Auto Update 2023/09/04 18:31:11

This commit is contained in:
motikan2010-bot 2023-09-05 03:31:11 +09:00
parent df5c148129
commit db70d187cb
43 changed files with 635 additions and 129 deletions

View file

@ -75,10 +75,10 @@
"description": "Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)",
"fork": false,
"created_at": "2022-05-15T10:28:03Z",
"updated_at": "2022-05-25T10:08:18Z",
"updated_at": "2023-09-04T13:30:37Z",
"pushed_at": "2022-07-08T09:14:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
@ -105,10 +105,10 @@
"description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166",
"fork": false,
"created_at": "2022-08-26T12:18:39Z",
"updated_at": "2023-05-24T00:55:28Z",
"updated_at": "2023-09-04T16:19:24Z",
"pushed_at": "2022-12-07T00:53:21Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -134,7 +134,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
}

View file

@ -452,7 +452,7 @@
"stargazers_count": 761,
"watchers_count": 761,
"has_discussions": false,
"forks_count": 436,
"forks_count": 437,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -462,7 +462,7 @@
"exploit"
],
"visibility": "public",
"forks": 436,
"forks": 437,
"watchers": 761,
"score": 0,
"subscribers_count": 11

View file

@ -490,10 +490,10 @@
"description": null,
"fork": false,
"created_at": "2020-06-12T18:46:29Z",
"updated_at": "2023-06-22T13:43:30Z",
"updated_at": "2023-09-04T14:39:51Z",
"pushed_at": "2020-06-12T20:41:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -502,7 +502,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2023-08-30T17:57:38Z",
"updated_at": "2023-09-04T15:12:59Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors",
"fork": false,
"created_at": "2018-05-31T19:48:18Z",
"updated_at": "2023-05-02T09:19:03Z",
"updated_at": "2023-09-04T16:39:56Z",
"pushed_at": "2018-06-01T16:53:36Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -28,5 +28,35 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 145526091,
"name": "cve-2018-9948-9958-exp",
"full_name": "orangepirate\/cve-2018-9948-9958-exp",
"owner": {
"login": "orangepirate",
"id": 40813235,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40813235?v=4",
"html_url": "https:\/\/github.com\/orangepirate"
},
"html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp",
"description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ",
"fork": false,
"created_at": "2018-08-21T07:43:38Z",
"updated_at": "2018-08-24T00:18:07Z",
"pushed_at": "2018-08-24T00:18:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -448,5 +448,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 687084359,
"name": "CVE-2019-13272",
"full_name": "asepsaepdin\/CVE-2019-13272",
"owner": {
"login": "asepsaepdin",
"id": 122620685,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122620685?v=4",
"html_url": "https:\/\/github.com\/asepsaepdin"
},
"html_url": "https:\/\/github.com\/asepsaepdin\/CVE-2019-13272",
"description": null,
"fork": false,
"created_at": "2023-09-04T15:16:09Z",
"updated_at": "2023-09-04T15:34:51Z",
"pushed_at": "2023-09-04T15:34:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-04T08:34:44Z",
"updated_at": "2023-09-04T14:54:20Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3856,
"watchers_count": 3856,
"stargazers_count": 3858,
"watchers_count": 3858,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 3856,
"watchers": 3858,
"score": 0,
"subscribers_count": 155
},

View file

@ -43,10 +43,10 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2023-08-11T06:42:03Z",
"updated_at": "2023-09-04T14:48:52Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 622,
"watchers_count": 622,
"stargazers_count": 623,
"watchers_count": 623,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 169,
"watchers": 622,
"watchers": 623,
"score": 0,
"subscribers_count": 13
},

View file

@ -127,5 +127,35 @@
"watchers": 95,
"score": 0,
"subscribers_count": 10
},
{
"id": 687139571,
"name": "mtk_su",
"full_name": "0xf15h\/mtk_su",
"owner": {
"login": "0xf15h",
"id": 46306147,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46306147?v=4",
"html_url": "https:\/\/github.com\/0xf15h"
},
"html_url": "https:\/\/github.com\/0xf15h\/mtk_su",
"description": "CVE-2020-0069",
"fork": false,
"created_at": "2023-09-04T17:52:04Z",
"updated_at": "2023-09-04T17:59:18Z",
"pushed_at": "2023-09-04T17:53:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-04T08:34:44Z",
"updated_at": "2023-09-04T14:54:20Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3856,
"watchers_count": 3856,
"stargazers_count": 3858,
"watchers_count": 3858,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 3856,
"watchers": 3858,
"score": 0,
"subscribers_count": 155
},

View file

@ -73,10 +73,10 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2023-06-02T15:24:27Z",
"updated_at": "2023-09-04T16:02:57Z",
"pushed_at": "2022-12-15T00:36:55Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 180,
"watchers_count": 180,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 181,
"watchers": 180,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Weblogic coherence.jar RCE",
"fork": false,
"created_at": "2020-05-10T09:04:43Z",
"updated_at": "2023-07-23T03:59:19Z",
"updated_at": "2023-09-04T16:02:58Z",
"pushed_at": "2020-05-10T09:29:36Z",
"stargazers_count": 182,
"watchers_count": 182,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 182,
"watchers": 181,
"score": 0,
"subscribers_count": 2
},

32
2021/CVE-2021-1647.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 332213147,
"name": "cve-2021-1647",
"full_name": "findcool\/cve-2021-1647",
"owner": {
"login": "findcool",
"id": 73280456,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73280456?v=4",
"html_url": "https:\/\/github.com\/findcool"
},
"html_url": "https:\/\/github.com\/findcool\/cve-2021-1647",
"description": null,
"fork": false,
"created_at": "2021-01-23T13:10:35Z",
"updated_at": "2021-01-23T13:10:37Z",
"pushed_at": "2021-01-20T14:55:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,4 +1,69 @@
[
{
"id": 331847444,
"name": "CVE-2021-2109",
"full_name": "Al1ex\/CVE-2021-2109",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
"description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
"fork": false,
"created_at": "2021-01-22T05:37:11Z",
"updated_at": "2023-04-20T00:39:24Z",
"pushed_at": "2021-01-22T05:52:26Z",
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-2109",
"jndi",
"rce",
"weblogic"
],
"visibility": "public",
"forks": 10,
"watchers": 32,
"score": 0,
"subscribers_count": 2
},
{
"id": 331873303,
"name": "CVE-2021-2109",
"full_name": "rabbitsafe\/CVE-2021-2109",
"owner": {
"login": "rabbitsafe",
"id": 33046073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
"html_url": "https:\/\/github.com\/rabbitsafe"
},
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
"description": null,
"fork": false,
"created_at": "2021-01-22T07:43:46Z",
"updated_at": "2022-11-09T18:10:56Z",
"pushed_at": "2021-01-22T08:34:11Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
{
"id": 367086891,
"name": "CVE-2021-2109_poc",

View file

@ -1,4 +1,34 @@
[
{
"id": 329979678,
"name": "RWCTF21-VirtualBox-61-escape",
"full_name": "Sauercloud\/RWCTF21-VirtualBox-61-escape",
"owner": {
"login": "Sauercloud",
"id": 41395211,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41395211?v=4",
"html_url": "https:\/\/github.com\/Sauercloud"
},
"html_url": "https:\/\/github.com\/Sauercloud\/RWCTF21-VirtualBox-61-escape",
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
"fork": false,
"created_at": "2021-01-15T17:32:24Z",
"updated_at": "2023-08-20T01:31:07Z",
"pushed_at": "2021-01-23T01:25:22Z",
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 132,
"score": 0,
"subscribers_count": 10
},
{
"id": 471867550,
"name": "Sauercloude",

View file

@ -43,10 +43,10 @@
"description": "cve-2021-22986 f5 rce 漏洞批量检测 poc",
"fork": false,
"created_at": "2021-03-19T18:50:22Z",
"updated_at": "2023-03-21T02:36:10Z",
"updated_at": "2023-09-04T14:27:59Z",
"pushed_at": "2021-03-27T10:02:59Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 3
},

View file

@ -59,6 +59,36 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 329537345,
"name": "CVE-2021-3019",
"full_name": "Maksim-venus\/CVE-2021-3019",
"owner": {
"login": "Maksim-venus",
"id": 35008035,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35008035?v=4",
"html_url": "https:\/\/github.com\/Maksim-venus"
},
"html_url": "https:\/\/github.com\/Maksim-venus\/CVE-2021-3019",
"description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)",
"fork": false,
"created_at": "2021-01-14T07:19:21Z",
"updated_at": "2021-11-25T06:50:40Z",
"pushed_at": "2021-01-14T07:52:31Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 346618078,
"name": "CVE-2021-3019",

View file

@ -29,6 +29,66 @@
"score": 0,
"subscribers_count": 13
},
{
"id": 331843308,
"name": "CVE-2021-3129",
"full_name": "SNCKER\/CVE-2021-3129",
"owner": {
"login": "SNCKER",
"id": 49559334,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
"html_url": "https:\/\/github.com\/SNCKER"
},
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2023-08-19T11:17:46Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 119,
"score": 0,
"subscribers_count": 4
},
{
"id": 332682252,
"name": "laravel-CVE-2021-3129-EXP",
"full_name": "SecPros-Team\/laravel-CVE-2021-3129-EXP",
"owner": {
"login": "SecPros-Team",
"id": 77960183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77960183?v=4",
"html_url": "https:\/\/github.com\/SecPros-Team"
},
"html_url": "https:\/\/github.com\/SecPros-Team\/laravel-CVE-2021-3129-EXP",
"description": null,
"fork": false,
"created_at": "2021-01-25T08:42:28Z",
"updated_at": "2023-08-29T16:03:43Z",
"pushed_at": "2021-01-25T08:49:59Z",
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 61,
"score": 0,
"subscribers_count": 1
},
{
"id": 333316985,
"name": "Laravel_CVE-2021-3129_EXP",

32
2021/CVE-2021-3130.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 331557374,
"name": "CVE-2021-3130",
"full_name": "jet-pentest\/CVE-2021-3130",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3130",
"description": null,
"fork": false,
"created_at": "2021-01-21T08:04:32Z",
"updated_at": "2021-02-14T09:24:07Z",
"pushed_at": "2021-01-21T12:31:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

32
2021/CVE-2021-3131.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 329230328,
"name": "CVE-2021-3131",
"full_name": "jet-pentest\/CVE-2021-3131",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3131",
"description": "CVE-2021-3131",
"fork": false,
"created_at": "2021-01-13T07:41:25Z",
"updated_at": "2022-12-19T10:01:54Z",
"pushed_at": "2021-01-13T07:54:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 333199828,
"name": "CVE-2021-3156",
"full_name": "mr-r3b00t\/CVE-2021-3156",
"owner": {
"login": "mr-r3b00t",
"id": 14963690,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
"html_url": "https:\/\/github.com\/mr-r3b00t"
},
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-26T19:53:04Z",
"updated_at": "2023-08-11T08:24:56Z",
"pushed_at": "2021-01-26T20:09:53Z",
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 35,
"score": 0,
"subscribers_count": 10
},
{
"id": 333450928,
"name": "sudo_cve-2021-3156",

32
2021/CVE-2021-3164.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 331173610,
"name": "cve-2021-3164",
"full_name": "rmccarth\/cve-2021-3164",
"owner": {
"login": "rmccarth",
"id": 36937649,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36937649?v=4",
"html_url": "https:\/\/github.com\/rmccarth"
},
"html_url": "https:\/\/github.com\/rmccarth\/cve-2021-3164",
"description": "Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ",
"fork": false,
"created_at": "2021-01-20T02:48:46Z",
"updated_at": "2021-10-16T06:43:27Z",
"pushed_at": "2021-01-20T02:49:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-08-31T17:15:45Z",
"updated_at": "2023-09-04T17:34:54Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 847,
"watchers_count": 847,
"stargazers_count": 850,
"watchers_count": 850,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 847,
"watchers": 850,
"score": 0,
"subscribers_count": 14
},

View file

@ -204,13 +204,13 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 13,
"score": 0,
"subscribers_count": 2

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-09-01T01:19:51Z",
"updated_at": "2023-09-04T14:45:33Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1633,
"watchers_count": 1633,
"stargazers_count": 1634,
"watchers_count": 1634,
"has_discussions": false,
"forks_count": 482,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 482,
"watchers": 1633,
"watchers": 1634,
"score": 0,
"subscribers_count": 25
},
@ -2076,10 +2076,10 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2023-08-21T08:19:24Z",
"updated_at": "2023-09-04T15:01:24Z",
"pushed_at": "2022-10-24T02:25:53Z",
"stargazers_count": 495,
"watchers_count": 495,
"stargazers_count": 496,
"watchers_count": 496,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -2088,7 +2088,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 495,
"watchers": 496,
"score": 0,
"subscribers_count": 26
},
@ -10275,10 +10275,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2023-08-30T02:56:34Z",
"updated_at": "2023-09-04T13:41:49Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -10292,7 +10292,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 177,
"watchers": 178,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2023-08-30T01:14:12Z",
"updated_at": "2023-09-04T15:14:45Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 333,
"watchers_count": 333,
"stargazers_count": 334,
"watchers_count": 334,
"has_discussions": false,
"forks_count": 106,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 106,
"watchers": 333,
"watchers": 334,
"score": 0,
"subscribers_count": 18
},

View file

@ -110,13 +110,13 @@
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 32,
"score": 0,
"subscribers_count": 10

View file

@ -13,10 +13,10 @@
"description": "Root Cause Analysis of CVE-2022-4262.",
"fork": false,
"created_at": "2023-07-13T13:17:20Z",
"updated_at": "2023-09-04T02:16:54Z",
"updated_at": "2023-09-04T16:56:25Z",
"pushed_at": "2023-07-13T13:26:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-08-24T14:01:21Z",
"updated_at": "2023-09-04T14:00:54Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 361,
"watchers_count": 361,
"stargazers_count": 362,
"watchers_count": 362,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 361,
"watchers": 362,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,10 +43,10 @@
"description": "针对CVE-2023-0179漏洞利用 该漏洞被分配为CVE-2023-0179影响了从5.5到6.2-rc3的所有Linux版本该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
"fork": false,
"created_at": "2023-03-16T02:20:52Z",
"updated_at": "2023-08-23T14:29:21Z",
"updated_at": "2023-09-04T16:49:42Z",
"pushed_at": "2023-03-16T02:22:28Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 5
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2023-09-04T12:12:29Z",
"updated_at": "2023-09-04T16:38:16Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 356,
"watchers_count": 356,
"stargazers_count": 357,
"watchers_count": 357,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 356,
"watchers": 357,
"score": 0,
"subscribers_count": 4
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 19,
"score": 0,
"subscribers_count": 0

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-09-04T07:48:13Z",
"updated_at": "2023-09-04T13:38:19Z",
"updated_at": "2023-09-04T18:00:21Z",
"pushed_at": "2023-09-04T07:51:58Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 6,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"forks": 9,
"watchers": 28,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2023-09-01T03:44:27Z",
"updated_at": "2023-09-04T14:34:21Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 225,
"watchers_count": 225,
"stargazers_count": 226,
"watchers_count": 226,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 225,
"watchers": 226,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2023-09-04T09:13:15Z",
"updated_at": "2023-09-04T16:45:51Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 286,
"watchers_count": 286,
"stargazers_count": 287,
"watchers_count": 287,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 286,
"watchers": 287,
"score": 0,
"subscribers_count": 4
},

View file

@ -133,10 +133,10 @@
"description": "Perform With Massive Openfire Unauthenticated Users",
"fork": false,
"created_at": "2023-07-02T20:38:14Z",
"updated_at": "2023-08-02T02:57:32Z",
"updated_at": "2023-09-04T18:13:26Z",
"pushed_at": "2023-07-24T22:21:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)",
"fork": false,
"created_at": "2023-09-01T16:17:10Z",
"updated_at": "2023-09-04T13:20:12Z",
"updated_at": "2023-09-04T15:13:23Z",
"pushed_at": "2023-09-01T16:21:56Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 49,
"watchers": 52,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit",
"fork": false,
"created_at": "2023-09-01T07:41:23Z",
"updated_at": "2023-09-04T12:11:12Z",
"updated_at": "2023-09-04T15:11:34Z",
"pushed_at": "2023-09-01T07:48:43Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,12 +43,12 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-04T10:42:36Z",
"updated_at": "2023-09-04T16:25:43Z",
"pushed_at": "2023-08-30T14:20:43Z",
"stargazers_count": 558,
"watchers_count": 558,
"stargazers_count": 559,
"watchers_count": 559,
"has_discussions": false,
"forks_count": 89,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,8 +58,8 @@
"exploit"
],
"visibility": "public",
"forks": 89,
"watchers": 558,
"forks": 90,
"watchers": 559,
"score": 0,
"subscribers_count": 6
},
@ -107,10 +107,10 @@
"description": "一款用于生成winrar程序RCE即cve-2023-38831的POC的工具。",
"fork": false,
"created_at": "2023-08-27T14:08:36Z",
"updated_at": "2023-09-04T13:29:00Z",
"updated_at": "2023-09-04T16:30:07Z",
"pushed_at": "2023-08-27T14:35:00Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 47,
"watchers": 51,
"score": 0,
"subscribers_count": 1
},

