mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/08/01 18:28:14
This commit is contained in:
parent
2568da62f2
commit
f2a163df8c
44 changed files with 859 additions and 123 deletions
|
@ -75,13 +75,13 @@
|
|||
"pushed_at": "2022-07-08T09:14:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -127,10 +127,10 @@
|
|||
"description": "CVE-2015-1635",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-28T16:26:54Z",
|
||||
"updated_at": "2017-01-28T16:31:33Z",
|
||||
"updated_at": "2022-08-01T16:52:25Z",
|
||||
"pushed_at": "2017-01-28T19:41:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -138,7 +138,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -219,10 +219,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-07-25T04:35:28Z",
|
||||
"updated_at": "2022-08-01T16:25:54Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 414,
|
||||
"watchers_count": 414,
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -230,7 +230,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 414,
|
||||
"watchers": 415,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2017-04-25T21:25:43Z",
|
||||
"updated_at": "2022-06-17T13:05:43Z",
|
||||
"pushed_at": "2022-06-22T04:42:25Z",
|
||||
"pushed_at": "2022-08-01T15:56:50Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Buffer Overflow Vulnerability that can result ACE",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T20:28:29Z",
|
||||
"updated_at": "2020-06-30T04:18:59Z",
|
||||
"updated_at": "2022-08-01T16:50:41Z",
|
||||
"pushed_at": "2018-06-05T20:45:13Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -549,10 +549,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -581,7 +581,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,10 +181,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -213,7 +213,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2020/CVE-2020-0606.json
Normal file
30
2020/CVE-2020-0606.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 435271919,
|
||||
"name": "CVE-2020-0606",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0606",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0606",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-05T20:30:43Z",
|
||||
"updated_at": "2022-07-25T15:22:50Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2142,6 +2142,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435273567,
|
||||
"name": "CVE-2020-0796-PoC-3",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0796-PoC-3",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-3",
|
||||
"description": " CVE-2020-0796 - a wormable SMBv3 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-05T20:38:58Z",
|
||||
"updated_at": "2021-12-15T13:13:03Z",
|
||||
"pushed_at": "2020-03-12T13:12:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 474851127,
|
||||
"name": "ECE9069_SMBGhost_Exploit_CVE-2020-0796-",
|
||||
|
|
30
2020/CVE-2020-10205.json
Normal file
30
2020/CVE-2020-10205.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 300210711,
|
||||
"name": "CVE-2020-10205",
|
||||
"full_name": "5l1v3r1\/CVE-2020-10205",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-10205",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-01T08:49:47Z",
|
||||
"updated_at": "2021-01-30T16:15:20Z",
|
||||
"pushed_at": "2020-04-17T04:00:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -31,6 +31,62 @@
|
|||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277048370,
|
||||
"name": "CVE-2020-1206-Exploit",
|
||||
"full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
|
||||
"owner": {
|
||||
"login": "Info-Security-Solution-Kolkata",
|
||||
"id": 67817658,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T05:54:58Z",
|
||||
"updated_at": "2020-07-04T05:54:58Z",
|
||||
"pushed_at": "2020-07-04T05:54:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277049855,
|
||||
"name": "Smbleed-CVE-2020-1206-Exploit",
|
||||
"full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"owner": {
|
||||
"login": "Info-Security-Solution-Kolkata",
|
||||
"id": 67817658,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T06:06:52Z",
|
||||
"updated_at": "2020-07-04T06:06:52Z",
|
||||
"pushed_at": "2020-07-04T06:06:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 327546936,
|
||||
"name": "CVE-2020-1206",
|
||||
|
|
30
2020/CVE-2020-13640.json
Normal file
30
2020/CVE-2020-13640.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 277377386,
|
||||
"name": "CVE-2020-13640",
|
||||
"full_name": "asterite3\/CVE-2020-13640",
|
||||
"owner": {
|
||||
"login": "asterite3",
|
||||
"id": 5569241,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5569241?v=4",
|
||||
"html_url": "https:\/\/github.com\/asterite3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/asterite3\/CVE-2020-13640",
|
||||
"description": "CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T20:22:16Z",
|
||||
"updated_at": "2020-07-29T06:32:34Z",
|
||||
"pushed_at": "2020-07-05T20:24:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2020/CVE-2020-14947.json
Normal file
30
2020/CVE-2020-14947.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 276697965,
|
||||
"name": "CVE-2020-14947",
|
||||
"full_name": "mhaskar\/CVE-2020-14947",
|
||||
"owner": {
|
||||
"login": "mhaskar",
|
||||
"id": 6861215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
|
||||
"html_url": "https:\/\/github.com\/mhaskar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947",
|
||||
"description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-02T16:40:52Z",
|
||||
"updated_at": "2021-12-22T06:41:55Z",
|
||||
"pushed_at": "2020-07-02T16:46:10Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,62 @@
|
|||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277021315,
|
||||
"name": "Dubbo-CVE-2020-1948",
|
||||
"full_name": "txrw\/Dubbo-CVE-2020-1948",
|
||||
"owner": {
|
||||
"login": "txrw",
|
||||
"id": 32354358,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4",
|
||||
"html_url": "https:\/\/github.com\/txrw"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948",
|
||||
"description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T02:06:28Z",
|
||||
"updated_at": "2021-01-10T06:10:22Z",
|
||||
"pushed_at": "2020-07-03T02:46:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 278242568,
|
||||
"name": "cve-2020-1948-poc",
|
||||
"full_name": "M3g4Byt3\/cve-2020-1948-poc",
|
||||
"owner": {
|
||||
"login": "M3g4Byt3",
|
||||
"id": 25048908,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4",
|
||||
"html_url": "https:\/\/github.com\/M3g4Byt3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T02:27:54Z",
|
||||
"updated_at": "2022-01-06T08:36:41Z",
|
||||
"pushed_at": "2020-07-02T10:03:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 279463521,
|
||||
"name": "Dubbo-deserialization",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-07-31T03:17:12Z",
|
||||
"updated_at": "2022-08-01T13:02:02Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"stargazers_count": 1445,
|
||||
"watchers_count": 1445,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"watchers": 1444,
|
||||
"watchers": 1445,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2022-07-12T08:16:46Z",
|
||||
"updated_at": "2022-08-01T13:27:13Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2020/CVE-2020-5509.json
Normal file
30
2020/CVE-2020-5509.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 319340829,
|
||||
"name": "CVE-2020-5509",
|
||||
"full_name": "5l1v3r1\/CVE-2020-5509",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5509",
|
||||
"description": "Car Rental Project v.1.0 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-07T14:13:15Z",
|
||||
"updated_at": "2021-08-06T01:59:53Z",
|
||||
"pushed_at": "2020-01-05T22:23:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2020/CVE-2020-5510.json
Normal file
30
2020/CVE-2020-5510.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 435276362,
|
||||
"name": "CVE-2020-5510",
|
||||
"full_name": "5l1v3r1\/CVE-2020-5510",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5510",
|
||||
"description": "Car Rental Project v.1.0 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-05T20:53:18Z",
|
||||
"updated_at": "2021-12-05T20:53:19Z",
|
||||
"pushed_at": "2020-01-05T22:23:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 277122836,
|
||||
"name": "CVE-2020-5902",
|
||||
"full_name": "dwisiswant0\/CVE-2020-5902",
|
||||
"owner": {
|
||||
"login": "dwisiswant0",
|
||||
"id": 25837540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4",
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-5902",
|
||||
"description": "CVE-2020-5902",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T14:12:57Z",
|
||||
"updated_at": "2021-05-10T22:58:02Z",
|
||||
"pushed_at": "2020-07-04T14:21:27Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277243283,
|
||||
"name": "CVE-2020-5902-Scanner",
|
||||
|
@ -61,6 +89,34 @@
|
|||
"watchers": 369,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277342677,
|
||||
"name": "CVE-2020-5902",
|
||||
"full_name": "ar0dd\/CVE-2020-5902",
|
||||
"owner": {
|
||||
"login": "ar0dd",
|
||||
"id": 42455358,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42455358?v=4",
|
||||
"html_url": "https:\/\/github.com\/ar0dd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ar0dd\/CVE-2020-5902",
|
||||
"description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:36Z",
|
||||
"updated_at": "2021-03-05T14:05:58Z",
|
||||
"pushed_at": "2020-07-05T16:44:03Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277346592,
|
||||
"name": "CVE-2020-5902",
|
||||
|
|
30
2020/CVE-2020-7246.json
Normal file
30
2020/CVE-2020-7246.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 318702481,
|
||||
"name": "CVE-2020-7246",
|
||||
"full_name": "j0hn30n\/CVE-2020-7246",
|
||||
"owner": {
|
||||
"login": "j0hn30n",
|
||||
"id": 19259150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19259150?v=4",
|
||||
"html_url": "https:\/\/github.com\/j0hn30n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j0hn30n\/CVE-2020-7246",
|
||||
"description": "[qdPM < 9.1 - Remote Code Execution](https:\/\/www.exploit-db.com\/exploits\/48146)",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-05T04:37:17Z",
|
||||
"updated_at": "2022-07-01T10:08:26Z",
|
||||
"pushed_at": "2020-02-28T15:46:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277140244,
|
||||
"name": "Rick_write_exp_CVE-2020-8835",
|
||||
"full_name": "snappyJack\/Rick_write_exp_CVE-2020-8835",
|
||||
"owner": {
|
||||
"login": "snappyJack",
|
||||
"id": 16055573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4",
|
||||
"html_url": "https:\/\/github.com\/snappyJack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/snappyJack\/Rick_write_exp_CVE-2020-8835",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T15:51:14Z",
|
||||
"updated_at": "2022-06-25T02:41:07Z",
|
||||
"pushed_at": "2020-07-04T16:40:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 299816602,
|
||||
"name": "CVE-2020-8835",
|
||||
|
|
|
@ -223,6 +223,34 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 329004194,
|
||||
"name": "CVE-2020-9484-Scanner",
|
||||
"full_name": "DanQMoo\/CVE-2020-9484-Scanner",
|
||||
"owner": {
|
||||
"login": "DanQMoo",
|
||||
"id": 29651956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29651956?v=4",
|
||||
"html_url": "https:\/\/github.com\/DanQMoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DanQMoo\/CVE-2020-9484-Scanner",
|
||||
"description": "A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-12T14:00:00Z",
|
||||
"updated_at": "2022-04-17T09:09:57Z",
|
||||
"pushed_at": "2020-06-10T07:08:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333238894,
|
||||
"name": "CVE-2020-9484",
|
||||
|
|
30
2020/CVE-2020-9768.json
Normal file
30
2020/CVE-2020-9768.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 298576538,
|
||||
"name": "CVE-2020-9768",
|
||||
"full_name": "XorgX304\/CVE-2020-9768",
|
||||
"owner": {
|
||||
"login": "XorgX304",
|
||||
"id": 46254011,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46254011?v=4",
|
||||
"html_url": "https:\/\/github.com\/XorgX304"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XorgX304\/CVE-2020-9768",
|
||||
"description": "AppleJPEGDriverUserClient : mach port use-after-free\/type-confusion via race condition",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-25T13:12:04Z",
|
||||
"updated_at": "2021-02-09T09:03:25Z",
|
||||
"pushed_at": "2020-03-26T22:29:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-08-01T10:47:07Z",
|
||||
"updated_at": "2022-08-01T12:48:57Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1589,
|
||||
"watchers_count": 1589,
|
||||
"stargazers_count": 1590,
|
||||
"watchers_count": 1590,
|
||||
"forks_count": 573,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 573,
|
||||
"watchers": 1589,
|
||||
"watchers": 1590,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1213,5 +1213,46 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 507818569,
|
||||
"name": "ProxyLogon",
|
||||
"full_name": "kh4sh3i\/ProxyLogon",
|
||||
"owner": {
|
||||
"login": "kh4sh3i",
|
||||
"id": 64693844,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i\/ProxyLogon",
|
||||
"description": "ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-27T08:07:48Z",
|
||||
"updated_at": "2022-06-28T07:50:02Z",
|
||||
"pushed_at": "2022-06-28T08:11:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0day",
|
||||
"2021-27065",
|
||||
"cve",
|
||||
"cve-2021-26855",
|
||||
"exchange",
|
||||
"exchange-server",
|
||||
"exploit",
|
||||
"microsoft",
|
||||
"microsoft-exchange-proxylogon",
|
||||
"outlook",
|
||||
"proxylogon",
|
||||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -439,5 +439,44 @@
|
|||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 488025652,
|
||||
"name": "exploit-CVE-2021-3560",
|
||||
"full_name": "UNICORDev\/exploit-CVE-2021-3560",
|
||||
"owner": {
|
||||
"login": "UNICORDev",
|
||||
"id": 103281826,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103281826?v=4",
|
||||
"html_url": "https:\/\/github.com\/UNICORDev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UNICORDev\/exploit-CVE-2021-3560",
|
||||
"description": "Exploit for CVE-2021-3560 (Polkit) - Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-02T23:56:31Z",
|
||||
