mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/11 18:31:45
This commit is contained in:
parent
8a8dac8271
commit
e21bca4cce
71 changed files with 339 additions and 559 deletions
|
@ -2,15 +2,15 @@
|
|||
{
|
||||
"id": 382165102,
|
||||
"name": "distccd_rce_CVE-2004-2687",
|
||||
"full_name": "h3xcr4ck3r\/distccd_rce_CVE-2004-2687",
|
||||
"full_name": "n3rdh4x0r\/distccd_rce_CVE-2004-2687",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/distccd_rce_CVE-2004-2687",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/distccd_rce_CVE-2004-2687",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T21:56:34Z",
|
||||
|
|
|
@ -715,15 +715,15 @@
|
|||
{
|
||||
"id": 557398595,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2007-2447",
|
||||
"full_name": "n3rdh4x0r\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2007-2447",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2007-2447",
|
||||
"description": "Exploit Samba smbd 3.0.20-Debian",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-25T16:05:16Z",
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 386447803,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2009-2265",
|
||||
"full_name": "n3rdh4x0r\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2009-2265",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2009-2265",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T23:14:11Z",
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 384774726,
|
||||
"name": "CVE-2011-1249",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2011-1249",
|
||||
"full_name": "n3rdh4x0r\/CVE-2011-1249",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2011-1249",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2011-1249",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-10T19:27:23Z",
|
||||
|
|
|
@ -1785,15 +1785,15 @@
|
|||
{
|
||||
"id": 485013657,
|
||||
"name": "CVE-2014-0160_Heartbleed",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2014-0160_Heartbleed",
|
||||
"full_name": "n3rdh4x0r\/CVE-2014-0160_Heartbleed",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2014-0160_Heartbleed",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2014-0160_Heartbleed",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-24T11:53:16Z",
|
||||
|
|
|
@ -158,6 +158,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -252,15 +252,15 @@
|
|||
{
|
||||
"id": 385080605,
|
||||
"name": "CVE-2015-1635-POC",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2015-1635-POC",
|
||||
"full_name": "n3rdh4x0r\/CVE-2015-1635-POC",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2015-1635-POC",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2015-1635-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T00:23:30Z",
|
||||
|
@ -283,15 +283,15 @@
|
|||
{
|
||||
"id": 385082908,
|
||||
"name": "CVE-2015-1635",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2015-1635",
|
||||
"full_name": "n3rdh4x0r\/CVE-2015-1635",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2015-1635",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2015-1635",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T00:37:54Z",
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 386433999,
|
||||
"name": "CVE-2015-6668",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2015-6668",
|
||||
"full_name": "n3rdh4x0r\/CVE-2015-6668",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2015-6668",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2015-6668",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T21:58:15Z",
|
||||
|
|
|
@ -2,15 +2,15 @@
|
|||
{
|
||||
"id": 615366361,
|
||||
"name": "CVE-2016-1531",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2016-1531",
|
||||
"full_name": "n3rdh4x0r\/CVE-2016-1531",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2016-1531",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2016-1531",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-17T14:30:15Z",
|
||||
|
|
|
@ -64,15 +64,15 @@
|
|||
{
|
||||
"id": 384203070,
|
||||
"name": "MS17-010_CVE-2017-0143",
|
||||
"full_name": "h3xcr4ck3r\/MS17-010_CVE-2017-0143",
|
||||
"full_name": "n3rdh4x0r\/MS17-010_CVE-2017-0143",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/MS17-010_CVE-2017-0143",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/MS17-010_CVE-2017-0143",
|
||||
"description": "MS17-010_CVE-2017-0143",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-08T17:35:50Z",
|
||||
|
|
|
@ -441,15 +441,15 @@
|
|||
{
|
||||
"id": 386542444,
|
||||
"name": "CVE-2017-7269",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2017-7269",
|
||||
"full_name": "n3rdh4x0r\/CVE-2017-7269",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2017-7269",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2017-7269",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-16T07:02:27Z",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2024-08-12T19:40:51Z",
|
||||
"updated_at": "2024-11-11T16:06:17Z",
|
||||
"pushed_at": "2024-03-10T19:29:16Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -92,10 +92,10 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2024-11-08T16:08:38Z",
|
||||
"updated_at": "2024-11-11T16:56:31Z",
|
||||
"pushed_at": "2024-07-12T08:47:49Z",
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"has_discussions": false,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 521,
|
||||
"watchers": 520,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -264,15 +264,15 @@
|
|||
{
|
||||
"id": 445751273,
|
||||
"name": "CVE-2018-16763",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2018-16763",
|
||||
"full_name": "n3rdh4x0r\/CVE-2018-16763",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2018-16763",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2018-16763",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T07:15:24Z",
|
||||
|
|
|
@ -662,15 +662,15 @@
|
|||
{
|
||||
"id": 377824354,
|
||||
"name": "CVE-2019-14287",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2019-14287",
|
||||
"full_name": "n3rdh4x0r\/CVE-2019-14287",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2019-14287",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-14287",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-17T12:33:08Z",
|
||||
|
|
|
@ -284,15 +284,15 @@
|
|||
{
|
||||
"id": 387298591,
|
||||
"name": "CVE-2019-16278",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2019-16278",
|
||||
"full_name": "n3rdh4x0r\/CVE-2019-16278",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2019-16278",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-16278",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-19T00:45:07Z",
|
||||
|
|
|
@ -689,15 +689,15 @@
|
|||
{
|
||||
"id": 384265226,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2019-5736",
|
||||
"full_name": "n3rdh4x0r\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2019-5736",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-08T22:46:30Z",
|
||||
|
|
|
@ -100,15 +100,15 @@
|
|||
{
|
||||
"id": 384531590,
|
||||
"name": "CVE-2019-6447",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2019-6447",
|
||||
"full_name": "n3rdh4x0r\/CVE-2019-6447",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2019-6447",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-6447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T19:21:29Z",
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2024-11-05T20:24:46Z",
|
||||
"updated_at": "2024-11-11T16:56:40Z",
|
||||
"pushed_at": "2023-08-29T17:49:28Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -95,7 +95,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 161,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 387264720,
|
||||
"name": "CVE-2019-9053",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2019-9053",
|
||||
"full_name": "n3rdh4x0r\/CVE-2019-9053",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2019-9053",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-9053",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T20:37:30Z",
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-11-06T20:46:51Z",
|
||||
"updated_at": "2024-11-11T14:32:55Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1726,
|
||||
"watchers_count": 1726,
|
||||
"stargazers_count": 1727,
|
||||
"watchers_count": 1727,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1726,
|
||||
"watchers": 1727,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
|
|
@ -386,10 +386,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2024-11-06T09:26:29Z",
|
||||
"updated_at": "2024-11-11T14:23:17Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -404,7 +404,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 362,
|
||||
"watchers": 363,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 807731524,
|
||||
"name": "CVE-2020-5377",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2020-5377",
|
||||
"full_name": "n3rdh4x0r\/CVE-2020-5377",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2020-5377",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2020-5377",
|
||||
"description": "CVE-2020-5377: Dell OpenManage Server Administrator File Read",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-29T17:01:16Z",
|
||||
|
|
|
@ -492,10 +492,10 @@
|
|||
"description": "Remake of CVE-2020-9484 by Pentestical",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-16T18:17:52Z",
|
||||
"updated_at": "2024-11-11T10:23:17Z",
|
||||
"updated_at": "2024-11-11T16:10:34Z",
|
||||
"pushed_at": "2024-09-16T18:22:36Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -504,7 +504,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1004,10 +1004,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2024-11-07T12:31:36Z",
|
||||
"updated_at": "2024-11-11T16:20:55Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -1019,7 +1019,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 180,
|
||||
"watchers": 181,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2024-10-31T16:32:19Z",
|
||||
"updated_at": "2024-11-11T16:02:36Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 486821585,
|
||||
"name": "Ethermint-CVE-2021-25837",
|
||||
"full_name": "iczc\/Ethermint-CVE-2021-25837",
|
||||
"owner": {
|
||||
"login": "iczc",
|
||||
"id": 12002459,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12002459?v=4",
|
||||
"html_url": "https:\/\/github.com\/iczc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iczc\/Ethermint-CVE-2021-25837",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T03:12:27Z",
|
||||
"updated_at": "2022-08-17T13:55:40Z",
|
||||
"pushed_at": "2022-05-05T06:10:24Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -82,10 +82,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2024-10-30T17:08:03Z",
|
||||
"updated_at": "2024-11-11T15:38:46Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -94,7 +94,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 256,
|
||||
"watchers": 257,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2021-3560 Local PrivEsc Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-11T14:28:43Z",
|
||||
"updated_at": "2024-11-05T20:24:55Z",
|
||||
"updated_at": "2024-11-11T16:56:51Z",
|
||||
"pushed_at": "2021-06-12T17:48:38Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 76,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -924,15 +924,15 @@
|
|||
{
|
||||
"id": 452291757,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2021-4034",
|
||||
"full_name": "n3rdh4x0r\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2021-4034",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T13:45:17Z",
|
||||
|
@ -4621,15 +4621,15 @@
|
|||
{
|
||||
"id": 604329826,
|
||||
"name": "CVE-2021-4034_Python3",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2021-4034_Python3",
|
||||
"full_name": "n3rdh4x0r\/CVE-2021-4034_Python3",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2021-4034_Python3",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2021-4034_Python3",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-20T20:39:32Z",
|
||||
|
|
|
@ -372,13 +372,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -10648,6 +10648,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 444967250,
|
||||
"name": "Log4jHorizon",
|
||||
"full_name": "puzzlepeaches\/Log4jHorizon",
|
||||
"owner": {
|
||||
"login": "puzzlepeaches",
|
||||
"id": 8538866,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8538866?v=4",
|
||||
"html_url": "https:\/\/github.com\/puzzlepeaches",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/puzzlepeaches\/Log4jHorizon",
|
||||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2024-10-29T16:09:59Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 445474259,
|
||||
"name": "log4jshell_CVE-2021-44228",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2024-10-01T09:50:56Z",
|
||||
"updated_at": "2024-11-11T16:30:48Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-09T18:28:00Z",
|
||||
"updated_at": "2024-01-16T09:35:12Z",
|
||||
"pushed_at": "2022-05-09T17:26:10Z",
|
||||
"updated_at": "2024-11-11T18:10:38Z",
|
||||
"pushed_at": "2024-11-11T18:10:34Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T13:06:44Z",
|
||||
"updated_at": "2024-11-11T08:46:52Z",
|
||||
"updated_at": "2024-11-11T13:38:44Z",
|
||||
"pushed_at": "2024-11-07T13:38:18Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -132,10 +132,10 @@
|
|||
"description": "CVE-2022-26134 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T13:59:19Z",
|
||||
"updated_at": "2024-09-22T19:59:05Z",
|
||||
"updated_at": "2024-11-11T15:21:20Z",
|
||||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -148,7 +148,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 157,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -264,15 +264,15 @@
|
|||
{
|
||||
"id": 485156953,
|
||||
"name": "CVE-2022-29464",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2022-29464",
|
||||
"full_name": "n3rdh4x0r\/CVE-2022-29464",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2022-29464",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2022-29464",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-24T22:40:38Z",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "SIDECHANNEL+CVE-2022-38029",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-29T07:47:01Z",
|
||||
"updated_at": "2024-10-29T07:52:33Z",
|
||||
"updated_at": "2024-11-11T13:17:36Z",
|
||||
"pushed_at": "2024-10-29T07:52:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -33,15 +33,15 @@
|
|||
{
|
||||
"id": 836386471,
|
||||
"name": "CVE-2022-41544",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2022-41544",
|
||||
"full_name": "n3rdh4x0r\/CVE-2022-41544",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2022-41544",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2022-41544",
|
||||
"description": "Exploit script for CVE-2022-41544 in GetSimple CMS, with enhanced error handling and detailed usage instructions.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T18:27:53Z",
|
||||
|
|
|
@ -64,15 +64,15 @@
|
|||
{
|
||||
"id": 796053569,
|
||||
"name": "CVE-2023-1326",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2023-1326",
|
||||
"full_name": "n3rdh4x0r\/CVE-2023-1326",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2023-1326",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2023-1326",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T19:47:58Z",
|
||||
|
|
|
@ -1397,15 +1397,15 @@
|
|||
{
|
||||
"id": 796038372,
|
||||
"name": "CVE-2023-23752",
|
||||
"full_name": "h3xcr4ck3r\/CVE-2023-23752",
|
||||
"full_name": "n3rdh4x0r\/CVE-2023-23752",
|
||||
"owner": {
|
||||
"login": "h3xcr4ck3r",
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h3xcr4ck3r\/CVE-2023-23752",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2023-23752",
|
||||
"description": "Joomla! v4.2.8 - Unauthenticated information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T18:44:12Z",
|
||||
|
|
|
@ -30,37 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 661909414,
|
||||
"name": "CVE-2023-24488",
|
||||
"full_name": "Abo5\/CVE-2023-24488",
|
||||
"owner": {
|
||||
"login": "Abo5",
|
||||
"id": 40110835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abo5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abo5\/CVE-2023-24488",
|
||||
"description": "CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-04T00:29:56Z",
|
||||
"updated_at": "2023-11-22T10:41:43Z",
|
||||
"pushed_at": "2023-07-04T00:40:46Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 662260047,
|
||||
"name": "CVE-2023-24488",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC for Veeam Backup and Replication CVE-2023-27532",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-18T16:20:53Z",
|
||||
"updated_at": "2024-08-12T20:30:20Z",
|
||||
"updated_at": "2024-11-11T13:16:23Z",
|
||||
"pushed_at": "2023-03-28T18:21:55Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-09T00:22:26Z",
|
||||
"updated_at": "2024-11-11T16:57:52Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1259,
|
||||
"watchers_count": 1259,
|
||||
"stargazers_count": 1260,
|
||||
"watchers_count": 1260,
|
||||
"has_discussions": false,
|
||||
"forks_count": 212,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 212,
|
||||
"watchers": 1259,
|
||||
"watchers": 1260,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -45,19 +45,19 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-11-10T09:45:40Z",
|
||||
"updated_at": "2024-11-11T13:53:46Z",
|
||||
"pushed_at": "2024-07-25T18:12:57Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 254,
|
||||
"forks": 59,
|
||||
"watchers": 255,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-30T04:23:04Z",
|
||||
"updated_at": "2024-10-09T21:19:29Z",
|
||||
"updated_at": "2024-11-11T17:11:58Z",
|
||||
"pushed_at": "2024-08-30T05:10:51Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -45,12 +45,12 @@
|
|||
"description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-10T12:01:21Z",
|
||||
"updated_at": "2024-11-11T06:50:29Z",
|
||||
"updated_at": "2024-11-11T16:07:45Z",
|
||||
"pushed_at": "2024-11-10T12:13:16Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -64,8 +64,8 @@
|
|||
"unauthenticated-rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1,8 +1,8 @@
|
|||
[
|
||||
{
|
||||
"id": 883069940,
|
||||
"name": "CVE-2024-9537",
|
||||
"full_name": "hatvix1\/CVE-2024-9537",
|
||||
"id": 886828250,
|
||||
"name": "CVE-2024-11016",
|
||||
"full_name": "hatvix1\/CVE-2024-11016",
|
||||
"owner": {
|
||||
"login": "hatvix1",
|
||||
"id": 186392026,
|
||||
|
@ -10,12 +10,12 @@
|
|||
"html_url": "https:\/\/github.com\/hatvix1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-9537",
|
||||
"description": "Authentication Bypass Using an Alternate Path or Channel",
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-11016",
|
||||
"description": "CVE-2024-11016-Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T10:22:47Z",
|
||||
"updated_at": "2024-11-04T16:53:33Z",
|
||||
"pushed_at": "2024-11-04T16:53:30Z",
|
||||
"created_at": "2024-11-11T17:17:22Z",
|
||||
"updated_at": "2024-11-11T17:41:26Z",
|
||||
"pushed_at": "2024-11-11T17:41:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Poc for CVE-2024-1561 affecting Gradio 4.12.0",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-11T13:44:46Z",
|
||||
"updated_at": "2024-07-13T14:53:34Z",
|
||||
"updated_at": "2024-11-11T17:50:15Z",
|
||||
"pushed_at": "2024-05-11T13:58:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-10-22T19:32:40Z",
|
||||
"updated_at": "2024-11-11T14:37:45Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-17T14:52:52Z",
|
||||
"updated_at": "2024-11-07T11:40:12Z",
|
||||
"updated_at": "2024-11-11T17:03:25Z",
|
||||
"pushed_at": "2024-03-13T02:44:28Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 46,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 21,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -750,37 +750,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 763302810,
|
||||
"name": "CVE-2024-23897",
|
||||
"full_name": "Abo5\/CVE-2024-23897",
|
||||
"owner": {
|
||||
"login": "Abo5",
|
||||
"id": 40110835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abo5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abo5\/CVE-2024-23897",
|
||||
"description": "This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it.",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-26T03:07:28Z",
|
||||
"updated_at": "2024-02-27T06:15:40Z",
|
||||
"pushed_at": "2024-02-26T05:14:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 795412184,
|
||||
"name": "CVE-2024-23897",
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-01T09:28:08Z",
|
||||
"updated_at": "2024-10-27T03:20:08Z",
|
||||
"updated_at": "2024-11-11T13:03:49Z",
|
||||
"pushed_at": "2024-03-01T09:46:56Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -168,7 +168,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 814397041,
|
||||
"name": "CVE-2024-27282",
|
||||
"full_name": "Abo5\/CVE-2024-27282",
|
||||
"owner": {
|
||||
"login": "Abo5",
|
||||
"id": 40110835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abo5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abo5\/CVE-2024-27282",
|
||||
"description": "script to detect if the installed Ruby version on your system is vulnerable to CVE-2024-27282. You should read the description of the vulnerability for more details: https:\/\/www.ruby-lang.org\/en\/news\/2024\/04\/23\/arbitrary-memory-address-read-regexp-cve-2024-27282\/",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-12T23:54:03Z",
|
||||
"updated_at": "2024-06-13T00:10:18Z",
|
||||
"pushed_at": "2024-06-13T00:10:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-10-13T15:51:11Z",
|
||||
"updated_at": "2024-11-11T16:49:46Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 814403822,
|
||||
"name": "CVE-2024-31210",
|
||||
"full_name": "Abo5\/CVE-2024-31210",
|
||||
"owner": {
|
||||
"login": "Abo5",
|
||||
"id": 40110835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abo5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abo5\/CVE-2024-31210",
|
||||
"description": "This Ruby script checks if a given WordPress site is vulnerable to CVE-2024-31210, which allows administrator-level users on single-site installations and Super Admin-level users on Multisite installations to execute arbitrary PHP code via the plugin upload mechanism.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-13T00:24:56Z",
|
||||
"updated_at": "2024-06-13T00:27:46Z",
|
||||
"pushed_at": "2024-06-13T00:27:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -355,10 +355,10 @@
|
|||
"description": "CVE-2024-38077: Remote Code Execution Vulnerability in Windows Remote Desktop Licensing Service",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-09T06:39:21Z",
|
||||
"updated_at": "2024-11-09T20:07:16Z",
|
||||
"updated_at": "2024-11-11T13:40:13Z",
|
||||
"pushed_at": "2024-10-09T06:42:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -378,7 +378,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,8 +45,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T15:03:12Z",
|
||||
"updated_at": "2024-11-10T09:55:28Z",
|
||||
"pushed_at": "2024-11-10T09:55:25Z",
|
||||
"updated_at": "2024-11-11T15:08:25Z",
|
||||
"pushed_at": "2024-11-11T15:08:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -45,8 +45,8 @@
|
|||
"description": "CVE-2024-43093",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T15:06:52Z",
|
||||
"updated_at": "2024-11-07T18:56:07Z",
|
||||
"pushed_at": "2024-11-07T18:56:04Z",
|
||||
"updated_at": "2024-11-11T14:11:18Z",
|
||||
"pushed_at": "2024-11-11T14:11:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 814386906,
|
||||
"name": "CVE-2024-4484",
|
||||
"full_name": "Abo5\/CVE-2024-4484",
|
||||
"owner": {
|
||||
"login": "Abo5",
|
||||
"id": 40110835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abo5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abo5\/CVE-2024-4484",
|
||||
"description": "This script uses HTTParty to detect stored cross-site scripting (XSS) vulnerabilities in WordPress sites using the xai_username parameter. It sends a payload to the specified URL and checks if the payload is reflected in the response, indicating a vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-12T23:09:39Z",
|
||||
"updated_at": "2024-06-12T23:18:07Z",
|
||||
"pushed_at": "2024-06-12T23:18:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🔥 CVE-2024-44849 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-07T00:00:20Z",
|
||||
"updated_at": "2024-10-11T04:48:46Z",
|
||||
"updated_at": "2024-11-11T17:22:24Z",
|
||||
"pushed_at": "2024-09-11T21:45:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "This repo contains all the work surrounding the development of the PoC for CVE-2024-48208, and how a simple OOB(Out-of-bound) read can result in jail escapes as well as broken access control.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-30T01:44:32Z",
|
||||
"updated_at": "2024-11-07T06:50:57Z",
|
||||
"updated_at": "2024-11-11T17:49:43Z",
|
||||
"pushed_at": "2024-11-05T15:09:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit and writeup for installed app to root privilege escalation through CVE-2024-48336 (Magisk Bug #8279), Privileges Escalation \/ Arbitrary Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T08:51:08Z",
|
||||
"updated_at": "2024-11-06T04:28:57Z",
|
||||
"updated_at": "2024-11-11T16:03:20Z",
|
||||
"pushed_at": "2024-11-05T02:57:25Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 167,
|
||||
"watchers": 168,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 879184940,
|
||||
"name": "CVE-2024-48904",
|
||||
"full_name": "zetraxz\/CVE-2024-48904",
|
||||
"owner": {
|
||||
"login": "zetraxz",
|
||||
"id": 186395163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||
"html_url": "https:\/\/github.com\/zetraxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-48904",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-27T08:24:03Z",
|
||||
"updated_at": "2024-11-03T00:41:15Z",
|
||||
"pushed_at": "2024-11-01T14:51:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881946880,
|
||||
"name": "CVE-2024-48904",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-06T21:24:43Z",
|
||||
"updated_at": "2024-11-08T16:40:00Z",
|
||||
"updated_at": "2024-11-11T14:51:57Z",
|
||||
"pushed_at": "2024-11-08T16:39:57Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "Unrestricted Upload of File with Dangerous Type",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T16:37:51Z",
|
||||
"updated_at": "2024-11-07T18:56:20Z",
|
||||
"pushed_at": "2024-11-07T18:56:16Z",
|
||||
"updated_at": "2024-11-11T14:11:26Z",
|
||||
"pushed_at": "2024-11-11T14:11:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
33
2024/CVE-2024-51026.json
Normal file
33
2024/CVE-2024-51026.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 886757040,
|
||||
"name": "CVE-2024-51026_Overview",
|
||||
"full_name": "BrotherOfJhonny\/CVE-2024-51026_Overview",
|
||||
"owner": {
|
||||
"login": "BrotherOfJhonny",
|
||||
"id": 28454566,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28454566?v=4",
|
||||
"html_url": "https:\/\/github.com\/BrotherOfJhonny",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BrotherOfJhonny\/CVE-2024-51026_Overview",
|
||||
"description": "Sistema NetAdmin IAM 4 é vulnerável a Cross Site Scripting (XSS), no endpoint \/BalloonSave.ashx",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-11T14:49:47Z",
|
||||
"updated_at": "2024-11-11T14:58:58Z",
|
||||
"pushed_at": "2024-11-11T14:58:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -2242,10 +2242,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2024-11-09T18:02:38Z",
|
||||
"updated_at": "2024-11-11T15:51:09Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -2254,7 +2254,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -98,7 +98,7 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -111,7 +111,7 @@
|
|||
"shellfs"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 880406842,
|
||||
"name": "CVE-2024-9954",
|
||||
"full_name": "zetraxz\/CVE-2024-9954",
|
||||
"owner": {
|
||||
"login": "zetraxz",
|
||||
"id": 186395163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||
"html_url": "https:\/\/github.com\/zetraxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-9954",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-29T17:04:59Z",
|
||||
"updated_at": "2024-11-04T10:35:46Z",
|
||||
"pushed_at": "2024-11-01T14:47:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881024523,
|
||||
"name": "CVE-2024-9954",
|
||||
|
|
98
README.md
98
README.md
|
@ -938,13 +938,6 @@
|
|||
|
||||
- [truonghuuphuc/CVE-2024-4443-Poc](https://github.com/truonghuuphuc/CVE-2024-4443-Poc)
|
||||
|
||||
### CVE-2024-4484 (2024-05-24)
|
||||
|
||||
<code>The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘xai_username’ parameter in versions up to, and including, 5.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
</code>
|
||||
|
||||
- [Abo5/CVE-2024-4484](https://github.com/Abo5/CVE-2024-4484)
|
||||
|
||||
### CVE-2024-4577 (2024-06-09)
|
||||
|
||||
<code>In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
|
||||
|
@ -1789,13 +1782,6 @@
|
|||
|
||||
- [holypryx/CVE-2024-9466](https://github.com/holypryx/CVE-2024-9466)
|
||||
|
||||
### CVE-2024-9537 (2024-10-18)
|
||||
|
||||
<code>ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component packaged with SL1. The vulnerability is addressed in SL1 versions 12.1.3+, 12.2.3+, and 12.3+. Remediations have been made available for all SL1 versions back to version lines 10.1.x, 10.2.x, 11.1.x, 11.2.x, and 11.3.x.
|
||||
</code>
|
||||
|
||||
- [hatvix1/CVE-2024-9537](https://github.com/hatvix1/CVE-2024-9537)
|
||||
|
||||
### CVE-2024-9570 (2024-10-07)
|
||||
|
||||
<code>Eine Schwachstelle wurde in D-Link DIR-619L B1 2.06 gefunden. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion formEasySetTimezone der Datei /goform/formEasySetTimezone. Durch das Beeinflussen des Arguments curTime mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
|
||||
|
@ -1872,7 +1858,6 @@
|
|||
<code>Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
||||
</code>
|
||||
|
||||
- [zetraxz/CVE-2024-9954](https://github.com/zetraxz/CVE-2024-9954)
|
||||
- [famixcm/CVE-2024-9954](https://github.com/famixcm/CVE-2024-9954)
|
||||
|
||||
### CVE-2024-9955 (2024-10-15)
|
||||
|
@ -1974,6 +1959,13 @@
|
|||
|
||||
- [reinh3rz/CVE-2024-10958-WPPA-Exploit](https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit)
|
||||
|
||||
### CVE-2024-11016 (2024-11-11)
|
||||
|
||||
<code>Webopac from Grand Vice info has a SQL Injection vulnerability, allowing unauthenticated remote attacks to inject arbitrary SQL commands to read, modify, and delete database contents.
|
||||
</code>
|
||||
|
||||
- [hatvix1/CVE-2024-11016](https://github.com/hatvix1/CVE-2024-11016)
|
||||
|
||||
### CVE-2024-12883
|
||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||
|
||||
|
@ -2789,7 +2781,6 @@
|
|||
- [ThatNotEasy/CVE-2024-23897](https://github.com/ThatNotEasy/CVE-2024-23897)
|
||||
- [pulentoski/CVE-2024-23897-Arbitrary-file-read](https://github.com/pulentoski/CVE-2024-23897-Arbitrary-file-read)
|
||||
- [Nebian/CVE-2024-23897](https://github.com/Nebian/CVE-2024-23897)
|
||||
- [Abo5/CVE-2024-23897](https://github.com/Abo5/CVE-2024-23897)
|
||||
- [JAthulya/CVE-2024-23897](https://github.com/JAthulya/CVE-2024-23897)
|
||||
- [murataydemir/CVE-2024-23897](https://github.com/murataydemir/CVE-2024-23897)
|
||||
- [mil4ne/CVE-2024-23897-Jenkins-4.441](https://github.com/mil4ne/CVE-2024-23897-Jenkins-4.441)
|
||||
|
@ -3482,13 +3473,6 @@
|
|||
- [geniuszlyy/CVE-2024-27198](https://github.com/geniuszlyy/CVE-2024-27198)
|
||||
- [Cythonic1/CVE-2024-27198_POC](https://github.com/Cythonic1/CVE-2024-27198_POC)
|
||||
|
||||
### CVE-2024-27282 (-)
|
||||
|
||||
<code>An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. The fixed versions are 3.0.7, 3.1.5, 3.2.4, and 3.3.1.
|
||||
</code>
|
||||
|
||||
- [Abo5/CVE-2024-27282](https://github.com/Abo5/CVE-2024-27282)
|
||||
|
||||
### CVE-2024-27292 (2024-02-29)
|
||||
|
||||
<code>Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch.
|
||||
|
@ -4098,13 +4082,6 @@
|
|||
|
||||
- [efekaanakkar/CVE-2024-30998](https://github.com/efekaanakkar/CVE-2024-30998)
|
||||
|
||||
### CVE-2024-31210 (2024-04-04)
|
||||
|
||||
<code>WordPress is an open publishing platform for the Web. It's possible for a file of a type other than a zip file to be submitted as a new plugin by an administrative user on the Plugins -> Add New -> Upload Plugin screen in WordPress. If FTP credentials are requested for installation (in order to move the file into place outside of the `uploads` directory) then the uploaded file remains temporary available in the Media Library despite it not being allowed. If the `DISALLOW_FILE_EDIT` constant is set to `true` on the site _and_ FTP credentials are required when uploading a new theme or plugin, then this technically allows an RCE when the user would otherwise have no means of executing arbitrary PHP code. This issue _only_ affects Administrator level users on single site installations, and Super Admin level users on Multisite installations where it's otherwise expected that the user does not have permission to upload or execute arbitrary PHP code. Lower level users are not affected. Sites where the `DISALLOW_FILE_MODS` constant is set to `true` are not affected. Sites where an administrative user either does not need to enter FTP credentials or they have access to the valid FTP credentials, are not affected. The issue was fixed in WordPress 6.4.3 on January 30, 2024 and backported to versions 6.3.3, 6.2.4, 6.1.5, 6.0.7, 5.9.9, 5.8.9, 5.7.11, 5.6.13, 5.5.14, 5.4.15, 5.3.17, 5.2.20, 5.1.18, 5.0.21, 4.9.25, 2.8.24, 4.7.28, 4.6.28, 4.5.31, 4.4.32, 4.3.33, 4.2.37, and 4.1.40. A workaround is available. If the `DISALLOW_FILE_MODS` constant is defined as `true` then it will not be possible for any user to upload a plugin and therefore this issue will not be exploitable.\n
|
||||
</code>
|
||||
|
||||
- [Abo5/CVE-2024-31210](https://github.com/Abo5/CVE-2024-31210)
|
||||
|
||||
### CVE-2024-31211 (2024-04-04)
|
||||
|
||||
<code>WordPress is an open publishing platform for the Web. Unserialization of instances of the `WP_HTML_Token` class allows for code execution via its `__destruct()` magic method. This issue was fixed in WordPress 6.4.2 on December 6th, 2023. Versions prior to 6.4.0 are not affected.
|
||||
|
@ -6319,7 +6296,6 @@
|
|||
<code>An command injection vulnerability in Trend Micro Cloud Edge could allow a remote attacker to execute arbitrary code on affected appliances.\r\n\r\nPlease note: authentication is not required in order to exploit this vulnerability.
|
||||
</code>
|
||||
|
||||
- [zetraxz/CVE-2024-48904](https://github.com/zetraxz/CVE-2024-48904)
|
||||
- [famixcm/CVE-2024-48904](https://github.com/famixcm/CVE-2024-48904)
|
||||
|
||||
### CVE-2024-48914 (2024-10-15)
|
||||
|
@ -6469,6 +6445,9 @@
|
|||
|
||||
- [hatvix1/CVE-2024-50526-Private-POC](https://github.com/hatvix1/CVE-2024-50526-Private-POC)
|
||||
|
||||
### CVE-2024-51026
|
||||
- [BrotherOfJhonny/CVE-2024-51026_Overview](https://github.com/BrotherOfJhonny/CVE-2024-51026_Overview)
|
||||
|
||||
### CVE-2024-51030 (2024-11-08)
|
||||
|
||||
<code>A SQL injection vulnerability in manage_client.php and view_cab.php of Sourcecodester Cab Management System 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter, leading to unauthorized access and potential compromise of sensitive data within the database.
|
||||
|
@ -6754,7 +6733,7 @@
|
|||
|
||||
- [diego-tella/CVE-2023-1326-PoC](https://github.com/diego-tella/CVE-2023-1326-PoC)
|
||||
- [Pol-Ruiz/CVE-2023-1326](https://github.com/Pol-Ruiz/CVE-2023-1326)
|
||||
- [h3xcr4ck3r/CVE-2023-1326](https://github.com/h3xcr4ck3r/CVE-2023-1326)
|
||||
- [n3rdh4x0r/CVE-2023-1326](https://github.com/n3rdh4x0r/CVE-2023-1326)
|
||||
- [cve-2024/CVE-2023-1326-PoC](https://github.com/cve-2024/CVE-2023-1326-PoC)
|
||||
|
||||
### CVE-2023-1337 (2023-03-10)
|
||||
|
@ -8982,7 +8961,7 @@
|
|||
- [0xWhoami35/CVE-2023-23752](https://github.com/0xWhoami35/CVE-2023-23752)
|
||||
- [mariovata/CVE-2023-23752-Python](https://github.com/mariovata/CVE-2023-23752-Python)
|
||||
- [0xx01/CVE-2023-23752](https://github.com/0xx01/CVE-2023-23752)
|
||||
- [h3xcr4ck3r/CVE-2023-23752](https://github.com/h3xcr4ck3r/CVE-2023-23752)
|
||||
- [n3rdh4x0r/CVE-2023-23752](https://github.com/n3rdh4x0r/CVE-2023-23752)
|
||||
- [mil4ne/CVE-2023-23752-Joomla-v4.2.8](https://github.com/mil4ne/CVE-2023-23752-Joomla-v4.2.8)
|
||||
- [Aureum01/CVE-2023-23752](https://github.com/Aureum01/CVE-2023-23752)
|
||||
|
||||
|
@ -9075,7 +9054,6 @@
|
|||
</code>
|
||||
|
||||
- [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC)
|
||||
- [Abo5/CVE-2023-24488](https://github.com/Abo5/CVE-2023-24488)
|
||||
- [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488)
|
||||
- [NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule](https://github.com/NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule)
|
||||
- [raytheon0x21/CVE-2023-24488](https://github.com/raytheon0x21/CVE-2023-24488)
|
||||
|
@ -18483,7 +18461,7 @@
|
|||
- [gpiechnik2/nmap-CVE-2022-29464](https://github.com/gpiechnik2/nmap-CVE-2022-29464)
|
||||
- [0xAgun/CVE-2022-29464](https://github.com/0xAgun/CVE-2022-29464)
|
||||
- [oppsec/WSOB](https://github.com/oppsec/WSOB)
|
||||
- [h3xcr4ck3r/CVE-2022-29464](https://github.com/h3xcr4ck3r/CVE-2022-29464)
|
||||
- [n3rdh4x0r/CVE-2022-29464](https://github.com/n3rdh4x0r/CVE-2022-29464)
|
||||
- [lowkey0808/cve-2022-29464](https://github.com/lowkey0808/cve-2022-29464)
|
||||
- [superzerosec/CVE-2022-29464](https://github.com/superzerosec/CVE-2022-29464)
|
||||
- [axin2019/CVE-2022-29464](https://github.com/axin2019/CVE-2022-29464)
|
||||
|
@ -20530,7 +20508,7 @@
|
|||
</code>
|
||||
|
||||
- [yosef0x01/CVE-2022-41544](https://github.com/yosef0x01/CVE-2022-41544)
|
||||
- [h3xcr4ck3r/CVE-2022-41544](https://github.com/h3xcr4ck3r/CVE-2022-41544)
|
||||
- [n3rdh4x0r/CVE-2022-41544](https://github.com/n3rdh4x0r/CVE-2022-41544)
|
||||
|
||||
### CVE-2022-41622 (2022-12-07)
|
||||
|
||||
|
@ -22774,7 +22752,7 @@
|
|||
- [moldabekov/CVE-2021-4034](https://github.com/moldabekov/CVE-2021-4034)
|
||||
- [jostmart/-CVE-2021-4034](https://github.com/jostmart/-CVE-2021-4034)
|
||||
- [c3l3si4n/pwnkit](https://github.com/c3l3si4n/pwnkit)
|
||||
- [h3xcr4ck3r/CVE-2021-4034](https://github.com/h3xcr4ck3r/CVE-2021-4034)
|
||||
- [n3rdh4x0r/CVE-2021-4034](https://github.com/n3rdh4x0r/CVE-2021-4034)
|
||||
- [ly4k/PwnKit](https://github.com/ly4k/PwnKit)
|
||||
- [san3ncrypt3d/CVE-2021-4034-POC](https://github.com/san3ncrypt3d/CVE-2021-4034-POC)
|
||||
- [fdellwing/CVE-2021-4034](https://github.com/fdellwing/CVE-2021-4034)
|
||||
|
@ -22890,7 +22868,7 @@
|
|||
- [fei9747/CVE-2021-4034](https://github.com/fei9747/CVE-2021-4034)
|
||||
- [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit)
|
||||
- [mutur4/CVE-2021-4034](https://github.com/mutur4/CVE-2021-4034)
|
||||
- [h3xcr4ck3r/CVE-2021-4034_Python3](https://github.com/h3xcr4ck3r/CVE-2021-4034_Python3)
|
||||
- [n3rdh4x0r/CVE-2021-4034_Python3](https://github.com/n3rdh4x0r/CVE-2021-4034_Python3)
|
||||
- [TheSermux/CVE-2021-4034](https://github.com/TheSermux/CVE-2021-4034)
|
||||
- [ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection](https://github.com/ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection)
|
||||
- [asepsaepdin/CVE-2021-4034](https://github.com/asepsaepdin/CVE-2021-4034)
|
||||
|
@ -23982,13 +23960,6 @@
|
|||
|
||||
- [DShankle/VLC_CVE-2021-25804_Analysis](https://github.com/DShankle/VLC_CVE-2021-25804_Analysis)
|
||||
|
||||
### CVE-2021-25837 (2021-02-08)
|
||||
|
||||
<code>Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. Due to the inconsistency between the Storage caching cycle and the Tx processing cycle, Storage changes caused by a failed transaction are improperly reserved in memory. Although the bad storage cache data will be discarded at EndBlock, it is still valid in the current block, which enables many possible attacks such as an "arbitrary mint token".
|
||||
</code>
|
||||
|
||||
- [iczc/Ethermint-CVE-2021-25837](https://github.com/iczc/Ethermint-CVE-2021-25837)
|
||||
|
||||
### CVE-2021-26084 (2021-08-30)
|
||||
|
||||
<code>In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.
|
||||
|
@ -27757,6 +27728,7 @@
|
|||
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
|
||||
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
|
||||
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
|
||||
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
|
||||
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
||||
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
|
||||
- [mebibite/log4jhound](https://github.com/mebibite/log4jhound)
|
||||
|
@ -29685,7 +29657,7 @@
|
|||
</code>
|
||||
|
||||
- [und3sc0n0c1d0/AFR-in-OMSA](https://github.com/und3sc0n0c1d0/AFR-in-OMSA)
|
||||
- [h3xcr4ck3r/CVE-2020-5377](https://github.com/h3xcr4ck3r/CVE-2020-5377)
|
||||
- [n3rdh4x0r/CVE-2020-5377](https://github.com/n3rdh4x0r/CVE-2020-5377)
|
||||
|
||||
### CVE-2020-5398 (2020-01-16)
|
||||
|
||||
|
@ -34666,7 +34638,7 @@
|
|||
- [Billith/CVE-2019-5736-PoC](https://github.com/Billith/CVE-2019-5736-PoC)
|
||||
- [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736)
|
||||
- [shen54/IT19172088](https://github.com/shen54/IT19172088)
|
||||
- [h3xcr4ck3r/CVE-2019-5736](https://github.com/h3xcr4ck3r/CVE-2019-5736)
|
||||
- [n3rdh4x0r/CVE-2019-5736](https://github.com/n3rdh4x0r/CVE-2019-5736)
|
||||
- [fahmifj/Docker-breakout-runc](https://github.com/fahmifj/Docker-breakout-runc)
|
||||
- [Asbatel/CVE-2019-5736_POC](https://github.com/Asbatel/CVE-2019-5736_POC)
|
||||
- [takumak/cve-2019-5736-reproducer](https://github.com/takumak/cve-2019-5736-reproducer)
|
||||
|
@ -34833,7 +34805,7 @@
|
|||
- [fs0c131y/ESFileExplorerOpenPortVuln](https://github.com/fs0c131y/ESFileExplorerOpenPortVuln)
|
||||
- [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447)
|
||||
- [Nehal-Zaman/CVE-2019-6447](https://github.com/Nehal-Zaman/CVE-2019-6447)
|
||||
- [h3xcr4ck3r/CVE-2019-6447](https://github.com/h3xcr4ck3r/CVE-2019-6447)
|
||||
- [n3rdh4x0r/CVE-2019-6447](https://github.com/n3rdh4x0r/CVE-2019-6447)
|
||||
- [julio-cfa/POC-ES-File-Explorer-CVE-2019-6447](https://github.com/julio-cfa/POC-ES-File-Explorer-CVE-2019-6447)
|
||||
- [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit)
|
||||
- [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.)
|
||||
|
@ -35212,7 +35184,7 @@
|
|||
</code>
|
||||
|
||||
- [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053)
|
||||
- [h3xcr4ck3r/CVE-2019-9053](https://github.com/h3xcr4ck3r/CVE-2019-9053)
|
||||
- [n3rdh4x0r/CVE-2019-9053](https://github.com/n3rdh4x0r/CVE-2019-9053)
|
||||
- [maraspiras/46635.py](https://github.com/maraspiras/46635.py)
|
||||
- [e-renna/CVE-2019-9053](https://github.com/e-renna/CVE-2019-9053)
|
||||
- [zmiddle/Simple_CMS_SQLi](https://github.com/zmiddle/Simple_CMS_SQLi)
|
||||
|
@ -36414,7 +36386,7 @@
|
|||
- [M108Falcon/Sudo-CVE-2019-14287](https://github.com/M108Falcon/Sudo-CVE-2019-14287)
|
||||
- [edsonjt81/CVE-2019-14287-](https://github.com/edsonjt81/CVE-2019-14287-)
|
||||
- [DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights](https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights)
|
||||
- [h3xcr4ck3r/CVE-2019-14287](https://github.com/h3xcr4ck3r/CVE-2019-14287)
|
||||
- [n3rdh4x0r/CVE-2019-14287](https://github.com/n3rdh4x0r/CVE-2019-14287)
|
||||
- [Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287](https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287)
|
||||
- [MariliaMeira/CVE-2019-14287](https://github.com/MariliaMeira/CVE-2019-14287)
|
||||
- [Ijinleife/CVE-2019-14287](https://github.com/Ijinleife/CVE-2019-14287)
|
||||
|
@ -36806,7 +36778,7 @@
|
|||
- [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278)
|
||||
- [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278)
|
||||
- [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278)
|
||||
- [h3xcr4ck3r/CVE-2019-16278](https://github.com/h3xcr4ck3r/CVE-2019-16278)
|
||||
- [n3rdh4x0r/CVE-2019-16278](https://github.com/n3rdh4x0r/CVE-2019-16278)
|
||||
- [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278)
|
||||
- [FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE](https://github.com/FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE)
|
||||
- [0xTabun/CVE-2019-16278](https://github.com/0xTabun/CVE-2019-16278)
|
||||
|
@ -40444,7 +40416,7 @@
|
|||
- [kxisxr/Bash-Script-CVE-2018-16763](https://github.com/kxisxr/Bash-Script-CVE-2018-16763)
|
||||
- [padsalatushal/CVE-2018-16763](https://github.com/padsalatushal/CVE-2018-16763)
|
||||
- [wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763)
|
||||
- [h3xcr4ck3r/CVE-2018-16763](https://github.com/h3xcr4ck3r/CVE-2018-16763)
|
||||
- [n3rdh4x0r/CVE-2018-16763](https://github.com/n3rdh4x0r/CVE-2018-16763)
|
||||
- [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust)
|
||||
- [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE)
|
||||
- [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763)
|
||||
|
@ -41224,7 +41196,7 @@
|
|||
|
||||
- [valarauco/wannafind](https://github.com/valarauco/wannafind)
|
||||
- [NatteeSetobol/Etern-blue-Windows-7-Checker](https://github.com/NatteeSetobol/Etern-blue-Windows-7-Checker)
|
||||
- [h3xcr4ck3r/MS17-010_CVE-2017-0143](https://github.com/h3xcr4ck3r/MS17-010_CVE-2017-0143)
|
||||
- [n3rdh4x0r/MS17-010_CVE-2017-0143](https://github.com/n3rdh4x0r/MS17-010_CVE-2017-0143)
|
||||
- [SampatDhakal/Metasploit-Attack-Report](https://github.com/SampatDhakal/Metasploit-Attack-Report)
|
||||
|
||||
### CVE-2017-0144 (2017-03-17)
|
||||
|
@ -42022,7 +41994,7 @@
|
|||
- [mirrorblack/CVE-2017-7269](https://github.com/mirrorblack/CVE-2017-7269)
|
||||
- [Al1ex/CVE-2017-7269](https://github.com/Al1ex/CVE-2017-7269)
|
||||
- [ThanHuuTuan/CVE-2017-7269](https://github.com/ThanHuuTuan/CVE-2017-7269)
|
||||
- [h3xcr4ck3r/CVE-2017-7269](https://github.com/h3xcr4ck3r/CVE-2017-7269)
|
||||
- [n3rdh4x0r/CVE-2017-7269](https://github.com/n3rdh4x0r/CVE-2017-7269)
|
||||
- [denchief1/CVE-2017-7269_Python3](https://github.com/denchief1/CVE-2017-7269_Python3)
|
||||
- [denchief1/CVE-2017-7269](https://github.com/denchief1/CVE-2017-7269)
|
||||
- [Cappricio-Securities/CVE-2017-7269](https://github.com/Cappricio-Securities/CVE-2017-7269)
|
||||
|
@ -43768,7 +43740,7 @@
|
|||
<code>Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.
|
||||
</code>
|
||||
|
||||
- [h3xcr4ck3r/CVE-2016-1531](https://github.com/h3xcr4ck3r/CVE-2016-1531)
|
||||
- [n3rdh4x0r/CVE-2016-1531](https://github.com/n3rdh4x0r/CVE-2016-1531)
|
||||
|
||||
### CVE-2016-1542 (2016-06-13)
|
||||
|
||||
|
@ -45055,8 +45027,8 @@
|
|||
- [bongbongco/MS15-034](https://github.com/bongbongco/MS15-034)
|
||||
- [aedoo/CVE-2015-1635-POC](https://github.com/aedoo/CVE-2015-1635-POC)
|
||||
- [limkokholefork/CVE-2015-1635](https://github.com/limkokholefork/CVE-2015-1635)
|
||||
- [h3xcr4ck3r/CVE-2015-1635-POC](https://github.com/h3xcr4ck3r/CVE-2015-1635-POC)
|
||||
- [h3xcr4ck3r/CVE-2015-1635](https://github.com/h3xcr4ck3r/CVE-2015-1635)
|
||||
- [n3rdh4x0r/CVE-2015-1635-POC](https://github.com/n3rdh4x0r/CVE-2015-1635-POC)
|
||||
- [n3rdh4x0r/CVE-2015-1635](https://github.com/n3rdh4x0r/CVE-2015-1635)
|
||||
- [w01ke/CVE-2015-1635-POC](https://github.com/w01ke/CVE-2015-1635-POC)
|
||||
- [SkinAir/ms15-034-Scan](https://github.com/SkinAir/ms15-034-Scan)
|
||||
- [Cappricio-Securities/CVE-2015-1635](https://github.com/Cappricio-Securities/CVE-2015-1635)
|
||||
|
@ -45565,7 +45537,7 @@
|
|||
</code>
|
||||
|
||||
- [G01d3nW01f/CVE-2015-6668](https://github.com/G01d3nW01f/CVE-2015-6668)
|
||||
- [h3xcr4ck3r/CVE-2015-6668](https://github.com/h3xcr4ck3r/CVE-2015-6668)
|
||||
- [n3rdh4x0r/CVE-2015-6668](https://github.com/n3rdh4x0r/CVE-2015-6668)
|
||||
- [jimdiroffii/CVE-2015-6668](https://github.com/jimdiroffii/CVE-2015-6668)
|
||||
|
||||
### CVE-2015-6748 (2017-09-25)
|
||||
|
@ -45887,7 +45859,7 @@
|
|||
- [ingochris/heartpatch.us](https://github.com/ingochris/heartpatch.us)
|
||||
- [belmind/heartbleed](https://github.com/belmind/heartbleed)
|
||||
- [pierceoneill/bleeding-heart](https://github.com/pierceoneill/bleeding-heart)
|
||||
- [h3xcr4ck3r/CVE-2014-0160_Heartbleed](https://github.com/h3xcr4ck3r/CVE-2014-0160_Heartbleed)
|
||||
- [n3rdh4x0r/CVE-2014-0160_Heartbleed](https://github.com/n3rdh4x0r/CVE-2014-0160_Heartbleed)
|
||||
- [GardeniaWhite/fuzzing](https://github.com/GardeniaWhite/fuzzing)
|
||||
- [undacmic/heartbleed-proof-of-concept](https://github.com/undacmic/heartbleed-proof-of-concept)
|
||||
- [cbk914/heartbleed-checker](https://github.com/cbk914/heartbleed-checker)
|
||||
|
@ -47383,7 +47355,7 @@
|
|||
</code>
|
||||
|
||||
- [Madusanka99/OHTS](https://github.com/Madusanka99/OHTS)
|
||||
- [h3xcr4ck3r/CVE-2011-1249](https://github.com/h3xcr4ck3r/CVE-2011-1249)
|
||||
- [n3rdh4x0r/CVE-2011-1249](https://github.com/n3rdh4x0r/CVE-2011-1249)
|
||||
|
||||
### CVE-2011-1473 (2012-06-16)
|
||||
|
||||
|
@ -47844,7 +47816,7 @@
|
|||
</code>
|
||||
|
||||
- [zaphoxx/zaphoxx-coldfusion](https://github.com/zaphoxx/zaphoxx-coldfusion)
|
||||
- [h3xcr4ck3r/CVE-2009-2265](https://github.com/h3xcr4ck3r/CVE-2009-2265)
|
||||
- [n3rdh4x0r/CVE-2009-2265](https://github.com/n3rdh4x0r/CVE-2009-2265)
|
||||
- [p1ckzi/CVE-2009-2265](https://github.com/p1ckzi/CVE-2009-2265)
|
||||
- [0xConstant/CVE-2009-2265](https://github.com/0xConstant/CVE-2009-2265)
|
||||
|
||||
|
@ -48136,7 +48108,7 @@
|
|||
- [mr-l0n3lly/CVE-2007-2447](https://github.com/mr-l0n3lly/CVE-2007-2447)
|
||||
- [HerculesRD/PyUsernameMapScriptRCE](https://github.com/HerculesRD/PyUsernameMapScriptRCE)
|
||||
- [Aviksaikat/CVE-2007-2447](https://github.com/Aviksaikat/CVE-2007-2447)
|
||||
- [h3xcr4ck3r/CVE-2007-2447](https://github.com/h3xcr4ck3r/CVE-2007-2447)
|
||||
- [n3rdh4x0r/CVE-2007-2447](https://github.com/n3rdh4x0r/CVE-2007-2447)
|
||||
- [bdunlap9/CVE-2007-2447_python](https://github.com/bdunlap9/CVE-2007-2447_python)
|
||||
- [MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE)
|
||||
- [0xTabun/CVE-2007-2447](https://github.com/0xTabun/CVE-2007-2447)
|
||||
|
@ -48428,7 +48400,7 @@
|
|||
<code>distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.
|
||||
</code>
|
||||
|
||||
- [h3xcr4ck3r/distccd_rce_CVE-2004-2687](https://github.com/h3xcr4ck3r/distccd_rce_CVE-2004-2687)
|
||||
- [n3rdh4x0r/distccd_rce_CVE-2004-2687](https://github.com/n3rdh4x0r/distccd_rce_CVE-2004-2687)
|
||||
- [k4miyo/CVE-2004-2687](https://github.com/k4miyo/CVE-2004-2687)
|
||||
- [ss0wl/CVE-2004-2687_distcc_v1](https://github.com/ss0wl/CVE-2004-2687_distcc_v1)
|
||||
|
||||
|
|
Loading…
Reference in a new issue