32
2023/CVE-2023-4278.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 687060459,
"name": "CVE-2023-4278",
"full_name": "revan-ar\/CVE-2023-4278",
"owner": {
"login": "revan-ar",
"id": 45234012,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45234012?v=4",
"html_url": "https:\/\/github.com\/revan-ar"
},
"html_url": "https:\/\/github.com\/revan-ar\/CVE-2023-4278",
"description": null,
"fork": false,
"created_at": "2023-09-04T14:16:32Z",
"updated_at": "2023-09-04T14:36:45Z",
"pushed_at": "2023-09-04T17:01:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.",
"fork": false,
"created_at": "2023-08-30T22:40:10Z",
"updated_at": "2023-09-04T06:45:47Z",
"pushed_at": "2023-09-03T19:43:35Z",
"stargazers_count": 7,
"watchers_count": 7,
"updated_at": "2023-09-04T15:08:42Z",
"pushed_at": "2023-09-04T17:53:27Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -518,6 +518,9 @@
- [d0rb/CVE-2023-4174](https://github.com/d0rb/CVE-2023-4174)
- [codeb0ss/CVE-2023-4174](https://github.com/codeb0ss/CVE-2023-4174)
### CVE-2023-4278
- [revan-ar/CVE-2023-4278](https://github.com/revan-ar/CVE-2023-4278)
### CVE-2023-4460
- [daniloalbuqrque/poc-cve-xss-uploading-svg](https://github.com/daniloalbuqrque/poc-cve-xss-uploading-svg)
@ -9689,6 +9692,13 @@
- [Nate0634034090/bug-free-memory](https://github.com/Nate0634034090/bug-free-memory)
### CVE-2021-1647 (2021-01-12)
<code>Microsoft Defender Remote Code Execution Vulnerability
</code>
- [findcool/cve-2021-1647](https://github.com/findcool/cve-2021-1647)
### CVE-2021-1656 (2021-01-12)
<code>TPM Device Driver Information Disclosure Vulnerability
@ -9833,6 +9843,8 @@
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
</code>
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
- [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
- [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109)
- [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109)
@ -9843,6 +9855,7 @@
<code>Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
</code>
- [Sauercloud/RWCTF21-VirtualBox-61-escape](https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape)
- [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude)
- [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude)
@ -9907,6 +9920,7 @@
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
- [0xf4n9x/CVE-2021-3019](https://github.com/0xf4n9x/CVE-2021-3019)
- [Maksim-venus/CVE-2021-3019](https://github.com/Maksim-venus/CVE-2021-3019)
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
@ -9940,6 +9954,8 @@
</code>
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
@ -9961,6 +9977,20 @@
- [miko550/CVE-2021-3129](https://github.com/miko550/CVE-2021-3129)
- [withmasday/CVE-2021-3129](https://github.com/withmasday/CVE-2021-3129)
### CVE-2021-3130 (2021-01-20)
<code>Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
</code>
- [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130)
### CVE-2021-3131 (2021-01-13)
<code>The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
</code>
- [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131)
### CVE-2021-3138 (2021-01-13)
<code>In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.
@ -9973,6 +10003,7 @@
<code>Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via &quot;sudoedit -s&quot; and a command-line argument that ends with a single backslash character.
</code>
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
- [unauth401/CVE-2021-3156](https://github.com/unauth401/CVE-2021-3156)
@ -10044,6 +10075,13 @@
### CVE-2021-3157
- [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157)
### CVE-2021-3164 (2021-01-21)
<code>ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.
</code>
- [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164)
### CVE-2021-3166 (2021-01-17)
<code>An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An attacker can upload arbitrary file content as a firmware update when the filename Settings_DSL-N14U-B1.trx is used. Once this file is loaded, shutdown measures on a wide range of services are triggered as if it were a real update, resulting in a persistent outage of those services.
@ -15619,6 +15657,7 @@
- [TheRealJunior/mtk-su-reverse-cve-2020-0069](https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069)
- [yanglingxi1993/CVE-2020-0069](https://github.com/yanglingxi1993/CVE-2020-0069)
- [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc)
- [0xf15h/mtk_su](https://github.com/0xf15h/mtk_su)
### CVE-2020-0082 (2020-04-17)
@ -23049,6 +23088,7 @@
- [jana30116/CVE-2019-13272-Local-Privilege-Escalation](https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation)
- [babyshen/CVE-2019-13272](https://github.com/babyshen/CVE-2019-13272)
- [GgKendall/secureCodingDemo](https://github.com/GgKendall/secureCodingDemo)
- [asepsaepdin/CVE-2019-13272](https://github.com/asepsaepdin/CVE-2019-13272)
### CVE-2019-13292 (2019-07-04)
@ -26008,6 +26048,7 @@
</code>
- [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958)
- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp)
### CVE-2018-9950 (2018-05-17)