"updated_at": "2022-05-19T23:00:10Z",
|
||||
"pushed_at": "2022-06-26T16:26:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-3560",
|
||||
"exploit",
|
||||
"hackthebox",
|
||||
"linux",
|
||||
"penetration-testing",
|
||||
"polkit",
|
||||
"proof-of-concept",
|
||||
"python",
|
||||
"unicord",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-08-01T05:38:51Z",
|
||||
"updated_at": "2022-08-01T14:24:00Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1623,
|
||||
"watchers_count": 1623,
|
||||
"stargazers_count": 1624,
|
||||
"watchers_count": 1624,
|
||||
"forks_count": 476,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 476,
|
||||
"watchers": 1623,
|
||||
"watchers": 1624,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -906,10 +906,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-08-01T03:13:46Z",
|
||||
"updated_at": "2022-08-01T16:14:51Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"stargazers_count": 575,
|
||||
"watchers_count": 575,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -919,7 +919,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 574,
|
||||
"watchers": 575,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1249,10 +1249,10 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-07-27T07:13:21Z",
|
||||
"updated_at": "2022-08-01T14:37:07Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1260,7 +1260,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2024,10 +2024,10 @@
|
|||
"description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-08-01T09:23:34Z",
|
||||
"updated_at": "2022-08-01T15:27:40Z",
|
||||
"pushed_at": "2022-02-09T09:58:59Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2035,7 +2035,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -27,6 +27,41 @@
|
|||
"watchers": 1437,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 406942491,
|
||||
"name": "CVE-2021-40444",
|
||||
"full_name": "klezVirus\/CVE-2021-40444",
|
||||
"owner": {
|
||||
"login": "klezVirus",
|
||||
"id": 8959898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8959898?v=4",
|
||||
"html_url": "https:\/\/github.com\/klezVirus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/klezVirus\/CVE-2021-40444",
|
||||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2022-07-31T15:32:30Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 694,
|
||||
"watchers_count": 694,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0day",
|
||||
"cve-2021-40444",
|
||||
"msword",
|
||||
"office",
|
||||
"rce",
|
||||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439810103,
|
||||
"name": "Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit",
|
||||
|
|
|
@ -545,10 +545,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-08-01T11:46:19Z",
|
||||
"updated_at": "2022-08-01T14:02:01Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"stargazers_count": 1435,
|
||||
"watchers_count": 1435,
|
||||
"forks_count": 395,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 395,
|
||||
"watchers": 1434,
|
||||
"watchers": 1435,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -675,10 +675,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-07-31T17:40:39Z",
|
||||
"updated_at": "2022-08-01T12:21:00Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -691,7 +691,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 465,
|
||||
"watchers": 466,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -27,6 +27,34 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 505571322,
|
||||
"name": "CVE-2021-46422",
|
||||
"full_name": "Chocapikk\/CVE-2021-46422",
|
||||
"owner": {
|
||||
"login": "Chocapikk",
|
||||
"id": 88535377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chocapikk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2021-46422",
|
||||
"description": "Telesquare SDT-CW3B1 1.1.0 - OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-20T19:24:55Z",
|
||||
"updated_at": "2022-06-21T06:35:15Z",
|
||||
"pushed_at": "2022-06-20T19:26:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 513717270,
|
||||
"name": "CVE-2021-46422_PoC",
|
||||
|
|
|
@ -1937,5 +1937,33 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 520138171,
|
||||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"full_name": "eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"owner": {
|
||||
"login": "eduquintanilha",
|
||||
"id": 14018253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14018253?v=4",
|
||||
"html_url": "https:\/\/github.com\/eduquintanilha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"description": "COMPILED",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-01T14:14:40Z",
|
||||
"updated_at": "2022-08-01T14:17:31Z",
|
||||
"pushed_at": "2022-08-01T15:29:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2022-08-01T10:24:56Z",
|
||||
"updated_at": "2022-08-01T16:03:55Z",
|
||||
"pushed_at": "2022-07-27T07:01:33Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 202,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -524,13 +524,13 @@
|
|||
"pushed_at": "2022-06-01T23:50:18Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-07-27T07:13:27Z",
|
||||
"updated_at": "2022-08-01T15:44:24Z",
|
||||
"pushed_at": "2022-07-14T14:55:24Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 288,
|
||||
"watchers_count": 288,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 289,
|
||||
"watchers": 288,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -122,7 +122,7 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-07-26T14:08:06Z",
|
||||
"updated_at": "2022-08-01T16:47:28Z",
|
||||
"pushed_at": "2022-06-10T17:34:08Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
|
@ -1875,10 +1875,10 @@
|
|||
"description": "Exploit for SpringShell.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-31T08:21:59Z",
|
||||
"updated_at": "2022-08-01T04:28:59Z",
|
||||
"updated_at": "2022-08-01T13:55:32Z",
|
||||
"pushed_at": "2022-07-31T08:26:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1886,7 +1886,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -759,10 +759,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-08-01T08:32:55Z",
|
||||
"updated_at": "2022-08-01T14:01:33Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -770,7 +770,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 209,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -135,13 +135,13 @@
|
|||
"pushed_at": "2022-07-30T08:00:43Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-29221 Proof of Concept Code",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-25T06:02:23Z",
|
||||
"updated_at": "2022-06-16T21:35:39Z",
|
||||
"updated_at": "2022-08-01T17:34:13Z",
|
||||
"pushed_at": "2022-05-25T07:11:59Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-07-29T03:13:42Z",
|
||||
"updated_at": "2022-08-01T17:07:16Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 296,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -487,7 +487,7 @@
|
|||
"pushed_at": "2022-06-22T23:54:38Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -504,7 +504,7 @@
|
|||
"shodan"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -550,10 +550,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-01T07:27:29Z",
|
||||
"updated_at": "2022-08-01T07:33:52Z",
|
||||
"updated_at": "2022-08-01T13:31:27Z",
|
||||
"pushed_at": "2022-08-01T07:33:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1096,13 +1096,13 @@
|
|||
"pushed_at": "2022-06-10T09:55:28Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1391,10 +1391,10 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2022-06-22T23:25:08Z",
|
||||
"updated_at": "2022-08-01T12:51:20Z",
|
||||
"pushed_at": "2022-06-16T07:28:13Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1412,7 +1412,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,11 +71,11 @@
|
|||
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T23:16:27Z",
|
||||
"updated_at": "2022-08-01T09:07:09Z",
|
||||
"updated_at": "2022-08-01T14:22:15Z",
|
||||
"pushed_at": "2022-07-21T08:32:08Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,8 +89,8 @@
|
|||
"vulnerability-identification"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -165,10 +165,10 @@
|
|||
"description": "「💥」CVE-2022-33891 - Apache Spark Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-30T23:02:16Z",
|
||||
"updated_at": "2022-08-01T05:21:28Z",
|
||||
"updated_at": "2022-08-01T15:13:38Z",
|
||||
"pushed_at": "2022-07-30T23:24:59Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -195,7 +195,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
75
README.md
75
README.md
|
@ -231,6 +231,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
|
|||
- [Asbatel/CBDS_CVE-2022-0847_POC](https://github.com/Asbatel/CBDS_CVE-2022-0847_POC)
|
||||
- [airbus-cert/dirtypipe-ebpf_detection](https://github.com/airbus-cert/dirtypipe-ebpf_detection)
|
||||
- [edr1412/Dirty-Pipe](https://github.com/edr1412/Dirty-Pipe)
|
||||
- [eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
|
||||
### CVE-2022-0848 (2022-03-04)
|
||||
|
||||
|
@ -2024,7 +2025,7 @@ The remote keyless system on Honda Civic 2018 vehicles sends the same RF signal
|
|||
|
||||
- [nonamecoder/CVE-2022-27254](https://github.com/nonamecoder/CVE-2022-27254)
|
||||
|
||||
### CVE-2022-27255 (-)
|
||||
### CVE-2022-27255 (2022-08-01)
|
||||
|
||||
<code>
|
||||
In Realtek eCos RSDK 1.5.7p1 and MSDK 4.9.4p1, the SIP ALG function that rewrites SDP data has a stack-based buffer overflow. This allows an attacker to remotely execute code without authentication via a crafted SIP packet that contains malicious SDP data.
|
||||
|
@ -3959,6 +3960,7 @@ It was found that polkit could be tricked into bypassing the credential checks f
|
|||
- [GatoGamer1155/CVE-2021-3560](https://github.com/GatoGamer1155/CVE-2021-3560)
|
||||
- [RicterZ/CVE-2021-3560-Authentication-Agent](https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent)
|
||||
- [WinMin/CVE-2021-3560](https://github.com/WinMin/CVE-2021-3560)
|
||||
- [UNICORDev/exploit-CVE-2021-3560](https://github.com/UNICORDev/exploit-CVE-2021-3560)
|
||||
|
||||
### CVE-2021-3572 (2021-11-10)
|
||||
|
||||
|
@ -5001,6 +5003,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
- [thau0x01/poc_proxylogon](https://github.com/thau0x01/poc_proxylogon)
|
||||
- [1342486672/Flangvik](https://github.com/1342486672/Flangvik)
|
||||
- [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash)
|
||||
- [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon)
|
||||
|
||||
### CVE-2021-26856
|
||||
- [avi8892/CVE-2021-26856](https://github.com/avi8892/CVE-2021-26856)
|
||||
|
@ -6148,6 +6151,7 @@ Microsoft MSHTML Remote Code Execution Vulnerability
|
|||
</code>
|
||||
|
||||
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
|
||||
- [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444)
|
||||
- [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit)
|
||||
- [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444)
|
||||
- [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444)
|
||||
|
@ -7534,6 +7538,7 @@ Telesquare SDT-CW3B1 1.1.0 is affected by an OS command injection vulnerability
|
|||
</code>
|
||||
|
||||
- [nobodyatall648/CVE-2021-46422](https://github.com/nobodyatall648/CVE-2021-46422)
|
||||
- [Chocapikk/CVE-2021-46422](https://github.com/Chocapikk/CVE-2021-46422)
|
||||
- [twoning/CVE-2021-46422_PoC](https://github.com/twoning/CVE-2021-46422_PoC)
|
||||
|
||||
### CVE-2021-46702 (2022-02-25)
|
||||
|
@ -8052,6 +8057,14 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid
|
|||
- [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo)
|
||||
- [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC)
|
||||
|
||||
### CVE-2020-0606 (2020-01-14)
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-0606](https://github.com/5l1v3r1/CVE-2020-0606)
|
||||
|
||||
### CVE-2020-0609 (2020-01-14)
|
||||
|
||||
<code>
|
||||
|
@ -8258,6 +8271,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC)
|
||||
- [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning)
|
||||
- [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp)
|
||||
- [5l1v3r1/CVE-2020-0796-PoC-3](https://github.com/5l1v3r1/CVE-2020-0796-PoC-3)
|
||||
- [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-)
|
||||
- [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796)
|
||||
- [motherfucker12138/CVE-2020-0796_SMBGhost](https://github.com/motherfucker12138/CVE-2020-0796_SMBGhost)
|
||||
|
@ -8415,6 +8429,8 @@ An information disclosure vulnerability exists in the way that the Microsoft Ser
|
|||
</code>
|
||||
|
||||
- [ZecOps/CVE-2020-1206-POC](https://github.com/ZecOps/CVE-2020-1206-POC)
|
||||
- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit)
|
||||
- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit)
|
||||
- [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206)
|
||||
|
||||
### CVE-2020-1283 (2020-06-09)
|
||||
|
@ -8644,6 +8660,8 @@ This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An
|
|||
</code>
|
||||
|
||||
- [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948)
|
||||
- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948)
|
||||
- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc)
|
||||
- [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization)
|
||||
|
||||
### CVE-2020-1956 (2020-05-22)
|
||||
|
@ -9043,6 +9061,22 @@ In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the use
|
|||
|
||||
- [xMohamed0/CVE-2020-5504-phpMyAdmin](https://github.com/xMohamed0/CVE-2020-5504-phpMyAdmin)
|
||||
|
||||
### CVE-2020-5509 (2020-01-14)
|
||||
|
||||
<code>
|
||||
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
|
||||
|
||||
### CVE-2020-5510 (2020-01-08)
|
||||
|
||||
<code>
|
||||
PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-5510](https://github.com/5l1v3r1/CVE-2020-5510)
|
||||
|
||||
### CVE-2020-5837 (2020-05-11)
|
||||
|
||||
<code>
|
||||
|
@ -9082,8 +9116,10 @@ index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v
|
|||
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
|
||||
</code>
|
||||
|
||||
- [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902)
|
||||
- [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner)
|
||||
- [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902)
|
||||
- [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902)
|
||||
- [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902)
|
||||
- [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE)
|
||||
- [un4gi/CVE-2020-5902](https://github.com/un4gi/CVE-2020-5902)
|
||||
|
@ -9276,6 +9312,14 @@ LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is re
|
|||
|
||||
- [awsassets/CVE-2020-7209](https://github.com/awsassets/CVE-2020-7209)
|
||||
|
||||
### CVE-2020-7246 (2020-01-21)
|
||||
|
||||
<code>
|
||||
A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
|
||||
</code>
|
||||
|
||||
- [j0hn30n/CVE-2020-7246](https://github.com/j0hn30n/CVE-2020-7246)
|
||||
|
||||
### CVE-2020-7247 (2020-01-29)
|
||||
|
||||
<code>
|
||||
|
@ -9719,6 +9763,7 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di
|
|||
</code>
|
||||
|
||||
- [Prabhashaka/Exploitation-CVE-2020-8835](https://github.com/Prabhashaka/Exploitation-CVE-2020-8835)
|
||||
- [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835)
|
||||
- [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835)
|
||||
- [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835)
|
||||
- [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification)
|
||||
|
@ -9915,6 +9960,7 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
|
|||
- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan)
|
||||
- [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit)
|
||||
- [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484)
|
||||
- [DanQMoo/CVE-2020-9484-Scanner](https://github.com/DanQMoo/CVE-2020-9484-Scanner)
|
||||
- [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484)
|
||||
- [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
|
||||
- [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
|
||||
|
@ -9983,6 +10029,14 @@ A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom
|
|||
|
||||
- [shubham0d/Zoom-dll-hijacking](https://github.com/shubham0d/Zoom-dll-hijacking)
|
||||
|
||||
### CVE-2020-9768 (2020-04-01)
|
||||
|
||||
<code>
|
||||
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges.
|
||||
</code>
|
||||
|
||||
- [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768)
|
||||
|
||||
### CVE-2020-9781 (2020-04-01)
|
||||
|
||||
<code>
|
||||
|
@ -10061,6 +10115,9 @@ Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution.
|
|||
|
||||
- [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204)
|
||||
|
||||
### CVE-2020-10205
|
||||
- [5l1v3r1/CVE-2020-10205](https://github.com/5l1v3r1/CVE-2020-10205)
|
||||
|
||||
### CVE-2020-10238 (2020-03-16)
|
||||
|
||||
<code>
|
||||
|
@ -10709,6 +10766,14 @@ The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File D
|
|||
### CVE-2020-13457
|
||||
- [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457)
|
||||
|
||||
### CVE-2020-13640 (2020-06-18)
|
||||
|
||||
<code>
|
||||
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
|
||||
</code>
|
||||
|
||||
- [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640)
|
||||
|
||||
### CVE-2020-13699 (2020-07-29)
|
||||
|
||||
<code>
|
||||
|
@ -11098,6 +11163,14 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner)
|
||||
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
|
||||
|
||||
### CVE-2020-14947 (2020-06-30)
|
||||
|
||||
<code>
|
||||
OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid.
|
||||
</code>
|
||||
|
||||
- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947)
|
||||
|
||||
### CVE-2020-14955 (2020-06-26)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue