mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/02/18 12:26:05
This commit is contained in:
parent
af3b2f3c2f
commit
e264309ab9
36 changed files with 257 additions and 156 deletions
|
@ -398,14 +398,14 @@
|
|||
{
|
||||
"id": 380894501,
|
||||
"name": "CVE-2017-7494-payload",
|
||||
"full_name": "yinyinmeimei\/CVE-2017-7494-payload",
|
||||
"full_name": "yinyinnnnn\/CVE-2017-7494-payload",
|
||||
"owner": {
|
||||
"login": "yinyinmeimei",
|
||||
"login": "yinyinnnnn",
|
||||
"id": 74485428,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74485428?v=4",
|
||||
"html_url": "https:\/\/github.com\/yinyinmeimei"
|
||||
"html_url": "https:\/\/github.com\/yinyinnnnn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yinyinmeimei\/CVE-2017-7494-payload",
|
||||
"html_url": "https:\/\/github.com\/yinyinnnnn\/CVE-2017-7494-payload",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T03:29:02Z",
|
||||
|
|
|
@ -118,5 +118,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 759317557,
|
||||
"name": "CVE-2018-7602",
|
||||
"full_name": "132231g\/CVE-2018-7602",
|
||||
"owner": {
|
||||
"login": "132231g",
|
||||
"id": 49609245,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49609245?v=4",
|
||||
"html_url": "https:\/\/github.com\/132231g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/132231g\/CVE-2018-7602",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T08:51:09Z",
|
||||
"updated_at": "2024-02-18T08:51:10Z",
|
||||
"pushed_at": "2024-02-18T08:52:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for CVE-2018-9411 for MediaCasService",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T18:48:20Z",
|
||||
"updated_at": "2022-06-17T09:35:27Z",
|
||||
"updated_at": "2024-02-18T08:14:49Z",
|
||||
"pushed_at": "2018-10-30T21:51:16Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-30T10:03:36Z",
|
||||
"updated_at": "2024-01-21T11:31:47Z",
|
||||
"updated_at": "2024-02-18T11:58:01Z",
|
||||
"pushed_at": "2022-08-22T12:01:25Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -81,10 +81,10 @@
|
|||
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T19:12:01Z",
|
||||
"updated_at": "2024-01-21T11:31:34Z",
|
||||
"updated_at": "2024-02-18T11:58:04Z",
|
||||
"pushed_at": "2022-08-22T12:00:56Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -105,7 +105,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-17T14:22:15Z",
|
||||
"updated_at": "2024-02-18T07:06:14Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3988,
|
||||
"watchers": 3987,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T09:20:38Z",
|
||||
"updated_at": "2023-12-16T14:23:57Z",
|
||||
"updated_at": "2024-02-18T09:04:10Z",
|
||||
"pushed_at": "2023-11-21T13:32:01Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -250,7 +250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T19:12:01Z",
|
||||
"updated_at": "2024-01-21T11:31:34Z",
|
||||
"updated_at": "2024-02-18T11:58:04Z",
|
||||
"pushed_at": "2022-08-22T12:00:56Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apisix系列漏洞:未授权漏洞(CVE-2021-45232)、默认秘钥(CVE-2020-13945)批量探测。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:26:11Z",
|
||||
"updated_at": "2024-01-16T08:55:32Z",
|
||||
"updated_at": "2024-02-18T09:51:37Z",
|
||||
"pushed_at": "2022-05-09T12:32:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-17T14:22:15Z",
|
||||
"updated_at": "2024-02-18T07:06:14Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3988,
|
||||
"watchers": 3987,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -1074,10 +1074,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-02-17T12:28:21Z",
|
||||
"updated_at": "2024-02-18T06:19:36Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 697,
|
||||
"watchers_count": 697,
|
||||
"stargazers_count": 698,
|
||||
"watchers_count": 698,
|
||||
"has_discussions": false,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -1086,7 +1086,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 697,
|
||||
"watchers": 698,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2021-43848",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-03T16:31:13Z",
|
||||
"updated_at": "2023-11-09T18:09:31Z",
|
||||
"updated_at": "2024-02-18T11:39:00Z",
|
||||
"pushed_at": "2022-02-03T16:36:55Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1423,10 +1423,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2024-01-30T19:33:03Z",
|
||||
"updated_at": "2024-02-18T09:13:05Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 853,
|
||||
"watchers_count": 853,
|
||||
"stargazers_count": 854,
|
||||
"watchers_count": 854,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -1448,7 +1448,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 853,
|
||||
"watchers": 854,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
@ -1527,7 +1527,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2023-05-28T11:06:10Z",
|
||||
"pushed_at": "2024-02-17T19:24:44Z",
|
||||
"pushed_at": "2024-02-18T09:27:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -376,10 +376,10 @@
|
|||
