ -24961,6 +24955,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [seethen/cve-2018-2628](https://github.com/seethen/cve-2018-2628)
|
||||
- [BabyTeam1024/cve-2018-2628](https://github.com/BabyTeam1024/cve-2018-2628)
|
||||
- [cscadoge/weblogic-cve-2018-2628](https://github.com/cscadoge/weblogic-cve-2018-2628)
|
||||
|
||||
### CVE-2018-2636 (2018-01-17)
|
||||
|
||||
|
@ -25617,6 +25612,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
|
|||
- [Cypheer/exploit_CVE-2018-6574](https://github.com/Cypheer/exploit_CVE-2018-6574)
|
||||
- [jftierno/CVE-2018-6574-2](https://github.com/jftierno/CVE-2018-6574-2)
|
||||
- [tjcim/cve-2018-6574](https://github.com/tjcim/cve-2018-6574)
|
||||
- [markisback/CVE-2018-6574](https://github.com/markisback/CVE-2018-6574)
|
||||
- [hasharmujahid/CVE-2018-6574-go-get-RCE](https://github.com/hasharmujahid/CVE-2018-6574-go-get-RCE)
|
||||
- [jeyaseelans86/CVE-2018-6574](https://github.com/jeyaseelans86/CVE-2018-6574)
|
||||
- [jeyaseelans86/new-CVE-2018-6574](https://github.com/jeyaseelans86/new-CVE-2018-6574)
|
||||
|
@ -26480,6 +26476,7 @@ A vulnerability was found in libssh's server-side state machine before versions
|
|||
- [lalishasanduwara/CVE-2018-10933](https://github.com/lalishasanduwara/CVE-2018-10933)
|
||||
- [JoSecMx/CVE-2018-10933_Scanner](https://github.com/JoSecMx/CVE-2018-10933_Scanner)
|
||||
- [cyberharsh/Libssh-server-CVE-2018-10933](https://github.com/cyberharsh/Libssh-server-CVE-2018-10933)
|
||||
- [EmmanuelCruzL/CVE-2018-10933](https://github.com/EmmanuelCruzL/CVE-2018-10933)
|
||||
- [SilasSpringer/CVE-2018-10933](https://github.com/SilasSpringer/CVE-2018-10933)
|
||||
|
||||
### CVE-2018-10936 (2018-08-30)
|
||||
|
@ -27606,6 +27603,14 @@ In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/u
|
|||
|
||||
- [scheatkode/CVE-2018-18955](https://github.com/scheatkode/CVE-2018-18955)
|
||||
|
||||
### CVE-2018-19052 (2018-11-07)
|
||||
|
||||
<code>
|
||||
An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target filesystem path does have a trailing '/' character.
|
||||
</code>
|
||||
|
||||
- [iveresk/cve-2018-19052](https://github.com/iveresk/cve-2018-19052)
|
||||
|
||||
### CVE-2018-19126 (2018-11-09)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue