mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/05/02 12:35:47
This commit is contained in:
parent
0cb16a81f0
commit
e04cfe7729
47 changed files with 306 additions and 213 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2014-9322 (a.k.a BadIRET) proof of concept for Linux",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-19T10:06:37Z",
|
||||
"updated_at": "2023-05-02T03:51:56Z",
|
||||
"updated_at": "2023-05-02T11:12:50Z",
|
||||
"pushed_at": "2017-08-13T07:42:03Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -433,10 +433,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2023-04-28T08:29:55Z",
|
||||
"updated_at": "2023-05-02T11:10:28Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 730,
|
||||
"watchers_count": 730,
|
||||
"stargazers_count": 731,
|
||||
"watchers_count": 731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 435,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 435,
|
||||
"watchers": 730,
|
||||
"watchers": 731,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"has_discussions": false,
|
||||
"forks_count": 473,
|
||||
"forks_count": 474,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 473,
|
||||
"forks": 474,
|
||||
"watchers": 484,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-31T19:48:18Z",
|
||||
"updated_at": "2023-03-10T17:21:43Z",
|
||||
"updated_at": "2023-05-02T09:19:03Z",
|
||||
"pushed_at": "2018-06-01T16:53:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2023-04-07T01:51:43Z",
|
||||
"updated_at": "2023-05-02T11:14:10Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"has_discussions": false,
|
||||
"forks_count": 196,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 196,
|
||||
"watchers": 483,
|
||||
"watchers": 484,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3458,7 +3458,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T12:55:02Z",
|
||||
"updated_at": "2023-03-02T12:55:42Z",
|
||||
"pushed_at": "2023-03-02T13:11:57Z",
|
||||
"pushed_at": "2023-05-02T12:04:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2023-04-21T18:24:44Z",
|
||||
"updated_at": "2023-05-02T08:03:42Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 756,
|
||||
"watchers_count": 756,
|
||||
"stargazers_count": 757,
|
||||
"watchers_count": 757,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 756,
|
||||
"watchers": 757,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 3739,
|
||||
"watchers_count": 3739,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1078,
|
||||
"forks_count": 1079,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1078,
|
||||
"forks": 1079,
|
||||
"watchers": 3739,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-04-23T12:35:29Z",
|
||||
"updated_at": "2023-05-02T10:49:41Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 878,
|
||||
"watchers_count": 878,
|
||||
"stargazers_count": 879,
|
||||
"watchers_count": 879,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 878,
|
||||
"watchers": 879,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 3739,
|
||||
"watchers_count": 3739,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1078,
|
||||
"forks_count": 1079,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1078,
|
||||
"forks": 1079,
|
||||
"watchers": 3739,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 598663438,
|
||||
"name": "CVE-2020-26733",
|
||||
"full_name": "swzhouu\/CVE-2020-26733",
|
||||
"owner": {
|
||||
"login": "swzhouu",
|
||||
"id": 74352439,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74352439?v=4",
|
||||
"html_url": "https:\/\/github.com\/swzhouu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/swzhouu\/CVE-2020-26733",
|
||||
"description": "SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T15:11:27Z",
|
||||
"updated_at": "2023-02-07T15:12:09Z",
|
||||
"pushed_at": "2023-02-07T15:11:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 598663906,
|
||||
"name": "CVE-2020-27368",
|
||||
"full_name": "swzhouu\/CVE-2020-27368",
|
||||
"owner": {
|
||||
"login": "swzhouu",
|
||||
"id": 74352439,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74352439?v=4",
|
||||
"html_url": "https:\/\/github.com\/swzhouu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/swzhouu\/CVE-2020-27368",
|
||||
"description": "TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T15:12:27Z",
|
||||
"updated_at": "2023-02-07T15:13:07Z",
|
||||
"pushed_at": "2023-02-07T15:12:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 22,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -778,10 +778,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-04-28T08:29:52Z",
|
||||
