mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-27 10:04:09 +01:00
Auto Update 2020/05/13 06:07:33
This commit is contained in:
parent
fe6de94931
commit
dfa478f225
49 changed files with 840 additions and 163 deletions
|
@ -1,27 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 163585014,
|
|
||||||
"name": "CVE-2009-1330",
|
|
||||||
"full_name": "adenkiewicz\/CVE-2009-1330",
|
|
||||||
"owner": {
|
|
||||||
"login": "adenkiewicz",
|
|
||||||
"id": 1060275,
|
|
||||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1060275?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2009-1330",
|
|
||||||
"description": "Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2018-12-30T12:17:08Z",
|
|
||||||
"updated_at": "2018-12-31T10:09:34Z",
|
|
||||||
"pushed_at": "2018-12-31T09:59:17Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 164236833,
|
"id": 164236833,
|
||||||
"name": "CVE-2009-1330",
|
"name": "CVE-2009-1330",
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:",
|
"description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-04-21T09:28:31Z",
|
"created_at": "2018-04-21T09:28:31Z",
|
||||||
"updated_at": "2020-04-05T17:18:42Z",
|
"updated_at": "2020-05-12T16:40:48Z",
|
||||||
"pushed_at": "2019-03-23T10:53:09Z",
|
"pushed_at": "2019-03-23T10:53:09Z",
|
||||||
"stargazers_count": 16,
|
"stargazers_count": 17,
|
||||||
"watchers_count": 16,
|
"watchers_count": 17,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 16,
|
"watchers": 17,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1217,5 +1217,51 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263410214,
|
||||||
|
"name": "CVE-2014-6271-Shellshock-",
|
||||||
|
"full_name": "rashmikadileeshara\/CVE-2014-6271-Shellshock-",
|
||||||
|
"owner": {
|
||||||
|
"login": "rashmikadileeshara",
|
||||||
|
"id": 63233037,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/63233037?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/rashmikadileeshara"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/rashmikadileeshara\/CVE-2014-6271-Shellshock-",
|
||||||
|
"description": "This is an individual assignment for secure network programming",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:51:06Z",
|
||||||
|
"updated_at": "2020-05-12T17:54:13Z",
|
||||||
|
"pushed_at": "2020-05-12T17:54:11Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263420463,
|
||||||
|
"name": "CVE-2014-6271",
|
||||||
|
"full_name": "Dilith006\/CVE-2014-6271",
|
||||||
|
"owner": {
|
||||||
|
"login": "Dilith006",
|
||||||
|
"id": 53945641,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/53945641?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Dilith006"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Dilith006\/CVE-2014-6271",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T18:37:14Z",
|
||||||
|
"updated_at": "2020-05-12T18:39:12Z",
|
||||||
|
"pushed_at": "2020-05-12T18:39:11Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
25
2015/CVE-2015-1328.json
Normal file
25
2015/CVE-2015-1328.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 263399326,
|
||||||
|
"name": "LINUX-VULNERABILITY-CVE-2015-1328",
|
||||||
|
"full_name": "SR7-HACKING\/LINUX-VULNERABILITY-CVE-2015-1328",
|
||||||
|
"owner": {
|
||||||
|
"login": "SR7-HACKING",
|
||||||
|
"id": 62510580,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/62510580?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/SR7-HACKING"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/SR7-HACKING\/LINUX-VULNERABILITY-CVE-2015-1328",
|
||||||
|
"description": "This is my SNP project where my ID is IT19366128",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:02:44Z",
|
||||||
|
"updated_at": "2020-05-12T17:08:12Z",
|
||||||
|
"pushed_at": "2020-05-12T17:08:10Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -136,5 +136,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263412118,
|
||||||
|
"name": "vulnerability-exploitation",
|
||||||
|
"full_name": "Tharana\/vulnerability-exploitation",
|
||||||
|
"owner": {
|
||||||
|
"login": "Tharana",
|
||||||
|
"id": 31825168,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/31825168?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Tharana"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Tharana\/vulnerability-exploitation",
|
||||||
|
"description": "Local Root vulnerability- CVE-2019-13272 \/ Security Bypass Vulnerability – CVE-2019-14287\/Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:59:48Z",
|
||||||
|
"updated_at": "2020-05-12T18:13:13Z",
|
||||||
|
"pushed_at": "2020-05-12T18:13:11Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -59,13 +59,13 @@
|
||||||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2017-01-08T14:19:51Z",
|
"created_at": "2017-01-08T14:19:51Z",
|
||||||
"updated_at": "2020-05-07T08:14:23Z",
|
"updated_at": "2020-05-12T19:12:38Z",
|
||||||
"pushed_at": "2018-04-07T01:10:06Z",
|
"pushed_at": "2018-04-07T01:10:06Z",
|
||||||
"stargazers_count": 51,
|
"stargazers_count": 52,
|
||||||
"watchers_count": 51,
|
"watchers_count": 52,
|
||||||
"forks_count": 23,
|
"forks_count": 23,
|
||||||
"forks": 23,
|
"forks": 23,
|
||||||
"watchers": 51,
|
"watchers": 52,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2016-10-27T20:23:15Z",
|
"pushed_at": "2016-10-27T20:23:15Z",
|
||||||
"stargazers_count": 73,
|
"stargazers_count": 73,
|
||||||
"watchers_count": 73,
|
"watchers_count": 73,
|
||||||
"forks_count": 34,
|
"forks_count": 35,
|
||||||
"forks": 34,
|
"forks": 35,
|
||||||
"watchers": 73,
|
"watchers": 73,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -44,5 +44,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263406154,
|
||||||
|
"name": "IT19013756_-CVE-2016-4971-",
|
||||||
|
"full_name": "dinidhu96\/IT19013756_-CVE-2016-4971-",
|
||||||
|
"owner": {
|
||||||
|
"login": "dinidhu96",
|
||||||
|
"id": 63748615,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/63748615?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/dinidhu96"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/dinidhu96\/IT19013756_-CVE-2016-4971-",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:32:46Z",
|
||||||
|
"updated_at": "2020-05-12T17:34:06Z",
|
||||||
|
"pushed_at": "2020-05-12T17:34:04Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -688,5 +688,51 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263401101,
|
||||||
|
"name": "Dirty-Cow-CVE-2016-5195-",
|
||||||
|
"full_name": "dulanjaya23\/Dirty-Cow-CVE-2016-5195-",
|
||||||
|
"owner": {
|
||||||
|
"login": "dulanjaya23",
|
||||||
|
"id": 65244878,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/65244878?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/dulanjaya23"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/dulanjaya23\/Dirty-Cow-CVE-2016-5195-",
|
||||||
|
"description": "This is a Dirty Cow (CVE-2016-5195) privilege escalation vulnerability exploit",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:10:38Z",
|
||||||
|
"updated_at": "2020-05-12T17:12:08Z",
|
||||||
|
"pushed_at": "2020-05-12T17:12:06Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263446847,
|
||||||
|
"name": "dirtyCow",
|
||||||
|
"full_name": "KaviDk\/dirtyCow",
|
||||||
|
"owner": {
|
||||||
|
"login": "KaviDk",
|
||||||
|
"id": 49784676,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/49784676?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/KaviDk"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/KaviDk\/dirtyCow",
|
||||||
|
"description": "Dirtycow also known as CVE-2016-5195",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T20:38:07Z",
|
||||||
|
"updated_at": "2020-05-12T20:51:32Z",
|
||||||
|
"pushed_at": "2020-05-12T20:51:30Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2017-07-16T19:44:04Z",
|
"created_at": "2017-07-16T19:44:04Z",
|
||||||
"updated_at": "2020-05-09T13:27:46Z",
|
"updated_at": "2020-05-12T21:00:36Z",
|
||||||
"pushed_at": "2019-07-23T19:24:01Z",
|
"pushed_at": "2019-07-23T19:24:01Z",
|
||||||
"stargazers_count": 258,
|
"stargazers_count": 257,
|
||||||
"watchers_count": 258,
|
"watchers_count": 257,
|
||||||
"forks_count": 102,
|
"forks_count": 102,
|
||||||
"forks": 102,
|
"forks": 102,
|
||||||
"watchers": 258,
|
"watchers": 257,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -44,5 +44,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263400319,
|
||||||
|
"name": "SNP-Assignment",
|
||||||
|
"full_name": "IT19083124\/SNP-Assignment",
|
||||||
|
"owner": {
|
||||||
|
"login": "IT19083124",
|
||||||
|
"id": 65245870,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65245870?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/IT19083124"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/IT19083124\/SNP-Assignment",
|
||||||
|
"description": "Exploit work Privilege Escalation CVE-2017-1000112",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:07:11Z",
|
||||||
|
"updated_at": "2020-05-12T17:09:24Z",
|
||||||
|
"pushed_at": "2020-05-12T17:09:22Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -136,5 +136,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263389053,
|
||||||
|
"name": "CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-",
|
||||||
|
"full_name": "Lumindu\/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-",
|
||||||
|
"owner": {
|
||||||
|
"login": "Lumindu",
|
||||||
|
"id": 61973691,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/61973691?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Lumindu"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Lumindu\/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:19:10Z",
|
||||||
|
"updated_at": "2020-05-12T17:06:17Z",
|
||||||
|
"pushed_at": "2020-05-12T17:06:12Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
|
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-03-12T16:44:12Z",
|
"created_at": "2018-03-12T16:44:12Z",
|
||||||
"updated_at": "2020-03-04T07:19:16Z",
|
"updated_at": "2020-05-12T16:17:42Z",
|
||||||
"pushed_at": "2018-03-12T16:50:20Z",
|
"pushed_at": "2018-03-12T16:50:20Z",
|
||||||
"stargazers_count": 42,
|
"stargazers_count": 43,
|
||||||
"watchers_count": 42,
|
"watchers_count": 43,
|
||||||
"forks_count": 21,
|
"forks_count": 21,
|
||||||
"forks": 21,
|
"forks": 21,
|
||||||
"watchers": 42,
|
"watchers": 43,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -1332,5 +1332,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263394878,
|
||||||
|
"name": "Aspire",
|
||||||
|
"full_name": "pasannirmana\/Aspire",
|
||||||
|
"owner": {
|
||||||
|
"login": "pasannirmana",
|
||||||
|
"id": 62306147,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/62306147?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/pasannirmana"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/pasannirmana\/Aspire",
|
||||||
|
"description": "CVE-2017-5638",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:42:51Z",
|
||||||
|
"updated_at": "2020-05-12T16:50:44Z",
|
||||||
|
"pushed_at": "2020-05-12T16:50:41Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -21,5 +21,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263401795,
|
||||||
|
"name": "Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074",
|
||||||
|
"full_name": "BimsaraMalinda\/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074",
|
||||||
|
"owner": {
|
||||||
|
"login": "BimsaraMalinda",
|
||||||
|
"id": 65068545,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65068545?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/BimsaraMalinda"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/BimsaraMalinda\/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:13:43Z",
|
||||||
|
"updated_at": "2020-05-12T17:14:24Z",
|
||||||
|
"pushed_at": "2020-05-12T17:14:22Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -366,5 +366,51 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263371988,
|
||||||
|
"name": "SNP",
|
||||||
|
"full_name": "varunsaru\/SNP",
|
||||||
|
"owner": {
|
||||||
|
"login": "varunsaru",
|
||||||
|
"id": 39478192,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/39478192?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/varunsaru"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/varunsaru\/SNP",
|
||||||
|
"description": "CVE-2017-8759 || report related with execute code vulnerability",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:11:42Z",
|
||||||
|
"updated_at": "2020-05-12T18:14:25Z",
|
||||||
|
"pushed_at": "2020-05-12T18:14:23Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263384480,
|
||||||
|
"name": "OHTS",
|
||||||
|
"full_name": "GayashanM\/OHTS",
|
||||||
|
"owner": {
|
||||||
|
"login": "GayashanM",
|
||||||
|
"id": 42294440,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/42294440?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/GayashanM"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/GayashanM\/OHTS",
|
||||||
|
"description": "CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:00:39Z",
|
||||||
|
"updated_at": "2020-05-12T16:00:44Z",
|
||||||
|
"pushed_at": "2020-05-12T16:00:41Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -228,5 +228,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263410855,
|
||||||
|
"name": "CVE-2017-9805---Documentation---IT19143378",
|
||||||
|
"full_name": "AvishkaSenadheera20\/CVE-2017-9805---Documentation---IT19143378",
|
||||||
|
"owner": {
|
||||||
|
"login": "AvishkaSenadheera20",
|
||||||
|
"id": 48066295,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/48066295?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/AvishkaSenadheera20"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/AvishkaSenadheera20\/CVE-2017-9805---Documentation---IT19143378",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:53:57Z",
|
||||||
|
"updated_at": "2020-05-12T18:15:38Z",
|
||||||
|
"pushed_at": "2020-05-12T18:15:37Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -665,5 +665,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263377940,
|
||||||
|
"name": "CVE-2018-10933",
|
||||||
|
"full_name": "lalishasanduwara\/CVE-2018-10933",
|
||||||
|
"owner": {
|
||||||
|
"login": "lalishasanduwara",
|
||||||
|
"id": 65178315,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65178315?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/lalishasanduwara"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/lalishasanduwara\/CVE-2018-10933",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:34:48Z",
|
||||||
|
"updated_at": "2020-05-12T15:36:07Z",
|
||||||
|
"pushed_at": "2020-05-12T15:36:05Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
25
2018/CVE-2018-1160.json
Normal file
25
2018/CVE-2018-1160.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 263378580,
|
||||||
|
"name": "CVE-2018-1160",
|
||||||
|
"full_name": "SachinThanushka\/CVE-2018-1160",
|
||||||
|
"owner": {
|
||||||
|
"login": "SachinThanushka",
|
||||||
|
"id": 65237811,
|
||||||
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/65237811?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/SachinThanushka"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/SachinThanushka\/CVE-2018-1160",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:37:20Z",
|
||||||
|
"updated_at": "2020-05-12T15:44:22Z",
|
||||||
|
"pushed_at": "2020-05-12T15:44:20Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -13,8 +13,8 @@
|
||||||
"description": "LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberia 2018",
|
"description": "LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberia 2018",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-11-24T06:48:34Z",
|
"created_at": "2018-11-24T06:48:34Z",
|
||||||
"updated_at": "2020-03-30T19:48:55Z",
|
"updated_at": "2020-05-12T15:34:54Z",
|
||||||
"pushed_at": "2020-03-30T19:48:52Z",
|
"pushed_at": "2020-05-12T15:34:51Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 7,
|
"watchers_count": 7,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
|
|
|
@ -82,13 +82,13 @@
|
||||||
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).",
|
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-08-08T20:04:56Z",
|
"created_at": "2018-08-08T20:04:56Z",
|
||||||
"updated_at": "2020-04-12T10:34:02Z",
|
"updated_at": "2020-05-12T15:27:35Z",
|
||||||
"pushed_at": "2018-08-08T20:12:20Z",
|
"pushed_at": "2018-08-08T20:12:20Z",
|
||||||
"stargazers_count": 103,
|
"stargazers_count": 104,
|
||||||
"watchers_count": 103,
|
"watchers_count": 104,
|
||||||
"forks_count": 25,
|
"forks_count": 25,
|
||||||
"forks": 25,
|
"forks": 25,
|
||||||
"watchers": 103,
|
"watchers": 104,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2019-01-23T14:27:21Z",
|
"pushed_at": "2019-01-23T14:27:21Z",
|
||||||
"stargazers_count": 418,
|
"stargazers_count": 418,
|
||||||
"watchers_count": 418,
|
"watchers_count": 418,
|
||||||
"forks_count": 170,
|
"forks_count": 171,
|
||||||
"forks": 170,
|
"forks": 171,
|
||||||
"watchers": 418,
|
"watchers": 418,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -1140,13 +1140,13 @@
|
||||||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-05-22T00:08:44Z",
|
"created_at": "2019-05-22T00:08:44Z",
|
||||||
"updated_at": "2020-05-04T16:32:14Z",
|
"updated_at": "2020-05-12T21:05:36Z",
|
||||||
"pushed_at": "2019-10-01T12:23:59Z",
|
"pushed_at": "2019-10-01T12:23:59Z",
|
||||||
"stargazers_count": 1101,
|
"stargazers_count": 1100,
|
||||||
"watchers_count": 1101,
|
"watchers_count": 1100,
|
||||||
"forks_count": 371,
|
"forks_count": 371,
|
||||||
"forks": 371,
|
"forks": 371,
|
||||||
"watchers": 1101,
|
"watchers": 1100,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -1554,13 +1554,13 @@
|
||||||
"description": "Proof of concept for CVE-2019-0708",
|
"description": "Proof of concept for CVE-2019-0708",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-05-29T16:53:54Z",
|
"created_at": "2019-05-29T16:53:54Z",
|
||||||
"updated_at": "2020-05-09T22:39:44Z",
|
"updated_at": "2020-05-12T15:24:36Z",
|
||||||
"pushed_at": "2019-09-03T20:50:28Z",
|
"pushed_at": "2019-09-03T20:50:28Z",
|
||||||
"stargazers_count": 1020,
|
"stargazers_count": 1021,
|
||||||
"watchers_count": 1020,
|
"watchers_count": 1021,
|
||||||
"forks_count": 349,
|
"forks_count": 349,
|
||||||
"forks": 349,
|
"forks": 349,
|
||||||
"watchers": 1020,
|
"watchers": 1021,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -205,5 +205,28 @@
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 8,
|
"watchers": 8,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263372042,
|
||||||
|
"name": "CVE-2019-10149",
|
||||||
|
"full_name": "Dilshan-Eranda\/CVE-2019-10149",
|
||||||
|
"owner": {
|
||||||
|
"login": "Dilshan-Eranda",
|
||||||
|
"id": 57589896,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/57589896?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Dilshan-Eranda"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Dilshan-Eranda\/CVE-2019-10149",
|
||||||
|
"description": "SNP Assignment on a Linux vulnerability",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:11:54Z",
|
||||||
|
"updated_at": "2020-05-12T15:13:14Z",
|
||||||
|
"pushed_at": "2020-05-12T15:13:13Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "CVE-2019-1064 Local Privilege Escalation Vulnerability",
|
"description": "CVE-2019-1064 Local Privilege Escalation Vulnerability",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-06-12T15:54:55Z",
|
"created_at": "2019-06-12T15:54:55Z",
|
||||||
"updated_at": "2019-12-09T17:48:05Z",
|
"updated_at": "2020-05-12T15:27:17Z",
|
||||||
"pushed_at": "2019-06-12T12:25:42Z",
|
"pushed_at": "2019-06-12T12:25:42Z",
|
||||||
"stargazers_count": 9,
|
"stargazers_count": 10,
|
||||||
"watchers_count": 9,
|
"watchers_count": 10,
|
||||||
"forks_count": 16,
|
"forks_count": 16,
|
||||||
"forks": 16,
|
"forks": 16,
|
||||||
"watchers": 9,
|
"watchers": 10,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -389,5 +389,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263386812,
|
||||||
|
"name": "cve-2019-11043",
|
||||||
|
"full_name": "alokaranasinghe\/cve-2019-11043",
|
||||||
|
"owner": {
|
||||||
|
"login": "alokaranasinghe",
|
||||||
|
"id": 62976136,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/62976136?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/alokaranasinghe"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/alokaranasinghe\/cve-2019-11043",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:09:59Z",
|
||||||
|
"updated_at": "2020-05-12T16:16:54Z",
|
||||||
|
"pushed_at": "2020-05-12T16:16:52Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -205,5 +205,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263412118,
|
||||||
|
"name": "vulnerability-exploitation",
|
||||||
|
"full_name": "Tharana\/vulnerability-exploitation",
|
||||||
|
"owner": {
|
||||||
|
"login": "Tharana",
|
||||||
|
"id": 31825168,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/31825168?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Tharana"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Tharana\/vulnerability-exploitation",
|
||||||
|
"description": "Local Root vulnerability- CVE-2019-13272 \/ Security Bypass Vulnerability – CVE-2019-14287\/Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:59:48Z",
|
||||||
|
"updated_at": "2020-05-12T18:13:13Z",
|
||||||
|
"pushed_at": "2020-05-12T18:13:11Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,8 +13,8 @@
|
||||||
"description": "USB device fuzzing on Android Phone",
|
"description": "USB device fuzzing on Android Phone",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-05T05:45:29Z",
|
"created_at": "2020-04-05T05:45:29Z",
|
||||||
"updated_at": "2020-05-12T08:17:45Z",
|
"updated_at": "2020-05-12T20:40:22Z",
|
||||||
"pushed_at": "2020-05-11T21:06:28Z",
|
"pushed_at": "2020-05-12T20:40:19Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 5,
|
"watchers_count": 5,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -312,8 +312,8 @@
|
||||||
"description": "Sudo Security Policy bypass Vulnerability",
|
"description": "Sudo Security Policy bypass Vulnerability",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-11T19:19:17Z",
|
"created_at": "2020-05-11T19:19:17Z",
|
||||||
"updated_at": "2020-05-11T19:21:07Z",
|
"updated_at": "2020-05-12T16:26:53Z",
|
||||||
"pushed_at": "2020-05-11T19:19:19Z",
|
"pushed_at": "2020-05-12T16:26:51Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
@ -389,5 +389,51 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263397296,
|
||||||
|
"name": "-CVE-2019-14287-SUDO-bypass-vulnerability",
|
||||||
|
"full_name": "janod313\/-CVE-2019-14287-SUDO-bypass-vulnerability",
|
||||||
|
"owner": {
|
||||||
|
"login": "janod313",
|
||||||
|
"id": 61660520,
|
||||||
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61660520?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/janod313"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/janod313\/-CVE-2019-14287-SUDO-bypass-vulnerability",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:53:23Z",
|
||||||
|
"updated_at": "2020-05-12T17:07:20Z",
|
||||||
|
"pushed_at": "2020-05-12T17:07:18Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263398100,
|
||||||
|
"name": "CVE-2019-14287",
|
||||||
|
"full_name": "DewmiApsara\/CVE-2019-14287",
|
||||||
|
"owner": {
|
||||||
|
"login": "DewmiApsara",
|
||||||
|
"id": 61881246,
|
||||||
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61881246?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/DewmiApsara"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/DewmiApsara\/CVE-2019-14287",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:56:59Z",
|
||||||
|
"updated_at": "2020-05-12T16:58:31Z",
|
||||||
|
"pushed_at": "2020-05-12T16:58:29Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
25
2019/CVE-2019-18683.json
Normal file
25
2019/CVE-2019-18683.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 263419218,
|
||||||
|
"name": "CVE-2019-18683",
|
||||||
|
"full_name": "sanjana123-cloud\/CVE-2019-18683",
|
||||||
|
"owner": {
|
||||||
|
"login": "sanjana123-cloud",
|
||||||
|
"id": 65147528,
|
||||||
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65147528?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/sanjana123-cloud"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/sanjana123-cloud\/CVE-2019-18683",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T18:31:36Z",
|
||||||
|
"updated_at": "2020-05-12T18:48:24Z",
|
||||||
|
"pushed_at": "2020-05-12T18:48:22Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -941,5 +941,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263414399,
|
||||||
|
"name": "Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201",
|
||||||
|
"full_name": "Roshi99\/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201",
|
||||||
|
"owner": {
|
||||||
|
"login": "Roshi99",
|
||||||
|
"id": 55820472,
|
||||||
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55820472?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Roshi99"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Roshi99\/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201",
|
||||||
|
"description": "This document explain Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [CVE-2019-19781]",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T18:10:19Z",
|
||||||
|
"updated_at": "2020-05-12T18:10:19Z",
|
||||||
|
"pushed_at": "2020-05-12T18:10:20Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "PoC for CVE-2019-5736",
|
"description": "PoC for CVE-2019-5736",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-02-13T05:26:32Z",
|
"created_at": "2019-02-13T05:26:32Z",
|
||||||
"updated_at": "2020-04-29T11:44:10Z",
|
"updated_at": "2020-05-12T15:10:09Z",
|
||||||
"pushed_at": "2019-02-19T11:45:13Z",
|
"pushed_at": "2019-02-19T11:45:13Z",
|
||||||
"stargazers_count": 385,
|
"stargazers_count": 386,
|
||||||
"watchers_count": 385,
|
"watchers_count": 386,
|
||||||
"forks_count": 96,
|
"forks_count": 96,
|
||||||
"forks": 96,
|
"forks": 96,
|
||||||
"watchers": 385,
|
"watchers": 386,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
25
2019/CVE-2019-6111.json
Normal file
25
2019/CVE-2019-6111.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 263409584,
|
||||||
|
"name": "SNP",
|
||||||
|
"full_name": "senthuHac\/SNP",
|
||||||
|
"owner": {
|
||||||
|
"login": "senthuHac",
|
||||||
|
"id": 61116952,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/61116952?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/senthuHac"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/senthuHac\/SNP",
|
||||||
|
"description": "CVE-2019-6111 vulnerability exploitation",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T17:48:26Z",
|
||||||
|
"updated_at": "2020-05-12T17:54:50Z",
|
||||||
|
"pushed_at": "2020-05-12T17:54:48Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -86,8 +86,8 @@
|
||||||
"pushed_at": "2020-01-28T12:36:04Z",
|
"pushed_at": "2020-01-28T12:36:04Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
"forks_count": 1,
|
"forks_count": 2,
|
||||||
"forks": 1,
|
"forks": 2,
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-10-11T09:08:02Z",
|
"created_at": "2019-10-11T09:08:02Z",
|
||||||
"updated_at": "2020-05-09T13:05:03Z",
|
"updated_at": "2020-05-12T15:30:08Z",
|
||||||
"pushed_at": "2020-02-26T09:24:45Z",
|
"pushed_at": "2020-02-26T09:24:45Z",
|
||||||
"stargazers_count": 32,
|
"stargazers_count": 33,
|
||||||
"watchers_count": 32,
|
"watchers_count": 33,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 32,
|
"watchers": 33,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-07T22:02:25Z",
|
"created_at": "2020-05-07T22:02:25Z",
|
||||||
"updated_at": "2020-05-12T14:23:13Z",
|
"updated_at": "2020-05-12T18:47:07Z",
|
||||||
"pushed_at": "2020-05-07T22:21:21Z",
|
"pushed_at": "2020-05-07T22:21:21Z",
|
||||||
"stargazers_count": 103,
|
"stargazers_count": 104,
|
||||||
"watchers_count": 103,
|
"watchers_count": 104,
|
||||||
"forks_count": 25,
|
"forks_count": 25,
|
||||||
"forks": 25,
|
"forks": 25,
|
||||||
"watchers": 103,
|
"watchers": 104,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "CVE-2020-0688 - Exchange",
|
"description": "CVE-2020-0688 - Exchange",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-02-26T12:28:11Z",
|
"created_at": "2020-02-26T12:28:11Z",
|
||||||
"updated_at": "2020-05-10T08:30:30Z",
|
"updated_at": "2020-05-12T17:38:31Z",
|
||||||
"pushed_at": "2020-02-27T03:50:07Z",
|
"pushed_at": "2020-02-27T03:50:07Z",
|
||||||
"stargazers_count": 36,
|
"stargazers_count": 37,
|
||||||
"watchers_count": 36,
|
"watchers_count": 37,
|
||||||
"forks_count": 15,
|
"forks_count": 16,
|
||||||
"forks": 15,
|
"forks": 16,
|
||||||
"watchers": 36,
|
"watchers": 37,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -82,13 +82,13 @@
|
||||||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-02-27T13:53:46Z",
|
"created_at": "2020-02-27T13:53:46Z",
|
||||||
"updated_at": "2020-05-12T06:44:50Z",
|
"updated_at": "2020-05-12T15:23:04Z",
|
||||||
"pushed_at": "2020-02-27T15:57:53Z",
|
"pushed_at": "2020-02-27T15:57:53Z",
|
||||||
"stargazers_count": 107,
|
"stargazers_count": 108,
|
||||||
"watchers_count": 107,
|
"watchers_count": 108,
|
||||||
"forks_count": 44,
|
"forks_count": 44,
|
||||||
"forks": 44,
|
"forks": 44,
|
||||||
"watchers": 107,
|
"watchers": 108,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -960,8 +960,8 @@
|
||||||
"pushed_at": "2020-04-08T19:27:07Z",
|
"pushed_at": "2020-04-08T19:27:07Z",
|
||||||
"stargazers_count": 878,
|
"stargazers_count": 878,
|
||||||
"watchers_count": 878,
|
"watchers_count": 878,
|
||||||
"forks_count": 251,
|
"forks_count": 253,
|
||||||
"forks": 251,
|
"forks": 253,
|
||||||
"watchers": 878,
|
"watchers": 878,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2020-05-10T22:35:46Z",
|
"pushed_at": "2020-05-10T22:35:46Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 2,
|
"watchers_count": 2,
|
||||||
"forks_count": 0,
|
"forks_count": 1,
|
||||||
"forks": 0,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
|
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-01T20:53:49Z",
|
"created_at": "2020-05-01T20:53:49Z",
|
||||||
"updated_at": "2020-05-11T09:44:42Z",
|
"updated_at": "2020-05-12T18:49:38Z",
|
||||||
"pushed_at": "2020-05-08T01:28:39Z",
|
"pushed_at": "2020-05-08T01:28:39Z",
|
||||||
"stargazers_count": 90,
|
"stargazers_count": 91,
|
||||||
"watchers_count": 90,
|
"watchers_count": 91,
|
||||||
"forks_count": 16,
|
"forks_count": 16,
|
||||||
"forks": 16,
|
"forks": 16,
|
||||||
"watchers": 90,
|
"watchers": 91,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -59,13 +59,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-04T08:01:37Z",
|
"created_at": "2020-05-04T08:01:37Z",
|
||||||
"updated_at": "2020-05-11T02:15:06Z",
|
"updated_at": "2020-05-12T19:27:34Z",
|
||||||
"pushed_at": "2020-05-04T08:11:21Z",
|
"pushed_at": "2020-05-04T08:11:21Z",
|
||||||
"stargazers_count": 80,
|
"stargazers_count": 81,
|
||||||
"watchers_count": 80,
|
"watchers_count": 81,
|
||||||
"forks_count": 25,
|
"forks_count": 25,
|
||||||
"forks": 25,
|
"forks": 25,
|
||||||
"watchers": 80,
|
"watchers": 81,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -128,13 +128,13 @@
|
||||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-04T14:21:58Z",
|
"created_at": "2020-05-04T14:21:58Z",
|
||||||
"updated_at": "2020-05-09T06:50:37Z",
|
"updated_at": "2020-05-12T20:00:50Z",
|
||||||
"pushed_at": "2020-05-04T14:23:13Z",
|
"pushed_at": "2020-05-04T14:23:13Z",
|
||||||
"stargazers_count": 3,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 3,
|
"watchers_count": 4,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 3,
|
"watchers": 4,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -151,7 +151,7 @@
|
||||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-04T15:07:11Z",
|
"created_at": "2020-05-04T15:07:11Z",
|
||||||
"updated_at": "2020-05-08T12:16:40Z",
|
"updated_at": "2020-05-12T19:48:36Z",
|
||||||
"pushed_at": "2020-05-04T14:23:13Z",
|
"pushed_at": "2020-05-04T14:23:13Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 4,
|
"watchers_count": 4,
|
||||||
|
@ -174,13 +174,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-07T04:41:25Z",
|
"created_at": "2020-05-07T04:41:25Z",
|
||||||
"updated_at": "2020-05-09T07:29:23Z",
|
"updated_at": "2020-05-12T19:57:19Z",
|
||||||
"pushed_at": "2020-05-09T07:29:21Z",
|
"pushed_at": "2020-05-09T07:29:21Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -197,13 +197,13 @@
|
||||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-07T09:17:39Z",
|
"created_at": "2020-05-07T09:17:39Z",
|
||||||
"updated_at": "2020-05-09T15:10:20Z",
|
"updated_at": "2020-05-12T19:48:42Z",
|
||||||
"pushed_at": "2020-05-07T09:18:52Z",
|
"pushed_at": "2020-05-07T09:18:52Z",
|
||||||
"stargazers_count": 12,
|
"stargazers_count": 13,
|
||||||
"watchers_count": 12,
|
"watchers_count": 13,
|
||||||
"forks_count": 8,
|
"forks_count": 8,
|
||||||
"forks": 8,
|
"forks": 8,
|
||||||
"watchers": 12,
|
"watchers": 13,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Double-Free BUG in WhatsApp exploit poc.",
|
"description": "Double-Free BUG in WhatsApp exploit poc.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-10T15:25:59Z",
|
"created_at": "2020-05-10T15:25:59Z",
|
||||||
"updated_at": "2020-05-12T12:36:53Z",
|
"updated_at": "2020-05-12T16:15:26Z",
|
||||||
"pushed_at": "2020-05-10T15:32:54Z",
|
"pushed_at": "2020-05-10T15:32:54Z",
|
||||||
"stargazers_count": 35,
|
"stargazers_count": 36,
|
||||||
"watchers_count": 35,
|
"watchers_count": 36,
|
||||||
"forks_count": 15,
|
"forks_count": 18,
|
||||||
"forks": 15,
|
"forks": 18,
|
||||||
"watchers": 35,
|
"watchers": 36,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.",
|
"description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-08T15:56:26Z",
|
"created_at": "2020-05-08T15:56:26Z",
|
||||||
"updated_at": "2020-05-12T13:46:05Z",
|
"updated_at": "2020-05-12T15:50:56Z",
|
||||||
"pushed_at": "2020-05-08T17:10:48Z",
|
"pushed_at": "2020-05-08T17:10:48Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 7,
|
"watchers_count": 8,
|
||||||
"forks_count": 1,
|
"forks_count": 2,
|
||||||
"forks": 1,
|
"forks": 2,
|
||||||
"watchers": 7,
|
"watchers": 8,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -82,13 +82,13 @@
|
||||||
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
|
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-02-20T21:00:15Z",
|
"created_at": "2020-02-20T21:00:15Z",
|
||||||
"updated_at": "2020-05-12T07:48:13Z",
|
"updated_at": "2020-05-12T15:42:26Z",
|
||||||
"pushed_at": "2020-02-24T12:06:08Z",
|
"pushed_at": "2020-02-24T12:06:08Z",
|
||||||
"stargazers_count": 164,
|
"stargazers_count": 165,
|
||||||
"watchers_count": 164,
|
"watchers_count": 165,
|
||||||
"forks_count": 75,
|
"forks_count": 75,
|
||||||
"forks": 75,
|
"forks": 75,
|
||||||
"watchers": 164,
|
"watchers": 165,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -109,8 +109,8 @@
|
||||||
"pushed_at": "2020-02-21T02:49:57Z",
|
"pushed_at": "2020-02-21T02:49:57Z",
|
||||||
"stargazers_count": 28,
|
"stargazers_count": 28,
|
||||||
"watchers_count": 28,
|
"watchers_count": 28,
|
||||||
"forks_count": 9,
|
"forks_count": 10,
|
||||||
"forks": 9,
|
"forks": 10,
|
||||||
"watchers": 28,
|
"watchers": 28,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
@ -435,5 +435,51 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263382958,
|
||||||
|
"name": "CVE-2020-1938",
|
||||||
|
"full_name": "I-Runtime-Error\/CVE-2020-1938",
|
||||||
|
"owner": {
|
||||||
|
"login": "I-Runtime-Error",
|
||||||
|
"id": 61103825,
|
||||||
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61103825?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/I-Runtime-Error"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/I-Runtime-Error\/CVE-2020-1938",
|
||||||
|
"description": "This is about CVE-2020-1938",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:54:28Z",
|
||||||
|
"updated_at": "2020-05-12T17:08:36Z",
|
||||||
|
"pushed_at": "2020-05-12T17:08:34Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263413091,
|
||||||
|
"name": "Ghostcat",
|
||||||
|
"full_name": "Umesh2807\/Ghostcat",
|
||||||
|
"owner": {
|
||||||
|
"login": "Umesh2807",
|
||||||
|
"id": 65098320,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/65098320?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Umesh2807"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Umesh2807\/Ghostcat",
|
||||||
|
"description": "CVE-2020-1938 exploit",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T18:03:59Z",
|
||||||
|
"updated_at": "2020-05-12T18:09:39Z",
|
||||||
|
"pushed_at": "2020-05-12T18:09:37Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -59,13 +59,13 @@
|
||||||
"description": "CVE-2020-2555",
|
"description": "CVE-2020-2555",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-03-07T12:02:26Z",
|
"created_at": "2020-03-07T12:02:26Z",
|
||||||
"updated_at": "2020-05-09T04:33:10Z",
|
"updated_at": "2020-05-12T16:51:06Z",
|
||||||
"pushed_at": "2020-04-19T04:49:05Z",
|
"pushed_at": "2020-04-19T04:49:05Z",
|
||||||
"stargazers_count": 19,
|
"stargazers_count": 21,
|
||||||
"watchers_count": 19,
|
"watchers_count": 21,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 19,
|
"watchers": 21,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Weblogic coherence.jar RCE",
|
"description": "Weblogic coherence.jar RCE",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-05-10T09:04:43Z",
|
"created_at": "2020-05-10T09:04:43Z",
|
||||||
"updated_at": "2020-05-12T12:55:56Z",
|
"updated_at": "2020-05-12T15:50:49Z",
|
||||||
"pushed_at": "2020-05-10T09:29:36Z",
|
"pushed_at": "2020-05-10T09:29:36Z",
|
||||||
"stargazers_count": 59,
|
"stargazers_count": 60,
|
||||||
"watchers_count": 59,
|
"watchers_count": 60,
|
||||||
"forks_count": 11,
|
"forks_count": 12,
|
||||||
"forks": 11,
|
"forks": 12,
|
||||||
"watchers": 59,
|
"watchers": 60,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Python exploit of cve-2020-7247",
|
"description": "Python exploit of cve-2020-7247",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-01-30T19:29:27Z",
|
"created_at": "2020-01-30T19:29:27Z",
|
||||||
"updated_at": "2020-02-27T08:56:33Z",
|
"updated_at": "2020-05-12T15:13:48Z",
|
||||||
"pushed_at": "2020-02-19T10:55:15Z",
|
"pushed_at": "2020-02-19T10:55:15Z",
|
||||||
"stargazers_count": 9,
|
"stargazers_count": 10,
|
||||||
"watchers_count": 9,
|
"watchers_count": 10,
|
||||||
"forks_count": 7,
|
"forks_count": 7,
|
||||||
"forks": 7,
|
"forks": 7,
|
||||||
"watchers": 9,
|
"watchers": 10,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -67,5 +67,28 @@
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 26,
|
"watchers": 26,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 263383108,
|
||||||
|
"name": "Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-",
|
||||||
|
"full_name": "Dilan-Diaz\/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-",
|
||||||
|
"owner": {
|
||||||
|
"login": "Dilan-Diaz",
|
||||||
|
"id": 61652801,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/61652801?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Dilan-Diaz"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Dilan-Diaz\/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T15:55:08Z",
|
||||||
|
"updated_at": "2020-05-12T16:20:32Z",
|
||||||
|
"pushed_at": "2020-05-12T16:20:30Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
25
2020/CVE-2020-8835.json
Normal file
25
2020/CVE-2020-8835.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 263388909,
|
||||||
|
"name": "IT19147192-CVE-2020-8835",
|
||||||
|
"full_name": "Prabhashaka\/IT19147192-CVE-2020-8835",
|
||||||
|
"owner": {
|
||||||
|
"login": "Prabhashaka",
|
||||||
|
"id": 62282233,
|
||||||
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/62282233?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Prabhashaka"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Prabhashaka\/IT19147192-CVE-2020-8835",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-05-12T16:18:31Z",
|
||||||
|
"updated_at": "2020-05-12T16:25:04Z",
|
||||||
|
"pushed_at": "2020-05-12T16:23:30Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
80
README.md
80
README.md
|
@ -533,6 +533,8 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
|
||||||
- [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version)
|
- [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version)
|
||||||
- [syncxx/CVE-2020-1938-Tool](https://github.com/syncxx/CVE-2020-1938-Tool)
|
- [syncxx/CVE-2020-1938-Tool](https://github.com/syncxx/CVE-2020-1938-Tool)
|
||||||
- [ZhengHaoCHeng/CNVD-2020-10487](https://github.com/ZhengHaoCHeng/CNVD-2020-10487)
|
- [ZhengHaoCHeng/CNVD-2020-10487](https://github.com/ZhengHaoCHeng/CNVD-2020-10487)
|
||||||
|
- [I-Runtime-Error/CVE-2020-1938](https://github.com/I-Runtime-Error/CVE-2020-1938)
|
||||||
|
- [Umesh2807/Ghostcat](https://github.com/Umesh2807/Ghostcat)
|
||||||
|
|
||||||
### CVE-2020-1947
|
### CVE-2020-1947
|
||||||
|
|
||||||
|
@ -852,6 +854,7 @@ eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the
|
||||||
- [marcinguy/CVE-2020-8597](https://github.com/marcinguy/CVE-2020-8597)
|
- [marcinguy/CVE-2020-8597](https://github.com/marcinguy/CVE-2020-8597)
|
||||||
- [mentalburden/MrsEAPers](https://github.com/mentalburden/MrsEAPers)
|
- [mentalburden/MrsEAPers](https://github.com/mentalburden/MrsEAPers)
|
||||||
- [WinMin/CVE-2020-8597](https://github.com/WinMin/CVE-2020-8597)
|
- [WinMin/CVE-2020-8597](https://github.com/WinMin/CVE-2020-8597)
|
||||||
|
- [Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-](https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-)
|
||||||
|
|
||||||
### CVE-2020-8809
|
### CVE-2020-8809
|
||||||
|
|
||||||
|
@ -880,6 +883,14 @@ index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.
|
||||||
|
|
||||||
- [hacky1997/CVE-2020-8825](https://github.com/hacky1997/CVE-2020-8825)
|
- [hacky1997/CVE-2020-8825](https://github.com/hacky1997/CVE-2020-8825)
|
||||||
|
|
||||||
|
### CVE-2020-8835
|
||||||
|
|
||||||
|
<code>
|
||||||
|
In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [Prabhashaka/IT19147192-CVE-2020-8835](https://github.com/Prabhashaka/IT19147192-CVE-2020-8835)
|
||||||
|
|
||||||
### CVE-2020-8840
|
### CVE-2020-8840
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -1360,6 +1371,7 @@ A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation
|
||||||
- [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp)
|
- [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp)
|
||||||
- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149)
|
- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149)
|
||||||
- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149)
|
- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149)
|
||||||
|
- [Dilshan-Eranda/CVE-2019-10149](https://github.com/Dilshan-Eranda/CVE-2019-10149)
|
||||||
|
|
||||||
### CVE-2019-10207
|
### CVE-2019-10207
|
||||||
|
|
||||||
|
@ -1503,6 +1515,7 @@ In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in
|
||||||
- [k8gege/CVE-2019-11043](https://github.com/k8gege/CVE-2019-11043)
|
- [k8gege/CVE-2019-11043](https://github.com/k8gege/CVE-2019-11043)
|
||||||
- [moniik/CVE-2019-11043_env](https://github.com/moniik/CVE-2019-11043_env)
|
- [moniik/CVE-2019-11043_env](https://github.com/moniik/CVE-2019-11043_env)
|
||||||
- [scgs66/CVE-2019-11043](https://github.com/scgs66/CVE-2019-11043)
|
- [scgs66/CVE-2019-11043](https://github.com/scgs66/CVE-2019-11043)
|
||||||
|
- [alokaranasinghe/cve-2019-11043](https://github.com/alokaranasinghe/cve-2019-11043)
|
||||||
|
|
||||||
### CVE-2019-11061
|
### CVE-2019-11061
|
||||||
|
|
||||||
|
@ -2118,6 +2131,7 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the
|
||||||
- [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272)
|
- [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272)
|
||||||
- [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability)
|
- [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability)
|
||||||
- [RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-](https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-)
|
- [RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-](https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-)
|
||||||
|
- [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation)
|
||||||
|
|
||||||
### CVE-2019-13361
|
### CVE-2019-13361
|
||||||
|
|
||||||
|
@ -2321,6 +2335,8 @@ In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can
|
||||||
- [ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287](https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287)
|
- [ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287](https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287)
|
||||||
- [ejlevin99/Sudo-Security-Bypass-Vulnerability](https://github.com/ejlevin99/Sudo-Security-Bypass-Vulnerability)
|
- [ejlevin99/Sudo-Security-Bypass-Vulnerability](https://github.com/ejlevin99/Sudo-Security-Bypass-Vulnerability)
|
||||||
- [thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-](https://github.com/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-)
|
- [thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-](https://github.com/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-)
|
||||||
|
- [janod313/-CVE-2019-14287-SUDO-bypass-vulnerability](https://github.com/janod313/-CVE-2019-14287-SUDO-bypass-vulnerability)
|
||||||
|
- [DewmiApsara/CVE-2019-14287](https://github.com/DewmiApsara/CVE-2019-14287)
|
||||||
|
|
||||||
### CVE-2019-14314
|
### CVE-2019-14314
|
||||||
|
|
||||||
|
@ -2929,6 +2945,14 @@ In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigg
|
||||||
- [jeandelboux/CVE-2019-18634](https://github.com/jeandelboux/CVE-2019-18634)
|
- [jeandelboux/CVE-2019-18634](https://github.com/jeandelboux/CVE-2019-18634)
|
||||||
- [halitAKAYDIN/sudo-cve-2019-18634](https://github.com/halitAKAYDIN/sudo-cve-2019-18634)
|
- [halitAKAYDIN/sudo-cve-2019-18634](https://github.com/halitAKAYDIN/sudo-cve-2019-18634)
|
||||||
|
|
||||||
|
### CVE-2019-18683
|
||||||
|
|
||||||
|
<code>
|
||||||
|
An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [sanjana123-cloud/CVE-2019-18683](https://github.com/sanjana123-cloud/CVE-2019-18683)
|
||||||
|
|
||||||
### CVE-2019-18873
|
### CVE-2019-18873
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -3176,6 +3200,7 @@ An issue was discovered in Citrix Application Delivery Controller (ADC) and Gate
|
||||||
- [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner)
|
- [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner)
|
||||||
- [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC)
|
- [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC)
|
||||||
- [Jerry-Swift/CVE-2019-19781-scanner](https://github.com/Jerry-Swift/CVE-2019-19781-scanner)
|
- [Jerry-Swift/CVE-2019-19781-scanner](https://github.com/Jerry-Swift/CVE-2019-19781-scanner)
|
||||||
|
- [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201)
|
||||||
|
|
||||||
### CVE-2019-19844
|
### CVE-2019-19844
|
||||||
|
|
||||||
|
@ -3635,6 +3660,14 @@ Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.x
|
||||||
|
|
||||||
- [EmreOvunc/OpenSource-ERP-SQL-Injection](https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection)
|
- [EmreOvunc/OpenSource-ERP-SQL-Injection](https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection)
|
||||||
|
|
||||||
|
### CVE-2019-6111
|
||||||
|
|
||||||
|
<code>
|
||||||
|
An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [senthuHac/SNP](https://github.com/senthuHac/SNP)
|
||||||
|
|
||||||
### CVE-2019-6203
|
### CVE-2019-6203
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -4531,6 +4564,7 @@ A vulnerability was found in libssh's server-side state machine before versions
|
||||||
- [crispy-peppers/Libssh-server-CVE-2018-10933](https://github.com/crispy-peppers/Libssh-server-CVE-2018-10933)
|
- [crispy-peppers/Libssh-server-CVE-2018-10933](https://github.com/crispy-peppers/Libssh-server-CVE-2018-10933)
|
||||||
- [youkergav/CVE-2018-10933](https://github.com/youkergav/CVE-2018-10933)
|
- [youkergav/CVE-2018-10933](https://github.com/youkergav/CVE-2018-10933)
|
||||||
- [kristyna-mlcakova/CVE-2018-10933](https://github.com/kristyna-mlcakova/CVE-2018-10933)
|
- [kristyna-mlcakova/CVE-2018-10933](https://github.com/kristyna-mlcakova/CVE-2018-10933)
|
||||||
|
- [lalishasanduwara/CVE-2018-10933](https://github.com/lalishasanduwara/CVE-2018-10933)
|
||||||
|
|
||||||
### CVE-2018-10936
|
### CVE-2018-10936
|
||||||
|
|
||||||
|
@ -4635,6 +4669,14 @@ Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malici
|
||||||
|
|
||||||
- [GeunSam2/CVE-2018-11564](https://github.com/GeunSam2/CVE-2018-11564)
|
- [GeunSam2/CVE-2018-11564](https://github.com/GeunSam2/CVE-2018-11564)
|
||||||
|
|
||||||
|
### CVE-2018-1160
|
||||||
|
|
||||||
|
<code>
|
||||||
|
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [SachinThanushka/CVE-2018-1160](https://github.com/SachinThanushka/CVE-2018-1160)
|
||||||
|
|
||||||
### CVE-2018-11631
|
### CVE-2018-11631
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -7548,6 +7590,7 @@ Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. W
|
||||||
|
|
||||||
- [hikame/docker_escape_pwn](https://github.com/hikame/docker_escape_pwn)
|
- [hikame/docker_escape_pwn](https://github.com/hikame/docker_escape_pwn)
|
||||||
- [ol0273st-s/CVE-2017-1000112-Adpated](https://github.com/ol0273st-s/CVE-2017-1000112-Adpated)
|
- [ol0273st-s/CVE-2017-1000112-Adpated](https://github.com/ol0273st-s/CVE-2017-1000112-Adpated)
|
||||||
|
- [IT19083124/SNP-Assignment](https://github.com/IT19083124/SNP-Assignment)
|
||||||
|
|
||||||
### CVE-2017-1000117
|
### CVE-2017-1000117
|
||||||
|
|
||||||
|
@ -8283,6 +8326,7 @@ The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4
|
||||||
- [senyuuri/cve-2017-16995](https://github.com/senyuuri/cve-2017-16995)
|
- [senyuuri/cve-2017-16995](https://github.com/senyuuri/cve-2017-16995)
|
||||||
- [vnik5287/CVE-2017-16995](https://github.com/vnik5287/CVE-2017-16995)
|
- [vnik5287/CVE-2017-16995](https://github.com/vnik5287/CVE-2017-16995)
|
||||||
- [littlebin404/CVE-2017-16995](https://github.com/littlebin404/CVE-2017-16995)
|
- [littlebin404/CVE-2017-16995](https://github.com/littlebin404/CVE-2017-16995)
|
||||||
|
- [Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-](https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-)
|
||||||
|
|
||||||
### CVE-2017-16997
|
### CVE-2017-16997
|
||||||
|
|
||||||
|
@ -8674,6 +8718,7 @@ The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x be
|
||||||
- [un4ckn0wl3z/CVE-2017-5638](https://github.com/un4ckn0wl3z/CVE-2017-5638)
|
- [un4ckn0wl3z/CVE-2017-5638](https://github.com/un4ckn0wl3z/CVE-2017-5638)
|
||||||
- [colorblindpentester/CVE-2017-5638](https://github.com/colorblindpentester/CVE-2017-5638)
|
- [colorblindpentester/CVE-2017-5638](https://github.com/colorblindpentester/CVE-2017-5638)
|
||||||
- [injcristianrojas/cve-2017-5638](https://github.com/injcristianrojas/cve-2017-5638)
|
- [injcristianrojas/cve-2017-5638](https://github.com/injcristianrojas/cve-2017-5638)
|
||||||
|
- [pasannirmana/Aspire](https://github.com/pasannirmana/Aspire)
|
||||||
|
|
||||||
### CVE-2017-5645
|
### CVE-2017-5645
|
||||||
|
|
||||||
|
@ -8779,6 +8824,7 @@ The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel thro
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [node1392/Linux-Kernel-Vulnerability](https://github.com/node1392/Linux-Kernel-Vulnerability)
|
- [node1392/Linux-Kernel-Vulnerability](https://github.com/node1392/Linux-Kernel-Vulnerability)
|
||||||
|
- [BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074](https://github.com/BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074)
|
||||||
|
|
||||||
### CVE-2017-6079
|
### CVE-2017-6079
|
||||||
|
|
||||||
|
@ -9164,6 +9210,8 @@ Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow
|
||||||
- [smashinu/CVE-2017-8759Expoit](https://github.com/smashinu/CVE-2017-8759Expoit)
|
- [smashinu/CVE-2017-8759Expoit](https://github.com/smashinu/CVE-2017-8759Expoit)
|
||||||
- [adeljck/CVE-2017-8759](https://github.com/adeljck/CVE-2017-8759)
|
- [adeljck/CVE-2017-8759](https://github.com/adeljck/CVE-2017-8759)
|
||||||
- [zhengkook/CVE-2017-8759](https://github.com/zhengkook/CVE-2017-8759)
|
- [zhengkook/CVE-2017-8759](https://github.com/zhengkook/CVE-2017-8759)
|
||||||
|
- [varunsaru/SNP](https://github.com/varunsaru/SNP)
|
||||||
|
- [GayashanM/OHTS](https://github.com/GayashanM/OHTS)
|
||||||
|
|
||||||
### CVE-2017-8760
|
### CVE-2017-8760
|
||||||
|
|
||||||
|
@ -9355,6 +9403,7 @@ The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x bef
|
||||||
- [UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-](https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-)
|
- [UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-](https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-)
|
||||||
- [UbuntuStrike/CVE-2017-9805_Struts_Fuzz_N_Sploit](https://github.com/UbuntuStrike/CVE-2017-9805_Struts_Fuzz_N_Sploit)
|
- [UbuntuStrike/CVE-2017-9805_Struts_Fuzz_N_Sploit](https://github.com/UbuntuStrike/CVE-2017-9805_Struts_Fuzz_N_Sploit)
|
||||||
- [thevivekkryadav/CVE-2017-9805-Exploit](https://github.com/thevivekkryadav/CVE-2017-9805-Exploit)
|
- [thevivekkryadav/CVE-2017-9805-Exploit](https://github.com/thevivekkryadav/CVE-2017-9805-Exploit)
|
||||||
|
- [AvishkaSenadheera20/CVE-2017-9805---Documentation---IT19143378](https://github.com/AvishkaSenadheera20/CVE-2017-9805---Documentation---IT19143378)
|
||||||
|
|
||||||
### CVE-2017-9830
|
### CVE-2017-9830
|
||||||
|
|
||||||
|
@ -10003,6 +10052,7 @@ GNU wget before 1.18 allows remote servers to write to arbitrary files by redire
|
||||||
|
|
||||||
- [BlueCocoa/CVE-2016-4971](https://github.com/BlueCocoa/CVE-2016-4971)
|
- [BlueCocoa/CVE-2016-4971](https://github.com/BlueCocoa/CVE-2016-4971)
|
||||||
- [mbadanoiu/CVE-2016-4971](https://github.com/mbadanoiu/CVE-2016-4971)
|
- [mbadanoiu/CVE-2016-4971](https://github.com/mbadanoiu/CVE-2016-4971)
|
||||||
|
- [dinidhu96/IT19013756_-CVE-2016-4971-](https://github.com/dinidhu96/IT19013756_-CVE-2016-4971-)
|
||||||
|
|
||||||
### CVE-2016-4977
|
### CVE-2016-4977
|
||||||
|
|
||||||
|
@ -10048,6 +10098,8 @@ Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allo
|
||||||
- [jas502n/CVE-2016-5195](https://github.com/jas502n/CVE-2016-5195)
|
- [jas502n/CVE-2016-5195](https://github.com/jas502n/CVE-2016-5195)
|
||||||
- [imust6226/dirtcow](https://github.com/imust6226/dirtcow)
|
- [imust6226/dirtcow](https://github.com/imust6226/dirtcow)
|
||||||
- [shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-](https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-)
|
- [shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-](https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-)
|
||||||
|
- [dulanjaya23/Dirty-Cow-CVE-2016-5195-](https://github.com/dulanjaya23/Dirty-Cow-CVE-2016-5195-)
|
||||||
|
- [KaviDk/dirtyCow](https://github.com/KaviDk/dirtyCow)
|
||||||
|
|
||||||
### CVE-2016-5345
|
### CVE-2016-5345
|
||||||
|
|
||||||
|
@ -10573,6 +10625,14 @@ The crash reporting feature in Apport 2.13 through 2.17.x before 2.17.1 allows l
|
||||||
|
|
||||||
- [ScottyBauer/CVE-2015-1318](https://github.com/ScottyBauer/CVE-2015-1318)
|
- [ScottyBauer/CVE-2015-1318](https://github.com/ScottyBauer/CVE-2015-1318)
|
||||||
|
|
||||||
|
### CVE-2015-1328
|
||||||
|
|
||||||
|
<code>
|
||||||
|
The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328](https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328)
|
||||||
|
|
||||||
### CVE-2015-1427
|
### CVE-2015-1427
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -10611,6 +10671,7 @@ Integer overflow in the SampleTable::setSampleToChunkParams function in SampleTa
|
||||||
- [marZiiw/Stagefright_CVE-2015-1538-1](https://github.com/marZiiw/Stagefright_CVE-2015-1538-1)
|
- [marZiiw/Stagefright_CVE-2015-1538-1](https://github.com/marZiiw/Stagefright_CVE-2015-1538-1)
|
||||||
- [niranjanshr13/Stagefright-cve-2015-1538-1](https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1)
|
- [niranjanshr13/Stagefright-cve-2015-1538-1](https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1)
|
||||||
- [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation)
|
- [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation)
|
||||||
|
- [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation)
|
||||||
|
|
||||||
### CVE-2015-1560
|
### CVE-2015-1560
|
||||||
|
|
||||||
|
@ -11782,6 +11843,8 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
|
||||||
- [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271)
|
- [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271)
|
||||||
- [Any3ite/CVE-2014-6271](https://github.com/Any3ite/CVE-2014-6271)
|
- [Any3ite/CVE-2014-6271](https://github.com/Any3ite/CVE-2014-6271)
|
||||||
- [somhm-solutions/Shell-Shock](https://github.com/somhm-solutions/Shell-Shock)
|
- [somhm-solutions/Shell-Shock](https://github.com/somhm-solutions/Shell-Shock)
|
||||||
|
- [rashmikadileeshara/CVE-2014-6271-Shellshock-](https://github.com/rashmikadileeshara/CVE-2014-6271-Shellshock-)
|
||||||
|
- [Dilith006/CVE-2014-6271](https://github.com/Dilith006/CVE-2014-6271)
|
||||||
|
|
||||||
### CVE-2014-6287
|
### CVE-2014-6287
|
||||||
|
|
||||||
|
@ -12892,14 +12955,6 @@ Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the
|
||||||
|
|
||||||
- [Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax)
|
- [Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax)
|
||||||
|
|
||||||
### CVE-2009-1151
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [minervais/pocs](https://github.com/minervais/pocs)
|
|
||||||
|
|
||||||
### CVE-2009-1244
|
### CVE-2009-1244
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -12922,7 +12977,6 @@ Stack-based buffer overflow in Mini-stream ASX to MP3 Converter 3.0.0.7 allows r
|
||||||
Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.
|
Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [adenkiewicz/CVE-2009-1330](https://github.com/adenkiewicz/CVE-2009-1330)
|
|
||||||
- [war4uthor/CVE-2009-1330](https://github.com/war4uthor/CVE-2009-1330)
|
- [war4uthor/CVE-2009-1330](https://github.com/war4uthor/CVE-2009-1330)
|
||||||
- [exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter)
|
- [exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter)
|
||||||
|
|
||||||
|
@ -12974,14 +13028,6 @@ Cross-site request forgery (CSRF) vulnerability in user.php in Simplog 0.9.3.2,
|
||||||
|
|
||||||
- [xiaoyu-iid/Simplog-Exploit](https://github.com/xiaoyu-iid/Simplog-Exploit)
|
- [xiaoyu-iid/Simplog-Exploit](https://github.com/xiaoyu-iid/Simplog-Exploit)
|
||||||
|
|
||||||
### CVE-2009-4118
|
|
||||||
|
|
||||||
<code>
|
|
||||||
The StartServiceCtrlDispatcher function in the cvpnd service (cvpnd.exe) in Cisco VPN client for Windows before 5.0.06.0100 does not properly handle an ERROR_FAILED_SERVICE_CONTROLLER_CONNECT error, which allows local users to cause a denial of service (service crash and VPN connection loss) via a manual start of cvpnd.exe while the cvpnd service is running.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [alt3kx/CVE-2009-4118](https://github.com/alt3kx/CVE-2009-4118)
|
|
||||||
|
|
||||||
### CVE-2009-4137
|
### CVE-2009-4137
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
|
Loading…
Add table
Reference in a new issue