"description": "Apisix系列漏洞:未授权漏洞(CVE-2021-45232)、默认秘钥(CVE-2020-13945)批量探测。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:26:11Z",
|
||||
"updated_at": "2024-01-16T08:55:32Z",
|
||||
"updated_at": "2024-02-18T09:51:37Z",
|
||||
"pushed_at": "2022-05-09T12:32:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -388,7 +388,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2024-01-29T09:28:52Z",
|
||||
"updated_at": "2024-02-18T07:31:56Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 300,
|
||||
"watchers": 301,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -1187,19 +1187,19 @@
|
|||
"description": "Spring-Cloud-Spel-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-06T09:40:05Z",
|
||||
"updated_at": "2024-01-29T03:04:42Z",
|
||||
"updated_at": "2024-02-18T06:40:45Z",
|
||||
"pushed_at": "2022-09-16T08:00:46Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-24112:Apache APISIX apisix\/batch-requests RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-22T14:09:49Z",
|
||||
"updated_at": "2024-01-26T09:40:57Z",
|
||||
"updated_at": "2024-02-18T09:55:24Z",
|
||||
"pushed_at": "2022-02-22T15:42:39Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T17:08:52Z",
|
||||
"updated_at": "2023-01-04T07:31:50Z",
|
||||
"updated_at": "2024-02-18T09:53:21Z",
|
||||
"pushed_at": "2022-03-08T17:12:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-26134 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T13:59:19Z",
|
||||
"updated_at": "2024-01-24T11:20:06Z",
|
||||
"updated_at": "2024-02-18T09:44:55Z",
|
||||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 153,
|
||||
"watchers": 154,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -735,10 +735,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2024-02-05T08:23:53Z",
|
||||
"updated_at": "2024-02-18T08:11:23Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -747,7 +747,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 323,
|
||||
"watchers": 324,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-02-13T19:40:31Z",
|
||||
"updated_at": "2024-02-18T08:42:03Z",
|
||||
"pushed_at": "2024-02-14T14:46:41Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": true,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"unisoc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 166,
|
||||
"forks": 24,
|
||||
"watchers": 167,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T08:22:41Z",
|
||||
"updated_at": "2024-02-16T13:12:55Z",
|
||||
"updated_at": "2024-02-18T08:30:13Z",
|
||||
"pushed_at": "2022-08-19T09:04:09Z",
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 267,
|
||||
"watchers": 268,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-13T13:17:20Z",
|
||||
"updated_at": "2024-02-17T16:15:05Z",
|
||||
"updated_at": "2024-02-18T09:41:08Z",
|
||||
"pushed_at": "2024-02-11T03:01:51Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 69,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -496,10 +496,10 @@
|
|||
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T10:52:39Z",
|
||||
"updated_at": "2024-01-28T09:49:21Z",
|
||||
"updated_at": "2024-02-18T07:47:27Z",
|
||||
"pushed_at": "2024-01-25T10:54:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -508,7 +508,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -556,19 +556,19 @@
|
|||
"description": "CVE-2023-22527 内存马注入工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-11T16:46:55Z",
|
||||
"updated_at": "2024-02-18T05:27:45Z",
|
||||
"updated_at": "2024-02-18T09:57:24Z",
|
||||
"pushed_at": "2024-02-12T05:50:48Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 21,
|
||||
"forks": 3,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-24T11:50:16Z",
|
||||
"updated_at": "2024-02-18T01:04:44Z",
|
||||
"updated_at": "2024-02-18T11:09:52Z",
|
||||
"pushed_at": "2023-12-27T11:30:46Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -489,7 +489,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2024-02-15T14:28:25Z",
|
||||
"updated_at": "2024-02-18T12:01:17Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 607,
|
||||
"watchers_count": 607,
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 607,
|
||||
"watchers": 608,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-29T17:08:05Z",
|
||||
"updated_at": "2024-02-17T12:25:28Z",
|
||||
"updated_at": "2024-02-18T08:05:49Z",
|
||||
"pushed_at": "2024-01-30T05:58:08Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-41892 Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-29T09:12:59Z",
|
||||
"updated_at": "2024-01-29T22:05:08Z",
|
||||
"updated_at": "2024-02-18T06:41:56Z",
|
||||
"pushed_at": "2024-02-01T21:38:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2023/CVE-2023-42115.json
Normal file
32
2023/CVE-2023-42115.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 759337625,
|
||||
"name": "CVE-2023-42115",
|
||||
"full_name": "cammclain\/CVE-2023-42115",
|
||||
"owner": {
|
||||
"login": "cammclain",
|
||||
"id": 133520431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133520431?v=4",
|
||||
"html_url": "https:\/\/github.com\/cammclain"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cammclain\/CVE-2023-42115",
|
||||
"description": "PoC for Exim CVE-2023-42115 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T10:07:49Z",
|
||||
"updated_at": "2024-02-18T10:07:49Z",
|
||||
"pushed_at": "2024-02-18T10:07:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-02-18T05:52:59Z",
|
||||
"updated_at": "2024-02-18T11:37:05Z",
|
||||
"pushed_at": "2024-02-16T01:41:02Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 105,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-42820",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:32:51Z",
|
||||
"updated_at": "2024-01-18T04:34:34Z",
|
||||
"updated_at": "2024-02-18T07:59:21Z",
|
||||
"pushed_at": "2023-10-29T12:12:32Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 177,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-02-15T01:34:44Z",
|
||||
"updated_at": "2024-02-18T09:41:50Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T19:36:50Z",
|
||||
"updated_at": "2024-02-16T19:37:57Z",
|
||||
"updated_at": "2024-02-18T06:34:17Z",
|
||||
"pushed_at": "2024-02-16T19:39:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Poc for CVE-2024-20931",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T01:58:49Z",
|
||||
"updated_at": "2024-02-15T17:42:36Z",
|
||||
"updated_at": "2024-02-18T06:32:22Z",
|
||||
"pushed_at": "2024-02-02T02:05:01Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-02-18T06:11:22Z",
|
||||
"updated_at": "2024-02-18T10:31:11Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-02-18T06:17:07Z",
|
||||
"updated_at": "2024-02-18T12:22:53Z",
|
||||
"pushed_at": "2024-02-16T16:01:11Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 116,
|
||||
"forks": 33,
|
||||
"watchers": 133,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "CVE-2024-23897 jenkins-cli",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T12:57:28Z",
|
||||
"updated_at": "2024-02-08T18:17:23Z",
|
||||
"updated_at": "2024-02-18T11:55:39Z",
|
||||
"pushed_at": "2024-01-27T13:10:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2024/CVE-2024-25423.json
Normal file
32
2024/CVE-2024-25423.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 759283387,
|
||||
"name": "cve-2024-25423",
|
||||
"full_name": "DriverUnload\/cve-2024-25423",
|
||||
"owner": {
|
||||
"login": "DriverUnload",
|
||||
"id": 83060593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83060593?v=4",
|
||||
"html_url": "https:\/\/github.com\/DriverUnload"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DriverUnload\/cve-2024-25423",
|
||||
"description": "Cinema 4D out-of-bounds write vulnerability when parsing c4d files",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T06:35:31Z",
|
||||
"updated_at": "2024-02-18T07:10:42Z",
|
||||
"pushed_at": "2024-02-18T07:06:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -503,6 +503,9 @@
|
|||
### CVE-2024-25281
|
||||
- [sajaljat/CVE-2024-25281](https://github.com/sajaljat/CVE-2024-25281)
|
||||
|
||||
### CVE-2024-25423
|
||||
- [DriverUnload/cve-2024-25423](https://github.com/DriverUnload/cve-2024-25423)
|
||||
|
||||
### CVE-2024-25466 (-)
|
||||
|
||||
<code>Directory Traversal vulnerability in React Native Document Picker before v.9.1.1 and fixed in v.9.1.1 allows a local attacker to execute arbitrary code via a crafted script to the Android library component.
|
||||
|
@ -5692,6 +5695,9 @@
|
|||
- [hrtowii/cve-2023-41993-test](https://github.com/hrtowii/cve-2023-41993-test)
|
||||
- [Mangaia/cve-test](https://github.com/Mangaia/cve-test)
|
||||
|
||||
### CVE-2023-42115
|
||||
- [cammclain/CVE-2023-42115](https://github.com/cammclain/CVE-2023-42115)
|
||||
|
||||
### CVE-2023-42222 (2023-09-27)
|
||||
|
||||
<code>WebCatalog before 49.0 is vulnerable to Incorrect Access Control. WebCatalog calls the Electron shell.openExternal function without verifying that the URL is for an http or https resource, in some circumstances.
|
||||
|
@ -30613,6 +30619,7 @@
|
|||
- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602)
|
||||
- [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602)
|
||||
- [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602)
|
||||
- [132231g/CVE-2018-7602](https://github.com/132231g/CVE-2018-7602)
|
||||
|
||||
### CVE-2018-7669 (2018-04-27)
|
||||
|
||||
|
@ -33686,7 +33693,7 @@
|
|||
- [Hansindu-M/CVE-2017-7494_IT19115344](https://github.com/Hansindu-M/CVE-2017-7494_IT19115344)
|
||||
- [0xm4ud/noSAMBAnoCRY-CVE-2017-7494](https://github.com/0xm4ud/noSAMBAnoCRY-CVE-2017-7494)
|
||||
- [I-Rinka/BIT-EternalBlue-for-macOS_Linux](https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux)
|
||||
- [yinyinmeimei/CVE-2017-7494-payload](https://github.com/yinyinmeimei/CVE-2017-7494-payload)
|
||||
- [yinyinnnnn/CVE-2017-7494-payload](https://github.com/yinyinnnnn/CVE-2017-7494-payload)
|
||||
- [adjaliya/-CVE-2017-7494-Samba-Exploit-POC](https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC)
|
||||
- [00mjk/exploit-CVE-2017-7494](https://github.com/00mjk/exploit-CVE-2017-7494)
|
||||
- [d3fudd/CVE-2017-7494_SambaCry](https://github.com/d3fudd/CVE-2017-7494_SambaCry)
|
||||
|
|
Loading…
Reference in a new issue