"updated_at": "2023-05-02T08:42:12Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 902,
|
||||
"watchers_count": 902,
|
||||
"stargazers_count": 903,
|
||||
"watchers_count": 903,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
|
@ -797,7 +797,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 902,
|
||||
"watchers": 903,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2021-22005批量验证python脚本",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T07:19:42Z",
|
||||
"updated_at": "2023-03-21T12:41:17Z",
|
||||
"updated_at": "2023-05-02T08:55:39Z",
|
||||
"pushed_at": "2021-09-25T07:58:15Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-03-10T12:14:21Z",
|
||||
"updated_at": "2023-05-02T08:45:42Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2023-04-28T08:36:27Z",
|
||||
"updated_at": "2023-05-02T10:27:10Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 339,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1977,10 +1977,10 @@
|
|||
"description": "Linux LPE using polkit-1 written in Rust. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T16:28:56Z",
|
||||
"updated_at": "2022-02-03T05:17:09Z",
|
||||
"updated_at": "2023-05-02T10:50:59Z",
|
||||
"pushed_at": "2022-02-03T05:17:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1989,7 +1989,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2021/CVE-2021-41091.json
Normal file
31
2021/CVE-2021-41091.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 635201457,
|
||||
"name": "CVE-2021-41091",
|
||||
"full_name": "UncleJ4ck\/CVE-2021-41091",
|
||||
"owner": {
|
||||
"login": "UncleJ4ck",
|
||||
"id": 52085661,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52085661?v=4",
|
||||
"html_url": "https:\/\/github.com\/UncleJ4ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UncleJ4ck\/CVE-2021-41091",
|
||||
"description": "POC for CVE-2021-41091",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-02T07:25:13Z",
|
||||
"updated_at": "2023-05-02T08:51:08Z",
|
||||
"pushed_at": "2023-05-02T11:33:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -392,7 +392,7 @@
|
|||
"stargazers_count": 1056,
|
||||
"watchers_count": 1056,
|
||||
"has_discussions": false,
|
||||
"forks_count": 496,
|
||||
"forks_count": 497,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -400,7 +400,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 496,
|
||||
"forks": 497,
|
||||
"watchers": 1056,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -614,10 +614,10 @@
|
|||
"description": "Hashes for vulnerable LOG4J versions",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T18:06:06Z",
|
||||
"updated_at": "2023-03-01T07:48:35Z",
|
||||
"updated_at": "2023-05-02T06:41:23Z",
|
||||
"pushed_at": "2021-12-17T17:02:24Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -626,7 +626,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 153,
|
||||
"watchers": 154,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1839,10 +1839,10 @@
|
|||
"description": "Detections for CVE-2021-44228 inside of nested binaries",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T16:08:47Z",
|
||||
"updated_at": "2022-08-19T17:40:25Z",
|
||||
"updated_at": "2023-05-02T06:41:21Z",
|
||||
"pushed_at": "2021-12-18T22:20:25Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -1860,7 +1860,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10870,10 +10870,10 @@
|
|||
"description": "PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-31T09:54:19Z",
|
||||
"updated_at": "2022-01-31T14:15:57Z",
|
||||
"updated_at": "2023-05-02T06:58:40Z",
|
||||
"pushed_at": "2022-01-31T10:23:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -10882,7 +10882,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-05-02T02:44:49Z",
|
||||
"updated_at": "2023-05-02T08:09:52Z",
|
||||
"pushed_at": "2023-04-12T17:28:49Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 197,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -709,10 +709,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-04-28T08:29:52Z",
|
||||
"updated_at": "2023-05-02T08:42:12Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 902,
|
||||
"watchers_count": 902,
|
||||
"stargazers_count": 903,
|
||||
"watchers_count": 903,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
|
@ -728,7 +728,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 902,
|
||||
"watchers": 903,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-24734 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-08T15:20:41Z",
|
||||
"updated_at": "2023-03-28T13:27:51Z",
|
||||
"updated_at": "2023-05-02T12:06:16Z",
|
||||
"pushed_at": "2022-05-08T15:23:46Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -750,13 +750,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1508,10 +1508,10 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2023-04-19T21:27:33Z",
|
||||
"updated_at": "2023-05-02T09:01:54Z",
|
||||
"pushed_at": "2022-06-16T07:28:13Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -1530,7 +1530,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2337,5 +2337,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 635211834,
|
||||
"name": "CVE-2022-30190",
|
||||
"full_name": "meowhua15\/CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "meowhua15",
|
||||
"id": 74200918,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74200918?v=4",
|
||||
"html_url": "https:\/\/github.com\/meowhua15"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/meowhua15\/CVE-2022-30190",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-02T07:56:28Z",
|
||||
"updated_at": "2023-05-02T07:58:56Z",
|
||||
"pushed_at": "2023-05-02T07:58:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"forks": 52,
|
||||
"watchers": 259,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2023-04-13T10:13:19Z",
|
||||
"updated_at": "2023-05-02T11:57:00Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 313,
|
||||
"watchers": 314,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -313,10 +313,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T20:14:22Z",
|
||||
"updated_at": "2023-03-11T12:39:15Z",
|
||||
"updated_at": "2023-05-02T08:42:32Z",
|
||||
"pushed_at": "2022-10-20T12:51:08Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,19 +42,19 @@
|
|||
"description": "CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-08T01:52:13Z",
|
||||
"updated_at": "2023-04-04T16:56:01Z",
|
||||
"updated_at": "2023-05-02T07:23:44Z",
|
||||
"pushed_at": "2022-12-08T02:50:46Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 44,
|
||||
"forks": 13,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-46718: an app may be able to read sensitive location information.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T18:34:52Z",
|
||||
"updated_at": "2023-05-01T19:11:36Z",
|
||||
"updated_at": "2023-05-02T09:29:34Z",
|
||||
"pushed_at": "2023-05-01T18:48:34Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T02:20:52Z",
|
||||
"updated_at": "2023-04-28T19:02:32Z",
|
||||
"updated_at": "2023-05-02T07:55:26Z",
|
||||
"pushed_at": "2023-03-16T02:22:28Z",
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 189,
|
||||
"watchers": 190,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"forks": 147,
|
||||
"watchers": 389,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T08:33:19Z",
|
||||
"updated_at": "2023-04-28T15:54:47Z",
|
||||
"updated_at": "2023-05-02T09:38:33Z",
|
||||
"pushed_at": "2023-01-24T12:51:29Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -168,10 +168,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T19:43:39Z",
|
||||
"updated_at": "2023-04-25T14:58:36Z",
|
||||
"updated_at": "2023-05-02T12:02:26Z",
|
||||
"pushed_at": "2023-03-17T07:47:40Z",
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 309,
|
||||
"watchers": 310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T07:53:09Z",
|
||||
"updated_at": "2023-03-27T07:59:36Z",
|
||||
"pushed_at": "2023-03-27T07:57:39Z",
|
||||
"pushed_at": "2023-05-02T07:01:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T07:53:41Z",
|
||||
"updated_at": "2023-03-27T07:55:18Z",
|
||||
"pushed_at": "2023-03-27T07:55:55Z",
|
||||
"pushed_at": "2023-05-02T07:01:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T07:54:47Z",
|
||||
"updated_at": "2023-03-27T07:59:48Z",
|
||||
"pushed_at": "2023-03-27T07:57:10Z",
|
||||
"pushed_at": "2023-05-02T07:02:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T07:55:08Z",
|
||||
"updated_at": "2023-03-27T07:29:44Z",
|
||||
"pushed_at": "2023-03-27T07:53:01Z",
|
||||
"pushed_at": "2023-05-02T07:03:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC repository for CVE-2023-29007",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-26T14:00:11Z",
|
||||
"updated_at": "2023-05-01T15:27:18Z",
|
||||
"updated_at": "2023-05-02T09:04:27Z",
|
||||
"pushed_at": "2023-04-26T14:21:51Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-31433.json
Normal file
31
2023/CVE-2023-31433.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 631962081,
|
||||
"name": "CVE-2023-31433",
|
||||
"full_name": "trustcves\/CVE-2023-31433",
|
||||
"owner": {
|
||||
"login": "trustcves",
|
||||
"id": 119938735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119938735?v=4",
|
||||
"html_url": "https:\/\/github.com\/trustcves"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trustcves\/CVE-2023-31433",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T12:31:26Z",
|
||||
"updated_at": "2023-05-02T09:33:57Z",
|
||||
"pushed_at": "2023-05-02T10:32:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-31434.json
Normal file
31
2023/CVE-2023-31434.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 632308451,
|
||||
"name": "CVE-2023-31434",
|
||||
"full_name": "trustcves\/CVE-2023-31434",
|
||||
"owner": {
|
||||
"login": "trustcves",
|
||||
"id": 119938735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119938735?v=4",
|
||||
"html_url": "https:\/\/github.com\/trustcves"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trustcves\/CVE-2023-31434",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T06:30:25Z",
|
||||
"updated_at": "2023-05-02T09:35:01Z",
|
||||
"pushed_at": "2023-05-02T10:33:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-31435.json
Normal file
31
2023/CVE-2023-31435.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 632290318,
|
||||
"name": "CVE-2023-31435",
|
||||
"full_name": "trustcves\/CVE-2023-31435",
|
||||
"owner": {
|
||||
"login": "trustcves",
|
||||
"id": 119938735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119938735?v=4",
|
||||
"html_url": "https:\/\/github.com\/trustcves"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trustcves\/CVE-2023-31435",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T05:33:51Z",
|
||||
"updated_at": "2023-05-02T09:34:34Z",
|
||||
"pushed_at": "2023-05-02T10:22:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
34
README.md
34
README.md
|
@ -1010,6 +1010,15 @@ AVideo is an open source video platform. Prior to version 12.4, an OS Command In
|
|||
|
||||
- [jmrcsnchz/CVE-2023-30854](https://github.com/jmrcsnchz/CVE-2023-30854)
|
||||
|
||||
### CVE-2023-31433
|
||||
- [trustcves/CVE-2023-31433](https://github.com/trustcves/CVE-2023-31433)
|
||||
|
||||
### CVE-2023-31434
|
||||
- [trustcves/CVE-2023-31434](https://github.com/trustcves/CVE-2023-31434)
|
||||
|
||||
### CVE-2023-31435
|
||||
- [trustcves/CVE-2023-31435](https://github.com/trustcves/CVE-2023-31435)
|
||||
|
||||
### CVE-2023-31443
|
||||
- [MaherAzzouzi/CVE-2023-31443](https://github.com/MaherAzzouzi/CVE-2023-31443)
|
||||
|
||||
|
@ -4652,6 +4661,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [melting0256/Enterprise-Cybersecurity](https://github.com/melting0256/Enterprise-Cybersecurity)
|
||||
- [3barz/Follina_Vagrant](https://github.com/3barz/Follina_Vagrant)
|
||||
- [ToxicEnvelope/FOLLINA-CVE-2022-30190](https://github.com/ToxicEnvelope/FOLLINA-CVE-2022-30190)
|
||||
- [meowhua15/CVE-2022-30190](https://github.com/meowhua15/CVE-2022-30190)
|
||||
|
||||
### CVE-2022-30206 (2022-07-12)
|
||||
|
||||
|
@ -12166,6 +12176,14 @@ Zoho ManageEngine Network Configuration Manager before 125465 is vulnerabl
|
|||
|
||||
- [sudaiv/CVE-2021-41081](https://github.com/sudaiv/CVE-2021-41081)
|
||||
|
||||
### CVE-2021-41091 (2021-10-04)
|
||||
|
||||
<code>
|
||||
Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically `/var/lib/docker`) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as `setuid`), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade limit access to the host to trusted users. Limit access to host volumes to trusted containers.
|
||||
</code>
|
||||
|
||||
- [UncleJ4ck/CVE-2021-41091](https://github.com/UncleJ4ck/CVE-2021-41091)
|
||||
|
||||
### CVE-2021-41117 (2021-10-11)
|
||||
|
||||
<code>
|
||||
|
@ -18903,14 +18921,6 @@ SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the sessio
|
|||
|
||||
- [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732)
|
||||
|
||||
### CVE-2020-26733 (2021-01-14)
|
||||
|
||||
<code>
|
||||
Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 allows authenticated attacker to inject their own script into the page via DDNS Configuration Section.
|
||||
</code>
|
||||
|
||||
- [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733)
|
||||
|
||||
### CVE-2020-26878 (2020-10-26)
|
||||
|
||||
<code>
|
||||
|
@ -18964,14 +18974,6 @@ An issue was discovered in REDCap 8.11.6 through 9.x before 10. The messenger's
|
|||
|
||||
- [sebastian-mora/cve-2020-27358-27359](https://github.com/sebastian-mora/cve-2020-27358-27359)
|
||||
|
||||
### CVE-2020-27368 (2021-01-14)
|
||||
|
||||
<code>
|
||||
Directory Indexing in Login Portal of Login Portal of TOTOLINK-A702R-V1.0.0-B20161227.1023 allows attacker to access /icons/ directories via GET Parameter.
|
||||
</code>
|
||||
|
||||
- [swzhouu/CVE-2020-27368](https://github.com/swzhouu/CVE-2020-27368)
|
||||
|
||||
### CVE-2020-27603 (2020-10-21)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue